Fix SRP authentication ciphersuites.
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include <openssl/buffer.h>
158 #include <openssl/rand.h>
159 #include <openssl/objects.h>
160 #include <openssl/evp.h>
161 #include <openssl/hmac.h>
162 #include <openssl/x509.h>
163 #ifndef OPENSSL_NO_DH
164 #include <openssl/dh.h>
165 #endif
166 #include <openssl/bn.h>
167 #ifndef OPENSSL_NO_KRB5
168 #include <openssl/krb5_asn.h>
169 #endif
170 #include <openssl/md5.h>
171
172 static const SSL_METHOD *ssl3_get_server_method(int ver);
173
174 static const SSL_METHOD *ssl3_get_server_method(int ver)
175         {
176         if (ver == SSL3_VERSION)
177                 return(SSLv3_server_method());
178         else
179                 return(NULL);
180         }
181
182 #ifndef OPENSSL_NO_SRP
183 static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
184         {
185         int ret = SSL_ERROR_NONE;
186
187         *al = SSL_AD_UNRECOGNIZED_NAME;
188
189         if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
190             (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
191                 {
192                 if(s->srp_ctx.login == NULL)
193                         {
194                         /* RFC 5054 says SHOULD reject, 
195                            we do so if There is no srp login name */
196                         ret = SSL3_AL_FATAL;
197                         *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
198                         }
199                 else
200                         {
201                         ret = SSL_srp_server_param_with_username(s,al);
202                         }
203                 }
204         return ret;
205         }
206 #endif
207
208 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
209                         ssl3_accept,
210                         ssl_undefined_function,
211                         ssl3_get_server_method)
212
213 int ssl3_accept(SSL *s)
214         {
215         BUF_MEM *buf;
216         unsigned long alg_k,Time=(unsigned long)time(NULL);
217         void (*cb)(const SSL *ssl,int type,int val)=NULL;
218         int ret= -1;
219         int new_state,state,skip=0;
220
221         RAND_add(&Time,sizeof(Time),0);
222         ERR_clear_error();
223         clear_sys_error();
224
225         if (s->info_callback != NULL)
226                 cb=s->info_callback;
227         else if (s->ctx->info_callback != NULL)
228                 cb=s->ctx->info_callback;
229
230         /* init things to blank */
231         s->in_handshake++;
232         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
233
234         if (s->cert == NULL)
235                 {
236                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
237                 return(-1);
238                 }
239
240 #ifndef OPENSSL_NO_HEARTBEATS
241         /* If we're awaiting a HeartbeatResponse, pretend we
242          * already got and don't await it anymore, because
243          * Heartbeats don't make sense during handshakes anyway.
244          */
245         if (s->tlsext_hb_pending)
246                 {
247                 s->tlsext_hb_pending = 0;
248                 s->tlsext_hb_seq++;
249                 }
250 #endif
251
252         for (;;)
253                 {
254                 state=s->state;
255
256                 switch (s->state)
257                         {
258                 case SSL_ST_RENEGOTIATE:
259                         s->renegotiate=1;
260                         /* s->state=SSL_ST_ACCEPT; */
261
262                 case SSL_ST_BEFORE:
263                 case SSL_ST_ACCEPT:
264                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
265                 case SSL_ST_OK|SSL_ST_ACCEPT:
266
267                         s->server=1;
268                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
269
270                         if ((s->version>>8) != 3)
271                                 {
272                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
273                                 return -1;
274                                 }
275                         s->type=SSL_ST_ACCEPT;
276
277                         if (s->init_buf == NULL)
278                                 {
279                                 if ((buf=BUF_MEM_new()) == NULL)
280                                         {
281                                         ret= -1;
282                                         goto end;
283                                         }
284                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
285                                         {
286                                         ret= -1;
287                                         goto end;
288                                         }
289                                 s->init_buf=buf;
290                                 }
291
292                         if (!ssl3_setup_buffers(s))
293                                 {
294                                 ret= -1;
295                                 goto end;
296                                 }
297
298                         s->init_num=0;
299                         s->s3->flags &= ~SSL3_FLAGS_SGC_RESTART_DONE;
300
301                         if (s->state != SSL_ST_RENEGOTIATE)
302                                 {
303                                 /* Ok, we now need to push on a buffering BIO so that
304                                  * the output is sent in a way that TCP likes :-)
305                                  */
306                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
307                                 
308                                 ssl3_init_finished_mac(s);
309                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
310                                 s->ctx->stats.sess_accept++;
311                                 }
312                         else if (!s->s3->send_connection_binding &&
313                                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
314                                 {
315                                 /* Server attempting to renegotiate with
316                                  * client that doesn't support secure
317                                  * renegotiation.
318                                  */
319                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
320                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
321                                 ret = -1;
322                                 goto end;
323                                 }
324                         else
325                                 {
326                                 /* s->state == SSL_ST_RENEGOTIATE,
327                                  * we will just send a HelloRequest */
328                                 s->ctx->stats.sess_accept_renegotiate++;
329                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
330                                 }
331                         break;
332
333                 case SSL3_ST_SW_HELLO_REQ_A:
334                 case SSL3_ST_SW_HELLO_REQ_B:
335
336                         s->shutdown=0;
337                         ret=ssl3_send_hello_request(s);
338                         if (ret <= 0) goto end;
339                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
340                         s->state=SSL3_ST_SW_FLUSH;
341                         s->init_num=0;
342
343                         ssl3_init_finished_mac(s);
344                         break;
345
346                 case SSL3_ST_SW_HELLO_REQ_C:
347                         s->state=SSL_ST_OK;
348                         break;
349
350                 case SSL3_ST_SR_CLNT_HELLO_A:
351                 case SSL3_ST_SR_CLNT_HELLO_B:
352                 case SSL3_ST_SR_CLNT_HELLO_C:
353
354                         s->shutdown=0;
355                         if (s->rwstate != SSL_X509_LOOKUP)
356                         {
357                                 ret=ssl3_get_client_hello(s);
358                                 if (ret <= 0) goto end;
359                         }
360 #ifndef OPENSSL_NO_SRP
361                         {
362                         int al;
363                         if ((ret = ssl_check_srp_ext_ClientHello(s,&al))  < 0)
364                                         {
365                                         /* callback indicates firther work to be done */
366                                         s->rwstate=SSL_X509_LOOKUP;
367                                         goto end;
368                                         }
369                         if (ret != SSL_ERROR_NONE)
370                                 {
371                                 ssl3_send_alert(s,SSL3_AL_FATAL,al);    
372                                 /* This is not really an error but the only means to
373                                    for a client to detect whether srp is supported. */
374                                    if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)      
375                                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);                     
376                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;                       
377                                 ret= -1;
378                                 goto end;       
379                                 }
380                         }
381 #endif          
382                         
383                         s->renegotiate = 2;
384                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
385                         s->init_num=0;
386                         break;
387
388                 case SSL3_ST_SW_SRVR_HELLO_A:
389                 case SSL3_ST_SW_SRVR_HELLO_B:
390                         ret=ssl3_send_server_hello(s);
391                         if (ret <= 0) goto end;
392 #ifndef OPENSSL_NO_TLSEXT
393                         if (s->hit)
394                                 {
395                                 if (s->tlsext_ticket_expected)
396                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
397                                 else
398                                         s->state=SSL3_ST_SW_CHANGE_A;
399                                 }
400 #else
401                         if (s->hit)
402                                         s->state=SSL3_ST_SW_CHANGE_A;
403 #endif
404                         else
405                                 s->state=SSL3_ST_SW_CERT_A;
406                         s->init_num=0;
407                         break;
408
409                 case SSL3_ST_SW_CERT_A:
410                 case SSL3_ST_SW_CERT_B:
411                         /* Check if it is anon DH or anon ECDH, */
412                         /* normal PSK or KRB5 or SRP */
413                         if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL|SSL_aKRB5|SSL_aSRP))
414                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
415                                 {
416                                 ret=ssl3_send_server_certificate(s);
417                                 if (ret <= 0) goto end;
418 #ifndef OPENSSL_NO_TLSEXT
419                                 if (s->tlsext_status_expected)
420                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
421                                 else
422                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
423                                 }
424                         else
425                                 {
426                                 skip = 1;
427                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
428                                 }
429 #else
430                                 }
431                         else
432                                 skip=1;
433
434                         s->state=SSL3_ST_SW_KEY_EXCH_A;
435 #endif
436                         s->init_num=0;
437                         break;
438
439                 case SSL3_ST_SW_KEY_EXCH_A:
440                 case SSL3_ST_SW_KEY_EXCH_B:
441                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
442
443                         /* clear this, it may get reset by
444                          * send_server_key_exchange */
445                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
446 #ifndef OPENSSL_NO_KRB5
447                                 && !(alg_k & SSL_kKRB5)
448 #endif /* OPENSSL_NO_KRB5 */
449                                 )
450                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
451                                  * even when forbidden by protocol specs
452                                  * (handshake may fail as clients are not required to
453                                  * be able to handle this) */
454                                 s->s3->tmp.use_rsa_tmp=1;
455                         else
456                                 s->s3->tmp.use_rsa_tmp=0;
457
458
459                         /* only send if a DH key exchange, fortezza or
460                          * RSA but we have a sign only certificate
461                          *
462                          * PSK: may send PSK identity hints
463                          *
464                          * For ECC ciphersuites, we send a serverKeyExchange
465                          * message only if the cipher suite is either
466                          * ECDH-anon or ECDHE. In other cases, the
467                          * server certificate contains the server's
468                          * public key for key exchange.
469                          */
470                         if (s->s3->tmp.use_rsa_tmp
471                         /* PSK: send ServerKeyExchange if PSK identity
472                          * hint if provided */
473 #ifndef OPENSSL_NO_PSK
474                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
475 #endif
476 #ifndef OPENSSL_NO_SRP
477                             /* SRP: send ServerKeyExchange */
478                             || (alg_k & SSL_kSRP)
479 #endif
480                             || (alg_k & (SSL_kDHr|SSL_kDHd|SSL_kEDH))
481                             || (alg_k & SSL_kEECDH)
482                             || ((alg_k & SSL_kRSA)
483                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
484                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
485                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
486                                         )
487                                     )
488                                 )
489                             )
490                                 {
491                                 ret=ssl3_send_server_key_exchange(s);
492                                 if (ret <= 0) goto end;
493                                 }
494                         else
495                                 skip=1;
496
497                         s->state=SSL3_ST_SW_CERT_REQ_A;
498                         s->init_num=0;
499                         break;
500
501                 case SSL3_ST_SW_CERT_REQ_A:
502                 case SSL3_ST_SW_CERT_REQ_B:
503                         if (/* don't request cert unless asked for it: */
504                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
505                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
506                                  * don't request cert during re-negotiation: */
507                                 ((s->session->peer != NULL) &&
508                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
509                                 /* never request cert in anonymous ciphersuites
510                                  * (see section "Certificate request" in SSL 3 drafts
511                                  * and in RFC 2246): */
512                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
513                                  /* ... except when the application insists on verification
514                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
515                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
516                                  /* never request cert in Kerberos ciphersuites */
517                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) ||
518                                 /* don't request certificate for SRP auth */
519                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aSRP)
520                                 /* With normal PSK Certificates and
521                                  * Certificate Requests are omitted */
522                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
523                                 {
524                                 /* no cert request */
525                                 skip=1;
526                                 s->s3->tmp.cert_request=0;
527                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
528                                 if (s->s3->handshake_buffer)
529                                         if (!ssl3_digest_cached_records(s))
530                                                 return -1;
531                                 }
532                         else
533                                 {
534                                 s->s3->tmp.cert_request=1;
535                                 ret=ssl3_send_certificate_request(s);
536                                 if (ret <= 0) goto end;
537 #ifndef NETSCAPE_HANG_BUG
538                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
539 #else
540                                 s->state=SSL3_ST_SW_FLUSH;
541                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
542 #endif
543                                 s->init_num=0;
544                                 }
545                         break;
546
547                 case SSL3_ST_SW_SRVR_DONE_A:
548                 case SSL3_ST_SW_SRVR_DONE_B:
549                         ret=ssl3_send_server_done(s);
550                         if (ret <= 0) goto end;
551                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
552                         s->state=SSL3_ST_SW_FLUSH;
553                         s->init_num=0;
554                         break;
555                 
556                 case SSL3_ST_SW_FLUSH:
557
558                         /* This code originally checked to see if
559                          * any data was pending using BIO_CTRL_INFO
560                          * and then flushed. This caused problems
561                          * as documented in PR#1939. The proposed
562                          * fix doesn't completely resolve this issue
563                          * as buggy implementations of BIO_CTRL_PENDING
564                          * still exist. So instead we just flush
565                          * unconditionally.
