76f49f7978b9e0e0cfb56f6cba3a6dcb1ea34ef7
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include <openssl/buffer.h>
158 #include <openssl/rand.h>
159 #include <openssl/objects.h>
160 #include <openssl/evp.h>
161 #include <openssl/hmac.h>
162 #include <openssl/x509.h>
163 #ifndef OPENSSL_NO_DH
164 #include <openssl/dh.h>
165 #endif
166 #include <openssl/bn.h>
167 #ifndef OPENSSL_NO_KRB5
168 #include <openssl/krb5_asn.h>
169 #endif
170 #include <openssl/md5.h>
171
172 static const SSL_METHOD *ssl3_get_server_method(int ver);
173
174 static const SSL_METHOD *ssl3_get_server_method(int ver)
175         {
176         if (ver == SSL3_VERSION)
177                 return(SSLv3_server_method());
178         else
179                 return(NULL);
180         }
181
182 #ifndef OPENSSL_NO_SRP
183 static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
184         {
185         int ret = SSL_ERROR_NONE;
186
187         *al = SSL_AD_UNRECOGNIZED_NAME;
188
189         if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
190             (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
191                 {
192                 if(s->srp_ctx.login == NULL)
193                         {
194                         /* RFC 5054 says SHOULD reject, 
195                            we do so if There is no srp login name */
196                         ret = SSL3_AL_FATAL;
197                         *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
198                         }
199                 else
200                         {
201                         ret = SSL_srp_server_param_with_username(s,al);
202                         }
203                 }
204         return ret;
205         }
206 #endif
207
208 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
209                         ssl3_accept,
210                         ssl_undefined_function,
211                         ssl3_get_server_method)
212
213 int ssl3_accept(SSL *s)
214         {
215         BUF_MEM *buf;
216         unsigned long alg_k,Time=(unsigned long)time(NULL);
217         void (*cb)(const SSL *ssl,int type,int val)=NULL;
218         int ret= -1;
219         int new_state,state,skip=0;
220
221         RAND_add(&Time,sizeof(Time),0);
222         ERR_clear_error();
223         clear_sys_error();
224
225         if (s->info_callback != NULL)
226                 cb=s->info_callback;
227         else if (s->ctx->info_callback != NULL)
228                 cb=s->ctx->info_callback;
229
230         /* init things to blank */
231         s->in_handshake++;
232         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
233
234         if (s->cert == NULL)
235                 {
236                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
237                 return(-1);
238                 }
239
240 #ifndef OPENSSL_NO_HEARTBEATS
241         /* If we're awaiting a HeartbeatResponse, pretend we
242          * already got and don't await it anymore, because
243          * Heartbeats don't make sense during handshakes anyway.
244          */
245         if (s->tlsext_hb_pending)
246                 {
247                 s->tlsext_hb_pending = 0;
248                 s->tlsext_hb_seq++;
249                 }
250 #endif
251
252         for (;;)
253                 {
254                 state=s->state;
255
256                 switch (s->state)
257                         {
258                 case SSL_ST_RENEGOTIATE:
259                         s->renegotiate=1;
260                         /* s->state=SSL_ST_ACCEPT; */
261
262                 case SSL_ST_BEFORE:
263                 case SSL_ST_ACCEPT:
264                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
265                 case SSL_ST_OK|SSL_ST_ACCEPT:
266
267                         s->server=1;
268                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
269
270                         if ((s->version>>8) != 3)
271                                 {
272                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
273                                 return -1;
274                                 }
275                         s->type=SSL_ST_ACCEPT;
276
277                         if (s->init_buf == NULL)
278                                 {
279                                 if ((buf=BUF_MEM_new()) == NULL)
280                                         {
281                                         ret= -1;
282                                         goto end;
283                                         }
284                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
285                                         {
286                                         ret= -1;
287                                         goto end;
288                                         }
289                                 s->init_buf=buf;
290                                 }
291
292                         if (!ssl3_setup_buffers(s))
293                                 {
294                                 ret= -1;
295                                 goto end;
296                                 }
297
298                         s->init_num=0;
299                         s->s3->flags &= ~SSL3_FLAGS_SGC_RESTART_DONE;
300                         s->s3->flags &= ~TLS1_FLAGS_SKIP_CERT_VERIFY;
301
302                         if (s->state != SSL_ST_RENEGOTIATE)
303                                 {
304                                 /* Ok, we now need to push on a buffering BIO so that
305                                  * the output is sent in a way that TCP likes :-)
306                                  */
307                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
308                                 
309                                 ssl3_init_finished_mac(s);
310                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
311                                 s->ctx->stats.sess_accept++;
312                                 }
313                         else if (!s->s3->send_connection_binding &&
314                                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
315                                 {
316                                 /* Server attempting to renegotiate with
317                                  * client that doesn't support secure
318                                  * renegotiation.
319                                  */
320                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
321                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
322                                 ret = -1;
323                                 goto end;
324                                 }
325                         else
326                                 {
327                                 /* s->state == SSL_ST_RENEGOTIATE,
328                                  * we will just send a HelloRequest */
329                                 s->ctx->stats.sess_accept_renegotiate++;
330                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
331                                 }
332                         break;
333
334                 case SSL3_ST_SW_HELLO_REQ_A:
335                 case SSL3_ST_SW_HELLO_REQ_B:
336
337                         s->shutdown=0;
338                         ret=ssl3_send_hello_request(s);
339                         if (ret <= 0) goto end;
340                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
341                         s->state=SSL3_ST_SW_FLUSH;
342                         s->init_num=0;
343
344                         ssl3_init_finished_mac(s);
345                         break;
346
347                 case SSL3_ST_SW_HELLO_REQ_C:
348                         s->state=SSL_ST_OK;
349                         break;
350
351                 case SSL3_ST_SR_CLNT_HELLO_A:
352                 case SSL3_ST_SR_CLNT_HELLO_B:
353                 case SSL3_ST_SR_CLNT_HELLO_C:
354
355                         if (s->rwstate != SSL_X509_LOOKUP)
356                         {
357                                 ret=ssl3_get_client_hello(s);
358                                 if (ret <= 0) goto end;
359                         }
360 #ifndef OPENSSL_NO_SRP
361                         {
362                         int al;
363                         if ((ret = ssl_check_srp_ext_ClientHello(s,&al))  < 0)
364                                         {
365                                         /* callback indicates firther work to be done */
366                                         s->rwstate=SSL_X509_LOOKUP;
367                                         goto end;
368                                         }
369                         if (ret != SSL_ERROR_NONE)
370                                 {
371                                 ssl3_send_alert(s,SSL3_AL_FATAL,al);    
372                                 /* This is not really an error but the only means to
373                                    for a client to detect whether srp is supported. */
374                                    if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)      
375                                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);                     
376                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;                       
377                                 ret= -1;
378                                 goto end;       
379                                 }
380                         }
381 #endif          
382                         
383                         s->renegotiate = 2;
384                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
385                         s->init_num=0;
386                         break;
387
388                 case SSL3_ST_SW_SRVR_HELLO_A:
389                 case SSL3_ST_SW_SRVR_HELLO_B:
390                         ret=ssl3_send_server_hello(s);
391                         if (ret <= 0) goto end;
392 #ifndef OPENSSL_NO_TLSEXT
393                         if (s->hit)
394                                 {
395                                 if (s->tlsext_ticket_expected)
396                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
397                                 else
398                                         s->state=SSL3_ST_SW_CHANGE_A;
399                                 }
400 #else
401                         if (s->hit)
402                                         s->state=SSL3_ST_SW_CHANGE_A;
403 #endif
404                         else
405 #ifndef OPENSSL_NO_TLSEXT
406                                 s->state = SSL3_ST_SW_SUPPLEMENTAL_DATA_A;
407 #else
408                         s->state = SSL3_ST_SW_CERT_A;
409 #endif
410                         s->init_num = 0;
411                         break;
412
413 #ifndef OPENSSL_NO_TLSEXT
414                 case SSL3_ST_SW_SUPPLEMENTAL_DATA_A:
415                 case SSL3_ST_SW_SUPPLEMENTAL_DATA_B:
416                         /* We promised to send an audit proof in the hello. */
417                         if (s->s3->tlsext_authz_promised_to_client)
418                                 {
419                                 ret = tls1_send_server_supplemental_data(s);
420                                 if (ret <= 0) goto end;
421                                 }
422                         else
423                                 skip = 1;
424
425                         s->state = SSL3_ST_SW_CERT_A;
426                         s->init_num = 0;
427                         break;
428 #endif
429
430                 case SSL3_ST_SW_CERT_A:
431                 case SSL3_ST_SW_CERT_B:
432                         /* Check if it is anon DH or anon ECDH, */
433                         /* normal PSK or KRB5 or SRP */
434                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
435                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
436                                 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
437                                 {
438                                 ret=ssl3_send_server_certificate(s);
439                                 if (ret <= 0) goto end;
440 #ifndef OPENSSL_NO_TLSEXT
441                                 if (s->tlsext_status_expected)
442                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
443                                 else
444                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
445                                 }
446                         else
447                                 {
448                                 skip = 1;
449                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
450                                 }
451 #else
452                                 }
453                         else
454                                 skip=1;
455
456                         s->state=SSL3_ST_SW_KEY_EXCH_A;
457 #endif
458                         s->init_num=0;
459                         break;
460
461                 case SSL3_ST_SW_KEY_EXCH_A:
462                 case SSL3_ST_SW_KEY_EXCH_B:
463                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
464
465                         /* clear this, it may get reset by
466                          * send_server_key_exchange */
467                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
468 #ifndef OPENSSL_NO_KRB5
469                                 && !(alg_k & SSL_kKRB5)
470 #endif /* OPENSSL_NO_KRB5 */
471                                 )
472                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
473                                  * even when forbidden by protocol specs
474                                  * (handshake may fail as clients are not required to
475                                  * be able to handle this) */
476                                 s->s3->tmp.use_rsa_tmp=1;
477                         else
478                                 s->s3->tmp.use_rsa_tmp=0;
479
480
481                         /* only send if a DH key exchange, fortezza or
482                          * RSA but we have a sign only certificate
483                          *
484                          * PSK: may send PSK identity hints
485                          *
486                          * For ECC ciphersuites, we send a serverKeyExchange
487                          * message only if the cipher suite is either
488                          * ECDH-anon or ECDHE. In other cases, the
489                          * server certificate contains the server's
490                          * public key for key exchange.
491                          */
492                         if (s->s3->tmp.use_rsa_tmp
493                         /* PSK: send ServerKeyExchange if PSK identity
494                          * hint if provided */
495 #ifndef OPENSSL_NO_PSK
496                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
497 #endif
498 #ifndef OPENSSL_NO_SRP
499                             /* SRP: send ServerKeyExchange */
500                             || (alg_k & SSL_kSRP)
501 #endif
502                             || (alg_k & SSL_kEDH)
503                             || (alg_k & SSL_kEECDH)
504                             || ((alg_k & SSL_kRSA)
505                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
506                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
507                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
508                                         )
509                                     )
510                                 )
511                             )
512                                 {
513                                 ret=ssl3_send_server_key_exchange(s);
514                                 if (ret <= 0) goto end;
515                                 }
516                         else
517                                 skip=1;
518
519                         s->state=SSL3_ST_SW_CERT_REQ_A;
520                         s->init_num=0;
521                         break;
522
523                 case SSL3_ST_SW_CERT_REQ_A:
524                 case SSL3_ST_SW_CERT_REQ_B:
525                         if (/* don't request cert unless asked for it: */
526                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
527                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
528                                  * don't request cert during re-negotiation: */
529                                 ((s->session->peer != NULL) &&
530                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
531                                 /* never request cert in anonymous ciphersuites
532                                  * (see section "Certificate request" in SSL 3 drafts
533                                  * and in RFC 2246): */
534                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
535                                  /* ... except when the application insists on verification
536                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
537                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
538                                  /* never request cert in Kerberos ciphersuites */
539                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
540                                 /* With normal PSK Certificates and
541                                  * Certificate Requests are omitted */
542                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
543                                 {
544                                 /* no cert request */
545                                 skip=1;
546                                 s->s3->tmp.cert_request=0;
547                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
548                                 if (s->s3->handshake_buffer)
549                                         if (!ssl3_digest_cached_records(s))
550                                                 return -1;
551                                 }
552                         else
553                                 {
554                                 s->s3->tmp.cert_request=1;
555                                 ret=ssl3_send_certificate_request(s);
556                                 if (ret <= 0) goto end;
557 #ifndef NETSCAPE_HANG_BUG
558                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
559 #else
560                                 s->state=SSL3_ST_SW_FLUSH;
561                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
562 #endif
563                                 s->init_num=0;
564                                 }
565                         break;
566
567                 case SSL3_ST_SW_SRVR_DONE_A:
568                 case SSL3_ST_SW_SRVR_DONE_B:
569                         ret=ssl3_send_server_done(s);
570                         if (ret <= 0) goto end;
571                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
572                         s->state=SSL3_ST_SW_FLUSH;
573                         s->init_num=0;
574                         break;
575                 
576                 case SSL3_ST_SW_FLUSH:
577
578                         /* This code originally checked to see if
579                          * any data was pending using BIO_CTRL_INFO
580                          * and then flushed. This caused problems
581                          * as documented in PR#1939. The proposed
582                          * fix doesn't completely resolve this issue
583                          * as buggy implementations of BIO_CTRL_PENDING
584                          * still exist. So instead we just flush
585                          * unconditionally.
