New CMS tests.
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include <openssl/buffer.h>
158 #include <openssl/rand.h>
159 #include <openssl/objects.h>
160 #include <openssl/evp.h>
161 #include <openssl/hmac.h>
162 #include <openssl/x509.h>
163 #ifndef OPENSSL_NO_DH
164 #include <openssl/dh.h>
165 #endif
166 #include <openssl/bn.h>
167 #ifndef OPENSSL_NO_KRB5
168 #include <openssl/krb5_asn.h>
169 #endif
170 #include <openssl/md5.h>
171
172 static const SSL_METHOD *ssl3_get_server_method(int ver);
173
174 static const SSL_METHOD *ssl3_get_server_method(int ver)
175         {
176         if (ver == SSL3_VERSION)
177                 return(SSLv3_server_method());
178         else
179                 return(NULL);
180         }
181
182 #ifndef OPENSSL_NO_SRP
183 static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
184         {
185         int ret = SSL_ERROR_NONE;
186
187         *al = SSL_AD_UNRECOGNIZED_NAME;
188
189         if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
190             (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
191                 {
192                 if(s->srp_ctx.login == NULL)
193                         {
194                         /* RFC 5054 says SHOULD reject, 
195                            we do so if There is no srp login name */
196                         ret = SSL3_AL_FATAL;
197                         *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
198                         }
199                 else
200                         {
201                         ret = SSL_srp_server_param_with_username(s,al);
202                         }
203                 }
204         return ret;
205         }
206 #endif
207
208 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
209                         ssl3_accept,
210                         ssl_undefined_function,
211                         ssl3_get_server_method)
212
213 int ssl3_accept(SSL *s)
214         {
215         BUF_MEM *buf;
216         unsigned long alg_k,Time=(unsigned long)time(NULL);
217         void (*cb)(const SSL *ssl,int type,int val)=NULL;
218         int ret= -1;
219         int new_state,state,skip=0;
220
221         RAND_add(&Time,sizeof(Time),0);
222         ERR_clear_error();
223         clear_sys_error();
224
225         if (s->info_callback != NULL)
226                 cb=s->info_callback;
227         else if (s->ctx->info_callback != NULL)
228                 cb=s->ctx->info_callback;
229
230         /* init things to blank */
231         s->in_handshake++;
232         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
233
234         if (s->cert == NULL)
235                 {
236                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
237                 return(-1);
238                 }
239
240 #ifndef OPENSSL_NO_HEARTBEATS
241         /* If we're awaiting a HeartbeatResponse, pretend we
242          * already got and don't await it anymore, because
243          * Heartbeats don't make sense during handshakes anyway.
244          */
245         if (s->tlsext_hb_pending)
246                 {
247                 s->tlsext_hb_pending = 0;
248                 s->tlsext_hb_seq++;
249                 }
250 #endif
251
252         for (;;)
253                 {
254                 state=s->state;
255
256                 switch (s->state)
257                         {
258                 case SSL_ST_RENEGOTIATE:
259                         s->renegotiate=1;
260                         /* s->state=SSL_ST_ACCEPT; */
261
262                 case SSL_ST_BEFORE:
263                 case SSL_ST_ACCEPT:
264                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
265                 case SSL_ST_OK|SSL_ST_ACCEPT:
266
267                         s->server=1;
268                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
269
270                         if ((s->version>>8) != 3)
271                                 {
272                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
273                                 return -1;
274                                 }
275                         s->type=SSL_ST_ACCEPT;
276
277                         if (s->init_buf == NULL)
278                                 {
279                                 if ((buf=BUF_MEM_new()) == NULL)
280                                         {
281                                         ret= -1;
282                                         goto end;
283                                         }
284                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
285                                         {
286                                         ret= -1;
287                                         goto end;
288                                         }
289                                 s->init_buf=buf;
290                                 }
291
292                         if (!ssl3_setup_buffers(s))
293                                 {
294                                 ret= -1;
295                                 goto end;
296                                 }
297
298                         s->init_num=0;
299                         s->s3->flags &= ~SSL3_FLAGS_SGC_RESTART_DONE;
300                         s->s3->flags &= ~TLS1_FLAGS_SKIP_CERT_VERIFY;
301
302                         if (s->state != SSL_ST_RENEGOTIATE)
303                                 {
304                                 /* Ok, we now need to push on a buffering BIO so that
305                                  * the output is sent in a way that TCP likes :-)
306                                  */
307                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
308                                 
309                                 ssl3_init_finished_mac(s);
310                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
311                                 s->ctx->stats.sess_accept++;
312                                 }
313                         else if (!s->s3->send_connection_binding &&
314                                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
315                                 {
316                                 /* Server attempting to renegotiate with
317                                  * client that doesn't support secure
318                                  * renegotiation.