566                          */
567
568                         s->rwstate=SSL_WRITING;
569                         if (BIO_flush(s->wbio) <= 0)
570                                 {
571                                 ret= -1;
572                                 goto end;
573                                 }
574                         s->rwstate=SSL_NOTHING;
575
576                         s->state=s->s3->tmp.next_state;
577                         break;
578
579                 case SSL3_ST_SR_CERT_A:
580                 case SSL3_ST_SR_CERT_B:
581                         /* Check for second client hello (MS SGC) */
582                         ret = ssl3_check_client_hello(s);
583                         if (ret <= 0)
584                                 goto end;
585                         if (ret == 2)
586                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
587                         else {
588                                 if (s->s3->tmp.cert_request)
589                                         {
590                                         ret=ssl3_get_client_certificate(s);
591                                         if (ret <= 0) goto end;
592                                         }
593                                 s->init_num=0;
594                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
595                         }
596                         break;
597
598                 case SSL3_ST_SR_KEY_EXCH_A:
599                 case SSL3_ST_SR_KEY_EXCH_B:
600                         ret=ssl3_get_client_key_exchange(s);
601                         if (ret <= 0)
602                                 goto end;
603                         if (ret == 2)
604                                 {
605                                 /* For the ECDH ciphersuites when
606                                  * the client sends its ECDH pub key in
607                                  * a certificate, the CertificateVerify
608                                  * message is not sent.
609                                  * Also for GOST ciphersuites when
610                                  * the client uses its key from the certificate
611                                  * for key exchange.
612                                  */
613 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
614                                 s->state=SSL3_ST_SR_FINISHED_A;
615 #else
616                                 if (s->s3->next_proto_neg_seen)
617                                         s->state=SSL3_ST_SR_NEXT_PROTO_A;
618                                 else
619                                         s->state=SSL3_ST_SR_FINISHED_A;
620 #endif
621                                 s->init_num = 0;
622                                 }
623                         else if (TLS1_get_version(s) >= TLS1_2_VERSION)
624                                 {
625                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
626                                 s->init_num=0;
627                                 if (!s->session->peer)
628                                         break;
629                                 /* For TLS v1.2 freeze the handshake buffer
630                                  * at this point and digest cached records.
631                                  */
632                                 if (!s->s3->handshake_buffer)
633                                         {
634                                         SSLerr(SSL_F_SSL3_ACCEPT,ERR_R_INTERNAL_ERROR);
635                                         return -1;
636                                         }
637                                 s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
638                                 if (!ssl3_digest_cached_records(s))
639                                         return -1;
640                                 }
641                         else
642                                 {
643                                 int offset=0;
644                                 int dgst_num;
645
646                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
647                                 s->init_num=0;
648
649                                 /* We need to get hashes here so if there is
650                                  * a client cert, it can be verified
651                                  * FIXME - digest processing for CertificateVerify
652                                  * should be generalized. But it is next step
653                                  */
654                                 if (s->s3->handshake_buffer)
655                                         if (!ssl3_digest_cached_records(s))
656                                                 return -1;
657                                 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)    
658                                         if (s->s3->handshake_dgst[dgst_num]) 
659                                                 {
660                                                 int dgst_size;
661
662                                                 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
663                                                 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
664                                                 if (dgst_size < 0)
665                                                         {
666                                                         ret = -1;
667                                                         goto end;
668                                                         }
669                                                 offset+=dgst_size;
670                                                 }               
671                                 }
672                         break;
673
674                 case SSL3_ST_SR_CERT_VRFY_A:
675                 case SSL3_ST_SR_CERT_VRFY_B:
676
677                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
678                         /* we should decide if we expected this one */
679                         ret=ssl3_get_cert_verify(s);
680                         if (ret <= 0) goto end;
681
682 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
683                         s->state=SSL3_ST_SR_FINISHED_A;
684 #else
685                         if (s->s3->next_proto_neg_seen)
686                                 s->state=SSL3_ST_SR_NEXT_PROTO_A;
687                         else
688                                 s->state=SSL3_ST_SR_FINISHED_A;
689 #endif
690                         s->init_num=0;
691                         break;
692
693 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
694                 case SSL3_ST_SR_NEXT_PROTO_A:
695                 case SSL3_ST_SR_NEXT_PROTO_B:
696                         ret=ssl3_get_next_proto(s);
697                         if (ret <= 0) goto end;
698                         s->init_num = 0;
699                         s->state=SSL3_ST_SR_FINISHED_A;
700                         break;
701 #endif
702
703                 case SSL3_ST_SR_FINISHED_A:
704                 case SSL3_ST_SR_FINISHED_B:
705                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
706                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
707                                 SSL3_ST_SR_FINISHED_B);
708                         if (ret <= 0) goto end;
709                         if (s->hit)
710                                 s->state=SSL_ST_OK;
711 #ifndef OPENSSL_NO_TLSEXT
712                         else if (s->tlsext_ticket_expected)
713                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
714 #endif
715                         else
716                                 s->state=SSL3_ST_SW_CHANGE_A;
717                         s->init_num=0;
718                         break;
719
720 #ifndef OPENSSL_NO_TLSEXT
721                 case SSL3_ST_SW_SESSION_TICKET_A:
722                 case SSL3_ST_SW_SESSION_TICKET_B:
723                         ret=ssl3_send_newsession_ticket(s);
724                         if (ret <= 0) goto end;
725                         s->state=SSL3_ST_SW_CHANGE_A;
726                         s->init_num=0;
727                         break;
728
729                 case SSL3_ST_SW_CERT_STATUS_A:
730                 case SSL3_ST_SW_CERT_STATUS_B:
731                         ret=ssl3_send_cert_status(s);
732                         if (ret <= 0) goto end;
733                         s->state=SSL3_ST_SW_KEY_EXCH_A;
734                         s->init_num=0;
735                         break;
736
737 #endif
738
739                 case SSL3_ST_SW_CHANGE_A:
740                 case SSL3_ST_SW_CHANGE_B:
741
742                         s->session->cipher=s->s3->tmp.new_cipher;
743                         if (!s->method->ssl3_enc->setup_key_block(s))
744                                 { ret= -1; goto end; }
745
746                         ret=ssl3_send_change_cipher_spec(s,
747                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
748
749                         if (ret <= 0) goto end;
750                         s->state=SSL3_ST_SW_FINISHED_A;
751                         s->init_num=0;
752
753                         if (!s->method->ssl3_enc->change_cipher_state(s,
754                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
755                                 {
756                                 ret= -1;
757                                 goto end;
758                                 }
759
760                         break;
761
762                 case SSL3_ST_SW_FINISHED_A:
763                 case SSL3_ST_SW_FINISHED_B:
764                         ret=ssl3_send_finished(s,
765                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
766                                 s->method->ssl3_enc->server_finished_label,
767                                 s->method->ssl3_enc->server_finished_label_len);
768                         if (ret <= 0) goto end;
769                         s->state=SSL3_ST_SW_FLUSH;
770                         if (s->hit)
771                                 {
772 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
773                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
774 #else
775                                 if (s->s3->next_proto_neg_seen)
776                                         {
777                                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
778                                         s->s3->tmp.next_state=SSL3_ST_SR_NEXT_PROTO_A;
779                                         }
780                                 else
781                                         s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
782 #endif
783                                 }
784                         else
785                                 s->s3->tmp.next_state=SSL_ST_OK;
786                         s->init_num=0;
787                         break;
788
789                 case SSL_ST_OK:
790                         /* clean a few things up */
791                         ssl3_cleanup_key_block(s);
792
793                         BUF_MEM_free(s->init_buf);
794                         s->init_buf=NULL;
795
796                         /* remove buffering on output */
797                         ssl_free_wbio_buffer(s);
798
799                         s->init_num=0;
800
801                         if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
802                                 {
803                                 s->renegotiate=0;
804                                 s->new_session=0;
805                                 
806                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
807                                 
808                                 s->ctx->stats.sess_accept_good++;
809                                 /* s->server=1; */
810                                 s->handshake_func=ssl3_accept;
811
812                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
813                                 }
814                         
815                         ret = 1;
816                         goto end;
817                         /* break; */
818
819                 default:
820                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
821                         ret= -1;
822                         goto end;
823                         /* break; */
824                         }
825                 
826                 if (!s->s3->tmp.reuse_message && !skip)
827                         {
828                         if (s->debug)
829                                 {
830                                 if ((ret=BIO_flush(s->wbio)) <= 0)
831                                         goto end;
832                                 }
833
834
835                         if ((cb != NULL) && (s->state != state))
836                                 {
837                                 new_state=s->state;
838                                 s->state=state;
839                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
840                                 s->state=new_state;
841                                 }
842                         }
843                 skip=0;
844                 }
845 end:
846         /* BIO_flush(s->wbio); */
847
848         s->in_handshake--;
849         if (cb != NULL)
850                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
851         return(ret);
852         }
853
854 int ssl3_send_hello_request(SSL *s)
855         {
856         unsigned char *p;
857
858         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
859                 {
860                 p=(unsigned char *)s->init_buf->data;
861                 *(p++)=SSL3_MT_HELLO_REQUEST;
862                 *(p++)=0;
863                 *(p++)=0;
864                 *(p++)=0;
865
866                 s->state=SSL3_ST_SW_HELLO_REQ_B;
867                 /* number of bytes to write */
868                 s->init_num=4;
869                 s->init_off=0;
870                 }
871
872         /* SSL3_ST_SW_HELLO_REQ_B */
873         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
874         }
875
876 int ssl3_check_client_hello(SSL *s)
877         {
878         int ok;
879         long n;
880
881         /* this function is called when we really expect a Certificate message,
882          * so permit appropriate message length */
883         n=s->method->ssl_get_message(s,
884                 SSL3_ST_SR_CERT_A,
885                 SSL3_ST_SR_CERT_B,
886                 -1,
887                 s->max_cert_list,
888                 &ok);
889         if (!ok) return((int)n);
890         s->s3->tmp.reuse_message = 1;
891         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
892                 {
893                 /* We only allow the client to restart the handshake once per
894                  * negotiation. */
895                 if (s->s3->flags & SSL3_FLAGS_SGC_RESTART_DONE)
896                         {
897                         SSLerr(SSL_F_SSL3_CHECK_CLIENT_HELLO, SSL_R_MULTIPLE_SGC_RESTARTS);
898                         return -1;
899                         }
900                 /* Throw away what we have done so far in the current handshake,
901                  * which will now be aborted. (A full SSL_clear would be too much.) */
902 #ifndef OPENSSL_NO_DH
903                 if (s->s3->tmp.dh != NULL)
904                         {
905                         DH_free(s->s3->tmp.dh);
906                         s->s3->tmp.dh = NULL;
907                         }
908 #endif
909 #ifndef OPENSSL_NO_ECDH
910                 if (s->s3->tmp.ecdh != NULL)
911                         {
912                         EC_KEY_free(s->s3->tmp.ecdh);
913                         s->s3->tmp.ecdh = NULL;
914                         }
915 #endif
916                 s->s3->flags |= SSL3_FLAGS_SGC_RESTART_DONE;
917                 return 2;
918                 }
919         return 1;
920 }
921
922 int ssl3_get_client_hello(SSL *s)
923         {
924         int i,j,ok,al,ret= -1;
925         unsigned int cookie_len;
926         long n;
927         unsigned long id;
928         unsigned char *p,*d,*q;
929         SSL_CIPHER *c;
930 #ifndef OPENSSL_NO_COMP
931         SSL_COMP *comp=NULL;
932 #endif
933         STACK_OF(SSL_CIPHER) *ciphers=NULL;
934
935         /* We do this so that we will respond with our native type.
936          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
937          * This down switching should be handled by a different method.
938          * If we are SSLv3, we will respond with SSLv3, even if prompted with
939          * TLSv1.
940          */
941         if (s->state == SSL3_ST_SR_CLNT_HELLO_A
942                 )
943                 {
944                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
945                 }
946         s->first_packet=1;
947         n=s->method->ssl_get_message(s,
948                 SSL3_ST_SR_CLNT_HELLO_B,
949                 SSL3_ST_SR_CLNT_HELLO_C,
950                 SSL3_MT_CLIENT_HELLO,
951                 SSL3_RT_MAX_PLAIN_LENGTH,
952                 &ok);
953
954         if (!ok) return((int)n);
955         s->first_packet=0;
956         d=p=(unsigned char *)s->init_msg;
957
958         /* use version from inside client hello, not from record header
959          * (may differ: see RFC 2246, Appendix E, second paragraph) */
960         s->client_version=(((int)p[0])<<8)|(int)p[1];
961         p+=2;
962
963         if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
964             (s->version != DTLS1_VERSION && s->client_version < s->version))
965                 {
966                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
967                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR && 
968                         !s->enc_write_ctx && !s->write_hash)
969                         {
970                         /* similar to ssl3_get_record, send alert using remote version number */
971                         s->version = s->client_version;
972                         }
973                 al = SSL_AD_PROTOCOL_VERSION;
974                 goto f_err;
975                 }
976
977         /* If we require cookies and this ClientHello doesn't
978          * contain one, just return since we do not want to
979          * allocate any memory yet. So check cookie length...
980          */
981         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
982                 {
983                 unsigned int session_length, cookie_length;
984                 
985                 session_length = *(p + SSL3_RANDOM_SIZE);
986                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
987
988                 if (cookie_length == 0)
989                         return 1;
990                 }
991
992         /* load the client random */
993         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
994         p+=SSL3_RANDOM_SIZE;
995
996         /* get the session-id */
997         j= *(p++);
998
999         s->hit=0;
1000         /* Versions before 0.9.7 always allow clients to resume sessions in renegotiation.
1001          * 0.9.7 and later allow this by default, but optionally ignore resumption requests
1002          * with flag SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
1003          * than a change to default behavior so that applications relying on this for security
1004          * won't even compile against older library versions).