586                          */
587
588                         s->rwstate=SSL_WRITING;
589                         if (BIO_flush(s->wbio) <= 0)
590                                 {
591                                 ret= -1;
592                                 goto end;
593                                 }
594                         s->rwstate=SSL_NOTHING;
595
596                         s->state=s->s3->tmp.next_state;
597                         break;
598
599                 case SSL3_ST_SR_CERT_A:
600                 case SSL3_ST_SR_CERT_B:
601                         /* Check for second client hello (MS SGC) */
602                         ret = ssl3_check_client_hello(s);
603                         if (ret <= 0)
604                                 goto end;
605                         if (ret == 2)
606                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
607                         else {
608                                 if (s->s3->tmp.cert_request)
609                                         {
610                                         ret=ssl3_get_client_certificate(s);
611                                         if (ret <= 0) goto end;
612                                         }
613                                 s->init_num=0;
614                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
615                         }
616                         break;
617
618                 case SSL3_ST_SR_KEY_EXCH_A:
619                 case SSL3_ST_SR_KEY_EXCH_B:
620                         ret=ssl3_get_client_key_exchange(s);
621                         if (ret <= 0)
622                                 goto end;
623                         if (ret == 2)
624                                 {
625                                 /* For the ECDH ciphersuites when
626                                  * the client sends its ECDH pub key in
627                                  * a certificate, the CertificateVerify
628                                  * message is not sent.
629                                  * Also for GOST ciphersuites when
630                                  * the client uses its key from the certificate
631                                  * for key exchange.
632                                  */
633 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
634                                 s->state=SSL3_ST_SR_FINISHED_A;
635 #else
636                                 if (s->s3->next_proto_neg_seen)
637                                         s->state=SSL3_ST_SR_NEXT_PROTO_A;
638                                 else
639                                         s->state=SSL3_ST_SR_FINISHED_A;
640 #endif
641                                 s->init_num = 0;
642                                 }
643                         else if (TLS1_get_version(s) >= TLS1_2_VERSION)
644                                 {
645                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
646                                 s->init_num=0;
647                                 if (!s->session->peer)
648                                         break;
649                                 /* For TLS v1.2 freeze the handshake buffer
650                                  * at this point and digest cached records.
651                                  */
652                                 if (!s->s3->handshake_buffer)
653                                         {
654                                         SSLerr(SSL_F_SSL3_ACCEPT,ERR_R_INTERNAL_ERROR);
655                                         return -1;
656                                         }
657                                 s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
658                                 if (!ssl3_digest_cached_records(s))
659                                         return -1;
660                                 }
661                         else
662                                 {
663                                 int offset=0;
664                                 int dgst_num;
665
666                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
667                                 s->init_num=0;
668
669                                 /* We need to get hashes here so if there is
670                                  * a client cert, it can be verified
671                                  * FIXME - digest processing for CertificateVerify
672                                  * should be generalized. But it is next step
673                                  */
674                                 if (s->s3->handshake_buffer)
675                                         if (!ssl3_digest_cached_records(s))
676                                                 return -1;
677                                 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)    
678                                         if (s->s3->handshake_dgst[dgst_num]) 
679                                                 {
680                                                 int dgst_size;
681
682                                                 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
683                                                 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
684                                                 if (dgst_size < 0)
685                                                         {
686                                                         ret = -1;
687                                                         goto end;
688                                                         }
689                                                 offset+=dgst_size;
690                                                 }               
691                                 }
692                         break;
693
694                 case SSL3_ST_SR_CERT_VRFY_A:
695                 case SSL3_ST_SR_CERT_VRFY_B:
696
697                         /* we should decide if we expected this one */
698                         ret=ssl3_get_cert_verify(s);
699                         if (ret <= 0) goto end;
700
701 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
702                         s->state=SSL3_ST_SR_FINISHED_A;
703 #else
704                         if (s->s3->next_proto_neg_seen)
705                                 s->state=SSL3_ST_SR_NEXT_PROTO_A;
706                         else
707                                 s->state=SSL3_ST_SR_FINISHED_A;
708 #endif
709                         s->init_num=0;
710                         break;
711
712 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
713                 case SSL3_ST_SR_NEXT_PROTO_A:
714                 case SSL3_ST_SR_NEXT_PROTO_B:
715                         ret=ssl3_get_next_proto(s);
716                         if (ret <= 0) goto end;
717                         s->init_num = 0;
718                         s->state=SSL3_ST_SR_FINISHED_A;
719                         break;
720 #endif
721
722                 case SSL3_ST_SR_FINISHED_A:
723                 case SSL3_ST_SR_FINISHED_B:
724                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
725                                 SSL3_ST_SR_FINISHED_B);
726                         if (ret <= 0) goto end;
727                         if (s->hit)
728                                 s->state=SSL_ST_OK;
729 #ifndef OPENSSL_NO_TLSEXT
730                         else if (s->tlsext_ticket_expected)
731                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
732 #endif
733                         else
734                                 s->state=SSL3_ST_SW_CHANGE_A;
735                         s->init_num=0;
736                         break;
737
738 #ifndef OPENSSL_NO_TLSEXT
739                 case SSL3_ST_SW_SESSION_TICKET_A:
740                 case SSL3_ST_SW_SESSION_TICKET_B:
741                         ret=ssl3_send_newsession_ticket(s);
742                         if (ret <= 0) goto end;
743                         s->state=SSL3_ST_SW_CHANGE_A;
744                         s->init_num=0;
745                         break;
746
747                 case SSL3_ST_SW_CERT_STATUS_A:
748                 case SSL3_ST_SW_CERT_STATUS_B:
749                         ret=ssl3_send_cert_status(s);
750                         if (ret <= 0) goto end;
751                         s->state=SSL3_ST_SW_KEY_EXCH_A;
752                         s->init_num=0;
753                         break;
754
755 #endif
756
757                 case SSL3_ST_SW_CHANGE_A:
758                 case SSL3_ST_SW_CHANGE_B:
759
760                         s->session->cipher=s->s3->tmp.new_cipher;
761                         if (!s->method->ssl3_enc->setup_key_block(s))
762                                 { ret= -1; goto end; }
763
764                         ret=ssl3_send_change_cipher_spec(s,
765                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
766
767                         if (ret <= 0) goto end;
768                         s->state=SSL3_ST_SW_FINISHED_A;
769                         s->init_num=0;
770
771                         if (!s->method->ssl3_enc->change_cipher_state(s,
772                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
773                                 {
774                                 ret= -1;
775                                 goto end;
776                                 }
777
778                         break;
779
780                 case SSL3_ST_SW_FINISHED_A:
781                 case SSL3_ST_SW_FINISHED_B:
782                         ret=ssl3_send_finished(s,
783                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
784                                 s->method->ssl3_enc->server_finished_label,
785                                 s->method->ssl3_enc->server_finished_label_len);
786                         if (ret <= 0) goto end;
787                         s->state=SSL3_ST_SW_FLUSH;
788                         if (s->hit)
789                                 {
790 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
791                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
792 #else
793                                 if (s->s3->next_proto_neg_seen)
794                                         s->s3->tmp.next_state=SSL3_ST_SR_NEXT_PROTO_A;
795                                 else
796                                         s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
797 #endif
798                                 }
799                         else
800                                 s->s3->tmp.next_state=SSL_ST_OK;
801                         s->init_num=0;
802                         break;
803
804                 case SSL_ST_OK:
805                         /* clean a few things up */
806                         ssl3_cleanup_key_block(s);
807
808                         BUF_MEM_free(s->init_buf);
809                         s->init_buf=NULL;
810
811                         /* remove buffering on output */
812                         ssl_free_wbio_buffer(s);
813
814                         s->init_num=0;
815
816                         if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
817                                 {
818                                 s->renegotiate=0;
819                                 s->new_session=0;
820                                 
821                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
822                                 
823                                 s->ctx->stats.sess_accept_good++;
824                                 /* s->server=1; */
825                                 s->handshake_func=ssl3_accept;
826
827                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
828                                 }
829                         
830                         ret = 1;
831                         goto end;
832                         /* break; */
833
834                 default:
835                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
836                         ret= -1;
837                         goto end;
838                         /* break; */
839                         }
840                 
841                 if (!s->s3->tmp.reuse_message && !skip)
842                         {
843                         if (s->debug)
844                                 {
845                                 if ((ret=BIO_flush(s->wbio)) <= 0)
846                                         goto end;
847                                 }
848
849
850                         if ((cb != NULL) && (s->state != state))
851                                 {
852                                 new_state=s->state;
853                                 s->state=state;
854                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
855                                 s->state=new_state;
856                                 }
857                         }
858                 skip=0;
859                 }
860 end:
861         /* BIO_flush(s->wbio); */
862
863         s->in_handshake--;
864         if (cb != NULL)
865                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
866         return(ret);
867         }
868
869 int ssl3_send_hello_request(SSL *s)
870         {
871         unsigned char *p;
872
873         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
874                 {
875                 p=(unsigned char *)s->init_buf->data;
876                 *(p++)=SSL3_MT_HELLO_REQUEST;
877                 *(p++)=0;
878                 *(p++)=0;
879                 *(p++)=0;
880
881                 s->state=SSL3_ST_SW_HELLO_REQ_B;
882                 /* number of bytes to write */
883                 s->init_num=4;
884                 s->init_off=0;
885                 }
886
887         /* SSL3_ST_SW_HELLO_REQ_B */
888         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
889         }
890
891 int ssl3_check_client_hello(SSL *s)
892         {
893         int ok;
894         long n;
895
896         /* this function is called when we really expect a Certificate message,
897          * so permit appropriate message length */
898         n=s->method->ssl_get_message(s,
899                 SSL3_ST_SR_CERT_A,
900                 SSL3_ST_SR_CERT_B,
901                 -1,
902                 s->max_cert_list,
903                 &ok);
904         if (!ok) return((int)n);
905         s->s3->tmp.reuse_message = 1;
906         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
907                 {
908                 /* We only allow the client to restart the handshake once per
909                  * negotiation. */
910                 if (s->s3->flags & SSL3_FLAGS_SGC_RESTART_DONE)
911                         {
912                         SSLerr(SSL_F_SSL3_CHECK_CLIENT_HELLO, SSL_R_MULTIPLE_SGC_RESTARTS);
913                         return -1;
914                         }
915                 /* Throw away what we have done so far in the current handshake,
916                  * which will now be aborted. (A full SSL_clear would be too much.) */
917 #ifndef OPENSSL_NO_DH
918                 if (s->s3->tmp.dh != NULL)
919                         {
920                         DH_free(s->s3->tmp.dh);
921                         s->s3->tmp.dh = NULL;
922                         }
923 #endif
924 #ifndef OPENSSL_NO_ECDH
925                 if (s->s3->tmp.ecdh != NULL)
926                         {
927                         EC_KEY_free(s->s3->tmp.ecdh);
928                         s->s3->tmp.ecdh = NULL;
929                         }
930 #endif
931                 s->s3->flags |= SSL3_FLAGS_SGC_RESTART_DONE;
932                 return 2;
933                 }
934         return 1;
935 }
936
937 int ssl3_get_client_hello(SSL *s)
938         {
939         int i,j,ok,al=SSL_AD_INTERNAL_ERROR,ret= -1;
940         unsigned int cookie_len;
941         long n;
942         unsigned long id;
943         unsigned char *p,*d,*q;
944         SSL_CIPHER *c;
945 #ifndef OPENSSL_NO_COMP
946         SSL_COMP *comp=NULL;
947 #endif
948         STACK_OF(SSL_CIPHER) *ciphers=NULL;
949
950         /* We do this so that we will respond with our native type.
951          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
952          * This down switching should be handled by a different method.
953          * If we are SSLv3, we will respond with SSLv3, even if prompted with
954          * TLSv1.
955          */
956         if (s->state == SSL3_ST_SR_CLNT_HELLO_A
957                 )
958                 {
959                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
960                 }
961         s->first_packet=1;
962         n=s->method->ssl_get_message(s,
963                 SSL3_ST_SR_CLNT_HELLO_B,
964                 SSL3_ST_SR_CLNT_HELLO_C,
965                 SSL3_MT_CLIENT_HELLO,
966                 SSL3_RT_MAX_PLAIN_LENGTH,
967                 &ok);
968
969         if (!ok) return((int)n);
970         s->first_packet=0;
971         d=p=(unsigned char *)s->init_msg;
972
973         /* use version from inside client hello, not from record header
974          * (may differ: see RFC 2246, Appendix E, second paragraph) */
975         s->client_version=(((int)p[0])<<8)|(int)p[1];
976         p+=2;
977
978         if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
979             (s->version != DTLS1_VERSION && s->client_version < s->version))
980                 {
981                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
982                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
983                         {
984                         /* similar to ssl3_get_record, send alert using remote version number */
985                         s->version = s->client_version;
986                         }
987                 al = SSL_AD_PROTOCOL_VERSION;
988                 goto f_err;
989                 }
990
991         /* If we require cookies and this ClientHello doesn't
992          * contain one, just return since we do not want to
993          * allocate any memory yet. So check cookie length...
994          */
995         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
996                 {
997                 unsigned int session_length, cookie_length;
998                 
999                 session_length = *(p + SSL3_RANDOM_SIZE);
1000                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
1001
1002                 if (cookie_length == 0)
1003                         return 1;
1004                 }
1005
1006         /* load the client random */
1007         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
1008         p+=SSL3_RANDOM_SIZE;
1009
1010         /* get the session-id */
1011         j= *(p++);
1012
1013         s->hit=0;
1014         /* Versions before 0.9.7 always allow clients to resume sessions in renegotiation.
1015          * 0.9.7 and later allow this by default, but optionally ignore resumption requests
1016          * with flag SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
1017          * than a change to default behavior so that applications relying on this for security
1018          * won't even compile against older library versions).
1019          *
1020          * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to request
1021          * renegotiation but not a new session (s->new_session remains unset): for servers,
1022          * this essentially just means that the SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1023          * setting will be ignored.
1024          */
1025         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
1026                 {
1027                 if (!ssl_get_new_session(s,1))
1028                         goto err;
1029                 }
1030         else
1031                 {
1032                 i=ssl_get_prev_session(s, p, j, d + n);
1033                 if (i == 1)
1034                         { /* previous session */
1035                         s->hit=1;
1036                         }
1037                 else if (i == -1)
1038                         goto err;
1039                 else /* i == 0 */
1040                         {
1041                         if (!ssl_get_new_session(s,1))
1042                                 goto err;
1043                         }
1044                 }
1045
1046         p+=j;
1047
1048         if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
1049                 {
1050                 /* cookie stuff */
1051                 cookie_len = *(p++);
1052
1053                 /* 
1054                  * The ClientHello may contain a cookie even if the
1055                  * HelloVerify message has not been sent--make sure that it
1056                  * does not cause an overflow.