319                                  */
320                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
321                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
322                                 ret = -1;
323                                 goto end;
324                                 }
325                         else
326                                 {
327                                 /* s->state == SSL_ST_RENEGOTIATE,
328                                  * we will just send a HelloRequest */
329                                 s->ctx->stats.sess_accept_renegotiate++;
330                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
331                                 }
332                         break;
333
334                 case SSL3_ST_SW_HELLO_REQ_A:
335                 case SSL3_ST_SW_HELLO_REQ_B:
336
337                         s->shutdown=0;
338                         ret=ssl3_send_hello_request(s);
339                         if (ret <= 0) goto end;
340                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
341                         s->state=SSL3_ST_SW_FLUSH;
342                         s->init_num=0;
343
344                         ssl3_init_finished_mac(s);
345                         break;
346
347                 case SSL3_ST_SW_HELLO_REQ_C:
348                         s->state=SSL_ST_OK;
349                         break;
350
351                 case SSL3_ST_SR_CLNT_HELLO_A:
352                 case SSL3_ST_SR_CLNT_HELLO_B:
353                 case SSL3_ST_SR_CLNT_HELLO_C:
354
355                         if (s->rwstate != SSL_X509_LOOKUP)
356                         {
357                                 ret=ssl3_get_client_hello(s);
358                                 if (ret <= 0) goto end;
359                         }
360 #ifndef OPENSSL_NO_SRP
361                         {
362                         int al;
363                         if ((ret = ssl_check_srp_ext_ClientHello(s,&al))  < 0)
364                                         {
365                                         /* callback indicates firther work to be done */
366                                         s->rwstate=SSL_X509_LOOKUP;
367                                         goto end;
368                                         }
369                         if (ret != SSL_ERROR_NONE)
370                                 {
371                                 ssl3_send_alert(s,SSL3_AL_FATAL,al);    
372                                 /* This is not really an error but the only means to
373                                    for a client to detect whether srp is supported. */
374                                    if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)      
375                                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);                     
376                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;                       
377                                 ret= -1;
378                                 goto end;       
379                                 }
380                         }
381 #endif          
382                         
383                         s->renegotiate = 2;
384                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
385                         s->init_num=0;
386                         break;
387
388                 case SSL3_ST_SW_SRVR_HELLO_A:
389                 case SSL3_ST_SW_SRVR_HELLO_B:
390                         ret=ssl3_send_server_hello(s);
391                         if (ret <= 0) goto end;
392 #ifndef OPENSSL_NO_TLSEXT
393                         if (s->hit)
394                                 {
395                                 if (s->tlsext_ticket_expected)
396                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
397                                 else
398                                         s->state=SSL3_ST_SW_CHANGE_A;
399                                 }
400 #else
401                         if (s->hit)
402                                         s->state=SSL3_ST_SW_CHANGE_A;
403 #endif
404                         else
405 #ifndef OPENSSL_NO_TLSEXT
406                                 s->state = SSL3_ST_SW_SUPPLEMENTAL_DATA_A;
407 #else
408                         s->state = SSL3_ST_SW_CERT_A;
409 #endif
410                         s->init_num = 0;
411                         break;
412
413 #ifndef OPENSSL_NO_TLSEXT
414                 case SSL3_ST_SW_SUPPLEMENTAL_DATA_A:
415                 case SSL3_ST_SW_SUPPLEMENTAL_DATA_B:
416                         /* We promised to send an audit proof in the hello. */
417                         if (s->s3->tlsext_authz_promised_to_client)
418                                 {
419                                 ret = tls1_send_server_supplemental_data(s);
420                                 if (ret <= 0) goto end;
421                                 }
422                         else
423                                 skip = 1;
424
425                         s->state = SSL3_ST_SW_CERT_A;
426                         s->init_num = 0;
427                         break;
428 #endif
429
430                 case SSL3_ST_SW_CERT_A:
431                 case SSL3_ST_SW_CERT_B:
432                         /* Check if it is anon DH or anon ECDH, */
433                         /* normal PSK or KRB5 or SRP */
434                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
435                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
436                                 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
437                                 {
438                                 ret=ssl3_send_server_certificate(s);
439                                 if (ret <= 0) goto end;
440 #ifndef OPENSSL_NO_TLSEXT
441                                 if (s->tlsext_status_expected)
442                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
443                                 else
444                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
445                                 }
446                         else
447                                 {
448                                 skip = 1;
449                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
450                                 }
451 #else
452                                 }
453                         else
454                                 skip=1;
455
456                         s->state=SSL3_ST_SW_KEY_EXCH_A;
457 #endif
458                         s->init_num=0;
459                         break;
460
461                 case SSL3_ST_SW_KEY_EXCH_A:
462                 case SSL3_ST_SW_KEY_EXCH_B:
463                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
464
465                         /* clear this, it may get reset by
466                          * send_server_key_exchange */
467                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
468 #ifndef OPENSSL_NO_KRB5
469                                 && !(alg_k & SSL_kKRB5)
470 #endif /* OPENSSL_NO_KRB5 */
471                                 )
472                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
473                                  * even when forbidden by protocol specs
474                                  * (handshake may fail as clients are not required to
475                                  * be able to handle this) */
476                                 s->s3->tmp.use_rsa_tmp=1;
477                         else
478                                 s->s3->tmp.use_rsa_tmp=0;
479
480
481                         /* only send if a DH key exchange, fortezza or
482                          * RSA but we have a sign only certificate
483                          *
484                          * PSK: may send PSK identity hints
485                          *
486                          * For ECC ciphersuites, we send a serverKeyExchange
487                          * message only if the cipher suite is either
488                          * ECDH-anon or ECDHE. In other cases, the
489                          * server certificate contains the server's
490                          * public key for key exchange.
