DTLS revision.
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include <openssl/buffer.h>
158 #include <openssl/rand.h>
159 #include <openssl/objects.h>
160 #include <openssl/evp.h>
161 #include <openssl/hmac.h>
162 #include <openssl/x509.h>
163 #ifndef OPENSSL_NO_DH
164 #include <openssl/dh.h>
165 #endif
166 #include <openssl/bn.h>
167 #ifndef OPENSSL_NO_KRB5
168 #include <openssl/krb5_asn.h>
169 #endif
170 #include <openssl/md5.h>
171
172 static const SSL_METHOD *ssl3_get_server_method(int ver);
173
174 static const SSL_METHOD *ssl3_get_server_method(int ver)
175         {
176         if (ver == SSL3_VERSION)
177                 return(SSLv3_server_method());
178         else
179                 return(NULL);
180         }
181
182 #ifndef OPENSSL_NO_SRP
183 static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
184         {
185         int ret = SSL_ERROR_NONE;
186
187         *al = SSL_AD_UNRECOGNIZED_NAME;
188
189         if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
190             (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
191                 {
192                 if(s->srp_ctx.login == NULL)
193                         {
194                         /* RFC 5054 says SHOULD reject, 
195                            we do so if There is no srp login name */
196                         ret = SSL3_AL_FATAL;
197                         *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
198                         }
199                 else
200                         {
201                         ret = SSL_srp_server_param_with_username(s,al);
202                         }
203                 }
204         return ret;
205         }
206 #endif
207
208 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
209                         ssl3_accept,
210                         ssl_undefined_function,
211                         ssl3_get_server_method)
212
213 int ssl3_accept(SSL *s)
214         {
215         BUF_MEM *buf;
216         unsigned long alg_k,Time=(unsigned long)time(NULL);
217         void (*cb)(const SSL *ssl,int type,int val)=NULL;
218         int ret= -1;
219         int new_state,state,skip=0;
220
221         RAND_add(&Time,sizeof(Time),0);
222         ERR_clear_error();
223         clear_sys_error();
224
225         if (s->info_callback != NULL)
226                 cb=s->info_callback;
227         else if (s->ctx->info_callback != NULL)
228                 cb=s->ctx->info_callback;
229
230         /* init things to blank */
231         s->in_handshake++;
232         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
233
234         if (s->cert == NULL)
235                 {
236                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
237                 return(-1);
238                 }
239
240 #ifndef OPENSSL_NO_HEARTBEATS
241         /* If we're awaiting a HeartbeatResponse, pretend we
242          * already got and don't await it anymore, because
243          * Heartbeats don't make sense during handshakes anyway.
244          */
245         if (s->tlsext_hb_pending)
246                 {
247                 s->tlsext_hb_pending = 0;
248                 s->tlsext_hb_seq++;
249                 }
250 #endif
251
252         for (;;)
253                 {
254                 state=s->state;
255
256                 switch (s->state)
257                         {
258                 case SSL_ST_RENEGOTIATE:
259                         s->renegotiate=1;
260                         /* s->state=SSL_ST_ACCEPT; */
261
262                 case SSL_ST_BEFORE:
263                 case SSL_ST_ACCEPT:
264                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
265                 case SSL_ST_OK|SSL_ST_ACCEPT:
266
267                         s->server=1;
268                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
269
270                         if ((s->version>>8) != 3)
271                                 {
272                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
273                                 return -1;
274                                 }
275                         s->type=SSL_ST_ACCEPT;
276
277                         if (s->init_buf == NULL)
278                                 {
279                                 if ((buf=BUF_MEM_new()) == NULL)
280                                         {
281                                         ret= -1;
282                                         goto end;
283                                         }
284                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
285                                         {
286                                         ret= -1;
287                                         goto end;
288                                         }
289                                 s->init_buf=buf;
290                                 }
291
292                         if (!ssl3_setup_buffers(s))
293                                 {
294                                 ret= -1;
295                                 goto end;
296                                 }
297
298                         s->init_num=0;
299                         s->s3->flags &= ~SSL3_FLAGS_SGC_RESTART_DONE;
300                         s->s3->flags &= ~TLS1_FLAGS_SKIP_CERT_VERIFY;
301
302                         if (s->state != SSL_ST_RENEGOTIATE)
303                                 {
304                                 /* Ok, we now need to push on a buffering BIO so that
305                                  * the output is sent in a way that TCP likes :-)
306                                  */
307                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
308                                 
309                                 ssl3_init_finished_mac(s);
310                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
311                                 s->ctx->stats.sess_accept++;
312                                 }
313                         else if (!s->s3->send_connection_binding &&
314                                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
315                                 {
316                                 /* Server attempting to renegotiate with
317                                  * client that doesn't support secure
318                                  * renegotiation.
319                                  */
320                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
321                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
322                                 ret = -1;
323                                 goto end;
324                                 }
325                         else
326                                 {
327                                 /* s->state == SSL_ST_RENEGOTIATE,
328                                  * we will just send a HelloRequest */
329                                 s->ctx->stats.sess_accept_renegotiate++;
330                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
331                                 }
332                         break;
333
334                 case SSL3_ST_SW_HELLO_REQ_A:
335                 case SSL3_ST_SW_HELLO_REQ_B:
336
337                         s->shutdown=0;
338                         ret=ssl3_send_hello_request(s);
339                         if (ret <= 0) goto end;
340                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
341                         s->state=SSL3_ST_SW_FLUSH;
342                         s->init_num=0;
343
344                         ssl3_init_finished_mac(s);
345                         break;
346
347                 case SSL3_ST_SW_HELLO_REQ_C:
348                         s->state=SSL_ST_OK;
349                         break;
350
351                 case SSL3_ST_SR_CLNT_HELLO_A:
352                 case SSL3_ST_SR_CLNT_HELLO_B:
353                 case SSL3_ST_SR_CLNT_HELLO_C:
354
355                         if (s->rwstate != SSL_X509_LOOKUP)
356                         {
357                                 ret=ssl3_get_client_hello(s);
358                                 if (ret <= 0) goto end;
359                         }
360 #ifndef OPENSSL_NO_SRP
361                         {
362                         int al;
363                         if ((ret = ssl_check_srp_ext_ClientHello(s,&al))  < 0)
364                                         {
365                                         /* callback indicates firther work to be done */
366                                         s->rwstate=SSL_X509_LOOKUP;
367                                         goto end;
368                                         }
369                         if (ret != SSL_ERROR_NONE)
370                                 {
371                                 ssl3_send_alert(s,SSL3_AL_FATAL,al);    
372                                 /* This is not really an error but the only means to
373                                    for a client to detect whether srp is supported. */
374                                    if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)      
375                                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);                     
376                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;                       
377                                 ret= -1;
378                                 goto end;       
379                                 }
380                         }
381 #endif          
382                         
383                         s->renegotiate = 2;
384                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
385                         s->init_num=0;
386                         break;
387
388                 case SSL3_ST_SW_SRVR_HELLO_A:
389                 case SSL3_ST_SW_SRVR_HELLO_B:
390                         ret=ssl3_send_server_hello(s);
391                         if (ret <= 0) goto end;
392 #ifndef OPENSSL_NO_TLSEXT
393                         if (s->hit)
394                                 {
395                                 if (s->tlsext_ticket_expected)
396                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
397                                 else
398                                         s->state=SSL3_ST_SW_CHANGE_A;
399                                 }
400 #else
401                         if (s->hit)
402                                         s->state=SSL3_ST_SW_CHANGE_A;
403 #endif
404                         else
405 #ifndef OPENSSL_NO_TLSEXT
406                                 s->state = SSL3_ST_SW_SUPPLEMENTAL_DATA_A;
407 #else
408                         s->state = SSL3_ST_SW_CERT_A;
409 #endif
410                         s->init_num = 0;
411                         break;
412
413 #ifndef OPENSSL_NO_TLSEXT
414                 case SSL3_ST_SW_SUPPLEMENTAL_DATA_A:
415                 case SSL3_ST_SW_SUPPLEMENTAL_DATA_B:
416                         /* We promised to send an audit proof in the hello. */
417                         if (s->s3->tlsext_authz_promised_to_client)
418                                 {
419                                 ret = tls1_send_server_supplemental_data(s);
420                                 if (ret <= 0) goto end;
421                                 }
422                         else
423                                 skip = 1;
424
425                         s->state = SSL3_ST_SW_CERT_A;
426                         s->init_num = 0;
427                         break;
428 #endif
429
430                 case SSL3_ST_SW_CERT_A:
431                 case SSL3_ST_SW_CERT_B:
432                         /* Check if it is anon DH or anon ECDH, */
433                         /* normal PSK or KRB5 or SRP */
434                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
435                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
436                                 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
437                                 {
438                                 ret=ssl3_send_server_certificate(s);
439                                 if (ret <= 0) goto end;
440 #ifndef OPENSSL_NO_TLSEXT
441                                 if (s->tlsext_status_expected)
442                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
443                                 else
444                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
445                                 }
446                         else
447                                 {
448                                 skip = 1;
449                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
450                                 }
451 #else
452                                 }
453                         else
454                                 skip=1;
455
456                         s->state=SSL3_ST_SW_KEY_EXCH_A;
457 #endif
458                         s->init_num=0;
459                         break;
460
461                 case SSL3_ST_SW_KEY_EXCH_A:
462                 case SSL3_ST_SW_KEY_EXCH_B:
463                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
464
465                         /* clear this, it may get reset by
466                          * send_server_key_exchange */
467                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
468 #ifndef OPENSSL_NO_KRB5
469                                 && !(alg_k & SSL_kKRB5)
470 #endif /* OPENSSL_NO_KRB5 */
471                                 )
472                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
473                                  * even when forbidden by protocol specs
474                                  * (handshake may fail as clients are not required to
475                                  * be able to handle this) */
476                                 s->s3->tmp.use_rsa_tmp=1;
477                         else
478                                 s->s3->tmp.use_rsa_tmp=0;
479
480
481                         /* only send if a DH key exchange, fortezza or
482                          * RSA but we have a sign only certificate
483                          *
484                          * PSK: may send PSK identity hints
485                          *
486                          * For ECC ciphersuites, we send a serverKeyExchange
487                          * message only if the cipher suite is either
488                          * ECDH-anon or ECDHE. In other cases, the
489                          * server certificate contains the server's
490                          * public key for key exchange.
491                          */
492                         if (s->s3->tmp.use_rsa_tmp
493                         /* PSK: send ServerKeyExchange if PSK identity
494                          * hint if provided */
495 #ifndef OPENSSL_NO_PSK
496                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
497 #endif
498 #ifndef OPENSSL_NO_SRP
499                             /* SRP: send ServerKeyExchange */
500                             || (alg_k & SSL_kSRP)
501 #endif
502                             || (alg_k & SSL_kEDH)
503                             || (alg_k & SSL_kEECDH)
504                             || ((alg_k & SSL_kRSA)
505                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
506                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
507                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
508                                         )
509                                     )
510                                 )
511                             )
512                                 {
513                                 ret=ssl3_send_server_key_exchange(s);
514                                 if (ret <= 0) goto end;
515                                 }
516                         else
517                                 skip=1;
518
519                         s->state=SSL3_ST_SW_CERT_REQ_A;
520                         s->init_num=0;
521                         break;
522
523                 case SSL3_ST_SW_CERT_REQ_A:
524                 case SSL3_ST_SW_CERT_REQ_B:
525                         if (/* don't request cert unless asked for it: */
526                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
527                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
528                                  * don't request cert during re-negotiation: */
529                                 ((s->session->peer != NULL) &&
530                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
531                                 /* never request cert in anonymous ciphersuites
532                                  * (see section "Certificate request" in SSL 3 drafts
533                                  * and in RFC 2246): */
534                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
535                                  /* ... except when the application insists on verification
536                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
537                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
538                                  /* never request cert in Kerberos ciphersuites */
539                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
540                                 /* With normal PSK Certificates and
541                                  * Certificate Requests are omitted */
542                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
543                                 {
544                                 /* no cert request */
545                                 skip=1;
546                                 s->s3->tmp.cert_request=0;
547                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
548                                 if (s->s3->handshake_buffer)
549                                         if (!ssl3_digest_cached_records(s))
550                                                 return -1;
551                                 }
552                         else
553                                 {
554                                 s->s3->tmp.cert_request=1;
555                                 ret=ssl3_send_certificate_request(s);
556                                 if (ret <= 0) goto end;
557 #ifndef NETSCAPE_HANG_BUG
558                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
559 #else
560                                 s->state=SSL3_ST_SW_FLUSH;
561                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
562 #endif
563                                 s->init_num=0;
564                                 }
565                         break;
566
567                 case SSL3_ST_SW_SRVR_DONE_A:
568                 case SSL3_ST_SW_SRVR_DONE_B:
569                         ret=ssl3_send_server_done(s);
570                         if (ret <= 0) goto end;
571                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
572                         s->state=SSL3_ST_SW_FLUSH;
573                         s->init_num=0;
574                         break;
575                 
576                 case SSL3_ST_SW_FLUSH:
577
578                         /* This code originally checked to see if
579                          * any data was pending using BIO_CTRL_INFO
580                          * and then flushed. This caused problems
581                          * as documented in PR#1939. The proposed
582                          * fix doesn't completely resolve this issue
583                          * as buggy implementations of BIO_CTRL_PENDING
584                          * still exist. So instead we just flush
585                          * unconditionally.