1005          *
1006          * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to request
1007          * renegotiation but not a new session (s->new_session remains unset): for servers,
1008          * this essentially just means that the SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1009          * setting will be ignored.
1010          */
1011         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
1012                 {
1013                 if (!ssl_get_new_session(s,1))
1014                         goto err;
1015                 }
1016         else
1017                 {
1018                 i=ssl_get_prev_session(s, p, j, d + n);
1019                 if (i == 1)
1020                         { /* previous session */
1021                         s->hit=1;
1022                         }
1023                 else if (i == -1)
1024                         goto err;
1025                 else /* i == 0 */
1026                         {
1027                         if (!ssl_get_new_session(s,1))
1028                                 goto err;
1029                         }
1030                 }
1031
1032         p+=j;
1033
1034         if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
1035                 {
1036                 /* cookie stuff */
1037                 cookie_len = *(p++);
1038
1039                 /* 
1040                  * The ClientHello may contain a cookie even if the
1041                  * HelloVerify message has not been sent--make sure that it
1042                  * does not cause an overflow.
1043                  */
1044                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
1045                         {
1046                         /* too much data */
1047                         al = SSL_AD_DECODE_ERROR;
1048                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1049                         goto f_err;
1050                         }
1051
1052                 /* verify the cookie if appropriate option is set. */
1053                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
1054                         cookie_len > 0)
1055                         {
1056                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
1057
1058                         if ( s->ctx->app_verify_cookie_cb != NULL)
1059                                 {
1060                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
1061                                         cookie_len) == 0)
1062                                         {
1063                                         al=SSL_AD_HANDSHAKE_FAILURE;
1064                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1065                                                 SSL_R_COOKIE_MISMATCH);
1066                                         goto f_err;
1067                                         }
1068                                 /* else cookie verification succeeded */
1069                                 }
1070                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
1071                                                   s->d1->cookie_len) != 0) /* default verification */
1072                                 {
1073                                         al=SSL_AD_HANDSHAKE_FAILURE;
1074                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1075                                                 SSL_R_COOKIE_MISMATCH);
1076                                         goto f_err;
1077                                 }
1078
1079                         ret = 2;
1080                         }
1081
1082                 p += cookie_len;
1083                 }
1084
1085         n2s(p,i);
1086         if ((i == 0) && (j != 0))
1087                 {
1088                 /* we need a cipher if we are not resuming a session */
1089                 al=SSL_AD_ILLEGAL_PARAMETER;
1090                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
1091                 goto f_err;
1092                 }
1093         if ((p+i) >= (d+n))
1094                 {
1095                 /* not enough data */
1096                 al=SSL_AD_DECODE_ERROR;
1097                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1098                 goto f_err;
1099                 }
1100         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
1101                 == NULL))
1102                 {
1103                 goto err;
1104                 }
1105         p+=i;
1106
1107         /* If it is a hit, check that the cipher is in the list */
1108         if ((s->hit) && (i > 0))
1109                 {
1110                 j=0;
1111                 id=s->session->cipher->id;
1112
1113 #ifdef CIPHER_DEBUG
1114                 printf("client sent %d ciphers\n",sk_num(ciphers));
1115 #endif
1116                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1117                         {
1118                         c=sk_SSL_CIPHER_value(ciphers,i);
1119 #ifdef CIPHER_DEBUG
1120                         printf("client [%2d of %2d]:%s\n",
1121                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
1122 #endif
1123                         if (c->id == id)
1124                                 {
1125                                 j=1;
1126                                 break;
1127                                 }
1128                         }
1129 /* Disabled because it can be used in a ciphersuite downgrade
1130  * attack: CVE-2010-4180.
1131  */
1132 #if 0
1133                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1134                         {
1135                         /* Special case as client bug workaround: the previously used cipher may
1136                          * not be in the current list, the client instead might be trying to
1137                          * continue using a cipher that before wasn't chosen due to server
1138                          * preferences.  We'll have to reject the connection if the cipher is not
1139                          * enabled, though. */
1140                         c = sk_SSL_CIPHER_value(ciphers, 0);
1141                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1142                                 {
1143                                 s->session->cipher = c;
1144                                 j = 1;
1145                                 }
1146                         }
1147 #endif
1148                 if (j == 0)
1149                         {
1150                         /* we need to have the cipher in the cipher
1151                          * list if we are asked to reuse it */
1152                         al=SSL_AD_ILLEGAL_PARAMETER;
1153                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1154                         goto f_err;
1155                         }
1156                 }
1157
1158         /* compression */
1159         i= *(p++);
1160         if ((p+i) > (d+n))
1161                 {
1162                 /* not enough data */
1163                 al=SSL_AD_DECODE_ERROR;
1164                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1165                 goto f_err;
1166                 }
1167         q=p;
1168         for (j=0; j<i; j++)
1169                 {
1170                 if (p[j] == 0) break;
1171                 }
1172
1173         p+=i;
1174         if (j >= i)
1175                 {
1176                 /* no compress */
1177                 al=SSL_AD_DECODE_ERROR;
1178                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1179                 goto f_err;
1180                 }
1181
1182 #ifndef OPENSSL_NO_TLSEXT
1183         /* TLS extensions*/
1184         if (s->version >= SSL3_VERSION)
1185                 {
1186                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
1187                         {
1188                         /* 'al' set by ssl_parse_clienthello_tlsext */
1189                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1190                         goto f_err;
1191                         }
1192                 }
1193                 if (ssl_check_clienthello_tlsext_early(s) <= 0) {
1194                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
1195                         goto err;
1196                 }
1197
1198         /* Check if we want to use external pre-shared secret for this
1199          * handshake for not reused session only. We need to generate
1200          * server_random before calling tls_session_secret_cb in order to allow
1201          * SessionTicket processing to use it in key derivation. */
1202         {
1203                 unsigned char *pos;
1204                 pos=s->s3->server_random;
1205                 if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE) <= 0)
1206                         {
1207                         al=SSL_AD_INTERNAL_ERROR;
1208                         goto f_err;
1209                         }
1210         }
1211
1212         if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1213                 {
1214                 SSL_CIPHER *pref_cipher=NULL;
1215
1216                 s->session->master_key_length=sizeof(s->session->master_key);
1217                 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1218                         ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1219                         {
1220                         s->hit=1;
1221                         s->session->ciphers=ciphers;
1222                         s->session->verify_result=X509_V_OK;
1223
1224                         ciphers=NULL;
1225
1226                         /* check if some cipher was preferred by call back */
1227                         pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1228                         if (pref_cipher == NULL)
1229                                 {
1230                                 al=SSL_AD_HANDSHAKE_FAILURE;
1231                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1232                                 goto f_err;
1233                                 }
1234
1235                         s->session->cipher=pref_cipher;
1236
1237                         if (s->cipher_list)
1238                                 sk_SSL_CIPHER_free(s->cipher_list);
1239
1240                         if (s->cipher_list_by_id)
1241                                 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1242
1243                         s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1244                         s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1245                         }
1246                 }
1247 #endif
1248
1249         /* Worst case, we will use the NULL compression, but if we have other
1250          * options, we will now look for them.  We have i-1 compression
1251          * algorithms from the client, starting at q. */
1252         s->s3->tmp.new_compression=NULL;
1253 #ifndef OPENSSL_NO_COMP
1254         /* This only happens if we have a cache hit */
1255         if (s->session->compress_meth != 0)
1256                 {
1257                 int m, comp_id = s->session->compress_meth;
1258                 /* Perform sanity checks on resumed compression algorithm */
1259                 /* Can't disable compression */
1260                 if (s->options & SSL_OP_NO_COMPRESSION)
1261                         {
1262                         al=SSL_AD_INTERNAL_ERROR;
1263                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1264                         goto f_err;
1265                         }
1266                 /* Look for resumed compression method */
1267                 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1268                         {
1269                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1270                         if (comp_id == comp->id)
1271                                 {
1272                                 s->s3->tmp.new_compression=comp;
1273                                 break;
1274                                 }
1275                         }
1276                 if (s->s3->tmp.new_compression == NULL)
1277                         {
1278                         al=SSL_AD_INTERNAL_ERROR;
1279                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1280                         goto f_err;
1281                         }
1282                 /* Look for resumed method in compression list */
1283                 for (m = 0; m < i; m++)
1284                         {
1285                         if (q[m] == comp_id)
1286                                 break;
1287                         }
1288                 if (m >= i)
1289                         {
1290                         al=SSL_AD_ILLEGAL_PARAMETER;
1291                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1292                         goto f_err;
1293                         }
1294                 }
1295         else if (s->hit)
1296                 comp = NULL;
1297         else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1298                 { /* See if we have a match */
1299                 int m,nn,o,v,done=0;
1300
1301                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1302                 for (m=0; m<nn; m++)
1303                         {
1304                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1305                         v=comp->id;
1306                         for (o=0; o<i; o++)
1307                                 {
1308                                 if (v == q[o])
1309                                         {
1310                                         done=1;
1311                                         break;
1312                                         }
1313                                 }
1314                         if (done) break;
1315                         }
1316                 if (done)
1317                         s->s3->tmp.new_compression=comp;
1318                 else
1319                         comp=NULL;
1320                 }
1321 #else
1322         /* If compression is disabled we'd better not try to resume a session
1323          * using compression.
1324          */
1325         if (s->session->compress_meth != 0)
1326                 {
1327                 al=SSL_AD_INTERNAL_ERROR;
1328                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1329                 goto f_err;
1330                 }
1331 #endif
1332
1333         /* Given s->session->ciphers and SSL_get_ciphers, we must
1334          * pick a cipher */
1335
1336         if (!s->hit)
1337                 {
1338 #ifdef OPENSSL_NO_COMP
1339                 s->session->compress_meth=0;
1340 #else
1341                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1342 #endif
1343                 if (s->session->ciphers != NULL)
1344                         sk_SSL_CIPHER_free(s->session->ciphers);
1345                 s->session->ciphers=ciphers;
1346                 if (ciphers == NULL)
1347                         {
1348                         al=SSL_AD_ILLEGAL_PARAMETER;
1349                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1350                         goto f_err;
1351                         }
1352                 ciphers=NULL;
1353                 c=ssl3_choose_cipher(s,s->session->ciphers,
1354                                      SSL_get_ciphers(s));
1355
1356                 if (c == NULL)
1357                         {
1358                         al=SSL_AD_HANDSHAKE_FAILURE;
1359                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1360                         goto f_err;
1361                         }
1362                 s->s3->tmp.new_cipher=c;
1363                 }
1364         else
1365                 {
1366                 /* Session-id reuse */
1367 #ifdef REUSE_CIPHER_BUG
1368                 STACK_OF(SSL_CIPHER) *sk;
1369                 SSL_CIPHER *nc=NULL;
1370                 SSL_CIPHER *ec=NULL;
1371
1372                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1373                         {
1374                         sk=s->session->ciphers;
1375                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1376                                 {
1377                                 c=sk_SSL_CIPHER_value(sk,i);
1378                                 if (c->algorithm_enc & SSL_eNULL)
1379                                         nc=c;
1380                                 if (SSL_C_IS_EXPORT(c))
1381                                         ec=c;
1382                                 }
1383                         if (nc != NULL)
1384                                 s->s3->tmp.new_cipher=nc;
1385                         else if (ec != NULL)
1386                                 s->s3->tmp.new_cipher=ec;
1387                         else
1388                                 s->s3->tmp.new_cipher=s->session->cipher;
1389                         }
1390                 else
1391 #endif
1392                 s->s3->tmp.new_cipher=s->session->cipher;
1393                 }
1394
1395         if (TLS1_get_version(s) < TLS1_2_VERSION || !(s->verify_mode & SSL_VERIFY_PEER))
1396                 {
1397                 if (!ssl3_digest_cached_records(s))
1398                         {
1399                         al = SSL_AD_INTERNAL_ERROR;
1400                         goto f_err;
1401                         }
1402                 }
1403         
1404         /* we now have the following setup. 
1405          * client_random
1406          * cipher_list          - our prefered list of ciphers
1407          * ciphers              - the clients prefered list of ciphers
1408          * compression          - basically ignored right now
1409          * ssl version is set   - sslv3
1410          * s->session           - The ssl session has been setup.
1411          * s->hit               - session reuse flag
1412          * s->tmp.new_cipher    - the new cipher to use.
1413          */
1414
1415         /* Handles TLS extensions that we couldn't check earlier */
1416         if (s->version >= SSL3_VERSION)
1417                 {
1418                 if (ssl_check_clienthello_tlsext_late(s) <= 0)
1419                         {
1420                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1421                         goto err;
1422                         }
1423                 }
1424
1425         if (ret < 0) ret=1;
1426         if (0)
1427                 {
1428 f_err:
1429                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1430                 }
1431 err:
1432         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1433         return(ret);
1434         }
1435
1436 int ssl3_send_server_hello(SSL *s)
1437         {
1438         unsigned char *buf;
1439         unsigned char *p,*d;
1440         int i,sl;
1441         unsigned long l;
1442
1443         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1444                 {
1445                 buf=(unsigned char *)s->init_buf->data;
1446 #ifdef OPENSSL_NO_TLSEXT
1447                 p=s->s3->server_random;
1448                 if (ssl_fill_hello_random(s, 1, p, SSL3_RANDOM_SIZE) <= 0)
1449                         return -1;
1450 #endif
1451                 /* Do the message type and length last */
1452                 d=p= &(buf[4]);
1453
1454                 *(p++)=s->version>>8;
1455                 *(p++)=s->version&0xff;
1456
1457                 /* Random stuff */
1458                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1459                 p+=SSL3_RANDOM_SIZE;
1460
1461                 /* There are several cases for the session ID to send
1462                  * back in the server hello:
1463                  * - For session reuse from the session cache,
1464                  *   we send back the old session ID.