491                          */
492                         if (s->s3->tmp.use_rsa_tmp
493                         /* PSK: send ServerKeyExchange if PSK identity
494                          * hint if provided */
495 #ifndef OPENSSL_NO_PSK
496                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
497 #endif
498 #ifndef OPENSSL_NO_SRP
499                             /* SRP: send ServerKeyExchange */
500                             || (alg_k & SSL_kSRP)
501 #endif
502                             || (alg_k & SSL_kEDH)
503                             || (alg_k & SSL_kEECDH)
504                             || ((alg_k & SSL_kRSA)
505                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
506                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
507                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
508                                         )
509                                     )
510                                 )
511                             )
512                                 {
513                                 ret=ssl3_send_server_key_exchange(s);
514                                 if (ret <= 0) goto end;
515                                 }
516                         else
517                                 skip=1;
518
519                         s->state=SSL3_ST_SW_CERT_REQ_A;
520                         s->init_num=0;
521                         break;
522
523                 case SSL3_ST_SW_CERT_REQ_A:
524                 case SSL3_ST_SW_CERT_REQ_B:
525                         if (/* don't request cert unless asked for it: */
526                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
527                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
528                                  * don't request cert during re-negotiation: */
529                                 ((s->session->peer != NULL) &&
530                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
531                                 /* never request cert in anonymous ciphersuites
532                                  * (see section "Certificate request" in SSL 3 drafts
533                                  * and in RFC 2246): */
534                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
535                                  /* ... except when the application insists on verification
536                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
537                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
538                                  /* never request cert in Kerberos ciphersuites */
539                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
540                                 /* With normal PSK Certificates and
541                                  * Certificate Requests are omitted */
542                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
543                                 {
544                                 /* no cert request */
545                                 skip=1;
546                                 s->s3->tmp.cert_request=0;
547                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
548                                 if (s->s3->handshake_buffer)
549                                         if (!ssl3_digest_cached_records(s))
550                                                 return -1;
551                                 }
552                         else
553                                 {
554                                 s->s3->tmp.cert_request=1;
555                                 ret=ssl3_send_certificate_request(s);
556                                 if (ret <= 0) goto end;
557 #ifndef NETSCAPE_HANG_BUG
558                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
559 #else
560                                 s->state=SSL3_ST_SW_FLUSH;
561                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
562 #endif
563                                 s->init_num=0;
564                                 }
565                         break;
566
567                 case SSL3_ST_SW_SRVR_DONE_A:
568                 case SSL3_ST_SW_SRVR_DONE_B:
569                         ret=ssl3_send_server_done(s);
570                         if (ret <= 0) goto end;
571                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
572                         s->state=SSL3_ST_SW_FLUSH;
573                         s->init_num=0;
574                         break;
575                 
576                 case SSL3_ST_SW_FLUSH:
577
578                         /* This code originally checked to see if
579                          * any data was pending using BIO_CTRL_INFO
580                          * and then flushed. This caused problems
581                          * as documented in PR#1939. The proposed
582                          * fix doesn't completely resolve this issue
583                          * as buggy implementations of BIO_CTRL_PENDING
584                          * still exist. So instead we just flush
585                          * unconditionally.
586                          */
587
588                         s->rwstate=SSL_WRITING;
589                         if (BIO_flush(s->wbio) <= 0)
590                                 {
591                                 ret= -1;
592                                 goto end;
593                                 }
594                         s->rwstate=SSL_NOTHING;
595
596                         s->state=s->s3->tmp.next_state;
597                         break;
598
599                 case SSL3_ST_SR_CERT_A:
600                 case SSL3_ST_SR_CERT_B:
601                         /* Check for second client hello (MS SGC) */
602                         ret = ssl3_check_client_hello(s);
603                         if (ret <= 0)
604                                 goto end;
605                         if (ret == 2)
606                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
607                         else {
608                                 if (s->s3->tmp.cert_request)
609                                         {
610                                         ret=ssl3_get_client_certificate(s);
611                                         if (ret <= 0) goto end;
612                                         }
613                                 s->init_num=0;
614                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
615                         }
616                         break;
617
618                 case SSL3_ST_SR_KEY_EXCH_A:
619                 case SSL3_ST_SR_KEY_EXCH_B:
620                         ret=ssl3_get_client_key_exchange(s);
621                         if (ret <= 0)
622                                 goto end;
623                         if (ret == 2)
624                                 {
625                                 /* For the ECDH ciphersuites when
626                                  * the client sends its ECDH pub key in
627                                  * a certificate, the CertificateVerify
628                                  * message is not sent.
629                                  * Also for GOST ciphersuites when
630                                  * the client uses its key from the certificate
631                                  * for key exchange.
632                                  */
633 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
634                                 s->state=SSL3_ST_SR_FINISHED_A;
635 #else
636                                 if (s->s3->next_proto_neg_seen)
637                                         s->state=SSL3_ST_SR_NEXT_PROTO_A;
638                                 else
639                                         s->state=SSL3_ST_SR_FINISHED_A;
640 #endif
641                                 s->init_num = 0;
642                                 }
643                         else if (SSL_USE_SIGALGS(s))
644                                 {
645                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
646                                 s->init_num=0;
647                                 if (!s->session->peer)
648                                         break;
649                                 /* For sigalgs freeze the handshake buffer
650                                  * at this point and digest cached records.
651                                  */
652                                 if (!s->s3->handshake_buffer)
653                                         {
654                                         SSLerr(SSL_F_SSL3_ACCEPT,ERR_R_INTERNAL_ERROR);
655                                         return -1;
656                                         }
657                                 s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
658                                 if (!ssl3_digest_cached_records(s))
659                                         return -1;
660                                 }
661                         else
662                                 {
663                                 int offset=0;
664                                 int dgst_num;
665
666                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
667                                 s->init_num=0;
668
669                                 /* We need to get hashes here so if there is
670                                  * a client cert, it can be verified
671                                  * FIXME - digest processing for CertificateVerify
672                                  * should be generalized. But it is next step
673                                  */
674                                 if (s->s3->handshake_buffer)
675                                         if (!ssl3_digest_cached_records(s))
676                                                 return -1;
677                                 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)    
678                                         if (s->s3->handshake_dgst[dgst_num]) 
679                                                 {
680                                                 int dgst_size;
681
682                                                 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
683                                                 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
684                                                 if (dgst_size < 0)
685                                                         {