586                          */
587
588                         s->rwstate=SSL_WRITING;
589                         if (BIO_flush(s->wbio) <= 0)
590                                 {
591                                 ret= -1;
592                                 goto end;
593                                 }
594                         s->rwstate=SSL_NOTHING;
595
596                         s->state=s->s3->tmp.next_state;
597                         break;
598
599                 case SSL3_ST_SR_CERT_A:
600                 case SSL3_ST_SR_CERT_B:
601                         /* Check for second client hello (MS SGC) */
602                         ret = ssl3_check_client_hello(s);
603                         if (ret <= 0)
604                                 goto end;
605                         if (ret == 2)
606                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
607                         else {
608                                 if (s->s3->tmp.cert_request)
609                                         {
610                                         ret=ssl3_get_client_certificate(s);
611                                         if (ret <= 0) goto end;
612                                         }
613                                 s->init_num=0;
614                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
615                         }
616                         break;
617
618                 case SSL3_ST_SR_KEY_EXCH_A:
619                 case SSL3_ST_SR_KEY_EXCH_B:
620                         ret=ssl3_get_client_key_exchange(s);
621                         if (ret <= 0)
622                                 goto end;
623                         if (ret == 2)
624                                 {
625                                 /* For the ECDH ciphersuites when
626                                  * the client sends its ECDH pub key in
627                                  * a certificate, the CertificateVerify
628                                  * message is not sent.
629                                  * Also for GOST ciphersuites when
630                                  * the client uses its key from the certificate
631                                  * for key exchange.
632                                  */
633 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
634                                 s->state=SSL3_ST_SR_FINISHED_A;
635 #else
636                                 if (s->s3->next_proto_neg_seen)
637                                         s->state=SSL3_ST_SR_NEXT_PROTO_A;
638                                 else
639                                         s->state=SSL3_ST_SR_FINISHED_A;
640 #endif
641                                 s->init_num = 0;
642                                 }
643                         else if (TLS1_get_version(s) >= TLS1_2_VERSION)
644                                 {
645                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
646                                 s->init_num=0;
647                                 if (!s->session->peer)
648                                         break;
649                                 /* For TLS v1.2 freeze the handshake buffer
650                                  * at this point and digest cached records.
651                                  */
652                                 if (!s->s3->handshake_buffer)
653                                         {
654                                         SSLerr(SSL_F_SSL3_ACCEPT,ERR_R_INTERNAL_ERROR);
655                                         return -1;
656                                         }
657                                 s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
658                                 if (!ssl3_digest_cached_records(s))
659                                         return -1;
660                                 }
661                         else
662                                 {
663                                 int offset=0;
664                                 int dgst_num;
665
666                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
667                                 s->init_num=0;
668
669                                 /* We need to get hashes here so if there is
670                                  * a client cert, it can be verified
671                                  * FIXME - digest processing for CertificateVerify
672                                  * should be generalized. But it is next step
673                                  */
674                                 if (s->s3->handshake_buffer)
675                                         if (!ssl3_digest_cached_records(s))
676                                                 return -1;
677                                 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)    
678                                         if (s->s3->handshake_dgst[dgst_num]) 
679                                                 {
680                                                 int dgst_size;
681
682                                                 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
683                                                 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
684                                                 if (dgst_size < 0)
685                                                         {
686                                                         ret = -1;
687                                                         goto end;
688                                                         }
689                                                 offset+=dgst_size;
690                                                 }               
691                                 }
692                         break;
693
694                 case SSL3_ST_SR_CERT_VRFY_A:
695                 case SSL3_ST_SR_CERT_VRFY_B:
696
697                         /* we should decide if we expected this one */
698                         ret=ssl3_get_cert_verify(s);
699                         if (ret <= 0) goto end;
700
701 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
702                         s->state=SSL3_ST_SR_FINISHED_A;
703 #else
704                         if (s->s3->next_proto_neg_seen)
705                                 s->state=SSL3_ST_SR_NEXT_PROTO_A;
706                         else
707                                 s->state=SSL3_ST_SR_FINISHED_A;
708 #endif
709                         s->init_num=0;
710                         break;
711
712 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
713                 case SSL3_ST_SR_NEXT_PROTO_A:
714                 case SSL3_ST_SR_NEXT_PROTO_B:
715                         ret=ssl3_get_next_proto(s);
716                         if (ret <= 0) goto end;
717                         s->init_num = 0;
718                         s->state=SSL3_ST_SR_FINISHED_A;
719                         break;
720 #endif
721
722                 case SSL3_ST_SR_FINISHED_A:
723                 case SSL3_ST_SR_FINISHED_B:
724                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
725                                 SSL3_ST_SR_FINISHED_B);
726                         if (ret <= 0) goto end;
727                         if (s->hit)
728                                 s->state=SSL_ST_OK;
729 #ifndef OPENSSL_NO_TLSEXT
730                         else if (s->tlsext_ticket_expected)
731                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
732 #endif
733                         else
734                                 s->state=SSL3_ST_SW_CHANGE_A;
735                         s->init_num=0;
736                         break;
737
738 #ifndef OPENSSL_NO_TLSEXT
739                 case SSL3_ST_SW_SESSION_TICKET_A:
740                 case SSL3_ST_SW_SESSION_TICKET_B:
741                         ret=ssl3_send_newsession_ticket(s);
742                         if (ret <= 0) goto end;
743                         s->state=SSL3_ST_SW_CHANGE_A;
744                         s->init_num=0;
745                         break;
746
747                 case SSL3_ST_SW_CERT_STATUS_A:
748                 case SSL3_ST_SW_CERT_STATUS_B:
749                         ret=ssl3_send_cert_status(s);
750                         if (ret <= 0) goto end;
751                         s->state=SSL3_ST_SW_KEY_EXCH_A;
752                         s->init_num=0;
753                         break;
754
755 #endif
756
757                 case SSL3_ST_SW_CHANGE_A:
758                 case SSL3_ST_SW_CHANGE_B:
759
760                         s->session->cipher=s->s3->tmp.new_cipher;
761                         if (!s->method->ssl3_enc->setup_key_block(s))
762                                 { ret= -1; goto end; }
763
764                         ret=ssl3_send_change_cipher_spec(s,
765                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
766
767                         if (ret <= 0) goto end;
768                         s->state=SSL3_ST_SW_FINISHED_A;
769                         s->init_num=0;
770
771                         if (!s->method->ssl3_enc->change_cipher_state(s,
772                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
773                                 {
774                                 ret= -1;
775                                 goto end;
776                                 }
777
778                         break;
779
780                 case SSL3_ST_SW_FINISHED_A:
781                 case SSL3_ST_SW_FINISHED_B:
782                         ret=ssl3_send_finished(s,
783                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
784                                 s->method->ssl3_enc->server_finished_label,
785                                 s->method->ssl3_enc->server_finished_label_len);
786                         if (ret <= 0) goto end;
787                         s->state=SSL3_ST_SW_FLUSH;
788                         if (s->hit)
789                                 {
790 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
791                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
792 #else
793                                 if (s->s3->next_proto_neg_seen)
794                                         s->s3->tmp.next_state=SSL3_ST_SR_NEXT_PROTO_A;
795                                 else
796                                         s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
797 #endif
798                                 }
799                         else
800                                 s->s3->tmp.next_state=SSL_ST_OK;
801                         s->init_num=0;
802                         break;
803
804                 case SSL_ST_OK:
805                         /* clean a few things up */
806                         ssl3_cleanup_key_block(s);
807
808                         BUF_MEM_free(s->init_buf);
809                         s->init_buf=NULL;
810
811                         /* remove buffering on output */
812                         ssl_free_wbio_buffer(s);
813
814                         s->init_num=0;
815
816                         if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
817                                 {
818                                 s->renegotiate=0;
819                                 s->new_session=0;
820                                 
821                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
822                                 
823                                 s->ctx->stats.sess_accept_good++;
824                                 /* s->server=1; */
825                                 s->handshake_func=ssl3_accept;
826
827                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
828                                 }
829                         
830                         ret = 1;
831                         goto end;
832                         /* break; */
833
834                 default:
835                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
836                         ret= -1;
837                         goto end;
838                         /* break; */
839                         }
840                 
841                 if (!s->s3->tmp.reuse_message && !skip)
842                         {
843                         if (s->debug)
844                                 {
845                                 if ((ret=BIO_flush(s->wbio)) <= 0)
846                                         goto end;
847                                 }
848
849
850                         if ((cb != NULL) && (s->state != state))
851                                 {
852                                 new_state=s->state;
853                                 s->state=state;
854                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
855                                 s->state=new_state;
856                                 }
857                         }
858                 skip=0;
859                 }
860 end:
861         /* BIO_flush(s->wbio); */
862
863         s->in_handshake--;
864         if (cb != NULL)
865                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
866         return(ret);
867         }
868
869 int ssl3_send_hello_request(SSL *s)
870         {
871
872         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
873                 {
874                 ssl_set_handshake_header(s, SSL3_MT_HELLO_REQUEST, 0);
875                 s->state=SSL3_ST_SW_HELLO_REQ_B;
876                 }
877
878         /* SSL3_ST_SW_HELLO_REQ_B */
879         return ssl_do_write(s);
880         }
881
882 int ssl3_check_client_hello(SSL *s)
883         {
884         int ok;
885         long n;
886
887         /* this function is called when we really expect a Certificate message,
888          * so permit appropriate message length */
889         n=s->method->ssl_get_message(s,
890                 SSL3_ST_SR_CERT_A,
891                 SSL3_ST_SR_CERT_B,
892                 -1,
893                 s->max_cert_list,
894                 &ok);
895         if (!ok) return((int)n);
896         s->s3->tmp.reuse_message = 1;
897         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
898                 {
899                 /* We only allow the client to restart the handshake once per
900                  * negotiation. */
901                 if (s->s3->flags & SSL3_FLAGS_SGC_RESTART_DONE)
902                         {
903                         SSLerr(SSL_F_SSL3_CHECK_CLIENT_HELLO, SSL_R_MULTIPLE_SGC_RESTARTS);
904                         return -1;
905                         }
906                 /* Throw away what we have done so far in the current handshake,
907                  * which will now be aborted. (A full SSL_clear would be too much.) */
908 #ifndef OPENSSL_NO_DH
909                 if (s->s3->tmp.dh != NULL)
910                         {
911                         DH_free(s->s3->tmp.dh);
912                         s->s3->tmp.dh = NULL;
913                         }
914 #endif
915 #ifndef OPENSSL_NO_ECDH
916                 if (s->s3->tmp.ecdh != NULL)
917                         {
918                         EC_KEY_free(s->s3->tmp.ecdh);
919                         s->s3->tmp.ecdh = NULL;
920                         }
921 #endif
922                 s->s3->flags |= SSL3_FLAGS_SGC_RESTART_DONE;
923                 return 2;
924                 }
925         return 1;
926 }
927
928 int ssl3_get_client_hello(SSL *s)
929         {
930         int i,j,ok,al=SSL_AD_INTERNAL_ERROR,ret= -1;
931         unsigned int cookie_len;
932         long n;
933         unsigned long id;
934         unsigned char *p,*d;
935         SSL_CIPHER *c;
936 #ifndef OPENSSL_NO_COMP
937         unsigned char *q;
938         SSL_COMP *comp=NULL;
939 #endif
940         STACK_OF(SSL_CIPHER) *ciphers=NULL;
941
942         /* We do this so that we will respond with our native type.
943          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
944          * This down switching should be handled by a different method.
945          * If we are SSLv3, we will respond with SSLv3, even if prompted with
946          * TLSv1.
947          */
948         if (s->state == SSL3_ST_SR_CLNT_HELLO_A
949                 )
950                 {
951                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
952                 }
953         s->first_packet=1;
954         n=s->method->ssl_get_message(s,
955                 SSL3_ST_SR_CLNT_HELLO_B,
956                 SSL3_ST_SR_CLNT_HELLO_C,
957                 SSL3_MT_CLIENT_HELLO,
958                 SSL3_RT_MAX_PLAIN_LENGTH,
959                 &ok);
960
961         if (!ok) return((int)n);
962         s->first_packet=0;
963         d=p=(unsigned char *)s->init_msg;
964
965         /* use version from inside client hello, not from record header
966          * (may differ: see RFC 2246, Appendix E, second paragraph) */
967         s->client_version=(((int)p[0])<<8)|(int)p[1];
968         p+=2;
969
970         if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
971             (s->version != DTLS1_VERSION && s->client_version < s->version))
972                 {
973                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
974                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
975                         {
976                         /* similar to ssl3_get_record, send alert using remote version number */
977                         s->version = s->client_version;
978                         }
979                 al = SSL_AD_PROTOCOL_VERSION;
980                 goto f_err;
981                 }
982
983         /* If we require cookies and this ClientHello doesn't
984          * contain one, just return since we do not want to
985          * allocate any memory yet. So check cookie length...
986          */
987         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
988                 {
989                 unsigned int session_length, cookie_length;
990                 
991                 session_length = *(p + SSL3_RANDOM_SIZE);
992                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
993
994                 if (cookie_length == 0)
995                         return 1;
996                 }
997
998         /* load the client random */
999         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
1000         p+=SSL3_RANDOM_SIZE;
1001
1002         /* get the session-id */
1003         j= *(p++);
1004
1005         s->hit=0;
1006         /* Versions before 0.9.7 always allow clients to resume sessions in renegotiation.
1007          * 0.9.7 and later allow this by default, but optionally ignore resumption requests
1008          * with flag SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
1009          * than a change to default behavior so that applications relying on this for security
1010          * won't even compile against older library versions).
1011          *
1012          * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to request
1013          * renegotiation but not a new session (s->new_session remains unset): for servers,
1014          * this essentially just means that the SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1015          * setting will be ignored.
1016          */
1017         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
1018                 {
1019                 if (!ssl_get_new_session(s,1))
1020                         goto err;
1021                 }
1022         else
1023                 {
1024                 i=ssl_get_prev_session(s, p, j, d + n);
1025                 if (i == 1)
1026                         { /* previous session */
1027                         s->hit=1;
1028                         }
1029                 else if (i == -1)
1030                         goto err;
1031                 else /* i == 0 */
1032                         {
1033                         if (!ssl_get_new_session(s,1))
1034                                 goto err;
1035                         }
1036                 }
1037
1038         p+=j;
1039
1040         if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
1041                 {
1042                 /* cookie stuff */
1043                 cookie_len = *(p++);
1044
1045                 /* 
1046                  * The ClientHello may contain a cookie even if the
1047                  * HelloVerify message has not been sent--make sure that it
1048                  * does not cause an overflow.