1465                  * - If stateless session reuse (using a session ticket)
1466                  *   is successful, we send back the client's "session ID"
1467                  *   (which doesn't actually identify the session).
1468                  * - If it is a new session, we send back the new
1469                  *   session ID.
1470                  * - However, if we want the new session to be single-use,
1471                  *   we send back a 0-length session ID.
1472                  * s->hit is non-zero in either case of session reuse,
1473                  * so the following won't overwrite an ID that we're supposed
1474                  * to send back.
1475                  */
1476                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1477                         && !s->hit)
1478                         s->session->session_id_length=0;
1479
1480                 sl=s->session->session_id_length;
1481                 if (sl > (int)sizeof(s->session->session_id))
1482                         {
1483                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1484                         return -1;
1485                         }
1486                 *(p++)=sl;
1487                 memcpy(p,s->session->session_id,sl);
1488                 p+=sl;
1489
1490                 /* put the cipher */
1491                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1492                 p+=i;
1493
1494                 /* put the compression method */
1495 #ifdef OPENSSL_NO_COMP
1496                         *(p++)=0;
1497 #else
1498                 if (s->s3->tmp.new_compression == NULL)
1499                         *(p++)=0;
1500                 else
1501                         *(p++)=s->s3->tmp.new_compression->id;
1502 #endif
1503 #ifndef OPENSSL_NO_TLSEXT
1504                 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1505                         {
1506                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1507                         return -1;
1508                         }
1509                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1510                         {
1511                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1512                         return -1;
1513                         }
1514 #endif
1515                 /* do the header */
1516                 l=(p-d);
1517                 d=buf;
1518                 *(d++)=SSL3_MT_SERVER_HELLO;
1519                 l2n3(l,d);
1520
1521                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1522                 /* number of bytes to write */
1523                 s->init_num=p-buf;
1524                 s->init_off=0;
1525                 }
1526
1527         /* SSL3_ST_SW_SRVR_HELLO_B */
1528         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1529         }
1530
1531 int ssl3_send_server_done(SSL *s)
1532         {
1533         unsigned char *p;
1534
1535         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1536                 {
1537                 p=(unsigned char *)s->init_buf->data;
1538
1539                 /* do the header */
1540                 *(p++)=SSL3_MT_SERVER_DONE;
1541                 *(p++)=0;
1542                 *(p++)=0;
1543                 *(p++)=0;
1544
1545                 s->state=SSL3_ST_SW_SRVR_DONE_B;
1546                 /* number of bytes to write */
1547                 s->init_num=4;
1548                 s->init_off=0;
1549                 }
1550
1551         /* SSL3_ST_SW_SRVR_DONE_B */
1552         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1553         }
1554
1555 int ssl3_send_server_key_exchange(SSL *s)
1556         {
1557 #ifndef OPENSSL_NO_RSA
1558         unsigned char *q;
1559         int j,num;
1560         RSA *rsa;
1561         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1562         unsigned int u;
1563 #endif
1564 #ifndef OPENSSL_NO_DH
1565         DH *dh=NULL,*dhp;
1566 #endif
1567 #ifndef OPENSSL_NO_ECDH
1568         EC_KEY *ecdh=NULL, *ecdhp;
1569         unsigned char *encodedPoint = NULL;
1570         int encodedlen = 0;
1571         int curve_id = 0;
1572         BN_CTX *bn_ctx = NULL; 
1573 #endif
1574         EVP_PKEY *pkey;
1575         const EVP_MD *md = NULL;
1576         unsigned char *p,*d;
1577         int al,i;
1578         unsigned long type;
1579         int n;
1580         CERT *cert;
1581         BIGNUM *r[4];
1582         int nr[4],kn;
1583         BUF_MEM *buf;
1584         EVP_MD_CTX md_ctx;
1585
1586         EVP_MD_CTX_init(&md_ctx);
1587         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1588                 {
1589                 type=s->s3->tmp.new_cipher->algorithm_mkey;
1590                 cert=s->cert;
1591
1592                 buf=s->init_buf;
1593
1594                 r[0]=r[1]=r[2]=r[3]=NULL;
1595                 n=0;
1596 #ifndef OPENSSL_NO_RSA
1597                 if (type & SSL_kRSA)
1598                         {
1599                         rsa=cert->rsa_tmp;
1600                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1601                                 {
1602                                 rsa=s->cert->rsa_tmp_cb(s,
1603                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1604                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1605                                 if(rsa == NULL)
1606                                 {
1607                                         al=SSL_AD_HANDSHAKE_FAILURE;
1608                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1609                                         goto f_err;
1610                                 }
1611                                 RSA_up_ref(rsa);
1612                                 cert->rsa_tmp=rsa;
1613                                 }
1614                         if (rsa == NULL)
1615                                 {
1616                                 al=SSL_AD_HANDSHAKE_FAILURE;
1617                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1618                                 goto f_err;
1619                                 }
1620                         r[0]=rsa->n;
1621                         r[1]=rsa->e;
1622                         s->s3->tmp.use_rsa_tmp=1;
1623                         }
1624                 else
1625 #endif
1626 #ifndef OPENSSL_NO_DH
1627                         if (type & SSL_kEDH)
1628                         {
1629                         dhp=cert->dh_tmp;
1630                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1631                                 dhp=s->cert->dh_tmp_cb(s,
1632                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1633                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1634                         if (dhp == NULL)
1635                                 {
1636                                 al=SSL_AD_HANDSHAKE_FAILURE;
1637                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1638                                 goto f_err;
1639                                 }
1640
1641                         if (s->s3->tmp.dh != NULL)
1642                                 {
1643                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1644                                 goto err;
1645                                 }
1646
1647                         if ((dh=DHparams_dup(dhp)) == NULL)
1648                                 {
1649                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1650                                 goto err;
1651                                 }
1652
1653                         s->s3->tmp.dh=dh;
1654                         if ((dhp->pub_key == NULL ||
1655                              dhp->priv_key == NULL ||
1656                              (s->options & SSL_OP_SINGLE_DH_USE)))
1657                                 {
1658                                 if(!DH_generate_key(dh))
1659                                     {
1660                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1661                                            ERR_R_DH_LIB);
1662                                     goto err;
1663                                     }
1664                                 }
1665                         else
1666                                 {
1667                                 dh->pub_key=BN_dup(dhp->pub_key);
1668                                 dh->priv_key=BN_dup(dhp->priv_key);
1669                                 if ((dh->pub_key == NULL) ||
1670                                         (dh->priv_key == NULL))
1671                                         {
1672                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1673                                         goto err;
1674                                         }
1675                                 }
1676                         r[0]=dh->p;
1677                         r[1]=dh->g;
1678                         r[2]=dh->pub_key;
1679                         }
1680                 else 
1681 #endif
1682 #ifndef OPENSSL_NO_ECDH
1683                         if (type & SSL_kEECDH)
1684                         {
1685                         const EC_GROUP *group;
1686
1687                         ecdhp=cert->ecdh_tmp;
1688                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1689                                 {
1690                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1691                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1692                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1693                                 }
1694                         if (ecdhp == NULL)
1695                                 {
1696                                 al=SSL_AD_HANDSHAKE_FAILURE;
1697                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1698                                 goto f_err;
1699                                 }
1700
1701                         if (s->s3->tmp.ecdh != NULL)
1702                                 {
1703                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1704                                 goto err;
1705                                 }
1706
1707                         /* Duplicate the ECDH structure. */
1708                         if (ecdhp == NULL)
1709                                 {
1710                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1711                                 goto err;
1712                                 }
1713                         if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1714                                 {
1715                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1716                                 goto err;
1717                                 }
1718
1719                         s->s3->tmp.ecdh=ecdh;
1720                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1721                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1722                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1723                                 {
1724                                 if(!EC_KEY_generate_key(ecdh))
1725                                     {
1726                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1727                                     goto err;
1728                                     }
1729                                 }
1730
1731                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1732                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1733                             (EC_KEY_get0_private_key(ecdh) == NULL))
1734                                 {
1735                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1736                                 goto err;
1737                                 }
1738
1739                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1740                             (EC_GROUP_get_degree(group) > 163)) 
1741                                 {
1742                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1743                                 goto err;
1744                                 }
1745
1746                         /* XXX: For now, we only support ephemeral ECDH
1747                          * keys over named (not generic) curves. For 
1748                          * supported named curves, curve_id is non-zero.
1749                          */
1750                         if ((curve_id = 
1751                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1752                             == 0)
1753                                 {
1754                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1755                                 goto err;
1756                                 }
1757
1758                         /* Encode the public key.
1759                          * First check the size of encoding and
1760                          * allocate memory accordingly.
1761                          */
1762                         encodedlen = EC_POINT_point2oct(group, 
1763                             EC_KEY_get0_public_key(ecdh),
1764                             POINT_CONVERSION_UNCOMPRESSED, 
1765                             NULL, 0, NULL);
1766
1767                         encodedPoint = (unsigned char *) 
1768                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1769                         bn_ctx = BN_CTX_new();
1770                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1771                                 {
1772                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1773                                 goto err;
1774                                 }
1775
1776
1777                         encodedlen = EC_POINT_point2oct(group, 
1778                             EC_KEY_get0_public_key(ecdh), 
1779                             POINT_CONVERSION_UNCOMPRESSED, 
1780                             encodedPoint, encodedlen, bn_ctx);
1781
1782                         if (encodedlen == 0) 
1783                                 {
1784                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1785                                 goto err;
1786                                 }
1787
1788                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1789
1790                         /* XXX: For now, we only support named (not 
1791                          * generic) curves in ECDH ephemeral key exchanges.
1792                          * In this situation, we need four additional bytes
1793                          * to encode the entire ServerECDHParams
1794                          * structure. 
1795                          */
1796                         n = 4 + encodedlen;
1797
1798                         /* We'll generate the serverKeyExchange message
1799                          * explicitly so we can set these to NULLs
1800                          */
1801                         r[0]=NULL;
1802                         r[1]=NULL;
1803                         r[2]=NULL;
1804                         r[3]=NULL;
1805                         }
1806                 else 
1807 #endif /* !OPENSSL_NO_ECDH */
1808 #ifndef OPENSSL_NO_PSK
1809                         if (type & SSL_kPSK)
1810                                 {
1811                                 /* reserve size for record length and PSK identity hint*/
1812                                 n+=2+strlen(s->ctx->psk_identity_hint);
1813                                 }
1814                         else
1815 #endif /* !OPENSSL_NO_PSK */
1816 #ifndef OPENSSL_NO_SRP
1817                 if (type & SSL_kSRP)
1818                         {
1819                         if ((s->srp_ctx.N == NULL) ||
1820                                 (s->srp_ctx.g == NULL) ||
1821                                 (s->srp_ctx.s == NULL) ||
1822                                 (s->srp_ctx.B == NULL))
1823                                 {
1824                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
1825                                 goto err;
1826                                 }
1827                         r[0]=s->srp_ctx.N;
1828                         r[1]=s->srp_ctx.g;
1829                         r[2]=s->srp_ctx.s;
1830                         r[3]=s->srp_ctx.B;
1831                         }
1832                 else 
1833 #endif
1834                         {
1835                         al=SSL_AD_HANDSHAKE_FAILURE;
1836                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1837                         goto f_err;
1838                         }
1839                 for (i=0; i < 4 && r[i] != NULL; i++)
1840                         {
1841                         nr[i]=BN_num_bytes(r[i]);
1842 #ifndef OPENSSL_NO_SRP
1843                         if ((i == 2) && (type & SSL_kSRP))
1844                                 n+=1+nr[i];
1845                         else
1846 #endif
1847                         n+=2+nr[i];
1848                         }
1849
1850                 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL|SSL_aSRP))
1851                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1852                         {
1853                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher,&md))
1854                                 == NULL)
1855                                 {
1856                                 al=SSL_AD_DECODE_ERROR;
1857                                 goto f_err;
1858                                 }
1859                         kn=EVP_PKEY_size(pkey);
1860                         }
1861                 else
1862                         {
1863                         pkey=NULL;
1864                         kn=0;
1865                         }
1866
1867                 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1868                         {
1869                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1870                         goto err;
1871                         }
1872                 d=(unsigned char *)s->init_buf->data;
1873                 p= &(d[4]);
1874
1875                 for (i=0; i < 4 && r[i] != NULL; i++)
1876                         {
1877 #ifndef OPENSSL_NO_SRP
1878                         if ((i == 2) && (type & SSL_kSRP))
1879                                 {
1880                                 *p = nr[i];
1881                                 p++;
1882                                 }
1883                         else
1884 #endif
1885                         s2n(nr[i],p);
1886                         BN_bn2bin(r[i],p);
1887                         p+=nr[i];
1888                         }
1889
1890 #ifndef OPENSSL_NO_ECDH
1891                 if (type & SSL_kEECDH) 
1892                         {
1893                         /* XXX: For now, we only support named (not generic) curves.