686                                                         ret = -1;
687                                                         goto end;
688                                                         }
689                                                 offset+=dgst_size;
690                                                 }               
691                                 }
692                         break;
693
694                 case SSL3_ST_SR_CERT_VRFY_A:
695                 case SSL3_ST_SR_CERT_VRFY_B:
696
697                         /* we should decide if we expected this one */
698                         ret=ssl3_get_cert_verify(s);
699                         if (ret <= 0) goto end;
700
701 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
702                         s->state=SSL3_ST_SR_FINISHED_A;
703 #else
704                         if (s->s3->next_proto_neg_seen)
705                                 s->state=SSL3_ST_SR_NEXT_PROTO_A;
706                         else
707                                 s->state=SSL3_ST_SR_FINISHED_A;
708 #endif
709                         s->init_num=0;
710                         break;
711
712 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
713                 case SSL3_ST_SR_NEXT_PROTO_A:
714                 case SSL3_ST_SR_NEXT_PROTO_B:
715                         ret=ssl3_get_next_proto(s);
716                         if (ret <= 0) goto end;
717                         s->init_num = 0;
718                         s->state=SSL3_ST_SR_FINISHED_A;
719                         break;
720 #endif
721
722                 case SSL3_ST_SR_FINISHED_A:
723                 case SSL3_ST_SR_FINISHED_B:
724                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
725                                 SSL3_ST_SR_FINISHED_B);
726                         if (ret <= 0) goto end;
727                         if (s->hit)
728                                 s->state=SSL_ST_OK;
729 #ifndef OPENSSL_NO_TLSEXT
730                         else if (s->tlsext_ticket_expected)
731                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
732 #endif
733                         else
734                                 s->state=SSL3_ST_SW_CHANGE_A;
735                         s->init_num=0;
736                         break;
737
738 #ifndef OPENSSL_NO_TLSEXT
739                 case SSL3_ST_SW_SESSION_TICKET_A:
740                 case SSL3_ST_SW_SESSION_TICKET_B:
741                         ret=ssl3_send_newsession_ticket(s);
742                         if (ret <= 0) goto end;
743                         s->state=SSL3_ST_SW_CHANGE_A;
744                         s->init_num=0;
745                         break;
746
747                 case SSL3_ST_SW_CERT_STATUS_A:
748                 case SSL3_ST_SW_CERT_STATUS_B:
749                         ret=ssl3_send_cert_status(s);
750                         if (ret <= 0) goto end;
751                         s->state=SSL3_ST_SW_KEY_EXCH_A;
752                         s->init_num=0;
753                         break;
754
755 #endif
756
757                 case SSL3_ST_SW_CHANGE_A:
758                 case SSL3_ST_SW_CHANGE_B:
759
760                         s->session->cipher=s->s3->tmp.new_cipher;
761                         if (!s->method->ssl3_enc->setup_key_block(s))
762                                 { ret= -1; goto end; }
763
764                         ret=ssl3_send_change_cipher_spec(s,
765                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
766
767                         if (ret <= 0) goto end;
768                         s->state=SSL3_ST_SW_FINISHED_A;
769                         s->init_num=0;
770
771                         if (!s->method->ssl3_enc->change_cipher_state(s,
772                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
773                                 {
774                                 ret= -1;
775                                 goto end;
776                                 }
777
778                         break;
779
780                 case SSL3_ST_SW_FINISHED_A:
781                 case SSL3_ST_SW_FINISHED_B:
782                         ret=ssl3_send_finished(s,
783                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
784                                 s->method->ssl3_enc->server_finished_label,
785                                 s->method->ssl3_enc->server_finished_label_len);
786                         if (ret <= 0) goto end;
787                         s->state=SSL3_ST_SW_FLUSH;
788                         if (s->hit)
789                                 {
790 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
791                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
792 #else
793                                 if (s->s3->next_proto_neg_seen)
794                                         s->s3->tmp.next_state=SSL3_ST_SR_NEXT_PROTO_A;
795                                 else
796                                         s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
797 #endif
798                                 }
799                         else
800                                 s->s3->tmp.next_state=SSL_ST_OK;
801                         s->init_num=0;
802                         break;
803
804                 case SSL_ST_OK:
805                         /* clean a few things up */
806                         ssl3_cleanup_key_block(s);
807
808                         BUF_MEM_free(s->init_buf);
809                         s->init_buf=NULL;
810
811                         /* remove buffering on output */
812                         ssl_free_wbio_buffer(s);
813
814                         s->init_num=0;
815
816                         if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
817                                 {
818                                 s->renegotiate=0;
819                                 s->new_session=0;
820                                 
821                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
822                                 
823                                 s->ctx->stats.sess_accept_good++;
824                                 /* s->server=1; */
825                                 s->handshake_func=ssl3_accept;
826
827                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
828                                 }
829                         
830                         ret = 1;
831                         goto end;
832                         /* break; */
833
834                 default:
835                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
836                         ret= -1;
837                         goto end;
838                         /* break; */
839                         }
840                 
841                 if (!s->s3->tmp.reuse_message && !skip)
842                         {
843                         if (s->debug)
844                                 {
845                                 if ((ret=BIO_flush(s->wbio)) <= 0)
846                                         goto end;
847                                 }
848
849
850                         if ((cb != NULL) && (s->state != state))
851                                 {
852                                 new_state=s->state;
853                                 s->state=state;
854                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
855                                 s->state=new_state;
856                                 }
857                         }
858                 skip=0;
859                 }
860 end:
861         /* BIO_flush(s->wbio); */
862
863         s->in_handshake--;
864         if (cb != NULL)
865                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
866         return(ret);
867         }
868
869 int ssl3_send_hello_request(SSL *s)
870         {
871
872         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
873                 {
874                 ssl_set_handshake_header(s, SSL3_MT_HELLO_REQUEST, 0);
875                 s->state=SSL3_ST_SW_HELLO_REQ_B;
876                 }
877
878         /* SSL3_ST_SW_HELLO_REQ_B */
879         return ssl_do_write(s);
880         }
881
882 int ssl3_check_client_hello(SSL *s)
883         {
884         int ok;
885         long n;
886
887         /* this function is called when we really expect a Certificate message,
888          * so permit appropriate message length */
889         n=s->method->ssl_get_message(s,
890                 SSL3_ST_SR_CERT_A,
891                 SSL3_ST_SR_CERT_B,
892                 -1,
893                 s->max_cert_list,
894                 &ok);
895         if (!ok) return((int)n);
896         s->s3->tmp.reuse_message = 1;
897         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
898                 {
899                 /* We only allow the client to restart the handshake once per
900                  * negotiation. */
901                 if (s->s3->flags & SSL3_FLAGS_SGC_RESTART_DONE)
902                         {
903                         SSLerr(SSL_F_SSL3_CHECK_CLIENT_HELLO, SSL_R_MULTIPLE_SGC_RESTARTS);
904                         return -1;
905                         }
906                 /* Throw away what we have done so far in the current handshake,
907                  * which will now be aborted. (A full SSL_clear would be too much.) */
908 #ifndef OPENSSL_NO_DH
909                 if (s->s3->tmp.dh != NULL)
910                         {
911                         DH_free(s->s3->tmp.dh);
912                         s->s3->tmp.dh = NULL;
913                         }
914 #endif
915 #ifndef OPENSSL_NO_ECDH
916                 if (s->s3->tmp.ecdh != NULL)
917                         {
918                         EC_KEY_free(s->s3->tmp.ecdh);
919                         s->s3->tmp.ecdh = NULL;
920                         }
921 #endif
922                 s->s3->flags |= SSL3_FLAGS_SGC_RESTART_DONE;
923                 return 2;
924                 }
925         return 1;
926 }
927
928 int ssl3_get_client_hello(SSL *s)
929         {
930         int i,j,ok,al=SSL_AD_INTERNAL_ERROR,ret= -1;
931         unsigned int cookie_len;
932         long n;
933         unsigned long id;
934         unsigned char *p,*d;
935         SSL_CIPHER *c;
936 #ifndef OPENSSL_NO_COMP
937         unsigned char *q;
938         SSL_COMP *comp=NULL;
939 #endif
940         STACK_OF(SSL_CIPHER) *ciphers=NULL;
941
942         /* We do this so that we will respond with our native type.