1049                  */
1050                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
1051                         {
1052                         /* too much data */
1053                         al = SSL_AD_DECODE_ERROR;
1054                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1055                         goto f_err;
1056                         }
1057
1058                 /* verify the cookie if appropriate option is set. */
1059                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
1060                         cookie_len > 0)
1061                         {
1062                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
1063
1064                         if ( s->ctx->app_verify_cookie_cb != NULL)
1065                                 {
1066                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
1067                                         cookie_len) == 0)
1068                                         {
1069                                         al=SSL_AD_HANDSHAKE_FAILURE;
1070                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1071                                                 SSL_R_COOKIE_MISMATCH);
1072                                         goto f_err;
1073                                         }
1074                                 /* else cookie verification succeeded */
1075                                 }
1076                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
1077                                                   s->d1->cookie_len) != 0) /* default verification */
1078                                 {
1079                                         al=SSL_AD_HANDSHAKE_FAILURE;
1080                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1081                                                 SSL_R_COOKIE_MISMATCH);
1082                                         goto f_err;
1083                                 }
1084
1085                         ret = 2;
1086                         }
1087
1088                 p += cookie_len;
1089                 }
1090
1091         n2s(p,i);
1092         if ((i == 0) && (j != 0))
1093                 {
1094                 /* we need a cipher if we are not resuming a session */
1095                 al=SSL_AD_ILLEGAL_PARAMETER;
1096                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
1097                 goto f_err;
1098                 }
1099         if ((p+i) >= (d+n))
1100                 {
1101                 /* not enough data */
1102                 al=SSL_AD_DECODE_ERROR;
1103                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1104                 goto f_err;
1105                 }
1106         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
1107                 == NULL))
1108                 {
1109                 goto err;
1110                 }
1111         p+=i;
1112
1113         /* If it is a hit, check that the cipher is in the list */
1114         if ((s->hit) && (i > 0))
1115                 {
1116                 j=0;
1117                 id=s->session->cipher->id;
1118
1119 #ifdef CIPHER_DEBUG
1120                 printf("client sent %d ciphers\n",sk_num(ciphers));
1121 #endif
1122                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1123                         {
1124                         c=sk_SSL_CIPHER_value(ciphers,i);
1125 #ifdef CIPHER_DEBUG
1126                         printf("client [%2d of %2d]:%s\n",
1127                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
1128 #endif
1129                         if (c->id == id)
1130                                 {
1131                                 j=1;
1132                                 break;
1133                                 }
1134                         }
1135 /* Disabled because it can be used in a ciphersuite downgrade
1136  * attack: CVE-2010-4180.
1137  */
1138 #if 0
1139                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1140                         {
1141                         /* Special case as client bug workaround: the previously used cipher may
1142                          * not be in the current list, the client instead might be trying to
1143                          * continue using a cipher that before wasn't chosen due to server
1144                          * preferences.  We'll have to reject the connection if the cipher is not
1145                          * enabled, though. */
1146                         c = sk_SSL_CIPHER_value(ciphers, 0);
1147                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1148                                 {
1149                                 s->session->cipher = c;
1150                                 j = 1;
1151                                 }
1152                         }
1153 #endif
1154                 if (j == 0)
1155                         {
1156                         /* we need to have the cipher in the cipher
1157                          * list if we are asked to reuse it */
1158                         al=SSL_AD_ILLEGAL_PARAMETER;
1159                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1160                         goto f_err;
1161                         }
1162                 }
1163
1164         /* compression */
1165         i= *(p++);
1166         if ((p+i) > (d+n))
1167                 {
1168                 /* not enough data */
1169                 al=SSL_AD_DECODE_ERROR;
1170                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1171                 goto f_err;
1172                 }
1173 #ifndef OPENSSL_NO_COMP
1174         q=p;
1175 #endif
1176         for (j=0; j<i; j++)
1177                 {
1178                 if (p[j] == 0) break;
1179                 }
1180
1181         p+=i;
1182         if (j >= i)
1183                 {
1184                 /* no compress */
1185                 al=SSL_AD_DECODE_ERROR;
1186                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1187                 goto f_err;
1188                 }
1189
1190 #ifndef OPENSSL_NO_TLSEXT
1191         /* TLS extensions*/
1192         if (s->version >= SSL3_VERSION)
1193                 {
1194                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n))
1195                         {
1196                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1197                         goto err;
1198                         }
1199                 }
1200
1201         /* Check if we want to use external pre-shared secret for this
1202          * handshake for not reused session only. We need to generate
1203          * server_random before calling tls_session_secret_cb in order to allow
1204          * SessionTicket processing to use it in key derivation. */
1205         {
1206                 unsigned long Time;
1207                 unsigned char *pos;
1208                 Time=(unsigned long)time(NULL);                 /* Time */
1209                 pos=s->s3->server_random;
1210                 l2n(Time,pos);
1211                 if (RAND_pseudo_bytes(pos,SSL3_RANDOM_SIZE-4) <= 0)
1212                         {
1213                         goto f_err;
1214                         }
1215         }
1216
1217         if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1218                 {
1219                 SSL_CIPHER *pref_cipher=NULL;
1220
1221                 s->session->master_key_length=sizeof(s->session->master_key);
1222                 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1223                         ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1224                         {
1225                         s->hit=1;
1226                         s->session->ciphers=ciphers;
1227                         s->session->verify_result=X509_V_OK;
1228
1229                         ciphers=NULL;
1230
1231                         /* check if some cipher was preferred by call back */
1232                         pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1233                         if (pref_cipher == NULL)
1234                                 {
1235                                 al=SSL_AD_HANDSHAKE_FAILURE;
1236                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1237                                 goto f_err;
1238                                 }
1239
1240                         s->session->cipher=pref_cipher;
1241
1242                         if (s->cipher_list)
1243                                 sk_SSL_CIPHER_free(s->cipher_list);
1244
1245                         if (s->cipher_list_by_id)
1246                                 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1247
1248                         s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1249                         s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1250                         }
1251                 }
1252 #endif
1253
1254         /* Worst case, we will use the NULL compression, but if we have other
1255          * options, we will now look for them.  We have i-1 compression
1256          * algorithms from the client, starting at q. */
1257         s->s3->tmp.new_compression=NULL;
1258 #ifndef OPENSSL_NO_COMP
1259         /* This only happens if we have a cache hit */
1260         if (s->session->compress_meth != 0)
1261                 {
1262                 int m, comp_id = s->session->compress_meth;
1263                 /* Perform sanity checks on resumed compression algorithm */
1264                 /* Can't disable compression */
1265                 if (s->options & SSL_OP_NO_COMPRESSION)
1266                         {
1267                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1268                         goto f_err;
1269                         }
1270                 /* Look for resumed compression method */
1271                 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1272                         {
1273                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1274                         if (comp_id == comp->id)
1275                                 {
1276                                 s->s3->tmp.new_compression=comp;
1277                                 break;
1278                                 }
1279                         }
1280                 if (s->s3->tmp.new_compression == NULL)
1281                         {
1282                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1283                         goto f_err;
1284                         }
1285                 /* Look for resumed method in compression list */
1286                 for (m = 0; m < i; m++)
1287                         {
1288                         if (q[m] == comp_id)
1289                                 break;
1290                         }
1291                 if (m >= i)
1292                         {
1293                         al=SSL_AD_ILLEGAL_PARAMETER;
1294                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1295                         goto f_err;
1296                         }
1297                 }
1298         else if (s->hit)
1299                 comp = NULL;
1300         else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1301                 { /* See if we have a match */
1302                 int m,nn,o,v,done=0;
1303
1304                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1305                 for (m=0; m<nn; m++)
1306                         {
1307                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1308                         v=comp->id;
1309                         for (o=0; o<i; o++)
1310                                 {
1311                                 if (v == q[o])
1312                                         {
1313                                         done=1;
1314                                         break;
1315                                         }
1316                                 }
1317                         if (done) break;
1318                         }
1319                 if (done)
1320                         s->s3->tmp.new_compression=comp;
1321                 else
1322                         comp=NULL;
1323                 }
1324 #else
1325         /* If compression is disabled we'd better not try to resume a session
1326          * using compression.
1327          */
1328         if (s->session->compress_meth != 0)
1329                 {
1330                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1331                 goto f_err;
1332                 }
1333 #endif
1334
1335         /* Given s->session->ciphers and SSL_get_ciphers, we must
1336          * pick a cipher */
1337
1338         if (!s->hit)
1339                 {
1340 #ifdef OPENSSL_NO_COMP
1341                 s->session->compress_meth=0;
1342 #else
1343                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1344 #endif
1345                 if (s->session->ciphers != NULL)
1346                         sk_SSL_CIPHER_free(s->session->ciphers);
1347                 s->session->ciphers=ciphers;
1348                 if (ciphers == NULL)
1349                         {
1350                         al=SSL_AD_ILLEGAL_PARAMETER;
1351                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1352                         goto f_err;
1353                         }
1354                 ciphers=NULL;
1355                 /* Let cert callback update server certificates if required */
1356                 if (s->cert->cert_cb
1357                         && s->cert->cert_cb(s, s->cert->cert_cb_arg) <= 0)
1358                         {
1359                         al=SSL_AD_INTERNAL_ERROR;
1360                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CERT_CB_ERROR);
1361                         goto f_err;
1362                         }
1363                 c=ssl3_choose_cipher(s,s->session->ciphers,
1364                                      SSL_get_ciphers(s));
1365
1366                 if (c == NULL)
1367                         {
1368                         al=SSL_AD_HANDSHAKE_FAILURE;
1369                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1370                         goto f_err;
1371                         }
1372                 s->s3->tmp.new_cipher=c;
1373                 /* check whether we should disable session resumption */
1374                 if (s->not_resumable_session_cb != NULL)
1375                         s->session->not_resumable=s->not_resumable_session_cb(s,
1376                                 ((c->algorithm_mkey & (SSL_kEDH | SSL_kEECDH)) != 0));
1377                 if (s->session->not_resumable)
1378                         /* do not send a session ticket */
1379                         s->tlsext_ticket_expected = 0;
1380                 }
1381         else
1382                 {
1383                 /* Session-id reuse */
1384 #ifdef REUSE_CIPHER_BUG
1385                 STACK_OF(SSL_CIPHER) *sk;
1386                 SSL_CIPHER *nc=NULL;
1387                 SSL_CIPHER *ec=NULL;
1388
1389                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1390                         {
1391                         sk=s->session->ciphers;
1392                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1393                                 {
1394                                 c=sk_SSL_CIPHER_value(sk,i);
1395                                 if (c->algorithm_enc & SSL_eNULL)
1396                                         nc=c;
1397                                 if (SSL_C_IS_EXPORT(c))
1398                                         ec=c;
1399                                 }
1400                         if (nc != NULL)
1401                                 s->s3->tmp.new_cipher=nc;
1402                         else if (ec != NULL)
1403                                 s->s3->tmp.new_cipher=ec;
1404                         else
1405                                 s->s3->tmp.new_cipher=s->session->cipher;
1406                         }
1407                 else
1408 #endif
1409                 s->s3->tmp.new_cipher=s->session->cipher;
1410                 }
1411
1412         if (TLS1_get_version(s) < TLS1_2_VERSION || !(s->verify_mode & SSL_VERIFY_PEER))
1413                 {
1414                 if (!ssl3_digest_cached_records(s))
1415                         goto f_err;
1416                 }
1417         
1418         /* we now have the following setup. 
1419          * client_random
1420          * cipher_list          - our prefered list of ciphers
1421          * ciphers              - the clients prefered list of ciphers
1422          * compression          - basically ignored right now
1423          * ssl version is set   - sslv3
1424          * s->session           - The ssl session has been setup.
1425          * s->hit               - session reuse flag
1426          * s->tmp.new_cipher    - the new cipher to use.
1427          */
1428
1429         /* Handles TLS extensions that we couldn't check earlier */
1430         if (s->version >= SSL3_VERSION)
1431                 {
1432                 if (ssl_check_clienthello_tlsext_late(s) <= 0)
1433                         {
1434                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1435                         goto err;
1436                         }
1437                 }
1438
1439         if (ret < 0) ret=1;
1440         if (0)
1441                 {
1442 f_err:
1443                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1444                 }
1445 err:
1446         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1447         return(ret);
1448         }
1449
1450 int ssl3_send_server_hello(SSL *s)
1451         {
1452         unsigned char *buf;
1453         unsigned char *p,*d;
1454         int i,sl;
1455         unsigned long l;
1456 #ifdef OPENSSL_NO_TLSEXT
1457         unsigned long Time;
1458 #endif
1459
1460         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1461                 {
1462                 buf=(unsigned char *)s->init_buf->data;
1463 #ifdef OPENSSL_NO_TLSEXT
1464                 p=s->s3->server_random;
1465                 /* Generate server_random if it was not needed previously */
1466                 Time=(unsigned long)time(NULL);                 /* Time */
1467                 l2n(Time,p);
1468                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1469                         return -1;
1470 #endif
1471                 /* Do the message type and length last */
1472                 d=p= ssl_handshake_start(s);
1473
1474                 *(p++)=s->version>>8;
1475                 *(p++)=s->version&0xff;
1476
1477                 /* Random stuff */
1478                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1479                 p+=SSL3_RANDOM_SIZE;
1480
1481                 /* There are several cases for the session ID to send
1482                  * back in the server hello:
1483                  * - For session reuse from the session cache,
1484                  *   we send back the old session ID.
1485                  * - If stateless session reuse (using a session ticket)
1486                  *   is successful, we send back the client's "session ID"
1487                  *   (which doesn't actually identify the session).
1488                  * - If it is a new session, we send back the new
1489                  *   session ID.