1894                          * In this situation, the serverKeyExchange message has:
1895                          * [1 byte CurveType], [2 byte CurveName]
1896                          * [1 byte length of encoded point], followed by
1897                          * the actual encoded point itself
1898                          */
1899                         *p = NAMED_CURVE_TYPE;
1900                         p += 1;
1901                         *p = 0;
1902                         p += 1;
1903                         *p = curve_id;
1904                         p += 1;
1905                         *p = encodedlen;
1906                         p += 1;
1907                         memcpy((unsigned char*)p, 
1908                             (unsigned char *)encodedPoint, 
1909                             encodedlen);
1910                         OPENSSL_free(encodedPoint);
1911                         encodedPoint = NULL;
1912                         p += encodedlen;
1913                         }
1914 #endif
1915
1916 #ifndef OPENSSL_NO_PSK
1917                 if (type & SSL_kPSK)
1918                         {
1919                         /* copy PSK identity hint */
1920                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1921                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1922                         p+=strlen(s->ctx->psk_identity_hint);
1923                         }
1924 #endif
1925
1926                 /* not anonymous */
1927                 if (pkey != NULL)
1928                         {
1929                         /* n is the length of the params, they start at &(d[4])
1930                          * and p points to the space at the end. */
1931 #ifndef OPENSSL_NO_RSA
1932                         if (pkey->type == EVP_PKEY_RSA
1933                                         && TLS1_get_version(s) < TLS1_2_VERSION)
1934                                 {
1935                                 q=md_buf;
1936                                 j=0;
1937                                 for (num=2; num > 0; num--)
1938                                         {
1939                                         EVP_MD_CTX_set_flags(&md_ctx,
1940                                                 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1941                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1942                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1943                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1944                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1945                                         EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1946                                         EVP_DigestFinal_ex(&md_ctx,q,
1947                                                 (unsigned int *)&i);
1948                                         q+=i;
1949                                         j+=i;
1950                                         }
1951                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1952                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1953                                         {
1954                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1955                                         goto err;
1956                                         }
1957                                 s2n(u,p);
1958                                 n+=u+2;
1959                                 }
1960                         else
1961 #endif
1962                         if (md)
1963                                 {
1964                                 /* For TLS1.2 and later send signature
1965                                  * algorithm */
1966                                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
1967                                         {
1968                                         if (!tls12_get_sigandhash(p, pkey, md))
1969                                                 {
1970                                                 /* Should never happen */
1971                                                 al=SSL_AD_INTERNAL_ERROR;
1972                                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1973                                                 goto f_err;
1974                                                 }
1975                                         p+=2;
1976                                         }
1977 #ifdef SSL_DEBUG
1978                                 fprintf(stderr, "Using hash %s\n",
1979                                                         EVP_MD_name(md));
1980 #endif
1981                                 EVP_SignInit_ex(&md_ctx, md, NULL);
1982                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1983                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1984                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1985                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1986                                         (unsigned int *)&i,pkey))
1987                                         {
1988                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_EVP);
1989                                         goto err;
1990                                         }
1991                                 s2n(i,p);
1992                                 n+=i+2;
1993                                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
1994                                         n+= 2;
1995                                 }
1996                         else
1997                                 {
1998                                 /* Is this error check actually needed? */
1999                                 al=SSL_AD_HANDSHAKE_FAILURE;
2000                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
2001                                 goto f_err;
2002                                 }
2003                         }
2004
2005                 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
2006                 l2n3(n,d);
2007
2008                 /* we should now have things packed up, so lets send
2009                  * it off */
2010                 s->init_num=n+4;
2011                 s->init_off=0;
2012                 }
2013
2014         s->state = SSL3_ST_SW_KEY_EXCH_B;
2015         EVP_MD_CTX_cleanup(&md_ctx);
2016         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2017 f_err:
2018         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2019 err:
2020 #ifndef OPENSSL_NO_ECDH
2021         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2022         BN_CTX_free(bn_ctx);
2023 #endif
2024         EVP_MD_CTX_cleanup(&md_ctx);
2025         return(-1);
2026         }
2027
2028 int ssl3_send_certificate_request(SSL *s)
2029         {
2030         unsigned char *p,*d;
2031         int i,j,nl,off,n;
2032         STACK_OF(X509_NAME) *sk=NULL;
2033         X509_NAME *name;
2034         BUF_MEM *buf;
2035
2036         if (s->state == SSL3_ST_SW_CERT_REQ_A)
2037                 {
2038                 buf=s->init_buf;
2039
2040                 d=p=(unsigned char *)&(buf->data[4]);
2041
2042                 /* get the list of acceptable cert types */
2043                 p++;
2044                 n=ssl3_get_req_cert_type(s,p);
2045                 d[0]=n;
2046                 p+=n;
2047                 n++;
2048
2049                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2050                         {
2051                         nl = tls12_get_req_sig_algs(s, p + 2);
2052                         s2n(nl, p);
2053                         p += nl + 2;
2054                         n += nl + 2;
2055                         }
2056
2057                 off=n;
2058                 p+=2;
2059                 n+=2;
2060
2061                 sk=SSL_get_client_CA_list(s);
2062                 nl=0;
2063                 if (sk != NULL)
2064                         {
2065                         for (i=0; i<sk_X509_NAME_num(sk); i++)
2066                                 {
2067                                 name=sk_X509_NAME_value(sk,i);
2068                                 j=i2d_X509_NAME(name,NULL);
2069                                 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
2070                                         {
2071                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2072                                         goto err;
2073                                         }
2074                                 p=(unsigned char *)&(buf->data[4+n]);
2075                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2076                                         {
2077                                         s2n(j,p);
2078                                         i2d_X509_NAME(name,&p);
2079                                         n+=2+j;
2080                                         nl+=2+j;
2081                                         }
2082                                 else
2083                                         {
2084                                         d=p;
2085                                         i2d_X509_NAME(name,&p);
2086                                         j-=2; s2n(j,d); j+=2;
2087                                         n+=j;
2088                                         nl+=j;
2089                                         }
2090                                 }
2091                         }
2092                 /* else no CA names */
2093                 p=(unsigned char *)&(buf->data[4+off]);
2094                 s2n(nl,p);
2095
2096                 d=(unsigned char *)buf->data;
2097                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
2098                 l2n3(n,d);
2099
2100                 /* we should now have things packed up, so lets send
2101                  * it off */
2102
2103                 s->init_num=n+4;
2104                 s->init_off=0;
2105 #ifdef NETSCAPE_HANG_BUG
2106                 if (!BUF_MEM_grow_clean(buf, s->init_num + 4))
2107                         {
2108                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2109                         goto err;
2110                         }
2111                 p=(unsigned char *)s->init_buf->data + s->init_num;
2112
2113                 /* do the header */
2114                 *(p++)=SSL3_MT_SERVER_DONE;
2115                 *(p++)=0;
2116                 *(p++)=0;
2117                 *(p++)=0;
2118                 s->init_num += 4;
2119 #endif
2120
2121                 s->state = SSL3_ST_SW_CERT_REQ_B;
2122                 }
2123
2124         /* SSL3_ST_SW_CERT_REQ_B */
2125         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2126 err:
2127         return(-1);
2128         }
2129
2130 int ssl3_get_client_key_exchange(SSL *s)
2131         {
2132         int i,al,ok;
2133         long n;
2134         unsigned long alg_k;
2135         unsigned char *p;
2136 #ifndef OPENSSL_NO_RSA
2137         RSA *rsa=NULL;
2138         EVP_PKEY *pkey=NULL;
2139 #endif
2140 #ifndef OPENSSL_NO_DH
2141         BIGNUM *pub=NULL;
2142         DH *dh_srvr;
2143 #endif
2144 #ifndef OPENSSL_NO_KRB5
2145         KSSL_ERR kssl_err;
2146 #endif /* OPENSSL_NO_KRB5 */
2147
2148 #ifndef OPENSSL_NO_ECDH
2149         EC_KEY *srvr_ecdh = NULL;
2150         EVP_PKEY *clnt_pub_pkey = NULL;
2151         EC_POINT *clnt_ecpoint = NULL;
2152         BN_CTX *bn_ctx = NULL; 
2153 #endif
2154
2155         n=s->method->ssl_get_message(s,
2156                 SSL3_ST_SR_KEY_EXCH_A,
2157                 SSL3_ST_SR_KEY_EXCH_B,
2158                 SSL3_MT_CLIENT_KEY_EXCHANGE,
2159                 2048, /* ??? */
2160                 &ok);
2161
2162         if (!ok) return((int)n);
2163         p=(unsigned char *)s->init_msg;
2164
2165         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2166
2167 #ifndef OPENSSL_NO_RSA
2168         if (alg_k & SSL_kRSA)
2169                 {
2170                 /* FIX THIS UP EAY EAY EAY EAY */
2171                 if (s->s3->tmp.use_rsa_tmp)
2172                         {
2173                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2174                                 rsa=s->cert->rsa_tmp;
2175                         /* Don't do a callback because rsa_tmp should
2176                          * be sent already */
2177                         if (rsa == NULL)
2178                                 {
2179                                 al=SSL_AD_HANDSHAKE_FAILURE;
2180                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2181                                 goto f_err;
2182
2183                                 }
2184                         }
2185                 else
2186                         {
2187                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2188                         if (    (pkey == NULL) ||
2189                                 (pkey->type != EVP_PKEY_RSA) ||
2190                                 (pkey->pkey.rsa == NULL))
2191                                 {
2192                                 al=SSL_AD_HANDSHAKE_FAILURE;
2193                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2194                                 goto f_err;
2195                                 }
2196                         rsa=pkey->pkey.rsa;
2197                         }
2198
2199                 /* TLS and [incidentally] DTLS{0xFEFF} */
2200                 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2201                         {
2202                         n2s(p,i);
2203                         if (n != i+2)
2204                                 {
2205                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
2206                                         {
2207                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2208                                         goto err;
2209                                         }
2210                                 else
2211                                         p-=2;
2212                                 }
2213                         else
2214                                 n=i;
2215                         }
2216
2217                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2218
2219                 al = -1;
2220                 
2221                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
2222                         {
2223                         al=SSL_AD_DECODE_ERROR;
2224                         /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
2225                         }
2226
2227                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
2228                         {
2229                         /* The premaster secret must contain the same version number as the
2230                          * ClientHello to detect version rollback attacks (strangely, the
2231                          * protocol does not offer such protection for DH ciphersuites).
2232                          * However, buggy clients exist that send the negotiated protocol
2233                          * version instead if the server does not support the requested
2234                          * protocol version.