1057                  */
1058                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
1059                         {
1060                         /* too much data */
1061                         al = SSL_AD_DECODE_ERROR;
1062                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1063                         goto f_err;
1064                         }
1065
1066                 /* verify the cookie if appropriate option is set. */
1067                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
1068                         cookie_len > 0)
1069                         {
1070                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
1071
1072                         if ( s->ctx->app_verify_cookie_cb != NULL)
1073                                 {
1074                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
1075                                         cookie_len) == 0)
1076                                         {
1077                                         al=SSL_AD_HANDSHAKE_FAILURE;
1078                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1079                                                 SSL_R_COOKIE_MISMATCH);
1080                                         goto f_err;
1081                                         }
1082                                 /* else cookie verification succeeded */
1083                                 }
1084                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
1085                                                   s->d1->cookie_len) != 0) /* default verification */
1086                                 {
1087                                         al=SSL_AD_HANDSHAKE_FAILURE;
1088                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1089                                                 SSL_R_COOKIE_MISMATCH);
1090                                         goto f_err;
1091                                 }
1092
1093                         ret = 2;
1094                         }
1095
1096                 p += cookie_len;
1097                 }
1098
1099         n2s(p,i);
1100         if ((i == 0) && (j != 0))
1101                 {
1102                 /* we need a cipher if we are not resuming a session */
1103                 al=SSL_AD_ILLEGAL_PARAMETER;
1104                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
1105                 goto f_err;
1106                 }
1107         if ((p+i) >= (d+n))
1108                 {
1109                 /* not enough data */
1110                 al=SSL_AD_DECODE_ERROR;
1111                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1112                 goto f_err;
1113                 }
1114         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
1115                 == NULL))
1116                 {
1117                 goto err;
1118                 }
1119         p+=i;
1120
1121         /* If it is a hit, check that the cipher is in the list */
1122         if ((s->hit) && (i > 0))
1123                 {
1124                 j=0;
1125                 id=s->session->cipher->id;
1126
1127 #ifdef CIPHER_DEBUG
1128                 printf("client sent %d ciphers\n",sk_num(ciphers));
1129 #endif
1130                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1131                         {
1132                         c=sk_SSL_CIPHER_value(ciphers,i);
1133 #ifdef CIPHER_DEBUG
1134                         printf("client [%2d of %2d]:%s\n",
1135                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
1136 #endif
1137                         if (c->id == id)
1138                                 {
1139                                 j=1;
1140                                 break;
1141                                 }
1142                         }
1143 /* Disabled because it can be used in a ciphersuite downgrade
1144  * attack: CVE-2010-4180.
1145  */
1146 #if 0
1147                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1148                         {
1149                         /* Special case as client bug workaround: the previously used cipher may
1150                          * not be in the current list, the client instead might be trying to
1151                          * continue using a cipher that before wasn't chosen due to server
1152                          * preferences.  We'll have to reject the connection if the cipher is not
1153                          * enabled, though. */
1154                         c = sk_SSL_CIPHER_value(ciphers, 0);
1155                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1156                                 {
1157                                 s->session->cipher = c;
1158                                 j = 1;
1159                                 }
1160                         }
1161 #endif
1162                 if (j == 0)
1163                         {
1164                         /* we need to have the cipher in the cipher
1165                          * list if we are asked to reuse it */
1166                         al=SSL_AD_ILLEGAL_PARAMETER;
1167                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1168                         goto f_err;
1169                         }
1170                 }
1171
1172         /* compression */
1173         i= *(p++);
1174         if ((p+i) > (d+n))
1175                 {
1176                 /* not enough data */
1177                 al=SSL_AD_DECODE_ERROR;
1178                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1179                 goto f_err;
1180                 }
1181         q=p;
1182         for (j=0; j<i; j++)
1183                 {
1184                 if (p[j] == 0) break;
1185                 }
1186
1187         p+=i;
1188         if (j >= i)
1189                 {
1190                 /* no compress */
1191                 al=SSL_AD_DECODE_ERROR;
1192                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1193                 goto f_err;
1194                 }
1195
1196 #ifndef OPENSSL_NO_TLSEXT
1197         /* TLS extensions*/
1198         if (s->version >= SSL3_VERSION)
1199                 {
1200                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n))
1201                         {
1202                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1203                         goto err;
1204                         }
1205                 }
1206
1207         /* Check if we want to use external pre-shared secret for this
1208          * handshake for not reused session only. We need to generate
1209          * server_random before calling tls_session_secret_cb in order to allow
1210          * SessionTicket processing to use it in key derivation. */
1211         {
1212                 unsigned long Time;
1213                 unsigned char *pos;
1214                 Time=(unsigned long)time(NULL);                 /* Time */
1215                 pos=s->s3->server_random;
1216                 l2n(Time,pos);
1217                 if (RAND_pseudo_bytes(pos,SSL3_RANDOM_SIZE-4) <= 0)
1218                         {
1219                         goto f_err;
1220                         }
1221         }
1222
1223         if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1224                 {
1225                 SSL_CIPHER *pref_cipher=NULL;
1226
1227                 s->session->master_key_length=sizeof(s->session->master_key);
1228                 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1229                         ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1230                         {
1231                         s->hit=1;
1232                         s->session->ciphers=ciphers;
1233                         s->session->verify_result=X509_V_OK;
1234
1235                         ciphers=NULL;
1236
1237                         /* check if some cipher was preferred by call back */
1238                         pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1239                         if (pref_cipher == NULL)
1240                                 {
1241                                 al=SSL_AD_HANDSHAKE_FAILURE;
1242                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1243                                 goto f_err;
1244                                 }
1245
1246                         s->session->cipher=pref_cipher;
1247
1248                         if (s->cipher_list)
1249                                 sk_SSL_CIPHER_free(s->cipher_list);
1250
1251                         if (s->cipher_list_by_id)
1252                                 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1253
1254                         s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1255                         s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1256                         }
1257                 }
1258 #endif
1259
1260         /* Worst case, we will use the NULL compression, but if we have other
1261          * options, we will now look for them.  We have i-1 compression
1262          * algorithms from the client, starting at q. */
1263         s->s3->tmp.new_compression=NULL;
1264 #ifndef OPENSSL_NO_COMP
1265         /* This only happens if we have a cache hit */
1266         if (s->session->compress_meth != 0)
1267                 {
1268                 int m, comp_id = s->session->compress_meth;
1269                 /* Perform sanity checks on resumed compression algorithm */
1270                 /* Can't disable compression */
1271                 if (s->options & SSL_OP_NO_COMPRESSION)
1272                         {
1273                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1274                         goto f_err;
1275                         }
1276                 /* Look for resumed compression method */
1277                 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1278                         {
1279                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1280                         if (comp_id == comp->id)
1281                                 {
1282                                 s->s3->tmp.new_compression=comp;
1283                                 break;
1284                                 }
1285                         }
1286                 if (s->s3->tmp.new_compression == NULL)
1287                         {
1288                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1289                         goto f_err;
1290                         }
1291                 /* Look for resumed method in compression list */
1292                 for (m = 0; m < i; m++)
1293                         {
1294                         if (q[m] == comp_id)
1295                                 break;
1296                         }
1297                 if (m >= i)
1298                         {
1299                         al=SSL_AD_ILLEGAL_PARAMETER;
1300                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1301                         goto f_err;
1302                         }
1303                 }
1304         else if (s->hit)
1305                 comp = NULL;
1306         else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1307                 { /* See if we have a match */
1308                 int m,nn,o,v,done=0;
1309
1310                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1311                 for (m=0; m<nn; m++)
1312                         {
1313                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1314                         v=comp->id;
1315                         for (o=0; o<i; o++)
1316                                 {
1317                                 if (v == q[o])
1318                                         {
1319                                         done=1;
1320                                         break;
1321                                         }
1322                                 }
1323                         if (done) break;
1324                         }
1325                 if (done)
1326                         s->s3->tmp.new_compression=comp;
1327                 else
1328                         comp=NULL;
1329                 }
1330 #else
1331         /* If compression is disabled we'd better not try to resume a session
1332          * using compression.
1333          */
1334         if (s->session->compress_meth != 0)
1335                 {
1336                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1337                 goto f_err;
1338                 }
1339 #endif
1340
1341         /* Given s->session->ciphers and SSL_get_ciphers, we must
1342          * pick a cipher */
1343
1344         if (!s->hit)
1345                 {
1346 #ifdef OPENSSL_NO_COMP
1347                 s->session->compress_meth=0;
1348 #else
1349                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1350 #endif
1351                 if (s->session->ciphers != NULL)
1352                         sk_SSL_CIPHER_free(s->session->ciphers);
1353                 s->session->ciphers=ciphers;
1354                 if (ciphers == NULL)
1355                         {
1356                         al=SSL_AD_ILLEGAL_PARAMETER;
1357                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1358                         goto f_err;
1359                         }
1360                 ciphers=NULL;
1361                 /* Let cert callback update server certificates if required */
1362                 if (s->cert->cert_cb
1363                         && s->cert->cert_cb(s, s->cert->cert_cb_arg) <= 0)
1364                         {
1365                         al=SSL_AD_INTERNAL_ERROR;
1366                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CERT_CB_ERROR);
1367                         goto f_err;
1368                         }
1369                 c=ssl3_choose_cipher(s,s->session->ciphers,
1370                                      SSL_get_ciphers(s));
1371
1372                 if (c == NULL)
1373                         {
1374                         al=SSL_AD_HANDSHAKE_FAILURE;
1375                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1376                         goto f_err;
1377                         }
1378                 s->s3->tmp.new_cipher=c;
1379                 /* check whether we should disable session resumption */
1380                 if (s->not_resumable_session_cb != NULL)
1381                         s->session->not_resumable=s->not_resumable_session_cb(s,
1382                                 ((c->algorithm_mkey & (SSL_kEDH | SSL_kEECDH)) != 0));
1383                 if (s->session->not_resumable)
1384                         /* do not send a session ticket */
1385                         s->tlsext_ticket_expected = 0;
1386                 }
1387         else
1388                 {
1389                 /* Session-id reuse */
1390 #ifdef REUSE_CIPHER_BUG
1391                 STACK_OF(SSL_CIPHER) *sk;
1392                 SSL_CIPHER *nc=NULL;
1393                 SSL_CIPHER *ec=NULL;
1394
1395                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1396                         {
1397                         sk=s->session->ciphers;
1398                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1399                                 {
1400                                 c=sk_SSL_CIPHER_value(sk,i);
1401                                 if (c->algorithm_enc & SSL_eNULL)
1402                                         nc=c;
1403                                 if (SSL_C_IS_EXPORT(c))
1404                                         ec=c;
1405                                 }
1406                         if (nc != NULL)
1407                                 s->s3->tmp.new_cipher=nc;
1408                         else if (ec != NULL)
1409                                 s->s3->tmp.new_cipher=ec;
1410                         else
1411                                 s->s3->tmp.new_cipher=s->session->cipher;
1412                         }
1413                 else
1414 #endif
1415                 s->s3->tmp.new_cipher=s->session->cipher;
1416                 }
1417
1418         if (TLS1_get_version(s) < TLS1_2_VERSION || !(s->verify_mode & SSL_VERIFY_PEER))
1419                 {
1420                 if (!ssl3_digest_cached_records(s))
1421                         goto f_err;
1422                 }
1423         
1424         /* we now have the following setup. 
1425          * client_random
1426          * cipher_list          - our prefered list of ciphers
1427          * ciphers              - the clients prefered list of ciphers
1428          * compression          - basically ignored right now
1429          * ssl version is set   - sslv3
1430          * s->session           - The ssl session has been setup.
1431          * s->hit               - session reuse flag
1432          * s->tmp.new_cipher    - the new cipher to use.
1433          */
1434
1435         if (ret < 0) ret=1;
1436         if (0)
1437                 {
1438 f_err:
1439                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1440                 }
1441 err:
1442         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1443         return(ret);
1444         }
1445
1446 int ssl3_send_server_hello(SSL *s)
1447         {
1448         unsigned char *buf;
1449         unsigned char *p,*d;
1450         int i,sl;
1451         unsigned long l;
1452 #ifdef OPENSSL_NO_TLSEXT
1453         unsigned long Time;
1454 #endif
1455
1456         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1457                 {
1458                 buf=(unsigned char *)s->init_buf->data;
1459 #ifdef OPENSSL_NO_TLSEXT
1460                 p=s->s3->server_random;
1461                 /* Generate server_random if it was not needed previously */
1462                 Time=(unsigned long)time(NULL);                 /* Time */
1463                 l2n(Time,p);
1464                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1465                         return -1;
1466 #endif
1467                 /* Do the message type and length last */
1468                 d=p= &(buf[4]);
1469
1470                 *(p++)=s->version>>8;
1471                 *(p++)=s->version&0xff;
1472
1473                 /* Random stuff */
1474                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1475                 p+=SSL3_RANDOM_SIZE;
1476
1477                 /* There are several cases for the session ID to send
1478                  * back in the server hello:
1479                  * - For session reuse from the session cache,
1480                  *   we send back the old session ID.
1481                  * - If stateless session reuse (using a session ticket)
1482                  *   is successful, we send back the client's "session ID"
1483                  *   (which doesn't actually identify the session).
1484                  * - If it is a new session, we send back the new
1485                  *   session ID.
1486                  * - However, if we want the new session to be single-use,
1487                  *   we send back a 0-length session ID.
1488                  * s->hit is non-zero in either case of session reuse,
1489                  * so the following won't overwrite an ID that we're supposed
1490                  * to send back.