1490                  * - However, if we want the new session to be single-use,
1491                  *   we send back a 0-length session ID.
1492                  * s->hit is non-zero in either case of session reuse,
1493                  * so the following won't overwrite an ID that we're supposed
1494                  * to send back.
1495                  */
1496                 if (s->session->not_resumable ||
1497                         (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1498                                 && !s->hit))
1499                         s->session->session_id_length=0;
1500
1501                 sl=s->session->session_id_length;
1502                 if (sl > (int)sizeof(s->session->session_id))
1503                         {
1504                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1505                         return -1;
1506                         }
1507                 *(p++)=sl;
1508                 memcpy(p,s->session->session_id,sl);
1509                 p+=sl;
1510
1511                 /* put the cipher */
1512                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1513                 p+=i;
1514
1515                 /* put the compression method */
1516 #ifdef OPENSSL_NO_COMP
1517                         *(p++)=0;
1518 #else
1519                 if (s->s3->tmp.new_compression == NULL)
1520                         *(p++)=0;
1521                 else
1522                         *(p++)=s->s3->tmp.new_compression->id;
1523 #endif
1524 #ifndef OPENSSL_NO_TLSEXT
1525                 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1526                         {
1527                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1528                         return -1;
1529                         }
1530                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1531                         {
1532                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1533                         return -1;
1534                         }
1535 #endif
1536                 /* do the header */
1537                 l=(p-d);
1538                 ssl_set_handshake_header(s, SSL3_MT_SERVER_HELLO, l);
1539                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1540                 }
1541
1542         /* SSL3_ST_SW_SRVR_HELLO_B */
1543         return ssl_do_write(s);
1544         }
1545
1546 int ssl3_send_server_done(SSL *s)
1547         {
1548
1549         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1550                 {
1551                 ssl_set_handshake_header(s, SSL3_MT_SERVER_DONE, 0);
1552                 s->state = SSL3_ST_SW_SRVR_DONE_B;
1553                 }
1554
1555         /* SSL3_ST_SW_SRVR_DONE_B */
1556         return ssl_do_write(s);
1557         }
1558
1559 int ssl3_send_server_key_exchange(SSL *s)
1560         {
1561 #ifndef OPENSSL_NO_RSA
1562         unsigned char *q;
1563         int j,num;
1564         RSA *rsa;
1565         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1566         unsigned int u;
1567 #endif
1568 #ifndef OPENSSL_NO_DH
1569         DH *dh=NULL,*dhp;
1570 #endif
1571 #ifndef OPENSSL_NO_ECDH
1572         EC_KEY *ecdh=NULL, *ecdhp;
1573         unsigned char *encodedPoint = NULL;
1574         int encodedlen = 0;
1575         int curve_id = 0;
1576         BN_CTX *bn_ctx = NULL; 
1577 #endif
1578         EVP_PKEY *pkey;
1579         const EVP_MD *md = NULL;
1580         unsigned char *p,*d;
1581         int al,i;
1582         unsigned long type;
1583         int n;
1584         CERT *cert;
1585         BIGNUM *r[4];
1586         int nr[4],kn;
1587         BUF_MEM *buf;
1588         EVP_MD_CTX md_ctx;
1589
1590         EVP_MD_CTX_init(&md_ctx);
1591         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1592                 {
1593                 type=s->s3->tmp.new_cipher->algorithm_mkey;
1594                 cert=s->cert;
1595
1596                 buf=s->init_buf;
1597
1598                 r[0]=r[1]=r[2]=r[3]=NULL;
1599                 n=0;
1600 #ifndef OPENSSL_NO_RSA
1601                 if (type & SSL_kRSA)
1602                         {
1603                         rsa=cert->rsa_tmp;
1604                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1605                                 {
1606                                 rsa=s->cert->rsa_tmp_cb(s,
1607                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1608                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1609                                 if(rsa == NULL)
1610                                 {
1611                                         al=SSL_AD_HANDSHAKE_FAILURE;
1612                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1613                                         goto f_err;
1614                                 }
1615                                 RSA_up_ref(rsa);
1616                                 cert->rsa_tmp=rsa;
1617                                 }
1618                         if (rsa == NULL)
1619                                 {
1620                                 al=SSL_AD_HANDSHAKE_FAILURE;
1621                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1622                                 goto f_err;
1623                                 }
1624                         r[0]=rsa->n;
1625                         r[1]=rsa->e;
1626                         s->s3->tmp.use_rsa_tmp=1;
1627                         }
1628                 else
1629 #endif
1630 #ifndef OPENSSL_NO_DH
1631                         if (type & SSL_kEDH)
1632                         {
1633                         dhp=cert->dh_tmp;
1634                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1635                                 dhp=s->cert->dh_tmp_cb(s,
1636                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1637                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1638                         if (dhp == NULL)
1639                                 {
1640                                 al=SSL_AD_HANDSHAKE_FAILURE;
1641                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1642                                 goto f_err;
1643                                 }
1644
1645                         if (s->s3->tmp.dh != NULL)
1646                                 {
1647                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1648                                 goto err;
1649                                 }
1650
1651                         if ((dh=DHparams_dup(dhp)) == NULL)
1652                                 {
1653                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1654                                 goto err;
1655                                 }
1656
1657                         s->s3->tmp.dh=dh;
1658                         if ((dhp->pub_key == NULL ||
1659                              dhp->priv_key == NULL ||
1660                              (s->options & SSL_OP_SINGLE_DH_USE)))
1661                                 {
1662                                 if(!DH_generate_key(dh))
1663                                     {
1664                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1665                                            ERR_R_DH_LIB);
1666                                     goto err;
1667                                     }
1668                                 }
1669                         else
1670                                 {
1671                                 dh->pub_key=BN_dup(dhp->pub_key);
1672                                 dh->priv_key=BN_dup(dhp->priv_key);
1673                                 if ((dh->pub_key == NULL) ||
1674                                         (dh->priv_key == NULL))
1675                                         {
1676                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1677                                         goto err;
1678                                         }
1679                                 }
1680                         r[0]=dh->p;
1681                         r[1]=dh->g;
1682                         r[2]=dh->pub_key;
1683                         }
1684                 else 
1685 #endif
1686 #ifndef OPENSSL_NO_ECDH
1687                         if (type & SSL_kEECDH)
1688                         {
1689                         const EC_GROUP *group;
1690
1691                         ecdhp=cert->ecdh_tmp;
1692                         if (s->cert->ecdh_tmp_auto)
1693                                 {
1694                                 /* Get NID of appropriate shared curve */
1695                                 int nid = tls1_shared_curve(s, -2);
1696                                 if (nid != NID_undef)
1697                                         ecdhp = EC_KEY_new_by_curve_name(nid);
1698                                 }
1699                         else if ((ecdhp == NULL) && s->cert->ecdh_tmp_cb)
1700                                 {
1701                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1702                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1703                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1704                                 }
1705                         if (ecdhp == NULL)
1706                                 {
1707                                 al=SSL_AD_HANDSHAKE_FAILURE;
1708                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1709                                 goto f_err;
1710                                 }
1711
1712                         if (s->s3->tmp.ecdh != NULL)
1713                                 {
1714                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1715                                 goto err;
1716                                 }
1717
1718                         /* Duplicate the ECDH structure. */
1719                         if (ecdhp == NULL)
1720                                 {
1721                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1722                                 goto err;
1723                                 }
1724                         if (s->cert->ecdh_tmp_auto)
1725                                 ecdh = ecdhp;
1726                         else if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1727                                 {
1728                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1729                                 goto err;
1730                                 }
1731
1732                         s->s3->tmp.ecdh=ecdh;
1733                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1734                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1735                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1736                                 {
1737                                 if(!EC_KEY_generate_key(ecdh))
1738                                     {
1739                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1740                                     goto err;
1741                                     }
1742                                 }
1743
1744                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1745                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1746                             (EC_KEY_get0_private_key(ecdh) == NULL))
1747                                 {
1748                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1749                                 goto err;
1750                                 }
1751
1752                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1753                             (EC_GROUP_get_degree(group) > 163)) 
1754                                 {
1755                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1756                                 goto err;
1757                                 }
1758
1759                         /* XXX: For now, we only support ephemeral ECDH
1760                          * keys over named (not generic) curves. For 
1761                          * supported named curves, curve_id is non-zero.
1762                          */
1763                         if ((curve_id = 
1764                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1765                             == 0)
1766                                 {
1767                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1768                                 goto err;
1769                                 }
1770
1771                         /* Encode the public key.
1772                          * First check the size of encoding and
1773                          * allocate memory accordingly.
1774                          */
1775                         encodedlen = EC_POINT_point2oct(group, 
1776                             EC_KEY_get0_public_key(ecdh),
1777                             POINT_CONVERSION_UNCOMPRESSED, 
1778                             NULL, 0, NULL);
1779
1780                         encodedPoint = (unsigned char *) 
1781                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1782                         bn_ctx = BN_CTX_new();
1783                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1784                                 {
1785                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1786                                 goto err;
1787                                 }
1788
1789
1790                         encodedlen = EC_POINT_point2oct(group, 
1791                             EC_KEY_get0_public_key(ecdh), 
1792                             POINT_CONVERSION_UNCOMPRESSED, 
1793                             encodedPoint, encodedlen, bn_ctx);
1794
1795                         if (encodedlen == 0) 
1796                                 {
1797                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1798                                 goto err;
1799                                 }
1800
1801                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1802
1803                         /* XXX: For now, we only support named (not 
1804                          * generic) curves in ECDH ephemeral key exchanges.
1805                          * In this situation, we need four additional bytes
1806                          * to encode the entire ServerECDHParams
1807                          * structure. 
1808                          */
1809                         n = 4 + encodedlen;
1810
1811                         /* We'll generate the serverKeyExchange message
1812                          * explicitly so we can set these to NULLs
1813                          */
1814                         r[0]=NULL;
1815                         r[1]=NULL;
1816                         r[2]=NULL;
1817                         r[3]=NULL;
1818                         }
1819                 else 
1820 #endif /* !OPENSSL_NO_ECDH */
1821 #ifndef OPENSSL_NO_PSK
1822                         if (type & SSL_kPSK)
1823                                 {
1824                                 /* reserve size for record length and PSK identity hint*/
1825                                 n+=2+strlen(s->ctx->psk_identity_hint);
1826                                 }
1827                         else
1828 #endif /* !OPENSSL_NO_PSK */
1829 #ifndef OPENSSL_NO_SRP
1830                 if (type & SSL_kSRP)
1831                         {
1832                         if ((s->srp_ctx.N == NULL) ||
1833                                 (s->srp_ctx.g == NULL) ||
1834                                 (s->srp_ctx.s == NULL) ||
1835                                 (s->srp_ctx.B == NULL))
1836                                 {
1837                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
1838                                 goto err;
1839                                 }
1840                         r[0]=s->srp_ctx.N;
1841                         r[1]=s->srp_ctx.g;
1842                         r[2]=s->srp_ctx.s;
1843                         r[3]=s->srp_ctx.B;
1844                         }
1845                 else 
1846 #endif
1847                         {
1848                         al=SSL_AD_HANDSHAKE_FAILURE;
1849                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1850                         goto f_err;
1851                         }
1852                 for (i=0; r[i] != NULL && i<4; i++)
1853                         {
1854                         nr[i]=BN_num_bytes(r[i]);
1855 #ifndef OPENSSL_NO_SRP
1856                         if ((i == 2) && (type & SSL_kSRP))
1857                                 n+=1+nr[i];
1858                         else
1859 #endif
1860                         n+=2+nr[i];
1861                         }
1862
1863                 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1864                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1865                         {
1866                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher,&md))
1867                                 == NULL)
1868                                 {
1869                                 al=SSL_AD_DECODE_ERROR;
1870                                 goto f_err;
1871                                 }
1872                         kn=EVP_PKEY_size(pkey);
1873                         }
1874                 else
1875                         {
1876                         pkey=NULL;
1877                         kn=0;
1878                         }
1879
1880                 if (!BUF_MEM_grow_clean(buf,n+SSL_HM_HEADER_LENGTH(s)+kn))
1881                         {
1882                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1883                         goto err;
1884                         }
1885                 d = p = ssl_handshake_start(s);
1886
1887                 for (i=0; r[i] != NULL && i<4; i++)
1888                         {
1889 #ifndef OPENSSL_NO_SRP
1890                         if ((i == 2) && (type & SSL_kSRP))
1891                                 {
1892                                 *p = nr[i];
1893                                 p++;
1894                                 }
1895                         else
1896 #endif
1897                         s2n(nr[i],p);
1898                         BN_bn2bin(r[i],p);
1899                         p+=nr[i];
1900                         }
1901
1902 #ifndef OPENSSL_NO_ECDH
1903                 if (type & SSL_kEECDH) 
1904                         {
1905                         /* XXX: For now, we only support named (not generic) curves.