943          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
944          * This down switching should be handled by a different method.
945          * If we are SSLv3, we will respond with SSLv3, even if prompted with
946          * TLSv1.
947          */
948         if (s->state == SSL3_ST_SR_CLNT_HELLO_A
949                 )
950                 {
951                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
952                 }
953         s->first_packet=1;
954         n=s->method->ssl_get_message(s,
955                 SSL3_ST_SR_CLNT_HELLO_B,
956                 SSL3_ST_SR_CLNT_HELLO_C,
957                 SSL3_MT_CLIENT_HELLO,
958                 SSL3_RT_MAX_PLAIN_LENGTH,
959                 &ok);
960
961         if (!ok) return((int)n);
962         s->first_packet=0;
963         d=p=(unsigned char *)s->init_msg;
964
965         /* use version from inside client hello, not from record header
966          * (may differ: see RFC 2246, Appendix E, second paragraph) */
967         s->client_version=(((int)p[0])<<8)|(int)p[1];
968         p+=2;
969
970         if ((SSL_IS_DTLS(s) && s->client_version > s->version
971                         && s->method->version != DTLS_ANY_VERSION) ||
972             (!SSL_IS_DTLS(s) && s->client_version < s->version))
973                 {
974                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
975                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
976                         {
977                         /* similar to ssl3_get_record, send alert using remote version number */
978                         s->version = s->client_version;
979                         }
980                 al = SSL_AD_PROTOCOL_VERSION;
981                 goto f_err;
982                 }
983
984         /* If we require cookies and this ClientHello doesn't
985          * contain one, just return since we do not want to
986          * allocate any memory yet. So check cookie length...
987          */
988         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
989                 {
990                 unsigned int session_length, cookie_length;
991                 
992                 session_length = *(p + SSL3_RANDOM_SIZE);
993                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
994
995                 if (cookie_length == 0)
996                         return 1;
997                 }
998
999         /* load the client random */
1000         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
1001         p+=SSL3_RANDOM_SIZE;
1002
1003         /* get the session-id */
1004         j= *(p++);
1005
1006         s->hit=0;
1007         /* Versions before 0.9.7 always allow clients to resume sessions in renegotiation.
1008          * 0.9.7 and later allow this by default, but optionally ignore resumption requests
1009          * with flag SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
1010          * than a change to default behavior so that applications relying on this for security
1011          * won't even compile against older library versions).
1012          *
1013          * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to request
1014          * renegotiation but not a new session (s->new_session remains unset): for servers,
1015          * this essentially just means that the SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1016          * setting will be ignored.
1017          */
1018         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
1019                 {
1020                 if (!ssl_get_new_session(s,1))
1021                         goto err;
1022                 }
1023         else
1024                 {
1025                 i=ssl_get_prev_session(s, p, j, d + n);
1026                 if (i == 1)
1027                         { /* previous session */
1028                         s->hit=1;
1029                         }
1030                 else if (i == -1)
1031                         goto err;
1032                 else /* i == 0 */
1033                         {
1034                         if (!ssl_get_new_session(s,1))
1035                                 goto err;
1036                         }
1037                 }
1038
1039         p+=j;
1040
1041         if (SSL_IS_DTLS(s))
1042                 {
1043                 /* cookie stuff */
1044                 cookie_len = *(p++);
1045
1046                 /* 
1047                  * The ClientHello may contain a cookie even if the
1048                  * HelloVerify message has not been sent--make sure that it
1049                  * does not cause an overflow.