1491                  */
1492                 if (s->session->not_resumable ||
1493                         (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1494                                 && !s->hit))
1495                         s->session->session_id_length=0;
1496
1497                 sl=s->session->session_id_length;
1498                 if (sl > (int)sizeof(s->session->session_id))
1499                         {
1500                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1501                         return -1;
1502                         }
1503                 *(p++)=sl;
1504                 memcpy(p,s->session->session_id,sl);
1505                 p+=sl;
1506
1507                 /* put the cipher */
1508                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1509                 p+=i;
1510
1511                 /* put the compression method */
1512 #ifdef OPENSSL_NO_COMP
1513                         *(p++)=0;
1514 #else
1515                 if (s->s3->tmp.new_compression == NULL)
1516                         *(p++)=0;
1517                 else
1518                         *(p++)=s->s3->tmp.new_compression->id;
1519 #endif
1520 #ifndef OPENSSL_NO_TLSEXT
1521                 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1522                         {
1523                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1524                         return -1;
1525                         }
1526                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1527                         {
1528                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1529                         return -1;
1530                         }
1531 #endif
1532                 /* do the header */
1533                 l=(p-d);
1534                 d=buf;
1535                 *(d++)=SSL3_MT_SERVER_HELLO;
1536                 l2n3(l,d);
1537
1538                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1539                 /* number of bytes to write */
1540                 s->init_num=p-buf;
1541                 s->init_off=0;
1542                 }
1543
1544         /* SSL3_ST_SW_SRVR_HELLO_B */
1545         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1546         }
1547
1548 int ssl3_send_server_done(SSL *s)
1549         {
1550         unsigned char *p;
1551
1552         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1553                 {
1554                 p=(unsigned char *)s->init_buf->data;
1555
1556                 /* do the header */
1557                 *(p++)=SSL3_MT_SERVER_DONE;
1558                 *(p++)=0;
1559                 *(p++)=0;
1560                 *(p++)=0;
1561
1562                 s->state=SSL3_ST_SW_SRVR_DONE_B;
1563                 /* number of bytes to write */
1564                 s->init_num=4;
1565                 s->init_off=0;
1566                 }
1567
1568         /* SSL3_ST_SW_SRVR_DONE_B */
1569         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1570         }
1571
1572 int ssl3_send_server_key_exchange(SSL *s)
1573         {
1574 #ifndef OPENSSL_NO_RSA
1575         unsigned char *q;
1576         int j,num;
1577         RSA *rsa;
1578         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1579         unsigned int u;
1580 #endif
1581 #ifndef OPENSSL_NO_DH
1582         DH *dh=NULL,*dhp;
1583 #endif
1584 #ifndef OPENSSL_NO_ECDH
1585         EC_KEY *ecdh=NULL, *ecdhp;
1586         unsigned char *encodedPoint = NULL;
1587         int encodedlen = 0;
1588         int curve_id = 0;
1589         BN_CTX *bn_ctx = NULL; 
1590 #endif
1591         EVP_PKEY *pkey;
1592         const EVP_MD *md = NULL;
1593         unsigned char *p,*d;
1594         int al,i;
1595         unsigned long type;
1596         int n;
1597         CERT *cert;
1598         BIGNUM *r[4];
1599         int nr[4],kn;
1600         BUF_MEM *buf;
1601         EVP_MD_CTX md_ctx;
1602
1603         EVP_MD_CTX_init(&md_ctx);
1604         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1605                 {
1606                 type=s->s3->tmp.new_cipher->algorithm_mkey;
1607                 cert=s->cert;
1608
1609                 buf=s->init_buf;
1610
1611                 r[0]=r[1]=r[2]=r[3]=NULL;
1612                 n=0;
1613 #ifndef OPENSSL_NO_RSA
1614                 if (type & SSL_kRSA)
1615                         {
1616                         rsa=cert->rsa_tmp;
1617                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1618                                 {
1619                                 rsa=s->cert->rsa_tmp_cb(s,
1620                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1621                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1622                                 if(rsa == NULL)
1623                                 {
1624                                         al=SSL_AD_HANDSHAKE_FAILURE;
1625                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1626                                         goto f_err;
1627                                 }
1628                                 RSA_up_ref(rsa);
1629                                 cert->rsa_tmp=rsa;
1630                                 }
1631                         if (rsa == NULL)
1632                                 {
1633                                 al=SSL_AD_HANDSHAKE_FAILURE;
1634                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1635                                 goto f_err;
1636                                 }
1637                         r[0]=rsa->n;
1638                         r[1]=rsa->e;
1639                         s->s3->tmp.use_rsa_tmp=1;
1640                         }
1641                 else
1642 #endif
1643 #ifndef OPENSSL_NO_DH
1644                         if (type & SSL_kEDH)
1645                         {
1646                         dhp=cert->dh_tmp;
1647                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1648                                 dhp=s->cert->dh_tmp_cb(s,
1649                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1650                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1651                         if (dhp == NULL)
1652                                 {
1653                                 al=SSL_AD_HANDSHAKE_FAILURE;
1654                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1655                                 goto f_err;
1656                                 }
1657
1658                         if (s->s3->tmp.dh != NULL)
1659                                 {
1660                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1661                                 goto err;
1662                                 }
1663
1664                         if ((dh=DHparams_dup(dhp)) == NULL)
1665                                 {
1666                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1667                                 goto err;
1668                                 }
1669
1670                         s->s3->tmp.dh=dh;
1671                         if ((dhp->pub_key == NULL ||
1672                              dhp->priv_key == NULL ||
1673                              (s->options & SSL_OP_SINGLE_DH_USE)))
1674                                 {
1675                                 if(!DH_generate_key(dh))
1676                                     {
1677                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1678                                            ERR_R_DH_LIB);
1679                                     goto err;
1680                                     }
1681                                 }
1682                         else
1683                                 {
1684                                 dh->pub_key=BN_dup(dhp->pub_key);
1685                                 dh->priv_key=BN_dup(dhp->priv_key);
1686                                 if ((dh->pub_key == NULL) ||
1687                                         (dh->priv_key == NULL))
1688                                         {
1689                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1690                                         goto err;
1691                                         }
1692                                 }
1693                         r[0]=dh->p;
1694                         r[1]=dh->g;
1695                         r[2]=dh->pub_key;
1696                         }
1697                 else 
1698 #endif
1699 #ifndef OPENSSL_NO_ECDH
1700                         if (type & SSL_kEECDH)
1701                         {
1702                         const EC_GROUP *group;
1703
1704                         ecdhp=cert->ecdh_tmp;
1705                         if (s->cert->ecdh_tmp_auto)
1706                                 {
1707                                 /* Get NID of appropriate shared curve */
1708                                 int nid = tls1_shared_curve(s, -2);
1709                                 if (nid != NID_undef)
1710                                         ecdhp = EC_KEY_new_by_curve_name(nid);
1711                                 }
1712                         else if ((ecdhp == NULL) && s->cert->ecdh_tmp_cb)
1713                                 {
1714                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1715                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1716                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1717                                 }
1718                         if (ecdhp == NULL)
1719                                 {
1720                                 al=SSL_AD_HANDSHAKE_FAILURE;
1721                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1722                                 goto f_err;
1723                                 }
1724
1725                         if (s->s3->tmp.ecdh != NULL)
1726                                 {
1727                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1728                                 goto err;
1729                                 }
1730
1731                         /* Duplicate the ECDH structure. */
1732                         if (ecdhp == NULL)
1733                                 {
1734                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1735                                 goto err;
1736                                 }
1737                         if (s->cert->ecdh_tmp_auto)
1738                                 ecdh = ecdhp;
1739                         else if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1740                                 {
1741                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1742                                 goto err;
1743                                 }
1744
1745                         s->s3->tmp.ecdh=ecdh;
1746                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1747                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1748                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1749                                 {
1750                                 if(!EC_KEY_generate_key(ecdh))
1751                                     {
1752                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1753                                     goto err;
1754                                     }
1755                                 }
1756
1757                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1758                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1759                             (EC_KEY_get0_private_key(ecdh) == NULL))
1760                                 {
1761                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1762                                 goto err;
1763                                 }
1764
1765                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1766                             (EC_GROUP_get_degree(group) > 163)) 
1767                                 {
1768                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1769                                 goto err;
1770                                 }
1771
1772                         /* XXX: For now, we only support ephemeral ECDH
1773                          * keys over named (not generic) curves. For 
1774                          * supported named curves, curve_id is non-zero.
1775                          */
1776                         if ((curve_id = 
1777                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1778                             == 0)
1779                                 {
1780                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1781                                 goto err;
1782                                 }
1783
1784                         /* Encode the public key.
1785                          * First check the size of encoding and
1786                          * allocate memory accordingly.
1787                          */
1788                         encodedlen = EC_POINT_point2oct(group, 
1789                             EC_KEY_get0_public_key(ecdh),
1790                             POINT_CONVERSION_UNCOMPRESSED, 
1791                             NULL, 0, NULL);
1792
1793                         encodedPoint = (unsigned char *) 
1794                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1795                         bn_ctx = BN_CTX_new();
1796                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1797                                 {
1798                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1799                                 goto err;
1800                                 }
1801
1802
1803                         encodedlen = EC_POINT_point2oct(group, 
1804                             EC_KEY_get0_public_key(ecdh), 
1805                             POINT_CONVERSION_UNCOMPRESSED, 
1806                             encodedPoint, encodedlen, bn_ctx);
1807
1808                         if (encodedlen == 0) 
1809                                 {
1810                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1811                                 goto err;
1812                                 }
1813
1814                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1815
1816                         /* XXX: For now, we only support named (not 
1817                          * generic) curves in ECDH ephemeral key exchanges.
1818                          * In this situation, we need four additional bytes
1819                          * to encode the entire ServerECDHParams
1820                          * structure. 
1821                          */
1822                         n = 4 + encodedlen;
1823
1824                         /* We'll generate the serverKeyExchange message
1825                          * explicitly so we can set these to NULLs
1826                          */
1827                         r[0]=NULL;
1828                         r[1]=NULL;
1829                         r[2]=NULL;
1830                         r[3]=NULL;
1831                         }
1832                 else 
1833 #endif /* !OPENSSL_NO_ECDH */
1834 #ifndef OPENSSL_NO_PSK
1835                         if (type & SSL_kPSK)
1836                                 {
1837                                 /* reserve size for record length and PSK identity hint*/
1838                                 n+=2+strlen(s->ctx->psk_identity_hint);
1839                                 }
1840                         else
1841 #endif /* !OPENSSL_NO_PSK */
1842 #ifndef OPENSSL_NO_SRP
1843                 if (type & SSL_kSRP)
1844                         {
1845                         if ((s->srp_ctx.N == NULL) ||
1846                                 (s->srp_ctx.g == NULL) ||
1847                                 (s->srp_ctx.s == NULL) ||
1848                                 (s->srp_ctx.B == NULL))
1849                                 {
1850                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
1851                                 goto err;
1852                                 }
1853                         r[0]=s->srp_ctx.N;
1854                         r[1]=s->srp_ctx.g;
1855                         r[2]=s->srp_ctx.s;
1856                         r[3]=s->srp_ctx.B;
1857                         }
1858                 else 
1859 #endif
1860                         {
1861                         al=SSL_AD_HANDSHAKE_FAILURE;
1862                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1863                         goto f_err;
1864                         }
1865                 for (i=0; r[i] != NULL && i<4; i++)
1866                         {
1867                         nr[i]=BN_num_bytes(r[i]);
1868 #ifndef OPENSSL_NO_SRP
1869                         if ((i == 2) && (type & SSL_kSRP))
1870                                 n+=1+nr[i];
1871                         else
1872 #endif
1873                         n+=2+nr[i];
1874                         }
1875
1876                 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1877                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1878                         {
1879                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher,&md))
1880                                 == NULL)
1881                                 {
1882                                 al=SSL_AD_DECODE_ERROR;
1883                                 goto f_err;
1884                                 }
1885                         kn=EVP_PKEY_size(pkey);
1886                         }
1887                 else
1888                         {
1889                         pkey=NULL;
1890                         kn=0;
1891                         }
1892
1893                 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1894                         {
1895                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1896                         goto err;
1897                         }
1898                 d=(unsigned char *)s->init_buf->data;
1899                 p= &(d[4]);
1900
1901                 for (i=0; r[i] != NULL && i<4; i++)
1902                         {
1903 #ifndef OPENSSL_NO_SRP
1904                         if ((i == 2) && (type & SSL_kSRP))
1905                                 {
1906                                 *p = nr[i];
1907                                 p++;
1908                                 }
1909                         else
1910 #endif
1911                         s2n(nr[i],p);
1912                         BN_bn2bin(r[i],p);
1913                         p+=nr[i];
1914                         }
1915
1916 #ifndef OPENSSL_NO_ECDH
1917                 if (type & SSL_kEECDH) 
1918                         {
1919                         /* XXX: For now, we only support named (not generic) curves.