1906                          * In this situation, the serverKeyExchange message has:
1907                          * [1 byte CurveType], [2 byte CurveName]
1908                          * [1 byte length of encoded point], followed by
1909                          * the actual encoded point itself
1910                          */
1911                         *p = NAMED_CURVE_TYPE;
1912                         p += 1;
1913                         *p = 0;
1914                         p += 1;
1915                         *p = curve_id;
1916                         p += 1;
1917                         *p = encodedlen;
1918                         p += 1;
1919                         memcpy((unsigned char*)p, 
1920                             (unsigned char *)encodedPoint, 
1921                             encodedlen);
1922                         OPENSSL_free(encodedPoint);
1923                         encodedPoint = NULL;
1924                         p += encodedlen;
1925                         }
1926 #endif
1927
1928 #ifndef OPENSSL_NO_PSK
1929                 if (type & SSL_kPSK)
1930                         {
1931                         /* copy PSK identity hint */
1932                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1933                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1934                         p+=strlen(s->ctx->psk_identity_hint);
1935                         }
1936 #endif
1937
1938                 /* not anonymous */
1939                 if (pkey != NULL)
1940                         {
1941                         /* n is the length of the params, they start at &(d[4])
1942                          * and p points to the space at the end. */
1943 #ifndef OPENSSL_NO_RSA
1944                         if (pkey->type == EVP_PKEY_RSA
1945                                         && TLS1_get_version(s) < TLS1_2_VERSION)
1946                                 {
1947                                 q=md_buf;
1948                                 j=0;
1949                                 for (num=2; num > 0; num--)
1950                                         {
1951                                         EVP_MD_CTX_set_flags(&md_ctx,
1952                                                 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1953                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1954                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1955                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1956                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1957                                         EVP_DigestUpdate(&md_ctx,d,n);
1958                                         EVP_DigestFinal_ex(&md_ctx,q,
1959                                                 (unsigned int *)&i);
1960                                         q+=i;
1961                                         j+=i;
1962                                         }
1963                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1964                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1965                                         {
1966                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1967                                         goto err;
1968                                         }
1969                                 s2n(u,p);
1970                                 n+=u+2;
1971                                 }
1972                         else
1973 #endif
1974                         if (md)
1975                                 {
1976                                 /* For TLS1.2 and later send signature
1977                                  * algorithm */
1978                                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
1979                                         {
1980                                         if (!tls12_get_sigandhash(p, pkey, md))
1981                                                 {
1982                                                 /* Should never happen */
1983                                                 al=SSL_AD_INTERNAL_ERROR;
1984                                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1985                                                 goto f_err;
1986                                                 }
1987                                         p+=2;
1988                                         }
1989 #ifdef SSL_DEBUG
1990                                 fprintf(stderr, "Using hash %s\n",
1991                                                         EVP_MD_name(md));
1992 #endif
1993                                 EVP_SignInit_ex(&md_ctx, md, NULL);
1994                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1995                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1996                                 EVP_SignUpdate(&md_ctx,d,n);
1997                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1998                                         (unsigned int *)&i,pkey))
1999                                         {
2000                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_EVP);
2001                                         goto err;
2002                                         }
2003                                 s2n(i,p);
2004                                 n+=i+2;
2005                                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2006                                         n+= 2;
2007                                 }
2008                         else
2009                                 {
2010                                 /* Is this error check actually needed? */
2011                                 al=SSL_AD_HANDSHAKE_FAILURE;
2012                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
2013                                 goto f_err;
2014                                 }
2015                         }
2016
2017                 ssl_set_handshake_header(s, SSL3_MT_SERVER_KEY_EXCHANGE, n);
2018                 }
2019
2020         s->state = SSL3_ST_SW_KEY_EXCH_B;
2021         EVP_MD_CTX_cleanup(&md_ctx);
2022         return ssl_do_write(s);
2023 f_err:
2024         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2025 err:
2026 #ifndef OPENSSL_NO_ECDH
2027         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2028         BN_CTX_free(bn_ctx);
2029 #endif
2030         EVP_MD_CTX_cleanup(&md_ctx);
2031         return(-1);
2032         }
2033
2034 int ssl3_send_certificate_request(SSL *s)
2035         {
2036         unsigned char *p,*d;
2037         int i,j,nl,off,n;
2038         STACK_OF(X509_NAME) *sk=NULL;
2039         X509_NAME *name;
2040         BUF_MEM *buf;
2041
2042         if (s->state == SSL3_ST_SW_CERT_REQ_A)
2043                 {
2044                 buf=s->init_buf;
2045
2046                 d=p=ssl_handshake_start(s);
2047
2048                 /* get the list of acceptable cert types */
2049                 p++;
2050                 n=ssl3_get_req_cert_type(s,p);
2051                 d[0]=n;
2052                 p+=n;
2053                 n++;
2054
2055                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2056                         {
2057                         const unsigned char *psigs;
2058                         nl = tls12_get_psigalgs(s, &psigs);
2059                         s2n(nl, p);
2060                         memcpy(p, psigs, nl);
2061                         p += nl;
2062                         n += nl + 2;
2063                         }
2064
2065                 off=n;
2066                 p+=2;
2067                 n+=2;
2068
2069                 sk=SSL_get_client_CA_list(s);
2070                 nl=0;
2071                 if (sk != NULL)
2072                         {
2073                         for (i=0; i<sk_X509_NAME_num(sk); i++)
2074                                 {
2075                                 name=sk_X509_NAME_value(sk,i);
2076                                 j=i2d_X509_NAME(name,NULL);
2077                                 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
2078                                         {
2079                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2080                                         goto err;
2081                                         }
2082                                 p=(unsigned char *)&(buf->data[4+n]);
2083                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2084                                         {
2085                                         s2n(j,p);
2086                                         i2d_X509_NAME(name,&p);
2087                                         n+=2+j;
2088                                         nl+=2+j;
2089                                         }
2090                                 else
2091                                         {
2092                                         d=p;
2093                                         i2d_X509_NAME(name,&p);
2094                                         j-=2; s2n(j,d); j+=2;
2095                                         n+=j;
2096                                         nl+=j;
2097                                         }
2098                                 }
2099                         }
2100                 /* else no CA names */
2101                 p = ssl_handshake_start(s) + off;
2102                 s2n(nl,p);
2103
2104                 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_REQUEST, n);
2105
2106 #ifdef NETSCAPE_HANG_BUG
2107                 if (!SSL_IS_DTLS(s))
2108                         {
2109                         p=(unsigned char *)s->init_buf->data + s->init_num;
2110                         /* do the header */
2111                         *(p++)=SSL3_MT_SERVER_DONE;
2112                         *(p++)=0;
2113                         *(p++)=0;
2114                         *(p++)=0;
2115                         s->init_num += 4;
2116                         }
2117 #endif
2118
2119                 s->state = SSL3_ST_SW_CERT_REQ_B;
2120                 }
2121
2122         /* SSL3_ST_SW_CERT_REQ_B */
2123         return ssl_do_write(s);
2124 err:
2125         return(-1);
2126         }
2127
2128 int ssl3_get_client_key_exchange(SSL *s)
2129         {
2130         int i,al,ok;
2131         long n;
2132         unsigned long alg_k;
2133         unsigned char *p;
2134 #ifndef OPENSSL_NO_RSA
2135         RSA *rsa=NULL;
2136         EVP_PKEY *pkey=NULL;
2137 #endif
2138 #ifndef OPENSSL_NO_DH
2139         BIGNUM *pub=NULL;
2140         DH *dh_srvr, *dh_clnt = NULL;
2141 #endif
2142 #ifndef OPENSSL_NO_KRB5
2143         KSSL_ERR kssl_err;
2144 #endif /* OPENSSL_NO_KRB5 */
2145
2146 #ifndef OPENSSL_NO_ECDH
2147         EC_KEY *srvr_ecdh = NULL;
2148         EVP_PKEY *clnt_pub_pkey = NULL;
2149         EC_POINT *clnt_ecpoint = NULL;
2150         BN_CTX *bn_ctx = NULL; 
2151 #endif
2152
2153         n=s->method->ssl_get_message(s,
2154                 SSL3_ST_SR_KEY_EXCH_A,
2155                 SSL3_ST_SR_KEY_EXCH_B,
2156                 SSL3_MT_CLIENT_KEY_EXCHANGE,
2157                 2048, /* ??? */
2158                 &ok);
2159
2160         if (!ok) return((int)n);
2161         p=(unsigned char *)s->init_msg;
2162
2163         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2164
2165 #ifndef OPENSSL_NO_RSA
2166         if (alg_k & SSL_kRSA)
2167                 {
2168                 /* FIX THIS UP EAY EAY EAY EAY */
2169                 if (s->s3->tmp.use_rsa_tmp)
2170                         {
2171                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2172                                 rsa=s->cert->rsa_tmp;
2173                         /* Don't do a callback because rsa_tmp should
2174                          * be sent already */
2175                         if (rsa == NULL)
2176                                 {
2177                                 al=SSL_AD_HANDSHAKE_FAILURE;
2178                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2179                                 goto f_err;
2180
2181                                 }
2182                         }
2183                 else
2184                         {
2185                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2186                         if (    (pkey == NULL) ||
2187                                 (pkey->type != EVP_PKEY_RSA) ||
2188                                 (pkey->pkey.rsa == NULL))
2189                                 {
2190                                 al=SSL_AD_HANDSHAKE_FAILURE;
2191                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2192                                 goto f_err;
2193                                 }
2194                         rsa=pkey->pkey.rsa;
2195                         }
2196
2197                 /* TLS and [incidentally] DTLS{0xFEFF} */
2198                 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2199                         {
2200                         n2s(p,i);
2201                         if (n != i+2)
2202                                 {
2203                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
2204                                         {
2205                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2206                                         goto err;
2207                                         }
2208                                 else
2209                                         p-=2;
2210                                 }
2211                         else
2212                                 n=i;
2213                         }
2214
2215                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2216
2217                 al = -1;
2218                 
2219                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
2220                         {
2221                         al=SSL_AD_DECODE_ERROR;
2222                         /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
2223                         }
2224
2225                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
2226                         {
2227                         /* The premaster secret must contain the same version number as the
2228                          * ClientHello to detect version rollback attacks (strangely, the
2229                          * protocol does not offer such protection for DH ciphersuites).
2230                          * However, buggy clients exist that send the negotiated protocol
2231                          * version instead if the server does not support the requested
2232                          * protocol version.
2233                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2234                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
2235                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
2236                                 {
2237                                 al=SSL_AD_DECODE_ERROR;
2238                                 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
2239
2240                                 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2241                                  * (http://eprint.iacr.org/2003/052/) exploits the version
2242                                  * number check as a "bad version oracle" -- an alert would
2243                                  * reveal that the plaintext corresponding to some ciphertext
2244                                  * made up by the adversary is properly formatted except
2245                                  * that the version number is wrong.  To avoid such attacks,
2246                                  * we should treat this just like any other decryption error. */
2247                                 }
2248                         }
2249
2250                 if (al != -1)
2251                         {
2252                         /* Some decryption failure -- use random value instead as countermeasure
2253                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
2254                          * (see RFC 2246, section 7.4.7.1). */
2255                         ERR_clear_error();
2256                         i = SSL_MAX_MASTER_KEY_LENGTH;
2257                         p[0] = s->client_version >> 8;
2258                         p[1] = s->client_version & 0xff;
2259                         if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
2260                                 goto err;
2261                         }
2262         
2263                 s->session->master_key_length=
2264                         s->method->ssl3_enc->generate_master_secret(s,
2265                                 s->session->master_key,
2266                                 p,i);
2267                 OPENSSL_cleanse(p,i);
2268                 }
2269         else
2270 #endif
2271 #ifndef OPENSSL_NO_DH
2272                 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2273                 {
2274                 int idx = -1;
2275                 EVP_PKEY *skey = NULL;
2276                 if (n)
2277                         n2s(p,i);
2278                 else
2279                         i = 0;
2280                 if (n && n != i+2)
2281                         {
2282                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2283                                 {
2284                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2285                                 goto err;
2286                                 }
2287                         else
2288                                 {
2289                                 p-=2;
2290                                 i=(int)n;
2291                                 }
2292                         }
2293                 if (alg_k & SSL_kDHr)
2294                         idx = SSL_PKEY_DH_RSA;
2295                 else if (alg_k & SSL_kDHd)
2296                         idx = SSL_PKEY_DH_DSA;
2297                 if (idx >= 0)
2298                         {
2299                         skey = s->cert->pkeys[idx].privatekey;
2300                         if ((skey == NULL) ||
2301                                 (skey->type != EVP_PKEY_DH) ||
2302                                 (skey->pkey.dh == NULL))
2303                                 {
2304                                 al=SSL_AD_HANDSHAKE_FAILURE;
2305                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2306                                 goto f_err;
2307                                 }
2308                         dh_srvr = skey->pkey.dh;
2309                         }
2310                 else if (s->s3->tmp.dh == NULL)
2311                         {
2312                         al=SSL_AD_HANDSHAKE_FAILURE;
2313                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2314                         goto f_err;
2315                         }
2316                 else
2317                         dh_srvr=s->s3->tmp.dh;
2318
2319                 if (n == 0L)
2320                         {
2321                         /* Get pubkey from cert */
2322                         EVP_PKEY *clkey=X509_get_pubkey(s->session->peer);
2323                         if (clkey)
2324                                 {
2325                                 if (EVP_PKEY_cmp_parameters(clkey, skey) == 1)
2326                                         dh_clnt = EVP_PKEY_get1_DH(clkey);
2327                                 }
2328                         if (dh_clnt == NULL)
2329                                 {
2330                                 al=SSL_AD_HANDSHAKE_FAILURE;
2331                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2332                                 goto f_err;
2333                                 }
2334                         EVP_PKEY_free(clkey);
2335                         pub = dh_clnt->pub_key;
2336                         }
2337                 else
2338                         pub=BN_bin2bn(p,i,NULL);
2339                 if (pub == NULL)
2340                         {
2341                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2342                         goto err;
2343                         }
2344
2345                 i=DH_compute_key(p,pub,dh_srvr);
2346
2347                 if (i <= 0)
2348                         {
2349                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2350                         BN_clear_free(pub);
2351                         goto err;
2352                         }
2353
2354                 DH_free(s->s3->tmp.dh);
2355                 s->s3->tmp.dh=NULL;
2356                 if (dh_clnt)
2357                         DH_free(dh_clnt);
2358                 else
2359                         BN_clear_free(pub);
2360                 pub=NULL;
2361                 s->session->master_key_length=
2362                         s->method->ssl3_enc->generate_master_secret(s,
2363                                 s->session->master_key,p,i);
2364                 OPENSSL_cleanse(p,i);
2365                 if (dh_clnt)
2366                         return 2;
2367                 }
2368         else
2369 #endif
2370 #ifndef OPENSSL_NO_KRB5
2371         if (alg_k & SSL_kKRB5)
2372                 {
2373                 krb5_error_code         krb5rc;
2374                 krb5_data               enc_ticket;
2375                 krb5_data               authenticator;
2376                 krb5_data               enc_pms;
2377                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
2378                 EVP_CIPHER_CTX          ciph_ctx;
2379                 const EVP_CIPHER        *enc = NULL;
2380                 unsigned char           iv[EVP_MAX_IV_LENGTH];
2381                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
2382                                                + EVP_MAX_BLOCK_LENGTH];
2383                 int                  padl, outl;
2384                 krb5_timestamp          authtime = 0;
2385                 krb5_ticket_times       ttimes;
2386
2387                 EVP_CIPHER_CTX_init(&ciph_ctx);
2388
2389                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2390
2391                 n2s(p,i);
2392                 enc_ticket.length = i;
2393
2394                 if (n < (long)(enc_ticket.length + 6))
2395                         {
2396                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2397                                 SSL_R_DATA_LENGTH_TOO_LONG);
2398                         goto err;
2399                         }
2400
2401                 enc_ticket.data = (char *)p;
2402                 p+=enc_ticket.length;
2403
2404                 n2s(p,i);
2405                 authenticator.length = i;
2406
2407                 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2408                         {
2409                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2410                                 SSL_R_DATA_LENGTH_TOO_LONG);
2411                         goto err;
2412                         }
2413
2414                 authenticator.data = (char *)p;
2415                 p+=authenticator.length;
2416
2417                 n2s(p,i);
2418                 enc_pms.length = i;
2419                 enc_pms.data = (char *)p;
2420                 p+=enc_pms.length;
2421
2422                 /* Note that the length is checked again below,
2423                 ** after decryption
2424                 */
2425                 if(enc_pms.length > sizeof pms)
2426                         {
2427                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2428                                SSL_R_DATA_LENGTH_TOO_LONG);
2429                         goto err;
2430                         }
2431
2432                 if (n != (long)(enc_ticket.length + authenticator.length +
2433                                                 enc_pms.length + 6))
2434                         {
2435                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2436                                 SSL_R_DATA_LENGTH_TOO_LONG);
2437                         goto err;
2438                         }
2439
2440                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2441                                         &kssl_err)) != 0)
2442                         {
2443 #ifdef KSSL_DEBUG
2444                         printf("kssl_sget_tkt rtn %d [%d]\n",
2445                                 krb5rc, kssl_err.reason);
2446                         if (kssl_err.text)
2447                                 printf("kssl_err text= %s\n", kssl_err.text);
2448 #endif  /* KSSL_DEBUG */
2449                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2450                                 kssl_err.reason);
2451                         goto err;
2452                         }
2453
2454                 /*  Note: no authenticator is not considered an error,
2455                 **  but will return authtime == 0.