2235                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2236                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
2237                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
2238                                 {
2239                                 al=SSL_AD_DECODE_ERROR;
2240                                 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
2241
2242                                 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2243                                  * (http://eprint.iacr.org/2003/052/) exploits the version
2244                                  * number check as a "bad version oracle" -- an alert would
2245                                  * reveal that the plaintext corresponding to some ciphertext
2246                                  * made up by the adversary is properly formatted except
2247                                  * that the version number is wrong.  To avoid such attacks,
2248                                  * we should treat this just like any other decryption error. */
2249                                 }
2250                         }
2251
2252                 if (al != -1)
2253                         {
2254                         /* Some decryption failure -- use random value instead as countermeasure
2255                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
2256                          * (see RFC 2246, section 7.4.7.1). */
2257                         ERR_clear_error();
2258                         i = SSL_MAX_MASTER_KEY_LENGTH;
2259                         p[0] = s->client_version >> 8;
2260                         p[1] = s->client_version & 0xff;
2261                         if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
2262                                 goto err;
2263                         }
2264         
2265                 s->session->master_key_length=
2266                         s->method->ssl3_enc->generate_master_secret(s,
2267                                 s->session->master_key,
2268                                 p,i);
2269                 OPENSSL_cleanse(p,i);
2270                 }
2271         else
2272 #endif
2273 #ifndef OPENSSL_NO_DH
2274                 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2275                 {
2276                 n2s(p,i);
2277                 if (n != i+2)
2278                         {
2279                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2280                                 {
2281                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2282                                 goto err;
2283                                 }
2284                         else
2285                                 {
2286                                 p-=2;
2287                                 i=(int)n;
2288                                 }
2289                         }
2290
2291                 if (n == 0L) /* the parameters are in the cert */
2292                         {
2293                         al=SSL_AD_HANDSHAKE_FAILURE;
2294                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
2295                         goto f_err;
2296                         }
2297                 else
2298                         {
2299                         if (s->s3->tmp.dh == NULL)
2300                                 {
2301                                 al=SSL_AD_HANDSHAKE_FAILURE;
2302                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2303                                 goto f_err;
2304                                 }
2305                         else
2306                                 dh_srvr=s->s3->tmp.dh;
2307                         }
2308
2309                 pub=BN_bin2bn(p,i,NULL);
2310                 if (pub == NULL)
2311                         {
2312                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2313                         goto err;
2314                         }
2315
2316                 i=DH_compute_key(p,pub,dh_srvr);
2317
2318                 if (i <= 0)
2319                         {
2320                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2321                         BN_clear_free(pub);
2322                         goto err;
2323                         }
2324
2325                 DH_free(s->s3->tmp.dh);
2326                 s->s3->tmp.dh=NULL;
2327
2328                 BN_clear_free(pub);
2329                 pub=NULL;
2330                 s->session->master_key_length=
2331                         s->method->ssl3_enc->generate_master_secret(s,
2332                                 s->session->master_key,p,i);
2333                 OPENSSL_cleanse(p,i);
2334                 }
2335         else
2336 #endif
2337 #ifndef OPENSSL_NO_KRB5
2338         if (alg_k & SSL_kKRB5)
2339                 {
2340                 krb5_error_code         krb5rc;
2341                 krb5_data               enc_ticket;
2342                 krb5_data               authenticator;
2343                 krb5_data               enc_pms;
2344                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
2345                 EVP_CIPHER_CTX          ciph_ctx;
2346                 const EVP_CIPHER        *enc = NULL;
2347                 unsigned char           iv[EVP_MAX_IV_LENGTH];
2348                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
2349                                                + EVP_MAX_BLOCK_LENGTH];
2350                 int                  padl, outl;
2351                 krb5_timestamp          authtime = 0;
2352                 krb5_ticket_times       ttimes;
2353
2354                 EVP_CIPHER_CTX_init(&ciph_ctx);
2355
2356                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2357
2358                 n2s(p,i);
2359                 enc_ticket.length = i;
2360
2361                 if (n < (long)(enc_ticket.length + 6))
2362                         {
2363                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2364                                 SSL_R_DATA_LENGTH_TOO_LONG);
2365                         goto err;
2366                         }
2367
2368                 enc_ticket.data = (char *)p;
2369                 p+=enc_ticket.length;
2370
2371                 n2s(p,i);
2372                 authenticator.length = i;
2373
2374                 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2375                         {
2376                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2377                                 SSL_R_DATA_LENGTH_TOO_LONG);
2378                         goto err;
2379                         }
2380
2381                 authenticator.data = (char *)p;
2382                 p+=authenticator.length;
2383
2384                 n2s(p,i);
2385                 enc_pms.length = i;
2386                 enc_pms.data = (char *)p;
2387                 p+=enc_pms.length;
2388
2389                 /* Note that the length is checked again below,
2390                 ** after decryption
2391                 */
2392                 if(enc_pms.length > sizeof pms)
2393                         {
2394                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2395                                SSL_R_DATA_LENGTH_TOO_LONG);
2396                         goto err;
2397                         }
2398
2399                 if (n != (long)(enc_ticket.length + authenticator.length +
2400                                                 enc_pms.length + 6))
2401                         {
2402                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2403                                 SSL_R_DATA_LENGTH_TOO_LONG);
2404                         goto err;
2405                         }
2406
2407                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2408                                         &kssl_err)) != 0)
2409                         {
2410 #ifdef KSSL_DEBUG
2411                         printf("kssl_sget_tkt rtn %d [%d]\n",
2412                                 krb5rc, kssl_err.reason);
2413                         if (kssl_err.text)
2414                                 printf("kssl_err text= %s\n", kssl_err.text);
2415 #endif  /* KSSL_DEBUG */
2416                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2417                                 kssl_err.reason);
2418                         goto err;
2419                         }
2420
2421                 /*  Note: no authenticator is not considered an error,
2422                 **  but will return authtime == 0.
2423                 */
2424                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2425                                         &authtime, &kssl_err)) != 0)
2426                         {
2427 #ifdef KSSL_DEBUG
2428                         printf("kssl_check_authent rtn %d [%d]\n",
2429                                 krb5rc, kssl_err.reason);
2430                         if (kssl_err.text)
2431                                 printf("kssl_err text= %s\n", kssl_err.text);
2432 #endif  /* KSSL_DEBUG */
2433                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2434                                 kssl_err.reason);
2435                         goto err;
2436                         }
2437
2438                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2439                         {
2440                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2441                         goto err;
2442                         }
2443
2444 #ifdef KSSL_DEBUG
2445                 kssl_ctx_show(kssl_ctx);
2446 #endif  /* KSSL_DEBUG */
2447
2448                 enc = kssl_map_enc(kssl_ctx->enctype);
2449                 if (enc == NULL)
2450                     goto err;
2451
2452                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2453
2454                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2455                         {
2456                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2457                                 SSL_R_DECRYPTION_FAILED);
2458                         goto err;
2459                         }
2460                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2461                                         (unsigned char *)enc_pms.data, enc_pms.length))
2462                         {
2463                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2464                                 SSL_R_DECRYPTION_FAILED);
2465                         goto err;
2466                         }
2467                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2468                         {
2469                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2470                                 SSL_R_DATA_LENGTH_TOO_LONG);
2471                         goto err;
2472                         }
2473                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2474                         {
2475                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2476                                 SSL_R_DECRYPTION_FAILED);
2477                         goto err;
2478                         }
2479                 outl += padl;
2480                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2481                         {
2482                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2483                                 SSL_R_DATA_LENGTH_TOO_LONG);
2484                         goto err;
2485                         }
2486                 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2487                     {
2488                     /* The premaster secret must contain the same version number as the
2489                      * ClientHello to detect version rollback attacks (strangely, the
2490                      * protocol does not offer such protection for DH ciphersuites).
2491                      * However, buggy clients exist that send random bytes instead of
2492                      * the protocol version.
2493                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2494                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2495                      */
2496                     if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2497                         {
2498                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2499                                SSL_AD_DECODE_ERROR);
2500                         goto err;
2501                         }
2502                     }
2503
2504                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2505
2506                 s->session->master_key_length=
2507                         s->method->ssl3_enc->generate_master_secret(s,
2508                                 s->session->master_key, pms, outl);
2509
2510                 if (kssl_ctx->client_princ)
2511                         {
2512                         size_t len = strlen(kssl_ctx->client_princ);
2513                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2514                                 {
2515                                 s->session->krb5_client_princ_len = len;
2516                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2517                                 }
2518                         }
2519
2520
2521                 /*  Was doing kssl_ctx_free() here,
2522                 **  but it caused problems for apache.
2523                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2524                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2525                 */
2526                 }
2527         else
2528 #endif  /* OPENSSL_NO_KRB5 */
2529
2530 #ifndef OPENSSL_NO_ECDH
2531                 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2532                 {
2533                 int ret = 1;
2534                 int field_size = 0;
2535                 const EC_KEY   *tkey;
2536                 const EC_GROUP *group;
2537                 const BIGNUM *priv_key;
2538
2539                 /* initialize structures for server's ECDH key pair */
2540                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2541                         {
2542                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2543                             ERR_R_MALLOC_FAILURE);
2544                         goto err;
2545                         }
2546
2547                 /* Let's get server private key and group information */
2548                 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2549                         { 
2550                         /* use the certificate */
2551                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2552                         }
2553                 else
2554                         {
2555                         /* use the ephermeral values we saved when
2556                          * generating the ServerKeyExchange msg.
2557                          */
2558                         tkey = s->s3->tmp.ecdh;
2559                         }
2560
2561                 group    = EC_KEY_get0_group(tkey);
2562                 priv_key = EC_KEY_get0_private_key(tkey);
2563
2564                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2565                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2566                         {
2567                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2568                                ERR_R_EC_LIB);
2569                         goto err;
2570                         }
2571
2572                 /* Let's get client's public key */
2573                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2574                         {
2575                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2576                             ERR_R_MALLOC_FAILURE);
2577                         goto err;
2578                         }
2579
2580                 if (n == 0L) 
2581                         {
2582                         /* Client Publickey was in Client Certificate */
2583
2584                          if (alg_k & SSL_kEECDH)
2585                                  {
2586                                  al=SSL_AD_HANDSHAKE_FAILURE;
2587                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2588                                  goto f_err;
2589                                  }
2590                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2591                             == NULL) || 
2592                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2593                                 {
2594                                 /* XXX: For now, we do not support client
2595                                  * authentication using ECDH certificates
2596                                  * so this branch (n == 0L) of the code is
2597                                  * never executed. When that support is
2598                                  * added, we ought to ensure the key 
2599                                  * received in the certificate is 
2600                                  * authorized for key agreement.
2601                                  * ECDH_compute_key implicitly checks that
2602                                  * the two ECDH shares are for the same
2603                                  * group.
2604                                  */
2605                                 al=SSL_AD_HANDSHAKE_FAILURE;
2606                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2607                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2608                                 goto f_err;
2609                                 }
2610
2611                         if (EC_POINT_copy(clnt_ecpoint,
2612                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2613                                 {
2614                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2615                                         ERR_R_EC_LIB);
2616                                 goto err;
2617                                 }
2618                         ret = 2; /* Skip certificate verify processing */
2619                         }
2620                 else
2621                         {
2622                         /* Get client's public key from encoded point
2623                          * in the ClientKeyExchange message.
2624                          */
2625                         if ((bn_ctx = BN_CTX_new()) == NULL)
2626                                 {
2627                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2628                                     ERR_R_MALLOC_FAILURE);
2629                                 goto err;
2630                                 }
2631
2632                         /* Get encoded point length */
2633                         i = *p; 
2634                         p += 1;
2635                         if (n != 1 + i)
2636                                 {
2637                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2638                                     ERR_R_EC_LIB);
2639                                 goto err;
2640                                 }
2641                         if (EC_POINT_oct2point(group, 
2642                             clnt_ecpoint, p, i, bn_ctx) == 0)
2643                                 {
2644                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2645                                     ERR_R_EC_LIB);
2646                                 goto err;
2647                                 }
2648                         /* p is pointing to somewhere in the buffer
2649                          * currently, so set it to the start 
2650                          */ 
2651                         p=(unsigned char *)s->init_buf->data;
2652                         }
2653
2654                 /* Compute the shared pre-master secret */
2655                 field_size = EC_GROUP_get_degree(group);
2656                 if (field_size <= 0)
2657                         {
2658                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2659                                ERR_R_ECDH_LIB);
2660                         goto err;
2661                         }
2662                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2663                 if (i <= 0)
2664                         {
2665                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2666                             ERR_R_ECDH_LIB);