1920                          * In this situation, the serverKeyExchange message has:
1921                          * [1 byte CurveType], [2 byte CurveName]
1922                          * [1 byte length of encoded point], followed by
1923                          * the actual encoded point itself
1924                          */
1925                         *p = NAMED_CURVE_TYPE;
1926                         p += 1;
1927                         *p = 0;
1928                         p += 1;
1929                         *p = curve_id;
1930                         p += 1;
1931                         *p = encodedlen;
1932                         p += 1;
1933                         memcpy((unsigned char*)p, 
1934                             (unsigned char *)encodedPoint, 
1935                             encodedlen);
1936                         OPENSSL_free(encodedPoint);
1937                         encodedPoint = NULL;
1938                         p += encodedlen;
1939                         }
1940 #endif
1941
1942 #ifndef OPENSSL_NO_PSK
1943                 if (type & SSL_kPSK)
1944                         {
1945                         /* copy PSK identity hint */
1946                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1947                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1948                         p+=strlen(s->ctx->psk_identity_hint);
1949                         }
1950 #endif
1951
1952                 /* not anonymous */
1953                 if (pkey != NULL)
1954                         {
1955                         /* n is the length of the params, they start at &(d[4])
1956                          * and p points to the space at the end. */
1957 #ifndef OPENSSL_NO_RSA
1958                         if (pkey->type == EVP_PKEY_RSA
1959                                         && TLS1_get_version(s) < TLS1_2_VERSION)
1960                                 {
1961                                 q=md_buf;
1962                                 j=0;
1963                                 for (num=2; num > 0; num--)
1964                                         {
1965                                         EVP_MD_CTX_set_flags(&md_ctx,
1966                                                 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1967                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1968                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1969                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1970                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1971                                         EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1972                                         EVP_DigestFinal_ex(&md_ctx,q,
1973                                                 (unsigned int *)&i);
1974                                         q+=i;
1975                                         j+=i;
1976                                         }
1977                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1978                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1979                                         {
1980                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1981                                         goto err;
1982                                         }
1983                                 s2n(u,p);
1984                                 n+=u+2;
1985                                 }
1986                         else
1987 #endif
1988                         if (md)
1989                                 {
1990                                 /* For TLS1.2 and later send signature
1991                                  * algorithm */
1992                                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
1993                                         {
1994                                         if (!tls12_get_sigandhash(p, pkey, md))
1995                                                 {
1996                                                 /* Should never happen */
1997                                                 al=SSL_AD_INTERNAL_ERROR;
1998                                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1999                                                 goto f_err;
2000                                                 }
2001                                         p+=2;
2002                                         }
2003 #ifdef SSL_DEBUG
2004                                 fprintf(stderr, "Using hash %s\n",
2005                                                         EVP_MD_name(md));
2006 #endif
2007                                 EVP_SignInit_ex(&md_ctx, md, NULL);
2008                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2009                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2010                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
2011                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
2012                                         (unsigned int *)&i,pkey))
2013                                         {
2014                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_EVP);
2015                                         goto err;
2016                                         }
2017                                 s2n(i,p);
2018                                 n+=i+2;
2019                                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2020                                         n+= 2;
2021                                 }
2022                         else
2023                                 {
2024                                 /* Is this error check actually needed? */
2025                                 al=SSL_AD_HANDSHAKE_FAILURE;
2026                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
2027                                 goto f_err;
2028                                 }
2029                         }
2030
2031                 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
2032                 l2n3(n,d);
2033
2034                 /* we should now have things packed up, so lets send
2035                  * it off */
2036                 s->init_num=n+4;
2037                 s->init_off=0;
2038                 }
2039
2040         s->state = SSL3_ST_SW_KEY_EXCH_B;
2041         EVP_MD_CTX_cleanup(&md_ctx);
2042         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2043 f_err:
2044         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2045 err:
2046 #ifndef OPENSSL_NO_ECDH
2047         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2048         BN_CTX_free(bn_ctx);
2049 #endif
2050         EVP_MD_CTX_cleanup(&md_ctx);
2051         return(-1);
2052         }
2053
2054 int ssl3_send_certificate_request(SSL *s)
2055         {
2056         unsigned char *p,*d;
2057         int i,j,nl,off,n;
2058         STACK_OF(X509_NAME) *sk=NULL;
2059         X509_NAME *name;
2060         BUF_MEM *buf;
2061
2062         if (s->state == SSL3_ST_SW_CERT_REQ_A)
2063                 {
2064                 buf=s->init_buf;
2065
2066                 d=p=(unsigned char *)&(buf->data[4]);
2067
2068                 /* get the list of acceptable cert types */
2069                 p++;
2070                 n=ssl3_get_req_cert_type(s,p);
2071                 d[0]=n;
2072                 p+=n;
2073                 n++;
2074
2075                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2076                         {
2077                         const unsigned char *psigs;
2078                         nl = tls12_get_psigalgs(s, &psigs);
2079                         s2n(nl, p);
2080                         memcpy(p, psigs, nl);
2081                         p += nl;
2082                         n += nl + 2;
2083                         }
2084
2085                 off=n;
2086                 p+=2;
2087                 n+=2;
2088
2089                 sk=SSL_get_client_CA_list(s);
2090                 nl=0;
2091                 if (sk != NULL)
2092                         {
2093                         for (i=0; i<sk_X509_NAME_num(sk); i++)
2094                                 {
2095                                 name=sk_X509_NAME_value(sk,i);
2096                                 j=i2d_X509_NAME(name,NULL);
2097                                 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
2098                                         {
2099                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2100                                         goto err;
2101                                         }
2102                                 p=(unsigned char *)&(buf->data[4+n]);
2103                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2104                                         {
2105                                         s2n(j,p);
2106                                         i2d_X509_NAME(name,&p);
2107                                         n+=2+j;
2108                                         nl+=2+j;
2109                                         }
2110                                 else
2111                                         {
2112                                         d=p;
2113                                         i2d_X509_NAME(name,&p);
2114                                         j-=2; s2n(j,d); j+=2;
2115                                         n+=j;
2116                                         nl+=j;
2117                                         }
2118                                 }
2119                         }
2120                 /* else no CA names */
2121                 p=(unsigned char *)&(buf->data[4+off]);
2122                 s2n(nl,p);
2123
2124                 d=(unsigned char *)buf->data;
2125                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
2126                 l2n3(n,d);
2127
2128                 /* we should now have things packed up, so lets send
2129                  * it off */
2130
2131                 s->init_num=n+4;
2132                 s->init_off=0;
2133 #ifdef NETSCAPE_HANG_BUG
2134                 p=(unsigned char *)s->init_buf->data + s->init_num;
2135
2136                 /* do the header */
2137                 *(p++)=SSL3_MT_SERVER_DONE;
2138                 *(p++)=0;
2139                 *(p++)=0;
2140                 *(p++)=0;
2141                 s->init_num += 4;
2142 #endif
2143
2144                 s->state = SSL3_ST_SW_CERT_REQ_B;
2145                 }
2146
2147         /* SSL3_ST_SW_CERT_REQ_B */
2148         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2149 err:
2150         return(-1);
2151         }
2152
2153 int ssl3_get_client_key_exchange(SSL *s)
2154         {
2155         int i,al,ok;
2156         long n;
2157         unsigned long alg_k;
2158         unsigned char *p;
2159 #ifndef OPENSSL_NO_RSA
2160         RSA *rsa=NULL;
2161         EVP_PKEY *pkey=NULL;
2162 #endif
2163 #ifndef OPENSSL_NO_DH
2164         BIGNUM *pub=NULL;
2165         DH *dh_srvr, *dh_clnt = NULL;
2166 #endif
2167 #ifndef OPENSSL_NO_KRB5
2168         KSSL_ERR kssl_err;
2169 #endif /* OPENSSL_NO_KRB5 */
2170
2171 #ifndef OPENSSL_NO_ECDH
2172         EC_KEY *srvr_ecdh = NULL;
2173         EVP_PKEY *clnt_pub_pkey = NULL;
2174         EC_POINT *clnt_ecpoint = NULL;
2175         BN_CTX *bn_ctx = NULL; 
2176 #endif
2177
2178         n=s->method->ssl_get_message(s,
2179                 SSL3_ST_SR_KEY_EXCH_A,
2180                 SSL3_ST_SR_KEY_EXCH_B,
2181                 SSL3_MT_CLIENT_KEY_EXCHANGE,
2182                 2048, /* ??? */
2183                 &ok);
2184
2185         if (!ok) return((int)n);
2186         p=(unsigned char *)s->init_msg;
2187
2188         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2189
2190 #ifndef OPENSSL_NO_RSA
2191         if (alg_k & SSL_kRSA)
2192                 {
2193                 /* FIX THIS UP EAY EAY EAY EAY */
2194                 if (s->s3->tmp.use_rsa_tmp)
2195                         {
2196                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2197                                 rsa=s->cert->rsa_tmp;
2198                         /* Don't do a callback because rsa_tmp should
2199                          * be sent already */
2200                         if (rsa == NULL)
2201                                 {
2202                                 al=SSL_AD_HANDSHAKE_FAILURE;
2203                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2204                                 goto f_err;
2205
2206                                 }
2207                         }
2208                 else
2209                         {
2210                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2211                         if (    (pkey == NULL) ||
2212                                 (pkey->type != EVP_PKEY_RSA) ||
2213                                 (pkey->pkey.rsa == NULL))
2214                                 {
2215                                 al=SSL_AD_HANDSHAKE_FAILURE;
2216                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2217                                 goto f_err;
2218                                 }
2219                         rsa=pkey->pkey.rsa;
2220                         }
2221
2222                 /* TLS and [incidentally] DTLS{0xFEFF} */
2223                 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2224                         {
2225                         n2s(p,i);
2226                         if (n != i+2)
2227                                 {
2228                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
2229                                         {
2230                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2231                                         goto err;
2232                                         }
2233                                 else
2234                                         p-=2;
2235                                 }
2236                         else
2237                                 n=i;
2238                         }
2239
2240                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2241
2242                 al = -1;
2243                 
2244                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
2245                         {
2246                         al=SSL_AD_DECODE_ERROR;
2247                         /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
2248                         }
2249
2250                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
2251                         {
2252                         /* The premaster secret must contain the same version number as the
2253                          * ClientHello to detect version rollback attacks (strangely, the
2254                          * protocol does not offer such protection for DH ciphersuites).
2255                          * However, buggy clients exist that send the negotiated protocol
2256                          * version instead if the server does not support the requested
2257                          * protocol version.
2258                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2259                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
2260                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
2261                                 {
2262                                 al=SSL_AD_DECODE_ERROR;
2263                                 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
2264
2265                                 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2266                                  * (http://eprint.iacr.org/2003/052/) exploits the version
2267                                  * number check as a "bad version oracle" -- an alert would
2268                                  * reveal that the plaintext corresponding to some ciphertext
2269                                  * made up by the adversary is properly formatted except
2270                                  * that the version number is wrong.  To avoid such attacks,
2271                                  * we should treat this just like any other decryption error. */
2272                                 }
2273                         }
2274
2275                 if (al != -1)
2276                         {
2277                         /* Some decryption failure -- use random value instead as countermeasure
2278                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
2279                          * (see RFC 2246, section 7.4.7.1). */
2280                         ERR_clear_error();
2281                         i = SSL_MAX_MASTER_KEY_LENGTH;
2282                         p[0] = s->client_version >> 8;
2283                         p[1] = s->client_version & 0xff;
2284                         if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
2285                                 goto err;
2286                         }
2287         
2288                 s->session->master_key_length=
2289                         s->method->ssl3_enc->generate_master_secret(s,
2290                                 s->session->master_key,
2291                                 p,i);
2292                 OPENSSL_cleanse(p,i);
2293                 }
2294         else
2295 #endif
2296 #ifndef OPENSSL_NO_DH
2297                 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2298                 {
2299                 int idx = -1;
2300                 EVP_PKEY *skey = NULL;
2301                 if (n)
2302                         n2s(p,i);
2303                 else
2304                         i = 0;
2305                 if (n && n != i+2)
2306                         {
2307                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2308                                 {
2309                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2310                                 goto err;
2311                                 }
2312                         else
2313                                 {
2314                                 p-=2;
2315                                 i=(int)n;
2316                                 }
2317                         }
2318                 if (alg_k & SSL_kDHr)
2319                         idx = SSL_PKEY_DH_RSA;
2320                 else if (alg_k & SSL_kDHd)
2321                         idx = SSL_PKEY_DH_DSA;
2322                 if (idx >= 0)
2323                         {
2324                         skey = s->cert->pkeys[idx].privatekey;
2325                         if ((skey == NULL) ||
2326                                 (skey->type != EVP_PKEY_DH) ||
2327                                 (skey->pkey.dh == NULL))
2328                                 {
2329                                 al=SSL_AD_HANDSHAKE_FAILURE;
2330                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2331                                 goto f_err;
2332                                 }
2333                         dh_srvr = skey->pkey.dh;
2334                         }
2335                 else if (s->s3->tmp.dh == NULL)
2336                         {
2337                         al=SSL_AD_HANDSHAKE_FAILURE;
2338                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2339                         goto f_err;
2340                         }
2341                 else
2342                         dh_srvr=s->s3->tmp.dh;
2343
2344                 if (n == 0L)
2345                         {
2346                         /* Get pubkey from cert */
2347                         EVP_PKEY *clkey=X509_get_pubkey(s->session->peer);
2348                         if (clkey)
2349                                 {
2350                                 if (EVP_PKEY_cmp_parameters(clkey, skey) == 1)
2351                                         dh_clnt = EVP_PKEY_get1_DH(clkey);
2352                                 }
2353                         if (dh_clnt == NULL)
2354                                 {
2355                                 al=SSL_AD_HANDSHAKE_FAILURE;
2356                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2357                                 goto f_err;
2358                                 }
2359                         EVP_PKEY_free(clkey);
2360                         pub = dh_clnt->pub_key;
2361                         }
2362                 else
2363                         pub=BN_bin2bn(p,i,NULL);
2364                 if (pub == NULL)
2365                         {
2366                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2367                         goto err;
2368                         }
2369
2370                 i=DH_compute_key(p,pub,dh_srvr);
2371
2372                 if (i <= 0)
2373                         {
2374                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2375                         BN_clear_free(pub);
2376                         goto err;
2377                         }
2378
2379                 DH_free(s->s3->tmp.dh);
2380                 s->s3->tmp.dh=NULL;
2381                 if (dh_clnt)
2382                         DH_free(dh_clnt);
2383                 else
2384                         BN_clear_free(pub);
2385                 pub=NULL;
2386                 s->session->master_key_length=
2387                         s->method->ssl3_enc->generate_master_secret(s,
2388                                 s->session->master_key,p,i);
2389                 OPENSSL_cleanse(p,i);
2390                 if (dh_clnt)
2391                         return 2;
2392                 }
2393         else
2394 #endif
2395 #ifndef OPENSSL_NO_KRB5
2396         if (alg_k & SSL_kKRB5)
2397                 {
2398                 krb5_error_code         krb5rc;
2399                 krb5_data               enc_ticket;
2400                 krb5_data               authenticator;
2401                 krb5_data               enc_pms;
2402                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
2403                 EVP_CIPHER_CTX          ciph_ctx;
2404                 const EVP_CIPHER        *enc = NULL;
2405                 unsigned char           iv[EVP_MAX_IV_LENGTH];
2406                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
2407                                                + EVP_MAX_BLOCK_LENGTH];
2408                 int                  padl, outl;
2409                 krb5_timestamp          authtime = 0;
2410                 krb5_ticket_times       ttimes;
2411
2412                 EVP_CIPHER_CTX_init(&ciph_ctx);
2413
2414                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2415
2416                 n2s(p,i);
2417                 enc_ticket.length = i;
2418
2419                 if (n < (long)(enc_ticket.length + 6))
2420                         {
2421                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2422                                 SSL_R_DATA_LENGTH_TOO_LONG);
2423                         goto err;
2424                         }
2425
2426                 enc_ticket.data = (char *)p;
2427                 p+=enc_ticket.length;
2428
2429                 n2s(p,i);
2430                 authenticator.length = i;
2431
2432                 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2433                         {
2434                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2435                                 SSL_R_DATA_LENGTH_TOO_LONG);
2436                         goto err;
2437                         }
2438
2439                 authenticator.data = (char *)p;
2440                 p+=authenticator.length;
2441
2442                 n2s(p,i);
2443                 enc_pms.length = i;
2444                 enc_pms.data = (char *)p;
2445                 p+=enc_pms.length;
2446
2447                 /* Note that the length is checked again below,
2448                 ** after decryption
2449                 */
2450                 if(enc_pms.length > sizeof pms)
2451                         {
2452                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2453                                SSL_R_DATA_LENGTH_TOO_LONG);
2454                         goto err;
2455                         }
2456
2457                 if (n != (long)(enc_ticket.length + authenticator.length +
2458                                                 enc_pms.length + 6))
2459                         {
2460                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2461                                 SSL_R_DATA_LENGTH_TOO_LONG);
2462                         goto err;
2463                         }
2464
2465                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2466                                         &kssl_err)) != 0)
2467                         {
2468 #ifdef KSSL_DEBUG
2469                         printf("kssl_sget_tkt rtn %d [%d]\n",
2470                                 krb5rc, kssl_err.reason);
2471                         if (kssl_err.text)
2472                                 printf("kssl_err text= %s\n", kssl_err.text);
2473 #endif  /* KSSL_DEBUG */
2474                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2475                                 kssl_err.reason);
2476                         goto err;
2477                         }
2478
2479                 /*  Note: no authenticator is not considered an error,
2480                 **  but will return authtime == 0.