2456                 */
2457                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2458                                         &authtime, &kssl_err)) != 0)
2459                         {
2460 #ifdef KSSL_DEBUG
2461                         printf("kssl_check_authent rtn %d [%d]\n",
2462                                 krb5rc, kssl_err.reason);
2463                         if (kssl_err.text)
2464                                 printf("kssl_err text= %s\n", kssl_err.text);
2465 #endif  /* KSSL_DEBUG */
2466                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2467                                 kssl_err.reason);
2468                         goto err;
2469                         }
2470
2471                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2472                         {
2473                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2474                         goto err;
2475                         }
2476
2477 #ifdef KSSL_DEBUG
2478                 kssl_ctx_show(kssl_ctx);
2479 #endif  /* KSSL_DEBUG */
2480
2481                 enc = kssl_map_enc(kssl_ctx->enctype);
2482                 if (enc == NULL)
2483                     goto err;
2484
2485                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2486
2487                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2488                         {
2489                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2490                                 SSL_R_DECRYPTION_FAILED);
2491                         goto err;
2492                         }
2493                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2494                                         (unsigned char *)enc_pms.data, enc_pms.length))
2495                         {
2496                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2497                                 SSL_R_DECRYPTION_FAILED);
2498                         goto err;
2499                         }
2500                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2501                         {
2502                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2503                                 SSL_R_DATA_LENGTH_TOO_LONG);
2504                         goto err;
2505                         }
2506                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2507                         {
2508                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2509                                 SSL_R_DECRYPTION_FAILED);
2510                         goto err;
2511                         }
2512                 outl += padl;
2513                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2514                         {
2515                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2516                                 SSL_R_DATA_LENGTH_TOO_LONG);
2517                         goto err;
2518                         }
2519                 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2520                     {
2521                     /* The premaster secret must contain the same version number as the
2522                      * ClientHello to detect version rollback attacks (strangely, the
2523                      * protocol does not offer such protection for DH ciphersuites).
2524                      * However, buggy clients exist that send random bytes instead of
2525                      * the protocol version.
2526                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2527                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2528                      */
2529                     if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2530                         {
2531                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2532                                SSL_AD_DECODE_ERROR);
2533                         goto err;
2534                         }
2535                     }
2536
2537                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2538
2539                 s->session->master_key_length=
2540                         s->method->ssl3_enc->generate_master_secret(s,
2541                                 s->session->master_key, pms, outl);
2542
2543                 if (kssl_ctx->client_princ)
2544                         {
2545                         size_t len = strlen(kssl_ctx->client_princ);
2546                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2547                                 {
2548                                 s->session->krb5_client_princ_len = len;
2549                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2550                                 }
2551                         }
2552
2553
2554                 /*  Was doing kssl_ctx_free() here,
2555                 **  but it caused problems for apache.
2556                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2557                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2558                 */
2559                 }
2560         else
2561 #endif  /* OPENSSL_NO_KRB5 */
2562
2563 #ifndef OPENSSL_NO_ECDH
2564                 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2565                 {
2566                 int ret = 1;
2567                 int field_size = 0;
2568                 const EC_KEY   *tkey;
2569                 const EC_GROUP *group;
2570                 const BIGNUM *priv_key;
2571
2572                 /* initialize structures for server's ECDH key pair */
2573                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2574                         {
2575                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2576                             ERR_R_MALLOC_FAILURE);
2577                         goto err;
2578                         }
2579
2580                 /* Let's get server private key and group information */
2581                 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2582                         { 
2583                         /* use the certificate */
2584                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2585                         }
2586                 else
2587                         {
2588                         /* use the ephermeral values we saved when
2589                          * generating the ServerKeyExchange msg.
2590                          */
2591                         tkey = s->s3->tmp.ecdh;
2592                         }
2593
2594                 group    = EC_KEY_get0_group(tkey);
2595                 priv_key = EC_KEY_get0_private_key(tkey);
2596
2597                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2598                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2599                         {
2600                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2601                                ERR_R_EC_LIB);
2602                         goto err;
2603                         }
2604
2605                 /* Let's get client's public key */
2606                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2607                         {
2608                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2609                             ERR_R_MALLOC_FAILURE);
2610                         goto err;
2611                         }
2612
2613                 if (n == 0L) 
2614                         {
2615                         /* Client Publickey was in Client Certificate */
2616
2617                          if (alg_k & SSL_kEECDH)
2618                                  {
2619                                  al=SSL_AD_HANDSHAKE_FAILURE;
2620                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2621                                  goto f_err;
2622                                  }
2623                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2624                             == NULL) || 
2625                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2626                                 {
2627                                 /* XXX: For now, we do not support client
2628                                  * authentication using ECDH certificates
2629                                  * so this branch (n == 0L) of the code is
2630                                  * never executed. When that support is
2631                                  * added, we ought to ensure the key 
2632                                  * received in the certificate is 
2633                                  * authorized for key agreement.
2634                                  * ECDH_compute_key implicitly checks that
2635                                  * the two ECDH shares are for the same
2636                                  * group.
2637                                  */
2638                                 al=SSL_AD_HANDSHAKE_FAILURE;
2639                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2640                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2641                                 goto f_err;
2642                                 }
2643
2644                         if (EC_POINT_copy(clnt_ecpoint,
2645                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2646                                 {
2647                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2648                                         ERR_R_EC_LIB);
2649                                 goto err;
2650                                 }
2651                         ret = 2; /* Skip certificate verify processing */
2652                         }
2653                 else
2654                         {
2655                         /* Get client's public key from encoded point
2656                          * in the ClientKeyExchange message.
2657                          */
2658                         if ((bn_ctx = BN_CTX_new()) == NULL)
2659                                 {
2660                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2661                                     ERR_R_MALLOC_FAILURE);
2662                                 goto err;
2663                                 }
2664
2665                         /* Get encoded point length */
2666                         i = *p; 
2667                         p += 1;
2668                         if (n != 1 + i)
2669                                 {
2670                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2671                                     ERR_R_EC_LIB);
2672                                 goto err;
2673                                 }
2674                         if (EC_POINT_oct2point(group, 
2675                             clnt_ecpoint, p, i, bn_ctx) == 0)
2676                                 {
2677                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2678                                     ERR_R_EC_LIB);
2679                                 goto err;
2680                                 }
2681                         /* p is pointing to somewhere in the buffer
2682                          * currently, so set it to the start 
2683                          */ 
2684                         p=(unsigned char *)s->init_buf->data;
2685                         }
2686
2687                 /* Compute the shared pre-master secret */
2688                 field_size = EC_GROUP_get_degree(group);
2689                 if (field_size <= 0)
2690                         {
2691                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2692                                ERR_R_ECDH_LIB);
2693                         goto err;
2694                         }
2695                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2696                 if (i <= 0)
2697                         {
2698                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2699                             ERR_R_ECDH_LIB);
2700                         goto err;
2701                         }
2702
2703                 EVP_PKEY_free(clnt_pub_pkey);
2704                 EC_POINT_free(clnt_ecpoint);
2705                 EC_KEY_free(srvr_ecdh);
2706                 BN_CTX_free(bn_ctx);
2707                 EC_KEY_free(s->s3->tmp.ecdh);
2708                 s->s3->tmp.ecdh = NULL; 
2709
2710                 /* Compute the master secret */
2711                 s->session->master_key_length = s->method->ssl3_enc-> \
2712                     generate_master_secret(s, s->session->master_key, p, i);
2713                 
2714                 OPENSSL_cleanse(p, i);
2715                 return (ret);
2716                 }
2717         else
2718 #endif
2719 #ifndef OPENSSL_NO_PSK
2720                 if (alg_k & SSL_kPSK)
2721                         {
2722                         unsigned char *t = NULL;
2723                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2724                         unsigned int pre_ms_len = 0, psk_len = 0;
2725                         int psk_err = 1;
2726                         char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2727
2728                         al=SSL_AD_HANDSHAKE_FAILURE;
2729
2730                         n2s(p,i);
2731                         if (n != i+2)
2732                                 {
2733                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2734                                         SSL_R_LENGTH_MISMATCH);
2735                                 goto psk_err;
2736                                 }
2737                         if (i > PSK_MAX_IDENTITY_LEN)
2738                                 {
2739                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2740                                         SSL_R_DATA_LENGTH_TOO_LONG);
2741                                 goto psk_err;
2742                                 }
2743                         if (s->psk_server_callback == NULL)
2744                                 {
2745                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2746                                        SSL_R_PSK_NO_SERVER_CB);
2747                                 goto psk_err;
2748                                 }
2749
2750                         /* Create guaranteed NULL-terminated identity
2751                          * string for the callback */
2752                         memcpy(tmp_id, p, i);
2753                         memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2754                         psk_len = s->psk_server_callback(s, tmp_id,
2755                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2756                         OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2757
2758                         if (psk_len > PSK_MAX_PSK_LEN)
2759                                 {
2760                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2761                                         ERR_R_INTERNAL_ERROR);
2762                                 goto psk_err;
2763                                 }
2764                         else if (psk_len == 0)
2765                                 {
2766                                 /* PSK related to the given identity not found */
2767                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2768                                        SSL_R_PSK_IDENTITY_NOT_FOUND);
2769                                 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2770                                 goto psk_err;
2771                                 }
2772
2773                         /* create PSK pre_master_secret */
2774                         pre_ms_len=2+psk_len+2+psk_len;
2775                         t = psk_or_pre_ms;
2776                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2777                         s2n(psk_len, t);
2778                         memset(t, 0, psk_len);
2779                         t+=psk_len;
2780                         s2n(psk_len, t);
2781
2782                         if (s->session->psk_identity != NULL)
2783                                 OPENSSL_free(s->session->psk_identity);
2784                         s->session->psk_identity = BUF_strdup((char *)p);
2785                         if (s->session->psk_identity == NULL)
2786                                 {
2787                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2788                                         ERR_R_MALLOC_FAILURE);
2789                                 goto psk_err;
2790                                 }
2791
2792                         if (s->session->psk_identity_hint != NULL)
2793                                 OPENSSL_free(s->session->psk_identity_hint);
2794                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2795                         if (s->ctx->psk_identity_hint != NULL &&
2796                                 s->session->psk_identity_hint == NULL)
2797                                 {
2798                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2799                                         ERR_R_MALLOC_FAILURE);
2800                                 goto psk_err;
2801                                 }
2802
2803                         s->session->master_key_length=
2804                                 s->method->ssl3_enc->generate_master_secret(s,
2805                                         s->session->master_key, psk_or_pre_ms, pre_ms_len);
2806                         psk_err = 0;
2807                 psk_err:
2808                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2809                         if (psk_err != 0)
2810                                 goto f_err;
2811                         }
2812                 else
2813 #endif
2814 #ifndef OPENSSL_NO_SRP
2815                 if (alg_k & SSL_kSRP)
2816                         {
2817                         int param_len;
2818
2819                         n2s(p,i);
2820                         param_len=i+2;
2821                         if (param_len > n)
2822                                 {
2823                                 al=SSL_AD_DECODE_ERROR;
2824                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
2825                                 goto f_err;
2826                                 }
2827                         if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
2828                                 {
2829                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