2667                         goto err;
2668                         }
2669
2670                 EVP_PKEY_free(clnt_pub_pkey);
2671                 EC_POINT_free(clnt_ecpoint);
2672                 EC_KEY_free(srvr_ecdh);
2673                 BN_CTX_free(bn_ctx);
2674                 EC_KEY_free(s->s3->tmp.ecdh);
2675                 s->s3->tmp.ecdh = NULL; 
2676
2677                 /* Compute the master secret */
2678                 s->session->master_key_length = s->method->ssl3_enc-> \
2679                     generate_master_secret(s, s->session->master_key, p, i);
2680                 
2681                 OPENSSL_cleanse(p, i);
2682                 return (ret);
2683                 }
2684         else
2685 #endif
2686 #ifndef OPENSSL_NO_PSK
2687                 if (alg_k & SSL_kPSK)
2688                         {
2689                         unsigned char *t = NULL;
2690                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2691                         unsigned int pre_ms_len = 0, psk_len = 0;
2692                         int psk_err = 1;
2693                         char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2694
2695                         al=SSL_AD_HANDSHAKE_FAILURE;
2696
2697                         n2s(p,i);
2698                         if (n != i+2)
2699                                 {
2700                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2701                                         SSL_R_LENGTH_MISMATCH);
2702                                 goto psk_err;
2703                                 }
2704                         if (i > PSK_MAX_IDENTITY_LEN)
2705                                 {
2706                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2707                                         SSL_R_DATA_LENGTH_TOO_LONG);
2708                                 goto psk_err;
2709                                 }
2710                         if (s->psk_server_callback == NULL)
2711                                 {
2712                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2713                                        SSL_R_PSK_NO_SERVER_CB);
2714                                 goto psk_err;
2715                                 }
2716
2717                         /* Create guaranteed NULL-terminated identity
2718                          * string for the callback */
2719                         memcpy(tmp_id, p, i);
2720                         memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2721                         psk_len = s->psk_server_callback(s, tmp_id,
2722                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2723                         OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2724
2725                         if (psk_len > PSK_MAX_PSK_LEN)
2726                                 {
2727                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2728                                         ERR_R_INTERNAL_ERROR);
2729                                 goto psk_err;
2730                                 }
2731                         else if (psk_len == 0)
2732                                 {
2733                                 /* PSK related to the given identity not found */
2734                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2735                                        SSL_R_PSK_IDENTITY_NOT_FOUND);
2736                                 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2737                                 goto psk_err;
2738                                 }
2739
2740                         /* create PSK pre_master_secret */
2741                         pre_ms_len=2+psk_len+2+psk_len;
2742                         t = psk_or_pre_ms;
2743                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2744                         s2n(psk_len, t);
2745                         memset(t, 0, psk_len);
2746                         t+=psk_len;
2747                         s2n(psk_len, t);
2748
2749                         if (s->session->psk_identity != NULL)
2750                                 OPENSSL_free(s->session->psk_identity);
2751                         s->session->psk_identity = BUF_strdup((char *)p);
2752                         if (s->session->psk_identity == NULL)
2753                                 {
2754                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2755                                         ERR_R_MALLOC_FAILURE);
2756                                 goto psk_err;
2757                                 }
2758
2759                         if (s->session->psk_identity_hint != NULL)
2760                                 OPENSSL_free(s->session->psk_identity_hint);
2761                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2762                         if (s->ctx->psk_identity_hint != NULL &&
2763                                 s->session->psk_identity_hint == NULL)
2764                                 {
2765                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2766                                         ERR_R_MALLOC_FAILURE);
2767                                 goto psk_err;
2768                                 }
2769
2770                         s->session->master_key_length=
2771                                 s->method->ssl3_enc->generate_master_secret(s,
2772                                         s->session->master_key, psk_or_pre_ms, pre_ms_len);
2773                         psk_err = 0;
2774                 psk_err:
2775                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2776                         if (psk_err != 0)
2777                                 goto f_err;
2778                         }
2779                 else
2780 #endif
2781 #ifndef OPENSSL_NO_SRP
2782                 if (alg_k & SSL_kSRP)
2783                         {
2784                         int param_len;
2785
2786                         n2s(p,i);
2787                         param_len=i+2;
2788                         if (param_len > n)
2789                                 {
2790                                 al=SSL_AD_DECODE_ERROR;
2791                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
2792                                 goto f_err;
2793                                 }
2794                         if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
2795                                 {
2796                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
2797                                 goto err;
2798                                 }
2799                         if (BN_ucmp(s->srp_ctx.A, s->srp_ctx.N) >= 0
2800                                 || BN_is_zero(s->srp_ctx.A))
2801                                 {
2802                                 al=SSL_AD_ILLEGAL_PARAMETER;
2803                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_PARAMETERS);
2804                                 goto f_err;
2805                                 }
2806                         if (s->session->srp_username != NULL)
2807                                 OPENSSL_free(s->session->srp_username);
2808                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2809                         if (s->session->srp_username == NULL)
2810                                 {
2811                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2812                                         ERR_R_MALLOC_FAILURE);
2813                                 goto err;
2814                                 }
2815
2816                         if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
2817                                 {
2818                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2819                                 goto err;
2820                                 }
2821
2822                         p+=i;
2823                         }
2824                 else
2825 #endif  /* OPENSSL_NO_SRP */
2826                 if (alg_k & SSL_kGOST) 
2827                         {
2828                         int ret = 0;
2829                         EVP_PKEY_CTX *pkey_ctx;
2830                         EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2831                         unsigned char premaster_secret[32], *start;
2832                         size_t outlen=32, inlen;
2833                         unsigned long alg_a;
2834                         int Ttag, Tclass;
2835                         long Tlen;
2836
2837                         /* Get our certificate private key*/
2838                         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2839                         if (alg_a & SSL_aGOST94)
2840                                 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2841                         else if (alg_a & SSL_aGOST01)
2842                                 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2843
2844                         pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2845                         EVP_PKEY_decrypt_init(pkey_ctx);
2846                         /* If client certificate is present and is of the same type, maybe
2847                          * use it for key exchange.  Don't mind errors from
2848                          * EVP_PKEY_derive_set_peer, because it is completely valid to use
2849                          * a client certificate for authorization only. */
2850                         client_pub_pkey = X509_get_pubkey(s->session->peer);
2851                         if (client_pub_pkey)
2852                                 {
2853                                 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2854                                         ERR_clear_error();
2855                                 }
2856                         /* Decrypt session key */
2857                         if (ASN1_get_object((const unsigned char **)&p, &Tlen, &Ttag, &Tclass, n) != V_ASN1_CONSTRUCTED || 
2858                                 Ttag != V_ASN1_SEQUENCE ||
2859                                 Tclass != V_ASN1_UNIVERSAL) 
2860                                 {
2861                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2862                                 goto gerr;
2863                                 }
2864                         start = p;
2865                         inlen = Tlen;
2866                         if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0) 
2867
2868                                 {
2869                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2870                                 goto gerr;
2871                                 }
2872                         /* Generate master secret */
2873                         s->session->master_key_length=
2874                                 s->method->ssl3_enc->generate_master_secret(s,
2875                                         s->session->master_key,premaster_secret,32);
2876                         /* Check if pubkey from client certificate was used */
2877                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2878                                 ret = 2;
2879                         else
2880                                 ret = 1;
2881                 gerr:
2882                         EVP_PKEY_free(client_pub_pkey);
2883                         EVP_PKEY_CTX_free(pkey_ctx);
2884                         if (ret)
2885                                 return ret;
2886                         else
2887                                 goto err;
2888                         }
2889                 else
2890                 {
2891                 al=SSL_AD_HANDSHAKE_FAILURE;
2892                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2893                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2894                 goto f_err;
2895                 }
2896
2897         return(1);
2898 f_err:
2899         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2900 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
2901 err:
2902 #endif
2903 #ifndef OPENSSL_NO_ECDH
2904         EVP_PKEY_free(clnt_pub_pkey);
2905         EC_POINT_free(clnt_ecpoint);
2906         if (srvr_ecdh != NULL) 
2907                 EC_KEY_free(srvr_ecdh);
2908         BN_CTX_free(bn_ctx);
2909 #endif
2910         return(-1);
2911         }
2912
2913 int ssl3_get_cert_verify(SSL *s)
2914         {
2915         EVP_PKEY *pkey=NULL;
2916         unsigned char *p;
2917         int al,ok,ret=0;
2918         long n;
2919         int type=0,i,j;
2920         X509 *peer;
2921         const EVP_MD *md = NULL;
2922         EVP_MD_CTX mctx;
2923         EVP_MD_CTX_init(&mctx);
2924
2925         n=s->method->ssl_get_message(s,
2926                 SSL3_ST_SR_CERT_VRFY_A,
2927                 SSL3_ST_SR_CERT_VRFY_B,
2928                 -1,
2929                 SSL3_RT_MAX_PLAIN_LENGTH,
2930                 &ok);
2931
2932         if (!ok) return((int)n);
2933
2934         if (s->session->peer != NULL)
2935                 {
2936                 peer=s->session->peer;
2937                 pkey=X509_get_pubkey(peer);
2938                 type=X509_certificate_type(peer,pkey);
2939                 }
2940         else
2941                 {
2942                 peer=NULL;
2943                 pkey=NULL;
2944                 }
2945
2946         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2947                 {
2948                 s->s3->tmp.reuse_message=1;
2949                 if ((peer != NULL) && (type & EVP_PKT_SIGN))
2950                         {
2951                         al=SSL_AD_UNEXPECTED_MESSAGE;
2952                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2953                         goto f_err;
2954                         }
2955                 ret=1;
2956                 goto end;
2957                 }
2958
2959         if (peer == NULL)
2960                 {
2961                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2962                 al=SSL_AD_UNEXPECTED_MESSAGE;
2963                 goto f_err;
2964                 }
2965
2966         if (!(type & EVP_PKT_SIGN))
2967                 {
2968                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2969                 al=SSL_AD_ILLEGAL_PARAMETER;
2970                 goto f_err;
2971                 }
2972
2973         if (s->s3->change_cipher_spec)
2974                 {
2975                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2976                 al=SSL_AD_UNEXPECTED_MESSAGE;
2977                 goto f_err;
2978                 }
2979
2980         /* we now have a signature that we need to verify */
2981         p=(unsigned char *)s->init_msg;
2982         /* Check for broken implementations of GOST ciphersuites */
2983         /* If key is GOST and n is exactly 64, it is bare
2984          * signature without length field */
2985         if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
2986                 pkey->type == NID_id_GostR3410_2001) )
2987                 {
2988                 i=64;
2989                 } 
2990         else 
2991                 {       
2992                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2993                         {
2994                         int sigalg = tls12_get_sigid(pkey);
2995                         /* Should never happen */
2996                         if (sigalg == -1)
2997                                 {
2998                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
2999                                 al=SSL_AD_INTERNAL_ERROR;
3000                                 goto f_err;
3001                                 }
3002                         /* Check key type is consistent with signature */
3003                         if (sigalg != (int)p[1])
3004                                 {
3005                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_TYPE);
3006                                 al=SSL_AD_DECODE_ERROR;
3007                                 goto f_err;
3008                                 }
3009                         md = tls12_get_hash(p[0]);
3010                         if (md == NULL)
3011                                 {
3012                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_UNKNOWN_DIGEST);
3013                                 al=SSL_AD_DECODE_ERROR;
3014                                 goto f_err;
3015                                 }
3016 #ifdef SSL_DEBUG
3017 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
3018 #endif
3019                         p += 2;
3020                         n -= 2;
3021                         }
3022                 n2s(p,i);
3023                 n-=2;
3024                 if (i > n)
3025                         {
3026                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
3027                         al=SSL_AD_DECODE_ERROR;
3028                         goto f_err;
3029                         }
3030         }
3031         j=EVP_PKEY_size(pkey);
3032         if ((i > j) || (n > j) || (n <= 0))
3033                 {
3034                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
3035                 al=SSL_AD_DECODE_ERROR;
3036                 goto f_err;
3037                 }
3038
3039         if (TLS1_get_version(s) >= TLS1_2_VERSION)
3040                 {
3041                 long hdatalen = 0;
3042                 void *hdata;
3043                 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
3044                 if (hdatalen <= 0)
3045                         {
3046                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
3047                         al=SSL_AD_INTERNAL_ERROR;
3048                         goto f_err;
3049                         }
3050 #ifdef SSL_DEBUG
3051                 fprintf(stderr, "Using TLS 1.2 with client verify alg %s\n",
3052                                                         EVP_MD_name(md));
3053 #endif
3054                 if (!EVP_VerifyInit_ex(&mctx, md, NULL)
3055                         || !EVP_VerifyUpdate(&mctx, hdata, hdatalen))
3056                         {
3057                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_EVP_LIB);
3058                         al=SSL_AD_INTERNAL_ERROR;
3059                         goto f_err;
3060                         }
3061
3062                 if (EVP_VerifyFinal(&mctx, p , i, pkey) <= 0)
3063                         {
3064                         al=SSL_AD_DECRYPT_ERROR;
3065                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_SIGNATURE);
3066                         goto f_err;
3067                         }
3068                 }
3069         else
3070 #ifndef OPENSSL_NO_RSA 
3071         if (pkey->type == EVP_PKEY_RSA)
3072                 {
3073                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
3074                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
3075                                                         pkey->pkey.rsa);
3076                 if (i < 0)
3077                         {
3078                         al=SSL_AD_DECRYPT_ERROR;
3079                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
3080                         goto f_err;
3081                         }
3082                 if (i == 0)
3083                         {
3084                         al=SSL_AD_DECRYPT_ERROR;
3085                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
3086                         goto f_err;
3087                         }
3088                 }
3089         else
3090 #endif
3091 #ifndef OPENSSL_NO_DSA
3092                 if (pkey->type == EVP_PKEY_DSA)
3093                 {
3094                 j=DSA_verify(pkey->save_type,
3095                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3096                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
3097                 if (j <= 0)
3098                         {
3099                         /* bad signature */
3100                         al=SSL_AD_DECRYPT_ERROR;
3101                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
3102                         goto f_err;
3103                         }
3104                 }
3105         else
3106 #endif
3107 #ifndef OPENSSL_NO_ECDSA
3108                 if (pkey->type == EVP_PKEY_EC)
3109                 {
3110                 j=ECDSA_verify(pkey->save_type,
3111                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3112                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