1050                  */
1051                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
1052                         {
1053                         /* too much data */
1054                         al = SSL_AD_DECODE_ERROR;
1055                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1056                         goto f_err;
1057                         }
1058
1059                 /* verify the cookie if appropriate option is set. */
1060                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
1061                         cookie_len > 0)
1062                         {
1063                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
1064
1065                         if ( s->ctx->app_verify_cookie_cb != NULL)
1066                                 {
1067                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
1068                                         cookie_len) == 0)
1069                                         {
1070                                         al=SSL_AD_HANDSHAKE_FAILURE;
1071                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1072                                                 SSL_R_COOKIE_MISMATCH);
1073                                         goto f_err;
1074                                         }
1075                                 /* else cookie verification succeeded */
1076                                 }
1077                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
1078                                                   s->d1->cookie_len) != 0) /* default verification */
1079                                 {
1080                                         al=SSL_AD_HANDSHAKE_FAILURE;
1081                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1082                                                 SSL_R_COOKIE_MISMATCH);
1083                                         goto f_err;
1084                                 }
1085                         /* Set to -2 so if successful we return 2 */
1086                         ret = -2;
1087                         }
1088
1089                 p += cookie_len;
1090                 if (s->method->version == DTLS_ANY_VERSION)
1091                         {
1092                         /* Select version to use */
1093                         if (s->client_version <= DTLS1_2_VERSION &&
1094                                 !(s->options & SSL_OP_NO_DTLSv1_2))
1095                                 {
1096                                 s->version = DTLS1_2_VERSION;
1097                                 s->method = DTLSv1_2_server_method();
1098                                 }
1099                         else if (tls1_suiteb(s))
1100                                 {
1101                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
1102                                 s->version = s->client_version;
1103                                 al = SSL_AD_PROTOCOL_VERSION;
1104                                 goto f_err;
1105                                 }
1106                         else if (s->client_version <= DTLS1_VERSION &&
1107                                 !(s->options & SSL_OP_NO_DTLSv1))
1108                                 {
1109                                 s->version = DTLS1_VERSION;
1110                                 s->method = DTLSv1_server_method();
1111                                 }
1112                         else
1113                                 {
1114                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
1115                                 s->version = s->client_version;
1116                                 al = SSL_AD_PROTOCOL_VERSION;
1117                                 goto f_err;
1118                                 }
1119                         s->session->ssl_version = s->version;
1120                         }
1121                 }
1122
1123         n2s(p,i);
1124         if ((i == 0) && (j != 0))
1125                 {
1126                 /* we need a cipher if we are not resuming a session */
1127                 al=SSL_AD_ILLEGAL_PARAMETER;
1128                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
1129                 goto f_err;
1130                 }
1131         if ((p+i) >= (d+n))
1132                 {
1133                 /* not enough data */
1134                 al=SSL_AD_DECODE_ERROR;
1135                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1136                 goto f_err;
1137                 }
1138         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
1139                 == NULL))
1140                 {
1141                 goto err;
1142                 }
1143         p+=i;
1144
1145         /* If it is a hit, check that the cipher is in the list */
1146         if ((s->hit) && (i > 0))
1147                 {
1148                 j=0;
1149                 id=s->session->cipher->id;
1150
1151 #ifdef CIPHER_DEBUG
1152                 printf("client sent %d ciphers\n",sk_num(ciphers));
1153 #endif
1154                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1155                         {
1156                         c=sk_SSL_CIPHER_value(ciphers,i);
1157 #ifdef CIPHER_DEBUG
1158                         printf("client [%2d of %2d]:%s\n",
1159                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
1160 #endif
1161                         if (c->id == id)
1162                                 {
1163                                 j=1;
1164                                 break;
1165                                 }
1166                         }
1167 /* Disabled because it can be used in a ciphersuite downgrade
1168  * attack: CVE-2010-4180.
1169  */
1170 #if 0
1171                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1172                         {
1173                         /* Special case as client bug workaround: the previously used cipher may
1174                          * not be in the current list, the client instead might be trying to
1175                          * continue using a cipher that before wasn't chosen due to server
1176                          * preferences.  We'll have to reject the connection if the cipher is not
1177                          * enabled, though. */
1178                         c = sk_SSL_CIPHER_value(ciphers, 0);
1179                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1180                                 {
1181                                 s->session->cipher = c;
1182                                 j = 1;
1183                                 }
1184                         }
1185 #endif
1186                 if (j == 0)
1187                         {
1188                         /* we need to have the cipher in the cipher
1189                          * list if we are asked to reuse it */
1190                         al=SSL_AD_ILLEGAL_PARAMETER;
1191                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1192                         goto f_err;
1193                         }
1194                 }
1195
1196         /* compression */
1197         i= *(p++);
1198         if ((p+i) > (d+n))
1199                 {
1200                 /* not enough data */
1201                 al=SSL_AD_DECODE_ERROR;
1202                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1203                 goto f_err;
1204                 }
1205 #ifndef OPENSSL_NO_COMP
1206         q=p;
1207 #endif
1208         for (j=0; j<i; j++)
1209                 {
1210                 if (p[j] == 0) break;
1211                 }
1212
1213         p+=i;
1214         if (j >= i)
1215                 {
1216                 /* no compress */
1217                 al=SSL_AD_DECODE_ERROR;
1218                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1219                 goto f_err;
1220                 }
1221
1222 #ifndef OPENSSL_NO_TLSEXT
1223         /* TLS extensions*/
1224         if (s->version >= SSL3_VERSION)
1225                 {
1226                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n))
1227                         {
1228                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1229                         goto err;
1230                         }
1231                 }
1232
1233         /* Check if we want to use external pre-shared secret for this
1234          * handshake for not reused session only. We need to generate
1235          * server_random before calling tls_session_secret_cb in order to allow
1236          * SessionTicket processing to use it in key derivation. */
1237         {
1238                 unsigned long Time;
1239                 unsigned char *pos;
1240                 Time=(unsigned long)time(NULL);                 /* Time */
1241                 pos=s->s3->server_random;
1242                 l2n(Time,pos);
1243                 if (RAND_pseudo_bytes(pos,SSL3_RANDOM_SIZE-4) <= 0)
1244                         {
1245                         goto f_err;
1246                         }
1247         }
1248
1249         if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1250                 {
1251                 SSL_CIPHER *pref_cipher=NULL;
1252
1253                 s->session->master_key_length=sizeof(s->session->master_key);