2830                                 goto err;
2831                                 }
2832                         if (s->session->srp_username != NULL)
2833                                 OPENSSL_free(s->session->srp_username);
2834                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2835                         if (s->session->srp_username == NULL)
2836                                 {
2837                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2838                                         ERR_R_MALLOC_FAILURE);
2839                                 goto err;
2840                                 }
2841
2842                         if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
2843                                 {
2844                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2845                                 goto err;
2846                                 }
2847
2848                         p+=i;
2849                         }
2850                 else
2851 #endif  /* OPENSSL_NO_SRP */
2852                 if (alg_k & SSL_kGOST) 
2853                         {
2854                         int ret = 0;
2855                         EVP_PKEY_CTX *pkey_ctx;
2856                         EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2857                         unsigned char premaster_secret[32], *start;
2858                         size_t outlen=32, inlen;
2859                         unsigned long alg_a;
2860
2861                         /* Get our certificate private key*/
2862                         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2863                         if (alg_a & SSL_aGOST94)
2864                                 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2865                         else if (alg_a & SSL_aGOST01)
2866                                 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2867
2868                         pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2869                         EVP_PKEY_decrypt_init(pkey_ctx);
2870                         /* If client certificate is present and is of the same type, maybe
2871                          * use it for key exchange.  Don't mind errors from
2872                          * EVP_PKEY_derive_set_peer, because it is completely valid to use
2873                          * a client certificate for authorization only. */
2874                         client_pub_pkey = X509_get_pubkey(s->session->peer);
2875                         if (client_pub_pkey)
2876                                 {
2877                                 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2878                                         ERR_clear_error();
2879                                 }
2880                         /* Decrypt session key */
2881                         if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED))) 
2882                                 {
2883                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2884                                 goto gerr;
2885                                 }
2886                         if (p[1] == 0x81)
2887                                 {
2888                                 start = p+3;
2889                                 inlen = p[2];
2890                                 }
2891                         else if (p[1] < 0x80)
2892                                 {
2893                                 start = p+2;
2894                                 inlen = p[1];
2895                                 }
2896                         else
2897                                 {
2898                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2899                                 goto gerr;
2900                                 }
2901                         if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0) 
2902
2903                                 {
2904                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2905                                 goto gerr;
2906                                 }
2907                         /* Generate master secret */
2908                         s->session->master_key_length=
2909                                 s->method->ssl3_enc->generate_master_secret(s,
2910                                         s->session->master_key,premaster_secret,32);
2911                         /* Check if pubkey from client certificate was used */
2912                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2913                                 ret = 2;
2914                         else
2915                                 ret = 1;
2916                 gerr:
2917                         EVP_PKEY_free(client_pub_pkey);
2918                         EVP_PKEY_CTX_free(pkey_ctx);
2919                         if (ret)
2920                                 return ret;
2921                         else
2922                                 goto err;
2923                         }
2924                 else
2925                 {
2926                 al=SSL_AD_HANDSHAKE_FAILURE;
2927                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2928                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2929                 goto f_err;
2930                 }
2931
2932         return(1);
2933 f_err:
2934         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2935 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
2936 err:
2937 #endif
2938 #ifndef OPENSSL_NO_ECDH
2939         EVP_PKEY_free(clnt_pub_pkey);
2940         EC_POINT_free(clnt_ecpoint);
2941         if (srvr_ecdh != NULL) 
2942                 EC_KEY_free(srvr_ecdh);
2943         BN_CTX_free(bn_ctx);
2944 #endif
2945         return(-1);
2946         }
2947
2948 int ssl3_get_cert_verify(SSL *s)
2949         {
2950         EVP_PKEY *pkey=NULL;
2951         unsigned char *p;
2952         int al,ok,ret=0;
2953         long n;
2954         int type=0,i,j;
2955         X509 *peer;
2956         const EVP_MD *md = NULL;
2957         EVP_MD_CTX mctx;
2958         EVP_MD_CTX_init(&mctx);
2959
2960         n=s->method->ssl_get_message(s,
2961                 SSL3_ST_SR_CERT_VRFY_A,
2962                 SSL3_ST_SR_CERT_VRFY_B,
2963                 -1,
2964                 516, /* Enough for 4096 bit RSA key with TLS v1.2 */
2965                 &ok);
2966
2967         if (!ok) return((int)n);
2968
2969         if (s->session->peer != NULL)
2970                 {
2971                 peer=s->session->peer;
2972                 pkey=X509_get_pubkey(peer);
2973                 type=X509_certificate_type(peer,pkey);
2974                 }
2975         else
2976                 {
2977                 peer=NULL;
2978                 pkey=NULL;
2979                 }
2980
2981         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2982                 {
2983                 s->s3->tmp.reuse_message=1;
2984                 if ((peer != NULL) && (type & EVP_PKT_SIGN))
2985                         {
2986                         al=SSL_AD_UNEXPECTED_MESSAGE;
2987                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2988                         goto f_err;
2989                         }
2990                 ret=1;
2991                 goto end;
2992                 }
2993
2994         if (peer == NULL)
2995                 {
2996                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2997                 al=SSL_AD_UNEXPECTED_MESSAGE;
2998                 goto f_err;
2999                 }
3000
3001         if (!(type & EVP_PKT_SIGN))
3002                 {
3003                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
3004                 al=SSL_AD_ILLEGAL_PARAMETER;
3005                 goto f_err;
3006                 }
3007
3008         if (s->s3->change_cipher_spec)
3009                 {
3010                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
3011                 al=SSL_AD_UNEXPECTED_MESSAGE;
3012                 goto f_err;
3013                 }
3014
3015         /* we now have a signature that we need to verify */
3016         p=(unsigned char *)s->init_msg;
3017         /* Check for broken implementations of GOST ciphersuites */
3018         /* If key is GOST and n is exactly 64, it is bare
3019          * signature without length field */
3020         if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
3021                 pkey->type == NID_id_GostR3410_2001) )
3022                 {
3023                 i=64;
3024                 } 
3025         else 
3026                 {       
3027                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
3028                         {
3029                         int rv = tls12_check_peer_sigalg(&md, s, p, pkey);
3030                         if (rv == -1)
3031                                 {
3032                                 al = SSL_AD_INTERNAL_ERROR;
3033                                 goto f_err;
3034                                 }
3035                         else if (rv == 0)
3036                                 {
3037                                 al = SSL_AD_DECODE_ERROR;
3038                                 goto f_err;
3039                                 }
3040 #ifdef SSL_DEBUG
3041 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
3042 #endif
3043                         p += 2;
3044                         n -= 2;
3045                         }
3046                 n2s(p,i);
3047                 n-=2;
3048                 if (i > n)
3049                         {
3050                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
3051                         al=SSL_AD_DECODE_ERROR;
3052                         goto f_err;
3053                         }
3054         }
3055         j=EVP_PKEY_size(pkey);
3056         if ((i > j) || (n > j) || (n <= 0))
3057                 {
3058                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
3059                 al=SSL_AD_DECODE_ERROR;
3060                 goto f_err;
3061                 }
3062
3063         if (TLS1_get_version(s) >= TLS1_2_VERSION)
3064                 {
3065                 long hdatalen = 0;
3066                 void *hdata;
3067                 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
3068                 if (hdatalen <= 0)
3069                         {
3070                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
3071                         al=SSL_AD_INTERNAL_ERROR;
3072                         goto f_err;
3073                         }
3074 #ifdef SSL_DEBUG
3075                 fprintf(stderr, "Using TLS 1.2 with client verify alg %s\n",
3076                                                         EVP_MD_name(md));
3077 #endif
3078                 if (!EVP_VerifyInit_ex(&mctx, md, NULL)
3079                         || !EVP_VerifyUpdate(&mctx, hdata, hdatalen))
3080                         {
3081                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_EVP_LIB);
3082                         al=SSL_AD_INTERNAL_ERROR;
3083                         goto f_err;
3084                         }
3085
3086                 if (EVP_VerifyFinal(&mctx, p , i, pkey) <= 0)
3087                         {
3088                         al=SSL_AD_DECRYPT_ERROR;
3089                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_SIGNATURE);
3090                         goto f_err;
3091                         }
3092                 }
3093         else
3094 #ifndef OPENSSL_NO_RSA 
3095         if (pkey->type == EVP_PKEY_RSA)
3096                 {
3097                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
3098                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
3099                                                         pkey->pkey.rsa);
3100                 if (i < 0)
3101                         {
3102                         al=SSL_AD_DECRYPT_ERROR;
3103                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
3104                         goto f_err;
3105                         }
3106                 if (i == 0)
3107                         {
3108                         al=SSL_AD_DECRYPT_ERROR;
3109                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
3110                         goto f_err;
3111                         }
3112                 }
3113         else
3114 #endif
3115 #ifndef OPENSSL_NO_DSA
3116                 if (pkey->type == EVP_PKEY_DSA)
3117                 {
3118                 j=DSA_verify(pkey->save_type,
3119                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3120                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
3121                 if (j <= 0)
3122                         {
3123                         /* bad signature */
3124                         al=SSL_AD_DECRYPT_ERROR;
3125                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
3126                         goto f_err;
3127                         }
3128                 }
3129         else
3130 #endif
3131 #ifndef OPENSSL_NO_ECDSA
3132                 if (pkey->type == EVP_PKEY_EC)
3133                 {
3134                 j=ECDSA_verify(pkey->save_type,
3135                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3136                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
3137                 if (j <= 0)
3138                         {
3139                         /* bad signature */
3140                         al=SSL_AD_DECRYPT_ERROR;
3141                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3142                             SSL_R_BAD_ECDSA_SIGNATURE);
3143                         goto f_err;
3144                         }
3145                 }
3146         else
3147 #endif
3148         if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3149                 {   unsigned char signature[64];
3150                         int idx;
3151                         EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
3152                         EVP_PKEY_verify_init(pctx);
3153                         if (i!=64) {
3154                                 fprintf(stderr,"GOST signature length is %d",i);
3155                         }       
3156                         for (idx=0;idx<64;idx++) {
3157                                 signature[63-idx]=p[idx];
3158                         }       
3159                         j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
3160                         EVP_PKEY_CTX_free(pctx);
3161                         if (j<=0) 
3162                                 {
3163                                 al=SSL_AD_DECRYPT_ERROR;
3164                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3165                                         SSL_R_BAD_ECDSA_SIGNATURE);
3166                                 goto f_err;
3167                                 }       
3168                 }
3169         else    
3170                 {
3171                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3172                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
3173                 goto f_err;
3174                 }
3175
3176
3177         ret=1;
3178         if (0)
3179                 {
3180 f_err:
3181                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3182                 }
3183 end:
3184         if (s->s3->handshake_buffer)
3185                 {
3186                 BIO_free(s->s3->handshake_buffer);
3187                 s->s3->handshake_buffer = NULL;
3188                 s->s3->flags &= ~TLS1_FLAGS_KEEP_HANDSHAKE;
3189                 }
3190         EVP_MD_CTX_cleanup(&mctx);
3191         EVP_PKEY_free(pkey);
3192         return(ret);
3193         }
3194
3195 int ssl3_get_client_certificate(SSL *s)
3196         {
3197         int i,ok,al,ret= -1;
3198         X509 *x=NULL;
3199         unsigned long l,nc,llen,n;
3200         const unsigned char *p,*q;
3201         unsigned char *d;
3202         STACK_OF(X509) *sk=NULL;
3203
3204         n=s->method->ssl_get_message(s,
3205                 SSL3_ST_SR_CERT_A,
3206                 SSL3_ST_SR_CERT_B,
3207                 -1,
3208                 s->max_cert_list,
3209                 &ok);
3210
3211         if (!ok) return((int)n);
3212
3213         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
3214                 {
3215                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
3216                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3217                         {
3218                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3219                         al=SSL_AD_HANDSHAKE_FAILURE;
3220                         goto f_err;
3221                         }
3222                 /* If tls asked for a client cert, the client must return a 0 list */
3223                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
3224                         {
3225                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
3226                         al=SSL_AD_UNEXPECTED_MESSAGE;
3227                         goto f_err;
3228                         }
3229                 s->s3->tmp.reuse_message=1;
3230                 return(1);
3231                 }
3232
3233         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
3234                 {
3235                 al=SSL_AD_UNEXPECTED_MESSAGE;
3236                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
3237                 goto f_err;
3238                 }
3239         p=d=(unsigned char *)s->init_msg;
3240
3241         if ((sk=sk_X509_new_null()) == NULL)
3242                 {
3243                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3244                 goto err;
3245                 }
3246
3247         n2l3(p,llen);
3248         if (llen+3 != n)
3249                 {
3250                 al=SSL_AD_DECODE_ERROR;
3251                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
3252                 goto f_err;
3253                 }
3254         for (nc=0; nc<llen; )
3255                 {
3256                 n2l3(p,l);
3257                 if ((l+nc+3) > llen)
3258                         {
3259                         al=SSL_AD_DECODE_ERROR;
3260                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3261                         goto f_err;
3262                         }
3263
3264                 q=p;