3113                 if (j <= 0)
3114                         {
3115                         /* bad signature */
3116                         al=SSL_AD_DECRYPT_ERROR;
3117                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3118                             SSL_R_BAD_ECDSA_SIGNATURE);
3119                         goto f_err;
3120                         }
3121                 }
3122         else
3123 #endif
3124         if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3125                 {   unsigned char signature[64];
3126                         int idx;
3127                         EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
3128                         EVP_PKEY_verify_init(pctx);
3129                         if (i!=64) {
3130                                 fprintf(stderr,"GOST signature length is %d",i);
3131                         }       
3132                         for (idx=0;idx<64;idx++) {
3133                                 signature[63-idx]=p[idx];
3134                         }       
3135                         j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
3136                         EVP_PKEY_CTX_free(pctx);
3137                         if (j<=0) 
3138                                 {
3139                                 al=SSL_AD_DECRYPT_ERROR;
3140                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3141                                         SSL_R_BAD_ECDSA_SIGNATURE);
3142                                 goto f_err;
3143                                 }       
3144                 }
3145         else    
3146                 {
3147                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3148                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
3149                 goto f_err;
3150                 }
3151
3152
3153         ret=1;
3154         if (0)
3155                 {
3156 f_err:
3157                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3158                 }
3159 end:
3160         if (s->s3->handshake_buffer)
3161                 {
3162                 BIO_free(s->s3->handshake_buffer);
3163                 s->s3->handshake_buffer = NULL;
3164                 s->s3->flags &= ~TLS1_FLAGS_KEEP_HANDSHAKE;
3165                 }
3166         EVP_MD_CTX_cleanup(&mctx);
3167         EVP_PKEY_free(pkey);
3168         return(ret);
3169         }
3170
3171 int ssl3_get_client_certificate(SSL *s)
3172         {
3173         int i,ok,al,ret= -1;
3174         X509 *x=NULL;
3175         unsigned long l,nc,llen,n;
3176         const unsigned char *p,*q;
3177         unsigned char *d;
3178         STACK_OF(X509) *sk=NULL;
3179
3180         n=s->method->ssl_get_message(s,
3181                 SSL3_ST_SR_CERT_A,
3182                 SSL3_ST_SR_CERT_B,
3183                 -1,
3184                 s->max_cert_list,
3185                 &ok);
3186
3187         if (!ok) return((int)n);
3188
3189         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
3190                 {
3191                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
3192                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3193                         {
3194                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3195                         al=SSL_AD_HANDSHAKE_FAILURE;
3196                         goto f_err;
3197                         }
3198                 /* If tls asked for a client cert, the client must return a 0 list */
3199                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
3200                         {
3201                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
3202                         al=SSL_AD_UNEXPECTED_MESSAGE;
3203                         goto f_err;
3204                         }
3205                 s->s3->tmp.reuse_message=1;
3206                 return(1);
3207                 }
3208
3209         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
3210                 {
3211                 al=SSL_AD_UNEXPECTED_MESSAGE;
3212                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
3213                 goto f_err;
3214                 }
3215         p=d=(unsigned char *)s->init_msg;
3216
3217         if ((sk=sk_X509_new_null()) == NULL)
3218                 {
3219                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3220                 goto err;
3221                 }
3222
3223         n2l3(p,llen);
3224         if (llen+3 != n)
3225                 {
3226                 al=SSL_AD_DECODE_ERROR;
3227                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
3228                 goto f_err;
3229                 }
3230         for (nc=0; nc<llen; )
3231                 {
3232                 n2l3(p,l);
3233                 if ((l+nc+3) > llen)
3234                         {
3235                         al=SSL_AD_DECODE_ERROR;
3236                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3237                         goto f_err;
3238                         }
3239
3240                 q=p;
3241                 x=d2i_X509(NULL,&p,l);
3242                 if (x == NULL)
3243                         {
3244                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
3245                         goto err;
3246                         }
3247                 if (p != (q+l))
3248                         {
3249                         al=SSL_AD_DECODE_ERROR;
3250                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3251                         goto f_err;
3252                         }
3253                 if (!sk_X509_push(sk,x))
3254                         {
3255                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3256                         goto err;
3257                         }
3258                 x=NULL;
3259                 nc+=l+3;
3260                 }
3261
3262         if (sk_X509_num(sk) <= 0)
3263                 {
3264                 /* TLS does not mind 0 certs returned */
3265                 if (s->version == SSL3_VERSION)
3266                         {
3267                         al=SSL_AD_HANDSHAKE_FAILURE;
3268                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
3269                         goto f_err;
3270                         }
3271                 /* Fail for TLS only if we required a certificate */
3272                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3273                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3274                         {
3275                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3276                         al=SSL_AD_HANDSHAKE_FAILURE;
3277                         goto f_err;
3278                         }
3279                 /* No client certificate so digest cached records */
3280                 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s))
3281                         {
3282                         al=SSL_AD_INTERNAL_ERROR;
3283                         goto f_err;
3284                         }
3285                 }
3286         else
3287                 {
3288                 i=ssl_verify_cert_chain(s,sk);
3289                 if (i <= 0)
3290                         {
3291                         al=ssl_verify_alarm_type(s->verify_result);
3292                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
3293                         goto f_err;
3294                         }
3295                 }
3296
3297         if (s->session->peer != NULL) /* This should not be needed */
3298                 X509_free(s->session->peer);
3299         s->session->peer=sk_X509_shift(sk);
3300         s->session->verify_result = s->verify_result;
3301
3302         /* With the current implementation, sess_cert will always be NULL
3303          * when we arrive here. */
3304         if (s->session->sess_cert == NULL)
3305                 {
3306                 s->session->sess_cert = ssl_sess_cert_new();
3307                 if (s->session->sess_cert == NULL)
3308                         {
3309                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3310                         goto err;
3311                         }
3312                 }
3313         if (s->session->sess_cert->cert_chain != NULL)
3314                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3315         s->session->sess_cert->cert_chain=sk;
3316         /* Inconsistency alert: cert_chain does *not* include the
3317          * peer's own certificate, while we do include it in s3_clnt.c */
3318
3319         sk=NULL;
3320
3321         ret=1;
3322         if (0)
3323                 {
3324 f_err:
3325                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3326                 }
3327 err:
3328         if (x != NULL) X509_free(x);
3329         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3330         return(ret);
3331         }
3332
3333 int ssl3_send_server_certificate(SSL *s)
3334         {
3335         unsigned long l;
3336         X509 *x;
3337
3338         if (s->state == SSL3_ST_SW_CERT_A)
3339                 {
3340                 x=ssl_get_server_send_cert(s);
3341                 if (x == NULL)
3342                         {
3343                         /* VRS: allow null cert if auth == KRB5 */
3344                         if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3345                             (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3346                                 {
3347                                 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3348                                 return(0);
3349                                 }
3350                         }
3351
3352                 l=ssl3_output_cert_chain(s,x);
3353                 s->state=SSL3_ST_SW_CERT_B;
3354                 s->init_num=(int)l;
3355                 s->init_off=0;
3356                 }
3357
3358         /* SSL3_ST_SW_CERT_B */
3359         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3360         }
3361
3362 #ifndef OPENSSL_NO_TLSEXT
3363 /* send a new session ticket (not necessarily for a new session) */
3364 int ssl3_send_newsession_ticket(SSL *s)
3365         {
3366         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3367                 {
3368                 unsigned char *p, *senc, *macstart;
3369                 const unsigned char *const_p;
3370                 int len, slen_full, slen;
3371                 SSL_SESSION *sess;
3372                 unsigned int hlen;
3373                 EVP_CIPHER_CTX ctx;
3374                 HMAC_CTX hctx;
3375                 SSL_CTX *tctx = s->initial_ctx;
3376                 unsigned char iv[EVP_MAX_IV_LENGTH];
3377                 unsigned char key_name[16];
3378
3379                 /* get session encoding length */
3380                 slen_full = i2d_SSL_SESSION(s->session, NULL);
3381                 /* Some length values are 16 bits, so forget it if session is
3382                  * too long
3383                  */
3384                 if (slen_full > 0xFF00)
3385                         return -1;
3386                 senc = OPENSSL_malloc(slen_full);
3387                 if (!senc)
3388                         return -1;
3389                 p = senc;
3390                 i2d_SSL_SESSION(s->session, &p);
3391
3392                 /* create a fresh copy (not shared with other threads) to clean up */
3393                 const_p = senc;
3394                 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3395                 if (sess == NULL)
3396                         {
3397                         OPENSSL_free(senc);
3398                         return -1;
3399                         }
3400                 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3401
3402                 slen = i2d_SSL_SESSION(sess, NULL);
3403                 if (slen > slen_full) /* shouldn't ever happen */
3404                         {
3405                         OPENSSL_free(senc);
3406                         return -1;
3407                         }
3408                 p = senc;
3409                 i2d_SSL_SESSION(sess, &p);
3410                 SSL_SESSION_free(sess);
3411
3412                 /* Grow buffer if need be: the length calculation is as
3413                  * follows 1 (size of message name) + 3 (message length
3414                  * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
3415                  * 16 (key name) + max_iv_len (iv length) +
3416                  * session_length + max_enc_block_size (max encrypted session
3417                  * length) + max_md_size (HMAC).
3418                  */
3419                 if (!BUF_MEM_grow(s->init_buf,
3420                         26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
3421                         EVP_MAX_MD_SIZE + slen))
3422                         return -1;
3423
3424                 p=(unsigned char *)s->init_buf->data;
3425                 /* do the header */
3426                 *(p++)=SSL3_MT_NEWSESSION_TICKET;
3427                 /* Skip message length for now */
3428                 p += 3;
3429                 EVP_CIPHER_CTX_init(&ctx);
3430                 HMAC_CTX_init(&hctx);
3431                 /* Initialize HMAC and cipher contexts. If callback present
3432                  * it does all the work otherwise use generated values
3433                  * from parent ctx.
3434                  */
3435                 if (tctx->tlsext_ticket_key_cb)
3436                         {
3437                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3438                                                          &hctx, 1) < 0)
3439                                 {
3440                                 OPENSSL_free(senc);
3441                                 return -1;
3442                                 }
3443                         }
3444                 else
3445                         {
3446                         RAND_pseudo_bytes(iv, 16);
3447                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3448                                         tctx->tlsext_tick_aes_key, iv);
3449                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3450                                         tlsext_tick_md(), NULL);
3451                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3452                         }
3453
3454                 /* Ticket lifetime hint (advisory only):
3455                  * We leave this unspecified for resumed session (for simplicity),
3456                  * and guess that tickets for new sessions will live as long
3457                  * as their sessions. */
3458                 l2n(s->hit ? 0 : s->session->timeout, p);
3459
3460                 /* Skip ticket length for now */
3461                 p += 2;
3462                 /* Output key name */
3463                 macstart = p;
3464                 memcpy(p, key_name, 16);
3465                 p += 16;
3466                 /* output IV */
3467                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3468                 p += EVP_CIPHER_CTX_iv_length(&ctx);
3469                 /* Encrypt session data */
3470                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3471                 p += len;
3472                 EVP_EncryptFinal(&ctx, p, &len);
3473                 p += len;
3474                 EVP_CIPHER_CTX_cleanup(&ctx);
3475
3476                 HMAC_Update(&hctx, macstart, p - macstart);
3477                 HMAC_Final(&hctx, p, &hlen);
3478                 HMAC_CTX_cleanup(&hctx);
3479
3480                 p += hlen;
3481                 /* Now write out lengths: p points to end of data written */
3482                 /* Total length */
3483                 len = p - (unsigned char *)s->init_buf->data;
3484                 p=(unsigned char *)s->init_buf->data + 1;
3485                 l2n3(len - 4, p); /* Message length */
3486                 p += 4;
3487                 s2n(len - 10, p);  /* Ticket length */
3488
3489                 /* number of bytes to write */
3490                 s->init_num= len;
3491                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3492                 s->init_off=0;
3493                 OPENSSL_free(senc);
3494                 }
3495
3496         /* SSL3_ST_SW_SESSION_TICKET_B */
3497         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3498         }
3499
3500 int ssl3_send_cert_status(SSL *s)
3501         {
3502         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3503                 {
3504                 unsigned char *p;
3505                 /* Grow buffer if need be: the length calculation is as
3506                  * follows 1 (message type) + 3 (message length) +
3507                  * 1 (ocsp response type) + 3 (ocsp response length)
3508                  * + (ocsp response)
3509                  */
3510                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3511                         return -1;
3512
3513                 p=(unsigned char *)s->init_buf->data;
3514
3515                 /* do the header */
3516                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3517                 /* message length */
3518                 l2n3(s->tlsext_ocsp_resplen + 4, p);
3519                 /* status type */
3520                 *(p++)= s->tlsext_status_type;
3521                 /* length of OCSP response */
3522                 l2n3(s->tlsext_ocsp_resplen, p);
3523                 /* actual response */
3524                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3525                 /* number of bytes to write */
3526                 s->init_num = 8 + s->tlsext_ocsp_resplen;
3527                 s->state=SSL3_ST_SW_CERT_STATUS_B;
3528                 s->init_off = 0;
3529                 }
3530
3531         /* SSL3_ST_SW_CERT_STATUS_B */
3532         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3533         }
3534
3535 # ifndef OPENSSL_NO_NEXTPROTONEG
3536 /* ssl3_get_next_proto reads a Next Protocol Negotiation handshake message. It
3537  * sets the next_proto member in s if found */
3538 int ssl3_get_next_proto(SSL *s)
3539         {
3540         int ok;
3541         int proto_len, padding_len;
3542         long n;
3543         const unsigned char *p;
3544
3545         /* Clients cannot send a NextProtocol message if we didn't see the
3546          * extension in their ClientHello */
3547         if (!s->s3->next_proto_neg_seen)
3548                 {
3549                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION);
3550                 return -1;
3551                 }
3552
3553         n=s->method->ssl_get_message(s,
3554                 SSL3_ST_SR_NEXT_PROTO_A,
3555                 SSL3_ST_SR_NEXT_PROTO_B,
3556                 SSL3_MT_NEXT_PROTO,
3557                 514,  /* See the payload format below */
3558                 &ok);
3559
3560         if (!ok)
3561                 return((int)n);
3562
3563         /* s->state doesn't reflect whether ChangeCipherSpec has been received
3564          * in this handshake, but s->s3->change_cipher_spec does (will be reset
3565          * by ssl3_get_finished). */
3566         if (!s->s3->change_cipher_spec)
3567                 {
3568                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS);
3569                 return -1;
3570                 }
3571
3572         if (n < 2)
3573                 return 0;  /* The body must be > 1 bytes long */
3574
3575         p=(unsigned char *)s->init_msg;
3576
3577         /* The payload looks like:
3578          *   uint8 proto_len;
3579          *   uint8 proto[proto_len];
3580          *   uint8 padding_len;
3581          *   uint8 padding[padding_len];
3582          */
3583         proto_len = p[0];
3584         if (proto_len + 2 > s->init_num)
3585                 return 0;
3586         padding_len = p[proto_len + 1];
3587         if (proto_len + padding_len + 2 != s->init_num)
3588                 return 0;
3589
3590         s->next_proto_negotiated = OPENSSL_malloc(proto_len);
3591         if (!s->next_proto_negotiated)
3592                 {
3593                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,ERR_R_MALLOC_FAILURE);
3594                 return 0;
3595                 }
3596         memcpy(s->next_proto_negotiated, p + 1, proto_len);
3597         s->next_proto_negotiated_len = proto_len;
3598
3599         return 1;
3600         }
3601 # endif
3602 #endif