2481                 */
2482                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2483                                         &authtime, &kssl_err)) != 0)
2484                         {
2485 #ifdef KSSL_DEBUG
2486                         printf("kssl_check_authent rtn %d [%d]\n",
2487                                 krb5rc, kssl_err.reason);
2488                         if (kssl_err.text)
2489                                 printf("kssl_err text= %s\n", kssl_err.text);
2490 #endif  /* KSSL_DEBUG */
2491                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2492                                 kssl_err.reason);
2493                         goto err;
2494                         }
2495
2496                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2497                         {
2498                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2499                         goto err;
2500                         }
2501
2502 #ifdef KSSL_DEBUG
2503                 kssl_ctx_show(kssl_ctx);
2504 #endif  /* KSSL_DEBUG */
2505
2506                 enc = kssl_map_enc(kssl_ctx->enctype);
2507                 if (enc == NULL)
2508                     goto err;
2509
2510                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2511
2512                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2513                         {
2514                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2515                                 SSL_R_DECRYPTION_FAILED);
2516                         goto err;
2517                         }
2518                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2519                                         (unsigned char *)enc_pms.data, enc_pms.length))
2520                         {
2521                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2522                                 SSL_R_DECRYPTION_FAILED);
2523                         goto err;
2524                         }
2525                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2526                         {
2527                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2528                                 SSL_R_DATA_LENGTH_TOO_LONG);
2529                         goto err;
2530                         }
2531                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2532                         {
2533                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2534                                 SSL_R_DECRYPTION_FAILED);
2535                         goto err;
2536                         }
2537                 outl += padl;
2538                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2539                         {
2540                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2541                                 SSL_R_DATA_LENGTH_TOO_LONG);
2542                         goto err;
2543                         }
2544                 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2545                     {
2546                     /* The premaster secret must contain the same version number as the
2547                      * ClientHello to detect version rollback attacks (strangely, the
2548                      * protocol does not offer such protection for DH ciphersuites).
2549                      * However, buggy clients exist that send random bytes instead of
2550                      * the protocol version.
2551                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2552                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2553                      */
2554                     if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2555                         {
2556                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2557                                SSL_AD_DECODE_ERROR);
2558                         goto err;
2559                         }
2560                     }
2561
2562                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2563
2564                 s->session->master_key_length=
2565                         s->method->ssl3_enc->generate_master_secret(s,
2566                                 s->session->master_key, pms, outl);
2567
2568                 if (kssl_ctx->client_princ)
2569                         {
2570                         size_t len = strlen(kssl_ctx->client_princ);
2571                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2572                                 {
2573                                 s->session->krb5_client_princ_len = len;
2574                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2575                                 }
2576                         }
2577
2578
2579                 /*  Was doing kssl_ctx_free() here,
2580                 **  but it caused problems for apache.
2581                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2582                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2583                 */
2584                 }
2585         else
2586 #endif  /* OPENSSL_NO_KRB5 */
2587
2588 #ifndef OPENSSL_NO_ECDH
2589                 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2590                 {
2591                 int ret = 1;
2592                 int field_size = 0;
2593                 const EC_KEY   *tkey;
2594                 const EC_GROUP *group;
2595                 const BIGNUM *priv_key;
2596
2597                 /* initialize structures for server's ECDH key pair */
2598                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2599                         {
2600                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2601                             ERR_R_MALLOC_FAILURE);
2602                         goto err;
2603                         }
2604
2605                 /* Let's get server private key and group information */
2606                 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2607                         { 
2608                         /* use the certificate */
2609                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2610                         }
2611                 else
2612                         {
2613                         /* use the ephermeral values we saved when
2614                          * generating the ServerKeyExchange msg.
2615                          */
2616                         tkey = s->s3->tmp.ecdh;
2617                         }
2618
2619                 group    = EC_KEY_get0_group(tkey);
2620                 priv_key = EC_KEY_get0_private_key(tkey);
2621
2622                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2623                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2624                         {
2625                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2626                                ERR_R_EC_LIB);
2627                         goto err;
2628                         }
2629
2630                 /* Let's get client's public key */
2631                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2632                         {
2633                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2634                             ERR_R_MALLOC_FAILURE);
2635                         goto err;
2636                         }
2637
2638                 if (n == 0L) 
2639                         {
2640                         /* Client Publickey was in Client Certificate */
2641
2642                          if (alg_k & SSL_kEECDH)
2643                                  {
2644                                  al=SSL_AD_HANDSHAKE_FAILURE;
2645                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2646                                  goto f_err;
2647                                  }
2648                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2649                             == NULL) || 
2650                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2651                                 {
2652                                 /* XXX: For now, we do not support client
2653                                  * authentication using ECDH certificates
2654                                  * so this branch (n == 0L) of the code is
2655                                  * never executed. When that support is
2656                                  * added, we ought to ensure the key 
2657                                  * received in the certificate is 
2658                                  * authorized for key agreement.
2659                                  * ECDH_compute_key implicitly checks that
2660                                  * the two ECDH shares are for the same
2661                                  * group.
2662                                  */
2663                                 al=SSL_AD_HANDSHAKE_FAILURE;
2664                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2665                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2666                                 goto f_err;
2667                                 }
2668
2669                         if (EC_POINT_copy(clnt_ecpoint,
2670                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2671                                 {
2672                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2673                                         ERR_R_EC_LIB);
2674                                 goto err;
2675                                 }
2676                         ret = 2; /* Skip certificate verify processing */
2677                         }
2678                 else
2679                         {
2680                         /* Get client's public key from encoded point
2681                          * in the ClientKeyExchange message.
2682                          */
2683                         if ((bn_ctx = BN_CTX_new()) == NULL)
2684                                 {
2685                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2686                                     ERR_R_MALLOC_FAILURE);
2687                                 goto err;
2688                                 }
2689
2690                         /* Get encoded point length */
2691                         i = *p; 
2692                         p += 1;
2693                         if (n != 1 + i)
2694                                 {
2695                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2696                                     ERR_R_EC_LIB);
2697                                 goto err;
2698                                 }
2699                         if (EC_POINT_oct2point(group, 
2700                             clnt_ecpoint, p, i, bn_ctx) == 0)
2701                                 {
2702                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2703                                     ERR_R_EC_LIB);
2704                                 goto err;
2705                                 }
2706                         /* p is pointing to somewhere in the buffer
2707                          * currently, so set it to the start 
2708                          */ 
2709                         p=(unsigned char *)s->init_buf->data;
2710                         }
2711
2712                 /* Compute the shared pre-master secret */
2713                 field_size = EC_GROUP_get_degree(group);
2714                 if (field_size <= 0)
2715                         {
2716                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2717                                ERR_R_ECDH_LIB);
2718                         goto err;
2719                         }
2720                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2721                 if (i <= 0)
2722                         {
2723                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2724                             ERR_R_ECDH_LIB);
2725                         goto err;
2726                         }
2727
2728                 EVP_PKEY_free(clnt_pub_pkey);
2729                 EC_POINT_free(clnt_ecpoint);
2730                 EC_KEY_free(srvr_ecdh);
2731                 BN_CTX_free(bn_ctx);
2732                 EC_KEY_free(s->s3->tmp.ecdh);
2733                 s->s3->tmp.ecdh = NULL; 
2734
2735                 /* Compute the master secret */
2736                 s->session->master_key_length = s->method->ssl3_enc-> \
2737                     generate_master_secret(s, s->session->master_key, p, i);
2738                 
2739                 OPENSSL_cleanse(p, i);
2740                 return (ret);
2741                 }
2742         else
2743 #endif
2744 #ifndef OPENSSL_NO_PSK
2745                 if (alg_k & SSL_kPSK)
2746                         {
2747                         unsigned char *t = NULL;
2748                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2749                         unsigned int pre_ms_len = 0, psk_len = 0;
2750                         int psk_err = 1;
2751                         char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2752
2753                         al=SSL_AD_HANDSHAKE_FAILURE;
2754
2755                         n2s(p,i);
2756                         if (n != i+2)
2757                                 {
2758                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2759                                         SSL_R_LENGTH_MISMATCH);
2760                                 goto psk_err;
2761                                 }
2762                         if (i > PSK_MAX_IDENTITY_LEN)
2763                                 {
2764                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2765                                         SSL_R_DATA_LENGTH_TOO_LONG);
2766                                 goto psk_err;
2767                                 }
2768                         if (s->psk_server_callback == NULL)
2769                                 {
2770                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2771                                        SSL_R_PSK_NO_SERVER_CB);
2772                                 goto psk_err;
2773                                 }
2774
2775                         /* Create guaranteed NULL-terminated identity
2776                          * string for the callback */
2777                         memcpy(tmp_id, p, i);
2778                         memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2779                         psk_len = s->psk_server_callback(s, tmp_id,
2780                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2781                         OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2782
2783                         if (psk_len > PSK_MAX_PSK_LEN)
2784                                 {
2785                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2786                                         ERR_R_INTERNAL_ERROR);
2787                                 goto psk_err;
2788                                 }
2789                         else if (psk_len == 0)
2790                                 {
2791                                 /* PSK related to the given identity not found */
2792                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2793                                        SSL_R_PSK_IDENTITY_NOT_FOUND);
2794                                 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2795                                 goto psk_err;
2796                                 }
2797
2798                         /* create PSK pre_master_secret */
2799                         pre_ms_len=2+psk_len+2+psk_len;
2800                         t = psk_or_pre_ms;
2801                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2802                         s2n(psk_len, t);
2803                         memset(t, 0, psk_len);
2804                         t+=psk_len;
2805                         s2n(psk_len, t);
2806
2807                         if (s->session->psk_identity != NULL)
2808                                 OPENSSL_free(s->session->psk_identity);
2809                         s->session->psk_identity = BUF_strdup((char *)p);
2810                         if (s->session->psk_identity == NULL)
2811                                 {
2812                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2813                                         ERR_R_MALLOC_FAILURE);
2814                                 goto psk_err;
2815                                 }
2816
2817                         if (s->session->psk_identity_hint != NULL)
2818                                 OPENSSL_free(s->session->psk_identity_hint);
2819                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2820                         if (s->ctx->psk_identity_hint != NULL &&
2821                                 s->session->psk_identity_hint == NULL)
2822                                 {
2823                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2824                                         ERR_R_MALLOC_FAILURE);
2825                                 goto psk_err;
2826                                 }
2827
2828                         s->session->master_key_length=
2829                                 s->method->ssl3_enc->generate_master_secret(s,
2830                                         s->session->master_key, psk_or_pre_ms, pre_ms_len);
2831                         psk_err = 0;
2832                 psk_err:
2833                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2834                         if (psk_err != 0)
2835                                 goto f_err;
2836                         }
2837                 else
2838 #endif
2839 #ifndef OPENSSL_NO_SRP
2840                 if (alg_k & SSL_kSRP)
2841                         {
2842                         int param_len;
2843
2844                         n2s(p,i);
2845                         param_len=i+2;
2846                         if (param_len > n)
2847                                 {
2848                                 al=SSL_AD_DECODE_ERROR;
2849                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
2850                                 goto f_err;
2851                                 }
2852                         if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
2853                                 {
2854                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
2855                                 goto err;
2856                                 }
2857                         if (s->session->srp_username != NULL)