3265                 x=d2i_X509(NULL,&p,l);
3266                 if (x == NULL)
3267                         {
3268                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
3269                         goto err;
3270                         }
3271                 if (p != (q+l))
3272                         {
3273                         al=SSL_AD_DECODE_ERROR;
3274                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3275                         goto f_err;
3276                         }
3277                 if (!sk_X509_push(sk,x))
3278                         {
3279                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3280                         goto err;
3281                         }
3282                 x=NULL;
3283                 nc+=l+3;
3284                 }
3285
3286         if (sk_X509_num(sk) <= 0)
3287                 {
3288                 /* TLS does not mind 0 certs returned */
3289                 if (s->version == SSL3_VERSION)
3290                         {
3291                         al=SSL_AD_HANDSHAKE_FAILURE;
3292                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
3293                         goto f_err;
3294                         }
3295                 /* Fail for TLS only if we required a certificate */
3296                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3297                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3298                         {
3299                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3300                         al=SSL_AD_HANDSHAKE_FAILURE;
3301                         goto f_err;
3302                         }
3303                 /* No client certificate so digest cached records */
3304                 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s))
3305                         {
3306                         al=SSL_AD_INTERNAL_ERROR;
3307                         goto f_err;
3308                         }
3309                 }
3310         else
3311                 {
3312                 i=ssl_verify_cert_chain(s,sk);
3313                 if (i <= 0)
3314                         {
3315                         al=ssl_verify_alarm_type(s->verify_result);
3316                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
3317                         goto f_err;
3318                         }
3319                 }
3320
3321         if (s->session->peer != NULL) /* This should not be needed */
3322                 X509_free(s->session->peer);
3323         s->session->peer=sk_X509_shift(sk);
3324         s->session->verify_result = s->verify_result;
3325
3326         /* With the current implementation, sess_cert will always be NULL
3327          * when we arrive here. */
3328         if (s->session->sess_cert == NULL)
3329                 {
3330                 s->session->sess_cert = ssl_sess_cert_new();
3331                 if (s->session->sess_cert == NULL)
3332                         {
3333                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3334                         goto err;
3335                         }
3336                 }
3337         if (s->session->sess_cert->cert_chain != NULL)
3338                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3339         s->session->sess_cert->cert_chain=sk;
3340         /* Inconsistency alert: cert_chain does *not* include the
3341          * peer's own certificate, while we do include it in s3_clnt.c */
3342
3343         sk=NULL;
3344
3345         ret=1;
3346         if (0)
3347                 {
3348 f_err:
3349                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3350                 }
3351 err:
3352         if (x != NULL) X509_free(x);
3353         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3354         return(ret);
3355         }
3356
3357 int ssl3_send_server_certificate(SSL *s)
3358         {
3359         CERT_PKEY *cpk;
3360
3361         if (s->state == SSL3_ST_SW_CERT_A)
3362                 {
3363                 cpk=ssl_get_server_send_pkey(s);
3364                 if (cpk == NULL)
3365                         {
3366                         /* VRS: allow null cert if auth == KRB5 */
3367                         if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3368                             (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3369                                 {
3370                                 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3371                                 return(0);
3372                                 }
3373                         }
3374
3375                 ssl3_output_cert_chain(s,cpk);
3376                 s->state=SSL3_ST_SW_CERT_B;
3377                 }
3378
3379         /* SSL3_ST_SW_CERT_B */
3380         return ssl_do_write(s);
3381         }
3382
3383 #ifndef OPENSSL_NO_TLSEXT
3384 /* send a new session ticket (not necessarily for a new session) */
3385 int ssl3_send_newsession_ticket(SSL *s)
3386         {
3387         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3388                 {
3389                 unsigned char *p, *senc, *macstart;
3390                 const unsigned char *const_p;
3391                 int len, slen_full, slen;
3392                 SSL_SESSION *sess;
3393                 unsigned int hlen;
3394                 EVP_CIPHER_CTX ctx;
3395                 HMAC_CTX hctx;
3396                 SSL_CTX *tctx = s->initial_ctx;
3397                 unsigned char iv[EVP_MAX_IV_LENGTH];
3398                 unsigned char key_name[16];
3399
3400                 /* get session encoding length */
3401                 slen_full = i2d_SSL_SESSION(s->session, NULL);
3402                 /* Some length values are 16 bits, so forget it if session is
3403                  * too long
3404                  */
3405                 if (slen_full > 0xFF00)
3406                         return -1;
3407                 senc = OPENSSL_malloc(slen_full);
3408                 if (!senc)
3409                         return -1;
3410                 p = senc;
3411                 i2d_SSL_SESSION(s->session, &p);
3412
3413                 /* create a fresh copy (not shared with other threads) to clean up */
3414                 const_p = senc;
3415                 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3416                 if (sess == NULL)
3417                         {
3418                         OPENSSL_free(senc);
3419                         return -1;
3420                         }
3421                 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3422
3423                 slen = i2d_SSL_SESSION(sess, NULL);
3424                 if (slen > slen_full) /* shouldn't ever happen */
3425                         {
3426                         OPENSSL_free(senc);
3427                         return -1;
3428                         }
3429                 p = senc;
3430                 i2d_SSL_SESSION(sess, &p);
3431                 SSL_SESSION_free(sess);
3432
3433                 /* Grow buffer if need be: the length calculation is as
3434                  * follows handshake_header_length +
3435                  * 4 (ticket lifetime hint) + 2 (ticket length) +
3436                  * 16 (key name) + max_iv_len (iv length) +
3437                  * session_length + max_enc_block_size (max encrypted session
3438                  * length) + max_md_size (HMAC).
3439                  */
3440                 if (!BUF_MEM_grow(s->init_buf,
3441                         SSL_HM_HEADER_LENGTH(s) + 22 + EVP_MAX_IV_LENGTH +
3442                         EVP_MAX_BLOCK_LENGTH + EVP_MAX_MD_SIZE + slen))
3443                         return -1;
3444                 p = ssl_handshake_start(s);
3445                 EVP_CIPHER_CTX_init(&ctx);
3446                 HMAC_CTX_init(&hctx);
3447                 /* Initialize HMAC and cipher contexts. If callback present
3448                  * it does all the work otherwise use generated values
3449                  * from parent ctx.
3450                  */
3451                 if (tctx->tlsext_ticket_key_cb)
3452                         {
3453                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3454                                                          &hctx, 1) < 0)
3455                                 {
3456                                 OPENSSL_free(senc);
3457                                 return -1;
3458                                 }
3459                         }
3460                 else
3461                         {
3462                         RAND_pseudo_bytes(iv, 16);
3463                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3464                                         tctx->tlsext_tick_aes_key, iv);
3465                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3466                                         tlsext_tick_md(), NULL);
3467                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3468                         }
3469
3470                 /* Ticket lifetime hint (advisory only):
3471                  * We leave this unspecified for resumed session (for simplicity),
3472                  * and guess that tickets for new sessions will live as long
3473                  * as their sessions. */
3474                 l2n(s->hit ? 0 : s->session->timeout, p);
3475
3476                 /* Skip ticket length for now */
3477                 p += 2;
3478                 /* Output key name */
3479                 macstart = p;
3480                 memcpy(p, key_name, 16);
3481                 p += 16;
3482                 /* output IV */
3483                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3484                 p += EVP_CIPHER_CTX_iv_length(&ctx);
3485                 /* Encrypt session data */
3486                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3487                 p += len;
3488                 EVP_EncryptFinal(&ctx, p, &len);
3489                 p += len;
3490                 EVP_CIPHER_CTX_cleanup(&ctx);
3491
3492                 HMAC_Update(&hctx, macstart, p - macstart);
3493                 HMAC_Final(&hctx, p, &hlen);
3494                 HMAC_CTX_cleanup(&hctx);
3495
3496                 p += hlen;
3497                 /* Now write out lengths: p points to end of data written */
3498                 /* Total length */
3499                 len = p - ssl_handshake_start(s);
3500                 ssl_set_handshake_header(s, SSL3_MT_NEWSESSION_TICKET, len);
3501                 /* Skip ticket lifetime hint */
3502                 p = ssl_handshake_start(s) + 4;
3503                 s2n(len - 6, p);
3504                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3505                 OPENSSL_free(senc);
3506                 }
3507
3508         /* SSL3_ST_SW_SESSION_TICKET_B */
3509         return ssl_do_write(s);
3510         }
3511
3512 int ssl3_send_cert_status(SSL *s)
3513         {
3514         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3515                 {
3516                 unsigned char *p;
3517                 /* Grow buffer if need be: the length calculation is as
3518                  * follows 1 (message type) + 3 (message length) +
3519                  * 1 (ocsp response type) + 3 (ocsp response length)
3520                  * + (ocsp response)
3521                  */
3522                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3523                         return -1;
3524
3525                 p=(unsigned char *)s->init_buf->data;
3526
3527                 /* do the header */
3528                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3529                 /* message length */
3530                 l2n3(s->tlsext_ocsp_resplen + 4, p);
3531                 /* status type */
3532                 *(p++)= s->tlsext_status_type;
3533                 /* length of OCSP response */
3534                 l2n3(s->tlsext_ocsp_resplen, p);
3535                 /* actual response */
3536                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3537                 /* number of bytes to write */
3538                 s->init_num = 8 + s->tlsext_ocsp_resplen;
3539                 s->state=SSL3_ST_SW_CERT_STATUS_B;
3540                 s->init_off = 0;
3541                 }
3542
3543         /* SSL3_ST_SW_CERT_STATUS_B */
3544         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3545         }
3546
3547 # ifndef OPENSSL_NO_NEXTPROTONEG
3548 /* ssl3_get_next_proto reads a Next Protocol Negotiation handshake message. It
3549  * sets the next_proto member in s if found */
3550 int ssl3_get_next_proto(SSL *s)
3551         {
3552         int ok;
3553         int proto_len, padding_len;
3554         long n;
3555         const unsigned char *p;
3556
3557         /* Clients cannot send a NextProtocol message if we didn't see the
3558          * extension in their ClientHello */
3559         if (!s->s3->next_proto_neg_seen)
3560                 {
3561                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION);
3562                 return -1;
3563                 }
3564
3565         n=s->method->ssl_get_message(s,
3566                 SSL3_ST_SR_NEXT_PROTO_A,
3567                 SSL3_ST_SR_NEXT_PROTO_B,
3568                 SSL3_MT_NEXT_PROTO,
3569                 514,  /* See the payload format below */
3570                 &ok);
3571
3572         if (!ok)
3573                 return((int)n);
3574
3575         /* s->state doesn't reflect whether ChangeCipherSpec has been received
3576          * in this handshake, but s->s3->change_cipher_spec does (will be reset
3577          * by ssl3_get_finished). */
3578         if (!s->s3->change_cipher_spec)
3579                 {
3580                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS);
3581                 return -1;
3582                 }
3583
3584         if (n < 2)
3585                 return 0;  /* The body must be > 1 bytes long */
3586
3587         p=(unsigned char *)s->init_msg;
3588
3589         /* The payload looks like:
3590          *   uint8 proto_len;
3591          *   uint8 proto[proto_len];
3592          *   uint8 padding_len;
3593          *   uint8 padding[padding_len];
3594          */
3595         proto_len = p[0];
3596         if (proto_len + 2 > s->init_num)
3597                 return 0;
3598         padding_len = p[proto_len + 1];
3599         if (proto_len + padding_len + 2 != s->init_num)
3600                 return 0;
3601
3602         s->next_proto_negotiated = OPENSSL_malloc(proto_len);
3603         if (!s->next_proto_negotiated)
3604                 {
3605                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,ERR_R_MALLOC_FAILURE);
3606                 return 0;
3607                 }
3608         memcpy(s->next_proto_negotiated, p + 1, proto_len);
3609         s->next_proto_negotiated_len = proto_len;
3610
3611         return 1;
3612         }
3613 # endif
3614
3615 int tls1_send_server_supplemental_data(SSL *s)
3616         {
3617         size_t length = 0;
3618         const unsigned char *authz, *orig_authz;
3619         unsigned char *p;
3620         size_t authz_length, i;
3621
3622         if (s->state != SSL3_ST_SW_SUPPLEMENTAL_DATA_A)
3623                 return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3624
3625         orig_authz = authz = ssl_get_authz_data(s, &authz_length);
3626         if (authz == NULL)
3627                 {
3628                 /* This should never occur. */
3629                 return 0;
3630                 }
3631
3632         /* First we walk over the authz data to see how long the handshake
3633          * message will be. */
3634         for (i = 0; i < authz_length; i++)
3635                 {
3636                 unsigned short len;
3637                 unsigned char type;
3638
3639                 type = *(authz++);
3640                 n2s(authz, len);
3641                 /* n2s increments authz by 2*/
3642                 i += 2;
3643
3644                 if (memchr(s->s3->tlsext_authz_client_types,
3645                            type,
3646                            s->s3->tlsext_authz_client_types_len) != NULL)
3647                         length += 1 /* authz type */ + 2 /* length */ + len;
3648
3649                 authz += len;
3650                 i += len;
3651                 }
3652
3653         length += 1 /* handshake type */ +
3654                   3 /* handshake length */ +
3655                   3 /* supplemental data length */ +
3656                   2 /* supplemental entry type */ +
3657                   2 /* supplemental entry length */;
3658
3659         if (!BUF_MEM_grow_clean(s->init_buf, length))
3660                 {
3661                 SSLerr(SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3662                 return 0;
3663                 }
3664
3665         p = (unsigned char *)s->init_buf->data;
3666         *(p++) = SSL3_MT_SUPPLEMENTAL_DATA;
3667         /* Handshake length */
3668         l2n3(length - 4, p);
3669         /* Length of supplemental data */
3670         l2n3(length - 7, p);
3671         /* Supplemental data type */
3672         s2n(TLSEXT_SUPPLEMENTALDATATYPE_authz_data, p);
3673         /* Its length */
3674         s2n(length - 11, p);
3675
3676         authz = orig_authz;
3677
3678         /* Walk over the authz again and append the selected elements. */
3679         for (i = 0; i < authz_length; i++)
3680                 {
3681                 unsigned short len;
3682                 unsigned char type;
3683
3684                 type = *(authz++);
3685                 n2s(authz, len);
3686                 /* n2s increments authz by 2 */
3687                 i += 2;
3688
3689                 if (memchr(s->s3->tlsext_authz_client_types,
3690                            type,
3691                            s->s3->tlsext_authz_client_types_len) != NULL)
3692                         {
3693                         *(p++) = type;
3694                         s2n(len, p);
3695                         memcpy(p, authz, len);
3696                         p += len;
3697                         }
3698
3699                 authz += len;
3700                 i += len;
3701                 }
3702
3703         s->state = SSL3_ST_SW_SUPPLEMENTAL_DATA_B;
3704         s->init_num = length;
3705         s->init_off = 0;
3706
3707         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3708         }
3709 #endif