1254                 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1255                         ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1256                         {
1257                         s->hit=1;
1258                         s->session->ciphers=ciphers;
1259                         s->session->verify_result=X509_V_OK;
1260
1261                         ciphers=NULL;
1262
1263                         /* check if some cipher was preferred by call back */
1264                         pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1265                         if (pref_cipher == NULL)
1266                                 {
1267                                 al=SSL_AD_HANDSHAKE_FAILURE;
1268                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1269                                 goto f_err;
1270                                 }
1271
1272                         s->session->cipher=pref_cipher;
1273
1274                         if (s->cipher_list)
1275                                 sk_SSL_CIPHER_free(s->cipher_list);
1276
1277                         if (s->cipher_list_by_id)
1278                                 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1279
1280                         s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1281                         s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1282                         }
1283                 }
1284 #endif
1285
1286         /* Worst case, we will use the NULL compression, but if we have other
1287          * options, we will now look for them.  We have i-1 compression
1288          * algorithms from the client, starting at q. */
1289         s->s3->tmp.new_compression=NULL;
1290 #ifndef OPENSSL_NO_COMP
1291         /* This only happens if we have a cache hit */
1292         if (s->session->compress_meth != 0)
1293                 {
1294                 int m, comp_id = s->session->compress_meth;
1295                 /* Perform sanity checks on resumed compression algorithm */
1296                 /* Can't disable compression */
1297                 if (s->options & SSL_OP_NO_COMPRESSION)
1298                         {
1299                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1300                         goto f_err;
1301                         }
1302                 /* Look for resumed compression method */
1303                 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1304                         {
1305                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1306                         if (comp_id == comp->id)
1307                                 {
1308                                 s->s3->tmp.new_compression=comp;
1309                                 break;
1310                                 }
1311                         }
1312                 if (s->s3->tmp.new_compression == NULL)
1313                         {
1314                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1315                         goto f_err;
1316                         }
1317                 /* Look for resumed method in compression list */
1318                 for (m = 0; m < i; m++)
1319                         {
1320                         if (q[m] == comp_id)
1321                                 break;
1322                         }
1323                 if (m >= i)
1324                         {
1325                         al=SSL_AD_ILLEGAL_PARAMETER;
1326                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1327                         goto f_err;
1328                         }
1329                 }
1330         else if (s->hit)
1331                 comp = NULL;
1332         else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1333                 { /* See if we have a match */
1334                 int m,nn,o,v,done=0;
1335
1336                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1337                 for (m=0; m<nn; m++)
1338                         {
1339                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1340                         v=comp->id;
1341                         for (o=0; o<i; o++)
1342                                 {
1343                                 if (v == q[o])
1344                                         {
1345                                         done=1;
1346                                         break;
1347                                         }
1348                                 }
1349                         if (done) break;
1350                         }
1351                 if (done)
1352                         s->s3->tmp.new_compression=comp;
1353                 else
1354                         comp=NULL;
1355                 }
1356 #else
1357         /* If compression is disabled we'd better not try to resume a session
1358          * using compression.
1359          */
1360         if (s->session->compress_meth != 0)
1361                 {
1362                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1363                 goto f_err;
1364                 }
1365 #endif
1366
1367         /* Given s->session->ciphers and SSL_get_ciphers, we must
1368          * pick a cipher */
1369
1370         if (!s->hit)
1371                 {
1372 #ifdef OPENSSL_NO_COMP
1373                 s->session->compress_meth=0;
1374 #else
1375                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1376 #endif
1377                 if (s->session->ciphers != NULL)
1378                         sk_SSL_CIPHER_free(s->session->ciphers);
1379                 s->session->ciphers=ciphers;
1380                 if (ciphers == NULL)
1381                         {
1382                         al=SSL_AD_ILLEGAL_PARAMETER;
1383                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1384                         goto f_err;
1385                         }
1386                 ciphers=NULL;
1387                 /* Let cert callback update server certificates if required */
1388                 if (s->cert->cert_cb
1389                         && s->cert->cert_cb(s, s->cert->cert_cb_arg) <= 0)
1390                         {
1391                         al=SSL_AD_INTERNAL_ERROR;
1392                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CERT_CB_ERROR);
1393                         goto f_err;
1394                         }
1395                 c=ssl3_choose_cipher(s,s->session->ciphers,
1396                                      SSL_get_ciphers(s));
1397
1398                 if (c == NULL)
1399                         {
1400                         al=SSL_AD_HANDSHAKE_FAILURE;
1401                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1402                         goto f_err;
1403                         }
1404                 s->s3->tmp.new_cipher=c;
1405                 /* check whether we should disable session resumption */
1406                 if (s->not_resumable_session_cb != NULL)
1407                         s->session->not_resumable=s->not_resumable_session_cb(s,
1408                                 ((c->algorithm_mkey & (SSL_kEDH | SSL_kEECDH)) != 0));
1409                 if (s->session->not_resumable)
1410                         /* do not send a session ticket */
1411                         s->tlsext_ticket_expected = 0;
1412                 }
1413         else
1414                 {
1415                 /* Session-id reuse */
1416 #ifdef REUSE_CIPHER_BUG
1417                 STACK_OF(SSL_CIPHER) *sk;
1418                 SSL_CIPHER *nc=NULL;
1419                 SSL_CIPHER *ec=NULL;
1420
1421                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1422                         {
1423                         sk=s->session->ciphers;
1424                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1425                                 {
1426                                 c=sk_SSL_CIPHER_value(sk,i);
1427                                 if (c->algorithm_enc & SSL_eNULL)
1428                                         nc=c;
1429                                 if (SSL_C_IS_EXPORT(c))
1430                                         ec=c;
1431                                 }
1432                         if (nc != NULL)
1433                                 s->s3->tmp.new_cipher=nc;
1434                         else if (ec != NULL)
1435                                 s->s3->tmp.new_cipher=ec;
1436                         else
1437                                 s->s3->tmp.new_cipher=s->session->cipher;
1438                         }
1439                 else
1440 #endif
1441                 s->s3->tmp.new_cipher=s->session->cipher;
1442                 }
1443
1444         if (!SSL_USE_SIGALGS(s) || !(s->verify_mode & SSL_VERIFY_PEER))
1445                 {
1446                 if (!ssl3_digest_cached_records(s))
1447                         goto f_err;
1448                 }
1449         
1450         /* we now have the following setup. 
1451          * client_random
1452          * cipher_list          - our prefered list of ciphers
1453          * ciphers              - the clients prefered list of ciphers
1454          * compression          - basically ignored right now
1455          * ssl version is set   - sslv3
1456          * s->session           - The ssl session has been setup.
1457          * s->hit               - session reuse flag
1458          * s->tmp.new_cipher    - the new cipher to use.