2858                                 OPENSSL_free(s->session->srp_username);
2859                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2860                         if (s->session->srp_username == NULL)
2861                                 {
2862                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2863                                         ERR_R_MALLOC_FAILURE);
2864                                 goto err;
2865                                 }
2866
2867                         if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
2868                                 {
2869                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2870                                 goto err;
2871                                 }
2872
2873                         p+=i;
2874                         }
2875                 else
2876 #endif  /* OPENSSL_NO_SRP */
2877                 if (alg_k & SSL_kGOST) 
2878                         {
2879                         int ret = 0;
2880                         EVP_PKEY_CTX *pkey_ctx;
2881                         EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2882                         unsigned char premaster_secret[32], *start;
2883                         size_t outlen=32, inlen;
2884                         unsigned long alg_a;
2885
2886                         /* Get our certificate private key*/
2887                         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2888                         if (alg_a & SSL_aGOST94)
2889                                 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2890                         else if (alg_a & SSL_aGOST01)
2891                                 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2892
2893                         pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2894                         EVP_PKEY_decrypt_init(pkey_ctx);
2895                         /* If client certificate is present and is of the same type, maybe
2896                          * use it for key exchange.  Don't mind errors from
2897                          * EVP_PKEY_derive_set_peer, because it is completely valid to use
2898                          * a client certificate for authorization only. */
2899                         client_pub_pkey = X509_get_pubkey(s->session->peer);
2900                         if (client_pub_pkey)
2901                                 {
2902                                 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2903                                         ERR_clear_error();
2904                                 }
2905                         /* Decrypt session key */
2906                         if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED))) 
2907                                 {
2908                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2909                                 goto gerr;
2910                                 }
2911                         if (p[1] == 0x81)
2912                                 {
2913                                 start = p+3;
2914                                 inlen = p[2];
2915                                 }
2916                         else if (p[1] < 0x80)
2917                                 {
2918                                 start = p+2;
2919                                 inlen = p[1];
2920                                 }
2921                         else
2922                                 {
2923                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2924                                 goto gerr;
2925                                 }
2926                         if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0) 
2927
2928                                 {
2929                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2930                                 goto gerr;
2931                                 }
2932                         /* Generate master secret */
2933                         s->session->master_key_length=
2934                                 s->method->ssl3_enc->generate_master_secret(s,
2935                                         s->session->master_key,premaster_secret,32);
2936                         /* Check if pubkey from client certificate was used */
2937                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2938                                 ret = 2;
2939                         else
2940                                 ret = 1;
2941                 gerr:
2942                         EVP_PKEY_free(client_pub_pkey);
2943                         EVP_PKEY_CTX_free(pkey_ctx);
2944                         if (ret)
2945                                 return ret;
2946                         else
2947                                 goto err;
2948                         }
2949                 else
2950                 {
2951                 al=SSL_AD_HANDSHAKE_FAILURE;
2952                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2953                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2954                 goto f_err;
2955                 }
2956
2957         return(1);
2958 f_err:
2959         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2960 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
2961 err:
2962 #endif
2963 #ifndef OPENSSL_NO_ECDH
2964         EVP_PKEY_free(clnt_pub_pkey);
2965         EC_POINT_free(clnt_ecpoint);
2966         if (srvr_ecdh != NULL) 
2967                 EC_KEY_free(srvr_ecdh);
2968         BN_CTX_free(bn_ctx);
2969 #endif
2970         return(-1);
2971         }
2972
2973 int ssl3_get_cert_verify(SSL *s)
2974         {
2975         EVP_PKEY *pkey=NULL;
2976         unsigned char *p;
2977         int al,ok,ret=0;
2978         long n;
2979         int type=0,i,j;
2980         X509 *peer;
2981         const EVP_MD *md = NULL;
2982         EVP_MD_CTX mctx;
2983         EVP_MD_CTX_init(&mctx);
2984
2985         n=s->method->ssl_get_message(s,
2986                 SSL3_ST_SR_CERT_VRFY_A,
2987                 SSL3_ST_SR_CERT_VRFY_B,
2988                 -1,
2989                 516, /* Enough for 4096 bit RSA key with TLS v1.2 */
2990                 &ok);
2991
2992         if (!ok) return((int)n);
2993
2994         if (s->session->peer != NULL)
2995                 {
2996                 peer=s->session->peer;
2997                 pkey=X509_get_pubkey(peer);
2998                 type=X509_certificate_type(peer,pkey);
2999                 }
3000         else
3001                 {
3002                 peer=NULL;
3003                 pkey=NULL;
3004                 }
3005
3006         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
3007                 {
3008                 s->s3->tmp.reuse_message=1;
3009                 if ((peer != NULL) && (type & EVP_PKT_SIGN))
3010                         {
3011                         al=SSL_AD_UNEXPECTED_MESSAGE;
3012                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
3013                         goto f_err;
3014                         }
3015                 ret=1;
3016                 goto end;
3017                 }
3018
3019         if (peer == NULL)
3020                 {
3021                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
3022                 al=SSL_AD_UNEXPECTED_MESSAGE;
3023                 goto f_err;
3024                 }
3025
3026         if (!(type & EVP_PKT_SIGN))
3027                 {
3028                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
3029                 al=SSL_AD_ILLEGAL_PARAMETER;
3030                 goto f_err;
3031                 }
3032
3033         if (s->s3->change_cipher_spec)
3034                 {
3035                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
3036                 al=SSL_AD_UNEXPECTED_MESSAGE;
3037                 goto f_err;
3038                 }
3039
3040         /* we now have a signature that we need to verify */
3041         p=(unsigned char *)s->init_msg;
3042         /* Check for broken implementations of GOST ciphersuites */
3043         /* If key is GOST and n is exactly 64, it is bare
3044          * signature without length field */
3045         if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
3046                 pkey->type == NID_id_GostR3410_2001) )
3047                 {
3048                 i=64;
3049                 } 
3050         else 
3051                 {       
3052                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
3053                         {
3054                         int rv = tls12_check_peer_sigalg(&md, s, p, pkey);
3055                         if (rv == -1)
3056                                 {
3057                                 al = SSL_AD_INTERNAL_ERROR;
3058                                 goto f_err;
3059                                 }
3060                         else if (rv == 0)
3061                                 {
3062                                 al = SSL_AD_DECODE_ERROR;
3063                                 goto f_err;
3064                                 }
3065 #ifdef SSL_DEBUG
3066 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
3067 #endif
3068                         p += 2;
3069                         n -= 2;
3070                         }
3071                 n2s(p,i);
3072                 n-=2;
3073                 if (i > n)
3074                         {
3075                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
3076                         al=SSL_AD_DECODE_ERROR;
3077                         goto f_err;
3078                         }
3079         }
3080         j=EVP_PKEY_size(pkey);
3081         if ((i > j) || (n > j) || (n <= 0))
3082                 {
3083                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
3084                 al=SSL_AD_DECODE_ERROR;
3085                 goto f_err;
3086                 }
3087
3088         if (TLS1_get_version(s) >= TLS1_2_VERSION)
3089                 {
3090                 long hdatalen = 0;
3091                 void *hdata;
3092                 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
3093                 if (hdatalen <= 0)
3094                         {
3095                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
3096                         al=SSL_AD_INTERNAL_ERROR;
3097                         goto f_err;
3098                         }
3099 #ifdef SSL_DEBUG
3100                 fprintf(stderr, "Using TLS 1.2 with client verify alg %s\n",
3101                                                         EVP_MD_name(md));
3102 #endif
3103                 if (!EVP_VerifyInit_ex(&mctx, md, NULL)
3104                         || !EVP_VerifyUpdate(&mctx, hdata, hdatalen))
3105                         {
3106                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_EVP_LIB);
3107                         al=SSL_AD_INTERNAL_ERROR;
3108                         goto f_err;
3109                         }
3110
3111                 if (EVP_VerifyFinal(&mctx, p , i, pkey) <= 0)
3112                         {
3113                         al=SSL_AD_DECRYPT_ERROR;
3114                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_SIGNATURE);
3115                         goto f_err;
3116                         }
3117                 }
3118         else
3119 #ifndef OPENSSL_NO_RSA 
3120         if (pkey->type == EVP_PKEY_RSA)
3121                 {
3122                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
3123                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
3124                                                         pkey->pkey.rsa);
3125                 if (i < 0)
3126                         {
3127                         al=SSL_AD_DECRYPT_ERROR;
3128                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
3129                         goto f_err;
3130                         }
3131                 if (i == 0)
3132                         {
3133                         al=SSL_AD_DECRYPT_ERROR;
3134                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
3135                         goto f_err;
3136                         }
3137                 }
3138         else
3139 #endif
3140 #ifndef OPENSSL_NO_DSA
3141                 if (pkey->type == EVP_PKEY_DSA)
3142                 {
3143                 j=DSA_verify(pkey->save_type,
3144                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3145                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
3146                 if (j <= 0)
3147                         {
3148                         /* bad signature */
3149                         al=SSL_AD_DECRYPT_ERROR;
3150                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
3151                         goto f_err;
3152                         }
3153                 }
3154         else
3155 #endif
3156 #ifndef OPENSSL_NO_ECDSA
3157                 if (pkey->type == EVP_PKEY_EC)
3158                 {
3159                 j=ECDSA_verify(pkey->save_type,
3160                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3161                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
3162                 if (j <= 0)
3163                         {
3164                         /* bad signature */
3165                         al=SSL_AD_DECRYPT_ERROR;
3166                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3167                             SSL_R_BAD_ECDSA_SIGNATURE);
3168                         goto f_err;
3169                         }
3170                 }
3171         else
3172 #endif
3173         if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3174                 {   unsigned char signature[64];
3175                         int idx;
3176                         EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
3177                         EVP_PKEY_verify_init(pctx);
3178                         if (i!=64) {
3179                                 fprintf(stderr,"GOST signature length is %d",i);
3180                         }       
3181                         for (idx=0;idx<64;idx++) {
3182                                 signature[63-idx]=p[idx];
3183                         }       
3184                         j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
3185                         EVP_PKEY_CTX_free(pctx);
3186                         if (j<=0) 
3187                                 {
3188                                 al=SSL_AD_DECRYPT_ERROR;
3189                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3190                                         SSL_R_BAD_ECDSA_SIGNATURE);
3191                                 goto f_err;
3192                                 }       
3193                 }
3194         else    
3195                 {
3196                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3197                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
3198                 goto f_err;
3199                 }
3200
3201
3202         ret=1;
3203         if (0)
3204                 {
3205 f_err:
3206                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3207                 }
3208 end:
3209         if (s->s3->handshake_buffer)
3210                 {
3211                 BIO_free(s->s3->handshake_buffer);
3212                 s->s3->handshake_buffer = NULL;
3213                 s->s3->flags &= ~TLS1_FLAGS_KEEP_HANDSHAKE;
3214                 }
3215         EVP_MD_CTX_cleanup(&mctx);
3216         EVP_PKEY_free(pkey);
3217         return(ret);
3218         }
3219
3220 int ssl3_get_client_certificate(SSL *s)
3221         {
3222         int i,ok,al,ret= -1;
3223         X509 *x=NULL;
3224         unsigned long l,nc,llen,n;
3225         const unsigned char *p,*q;
3226         unsigned char *d;
3227         STACK_OF(X509) *sk=NULL;
3228
3229         n=s->method->ssl_get_message(s,
3230                 SSL3_ST_SR_CERT_A,
3231                 SSL3_ST_SR_CERT_B,
3232                 -1,
3233                 s->max_cert_list,
3234                 &ok);
3235
3236         if (!ok) return((int)n);
3237
3238         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
3239                 {
3240                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
3241                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3242                         {
3243                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3244                         al=SSL_AD_HANDSHAKE_FAILURE;
3245                         goto f_err;
3246                         }
3247                 /* If tls asked for a client cert, the client must return a 0 list */
3248                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
3249                         {
3250                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
3251                         al=SSL_AD_UNEXPECTED_MESSAGE;
3252                         goto f_err;
3253                         }
3254                 s->s3->tmp.reuse_message=1;
3255                 return(1);
3256                 }
3257
3258         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
3259                 {
3260                 al=SSL_AD_UNEXPECTED_MESSAGE;
3261                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
3262                 goto f_err;
3263                 }
3264         p=d=(unsigned char *)s->init_msg;
3265
3266         if ((sk=sk_X509_new_null()) == NULL)
3267                 {
3268                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3269                 goto err;
3270                 }
3271
3272         n2l3(p,llen);
3273         if (llen+3 != n)
3274                 {
3275                 al=SSL_AD_DECODE_ERROR;
3276                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
3277                 goto f_err;
3278                 }
3279         for (nc=0; nc<llen; )
3280                 {
3281                 n2l3(p,l);
3282                 if ((l+nc+3) > llen)
3283                         {
3284                         al=SSL_AD_DECODE_ERROR;
3285                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3286                         goto f_err;
3287                         }
3288
3289                 q=p;
3290                 x=d2i_X509(NULL,&p,l);
3291                 if (x == NULL)
3292                         {
3293                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
3294                         goto err;
3295                         }
3296                 if (p != (q+l))
3297                         {
3298                         al=SSL_AD_DECODE_ERROR;
3299                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3300                         goto f_err;
3301                         }
3302                 if (!sk_X509_push(sk,x))
3303                         {
3304                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3305                         goto err;
3306                         }
3307                 x=NULL;
3308                 nc+=l+3;
3309                 }
3310
3311         if (sk_X509_num(sk) <= 0)
3312                 {
3313                 /* TLS does not mind 0 certs returned */
3314                 if (s->version == SSL3_VERSION)
3315                         {
3316                         al=SSL_AD_HANDSHAKE_FAILURE;
3317                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
3318                         goto f_err;
3319                         }
3320                 /* Fail for TLS only if we required a certificate */
3321                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3322                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3323                         {
3324                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3325                         al=SSL_AD_HANDSHAKE_FAILURE;
3326                         goto f_err;
3327                         }
3328                 /* No client certificate so digest cached records */
3329                 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s))
3330                         {
3331                         al=SSL_AD_INTERNAL_ERROR;
3332                         goto f_err;
3333                         }
3334                 }
3335         else
3336                 {
3337                 i=ssl_verify_cert_chain(s,sk);
3338                 if (i <= 0)
3339                         {
3340                         al=ssl_verify_alarm_type(s->verify_result);
3341                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
3342                         goto f_err;
3343                         }
3344                 }
3345
3346         if (s->session->peer != NULL) /* This should not be needed */
3347                 X509_free(s->session->peer);
3348         s->session->peer=sk_X509_shift(sk);
3349         s->session->verify_result = s->verify_result;
3350
3351         /* With the current implementation, sess_cert will always be NULL
3352          * when we arrive here. */
3353         if (s->session->sess_cert == NULL)
3354                 {
3355                 s->session->sess_cert = ssl_sess_cert_new();
3356                 if (s->session->sess_cert == NULL)
3357                         {
3358                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3359                         goto err;
3360                         }
3361                 }
3362         if (s->session->sess_cert->cert_chain != NULL)
3363                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3364         s->session->sess_cert->cert_chain=sk;
3365         /* Inconsistency alert: cert_chain does *not* include the
3366          * peer's own certificate, while we do include it in s3_clnt.c */
3367
3368         sk=NULL;
3369
3370         ret=1;
3371         if (0)
3372                 {
3373 f_err:
3374                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3375                 }
3376 err:
3377         if (x != NULL) X509_free(x);
3378         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3379         return(ret);
3380         }
3381
3382 int ssl3_send_server_certificate(SSL *s)
3383         {
3384         unsigned long l;
3385         CERT_PKEY *cpk;
3386
3387         if (s->state == SSL3_ST_SW_CERT_A)
3388                 {
3389                 cpk=ssl_get_server_send_pkey(s);
3390                 if (cpk == NULL)
3391                         {
3392                         /* VRS: allow null cert if auth == KRB5 */
3393                         if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3394                             (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3395                                 {
3396                                 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3397                                 return(0);
3398                                 }
3399                         }
3400
3401                 l=ssl3_output_cert_chain(s,cpk);
3402                 s->state=SSL3_ST_SW_CERT_B;
3403                 s->init_num=(int)l;
3404                 s->init_off=0;
3405                 }
3406
3407         /* SSL3_ST_SW_CERT_B */
3408         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3409         }
3410
3411 #ifndef OPENSSL_NO_TLSEXT
3412 /* send a new session ticket (not necessarily for a new session) */
3413 int ssl3_send_newsession_ticket(SSL *s)
3414         {
3415         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3416                 {
3417                 unsigned char *p, *senc, *macstart;
3418                 const unsigned char *const_p;
3419                 int len, slen_full, slen;
3420                 SSL_SESSION *sess;
3421                 unsigned int hlen;
3422                 EVP_CIPHER_CTX ctx;
3423                 HMAC_CTX hctx;
3424                 SSL_CTX *tctx = s->initial_ctx;
3425                 unsigned char iv[EVP_MAX_IV_LENGTH];
3426                 unsigned char key_name[16];
3427
3428                 /* get session encoding length */
3429                 slen_full = i2d_SSL_SESSION(s->session, NULL);
3430                 /* Some length values are 16 bits, so forget it if session is
3431                  * too long
3432                  */
3433                 if (slen_full > 0xFF00)
3434                         return -1;
3435                 senc = OPENSSL_malloc(slen_full);
3436                 if (!senc)
3437                         return -1;
3438                 p = senc;
3439                 i2d_SSL_SESSION(s->session, &p);
3440
3441                 /* create a fresh copy (not shared with other threads) to clean up */
3442                 const_p = senc;
3443                 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3444                 if (sess == NULL)
3445                         {
3446                         OPENSSL_free(senc);
3447                         return -1;
3448                         }
3449                 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3450
3451                 slen = i2d_SSL_SESSION(sess, NULL);
3452                 if (slen > slen_full) /* shouldn't ever happen */
3453                         {
3454                         OPENSSL_free(senc);
3455                         return -1;
3456                         }
3457                 p = senc;
3458                 i2d_SSL_SESSION(sess, &p);
3459                 SSL_SESSION_free(sess);
3460
3461                 /* Grow buffer if need be: the length calculation is as
3462                  * follows 1 (size of message name) + 3 (message length
3463                  * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
3464                  * 16 (key name) + max_iv_len (iv length) +
3465                  * session_length + max_enc_block_size (max encrypted session
3466                  * length) + max_md_size (HMAC).
3467                  */
3468                 if (!BUF_MEM_grow(s->init_buf,
3469                         26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
3470                         EVP_MAX_MD_SIZE + slen))
3471                         return -1;
3472
3473                 p=(unsigned char *)s->init_buf->data;
3474                 /* do the header */
3475                 *(p++)=SSL3_MT_NEWSESSION_TICKET;
3476                 /* Skip message length for now */
3477                 p += 3;
3478                 EVP_CIPHER_CTX_init(&ctx);
3479                 HMAC_CTX_init(&hctx);
3480                 /* Initialize HMAC and cipher contexts. If callback present
3481                  * it does all the work otherwise use generated values
3482                  * from parent ctx.
3483                  */
3484                 if (tctx->tlsext_ticket_key_cb)
3485                         {
3486                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3487                                                          &hctx, 1) < 0)
3488                                 {
3489                                 OPENSSL_free(senc);
3490                                 return -1;
3491                                 }
3492                         }
3493                 else
3494                         {
3495                         RAND_pseudo_bytes(iv, 16);
3496                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3497                                         tctx->tlsext_tick_aes_key, iv);
3498                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3499                                         tlsext_tick_md(), NULL);
3500                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3501                         }
3502
3503                 /* Ticket lifetime hint (advisory only):
3504                  * We leave this unspecified for resumed session (for simplicity),
3505                  * and guess that tickets for new sessions will live as long
3506                  * as their sessions. */
3507                 l2n(s->hit ? 0 : s->session->timeout, p);
3508
3509                 /* Skip ticket length for now */
3510                 p += 2;
3511                 /* Output key name */
3512                 macstart = p;
3513                 memcpy(p, key_name, 16);
3514                 p += 16;
3515                 /* output IV */
3516                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3517                 p += EVP_CIPHER_CTX_iv_length(&ctx);
3518                 /* Encrypt session data */
3519                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3520                 p += len;
3521                 EVP_EncryptFinal(&ctx, p, &len);
3522                 p += len;
3523                 EVP_CIPHER_CTX_cleanup(&ctx);
3524
3525                 HMAC_Update(&hctx, macstart, p - macstart);
3526                 HMAC_Final(&hctx, p, &hlen);
3527                 HMAC_CTX_cleanup(&hctx);
3528
3529                 p += hlen;
3530                 /* Now write out lengths: p points to end of data written */
3531                 /* Total length */
3532                 len = p - (unsigned char *)s->init_buf->data;
3533                 p=(unsigned char *)s->init_buf->data + 1;
3534                 l2n3(len - 4, p); /* Message length */
3535                 p += 4;
3536                 s2n(len - 10, p);  /* Ticket length */
3537
3538                 /* number of bytes to write */
3539                 s->init_num= len;
3540                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3541                 s->init_off=0;
3542                 OPENSSL_free(senc);
3543                 }
3544
3545         /* SSL3_ST_SW_SESSION_TICKET_B */
3546         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3547         }
3548
3549 int ssl3_send_cert_status(SSL *s)
3550         {
3551         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3552                 {
3553                 unsigned char *p;
3554                 /* Grow buffer if need be: the length calculation is as
3555                  * follows 1 (message type) + 3 (message length) +
3556                  * 1 (ocsp response type) + 3 (ocsp response length)
3557                  * + (ocsp response)
3558                  */
3559                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3560                         return -1;
3561
3562                 p=(unsigned char *)s->init_buf->data;
3563
3564                 /* do the header */
3565                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3566                 /* message length */
3567                 l2n3(s->tlsext_ocsp_resplen + 4, p);
3568                 /* status type */
3569                 *(p++)= s->tlsext_status_type;
3570                 /* length of OCSP response */
3571                 l2n3(s->tlsext_ocsp_resplen, p);
3572                 /* actual response */
3573                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3574                 /* number of bytes to write */
3575                 s->init_num = 8 + s->tlsext_ocsp_resplen;
3576                 s->state=SSL3_ST_SW_CERT_STATUS_B;
3577                 s->init_off = 0;
3578                 }
3579
3580         /* SSL3_ST_SW_CERT_STATUS_B */
3581         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3582         }
3583
3584 # ifndef OPENSSL_NO_NEXTPROTONEG
3585 /* ssl3_get_next_proto reads a Next Protocol Negotiation handshake message. It
3586  * sets the next_proto member in s if found */
3587 int ssl3_get_next_proto(SSL *s)
3588         {
3589         int ok;
3590         int proto_len, padding_len;
3591         long n;
3592         const unsigned char *p;
3593
3594         /* Clients cannot send a NextProtocol message if we didn't see the
3595          * extension in their ClientHello */
3596         if (!s->s3->next_proto_neg_seen)
3597                 {
3598                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION);
3599                 return -1;
3600                 }
3601
3602         n=s->method->ssl_get_message(s,
3603                 SSL3_ST_SR_NEXT_PROTO_A,
3604                 SSL3_ST_SR_NEXT_PROTO_B,
3605                 SSL3_MT_NEXT_PROTO,
3606                 514,  /* See the payload format below */
3607                 &ok);
3608
3609         if (!ok)
3610                 return((int)n);
3611
3612         /* s->state doesn't reflect whether ChangeCipherSpec has been received
3613          * in this handshake, but s->s3->change_cipher_spec does (will be reset
3614          * by ssl3_get_finished). */
3615         if (!s->s3->change_cipher_spec)
3616                 {
3617                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS);
3618                 return -1;
3619                 }
3620
3621         if (n < 2)
3622                 return 0;  /* The body must be > 1 bytes long */
3623
3624         p=(unsigned char *)s->init_msg;
3625
3626         /* The payload looks like:
3627          *   uint8 proto_len;
3628          *   uint8 proto[proto_len];
3629          *   uint8 padding_len;
3630          *   uint8 padding[padding_len];
3631          */
3632         proto_len = p[0];
3633         if (proto_len + 2 > s->init_num)
3634                 return 0;
3635         padding_len = p[proto_len + 1];
3636         if (proto_len + padding_len + 2 != s->init_num)
3637                 return 0;
3638
3639         s->next_proto_negotiated = OPENSSL_malloc(proto_len);
3640         if (!s->next_proto_negotiated)
3641                 {
3642                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,ERR_R_MALLOC_FAILURE);
3643                 return 0;
3644                 }
3645         memcpy(s->next_proto_negotiated, p + 1, proto_len);
3646         s->next_proto_negotiated_len = proto_len;
3647
3648         return 1;
3649         }
3650 # endif
3651
3652 int tls1_send_server_supplemental_data(SSL *s)
3653         {
3654         size_t length = 0;
3655         const unsigned char *authz, *orig_authz;
3656         unsigned char *p;
3657         size_t authz_length, i;
3658
3659         if (s->state != SSL3_ST_SW_SUPPLEMENTAL_DATA_A)
3660                 return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3661
3662         orig_authz = authz = ssl_get_authz_data(s, &authz_length);
3663         if (authz == NULL)
3664                 {
3665                 /* This should never occur. */
3666                 return 0;
3667                 }
3668
3669         /* First we walk over the authz data to see how long the handshake
3670          * message will be. */
3671         for (i = 0; i < authz_length; i++)
3672                 {
3673                 unsigned short len;
3674                 unsigned char type;
3675
3676                 type = *(authz++);
3677                 n2s(authz, len);
3678                 /* n2s increments authz by 2*/
3679                 i += 2;
3680
3681                 if (memchr(s->s3->tlsext_authz_client_types,
3682                            type,
3683                            s->s3->tlsext_authz_client_types_len) != NULL)
3684                         length += 1 /* authz type */ + 2 /* length */ + len;
3685
3686                 authz += len;
3687                 i += len;
3688                 }
3689
3690         length += 1 /* handshake type */ +
3691                   3 /* handshake length */ +
3692                   3 /* supplemental data length */ +
3693                   2 /* supplemental entry type */ +
3694                   2 /* supplemental entry length */;
3695
3696         if (!BUF_MEM_grow_clean(s->init_buf, length))
3697                 {
3698                 SSLerr(SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3699                 return 0;
3700                 }
3701
3702         p = (unsigned char *)s->init_buf->data;
3703         *(p++) = SSL3_MT_SUPPLEMENTAL_DATA;
3704         /* Handshake length */
3705         l2n3(length - 4, p);
3706         /* Length of supplemental data */
3707         l2n3(length - 7, p);
3708         /* Supplemental data type */
3709         s2n(TLSEXT_SUPPLEMENTALDATATYPE_authz_data, p);
3710         /* Its length */
3711         s2n(length - 11, p);
3712
3713         authz = orig_authz;
3714
3715         /* Walk over the authz again and append the selected elements. */
3716         for (i = 0; i < authz_length; i++)
3717                 {
3718                 unsigned short len;
3719                 unsigned char type;
3720
3721                 type = *(authz++);
3722                 n2s(authz, len);
3723                 /* n2s increments authz by 2 */
3724                 i += 2;
3725
3726                 if (memchr(s->s3->tlsext_authz_client_types,
3727                            type,
3728                            s->s3->tlsext_authz_client_types_len) != NULL)
3729                         {
3730                         *(p++) = type;
3731                         s2n(len, p);
3732                         memcpy(p, authz, len);
3733                         p += len;
3734                         }
3735
3736                 authz += len;
3737                 i += len;
3738                 }
3739
3740         s->state = SSL3_ST_SW_SUPPLEMENTAL_DATA_B;
3741         s->init_num = length;
3742         s->init_off = 0;
3743
3744         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3745         }
3746 #endif