1459          */
1460
1461         /* Handles TLS extensions that we couldn't check earlier */
1462         if (s->version >= SSL3_VERSION)
1463                 {
1464                 if (ssl_check_clienthello_tlsext_late(s) <= 0)
1465                         {
1466                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1467                         goto err;
1468                         }
1469                 }
1470
1471         if (ret < 0) ret=-ret;
1472         if (0)
1473                 {
1474 f_err:
1475                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1476                 }
1477 err:
1478         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1479         return ret < 0 ? -1 : ret;
1480         }
1481
1482 int ssl3_send_server_hello(SSL *s)
1483         {
1484         unsigned char *buf;
1485         unsigned char *p,*d;
1486         int i,sl;
1487         unsigned long l;
1488 #ifdef OPENSSL_NO_TLSEXT
1489         unsigned long Time;
1490 #endif
1491
1492         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1493                 {
1494                 buf=(unsigned char *)s->init_buf->data;
1495 #ifdef OPENSSL_NO_TLSEXT
1496                 p=s->s3->server_random;
1497                 /* Generate server_random if it was not needed previously */
1498                 Time=(unsigned long)time(NULL);                 /* Time */
1499                 l2n(Time,p);
1500                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1501                         return -1;
1502 #endif
1503                 /* Do the message type and length last */
1504                 d=p= ssl_handshake_start(s);
1505
1506                 *(p++)=s->version>>8;
1507                 *(p++)=s->version&0xff;
1508
1509                 /* Random stuff */
1510                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1511                 p+=SSL3_RANDOM_SIZE;
1512
1513                 /* There are several cases for the session ID to send
1514                  * back in the server hello:
1515                  * - For session reuse from the session cache,
1516                  *   we send back the old session ID.
1517                  * - If stateless session reuse (using a session ticket)
1518                  *   is successful, we send back the client's "session ID"
1519                  *   (which doesn't actually identify the session).
1520                  * - If it is a new session, we send back the new
1521                  *   session ID.
1522                  * - However, if we want the new session to be single-use,
1523                  *   we send back a 0-length session ID.
1524                  * s->hit is non-zero in either case of session reuse,
1525                  * so the following won't overwrite an ID that we're supposed
1526                  * to send back.
1527                  */
1528                 if (s->session->not_resumable ||
1529                         (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1530                                 && !s->hit))
1531                         s->session->session_id_length=0;
1532
1533                 sl=s->session->session_id_length;
1534                 if (sl > (int)sizeof(s->session->session_id))
1535                         {
1536                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1537                         return -1;
1538                         }
1539                 *(p++)=sl;
1540                 memcpy(p,s->session->session_id,sl);
1541                 p+=sl;
1542
1543                 /* put the cipher */
1544                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1545                 p+=i;
1546
1547                 /* put the compression method */
1548 #ifdef OPENSSL_NO_COMP
1549                         *(p++)=0;
1550 #else
1551                 if (s->s3->tmp.new_compression == NULL)
1552                         *(p++)=0;
1553                 else
1554                         *(p++)=s->s3->tmp.new_compression->id;
1555 #endif
1556 #ifndef OPENSSL_NO_TLSEXT
1557                 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1558                         {
1559                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1560                         return -1;
1561                         }
1562                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1563                         {
1564                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1565                         return -1;
1566                         }
1567 #endif
1568                 /* do the header */
1569                 l=(p-d);
1570                 ssl_set_handshake_header(s, SSL3_MT_SERVER_HELLO, l);
1571                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1572                 }
1573
1574         /* SSL3_ST_SW_SRVR_HELLO_B */
1575         return ssl_do_write(s);
1576         }
1577
1578 int ssl3_send_server_done(SSL *s)
1579         {
1580
1581         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1582                 {
1583                 ssl_set_handshake_header(s, SSL3_MT_SERVER_DONE, 0);
1584                 s->state = SSL3_ST_SW_SRVR_DONE_B;
1585                 }
1586
1587         /* SSL3_ST_SW_SRVR_DONE_B */
1588         return ssl_do_write(s);
1589         }
1590
1591 int ssl3_send_server_key_exchange(SSL *s)
1592         {
1593 #ifndef OPENSSL_NO_RSA
1594         unsigned char *q;
1595         int j,num;
1596         RSA *rsa;
1597         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1598         unsigned int u;
1599 #endif
1600 #ifndef OPENSSL_NO_DH
1601         DH *dh=NULL,*dhp;
1602 #endif
1603 #ifndef OPENSSL_NO_ECDH
1604         EC_KEY *ecdh=NULL, *ecdhp;
1605         unsigned char *encodedPoint = NULL;
1606         int encodedlen = 0;
1607         int curve_id = 0;
1608         BN_CTX *bn_ctx = NULL; 
1609 #endif
1610         EVP_PKEY *pkey;
1611         const EVP_MD *md = NULL;
1612         unsigned char *p,*d;
1613         int al,i;
1614         unsigned long type;
1615         int n;
1616         CERT *cert;
1617         BIGNUM *r[4];
1618         int nr[4],kn;
1619         BUF_MEM *buf;
1620         EVP_MD_CTX md_ctx;
1621
1622         EVP_MD_CTX_init(&md_ctx);
1623         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1624                 {
1625                 type=s->s3->tmp.new_cipher->algorithm_mkey;
1626                 cert=s->cert;
1627
1628                 buf=s->init_buf;
1629
1630                 r[0]=r[1]=r[2]=r[3]=NULL;
1631                 n=0;
1632 #ifndef OPENSSL_NO_RSA
1633                 if (type & SSL_kRSA)
1634                         {
1635                         rsa=cert->rsa_tmp;
1636                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1637                                 {
1638                                 rsa=s->cert->rsa_tmp_cb(s,
1639                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1640                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1641                                 if(rsa == NULL)
1642                                 {
1643                                         al=SSL_AD_HANDSHAKE_FAILURE;
1644                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1645                                         goto f_err;
1646                                 }
1647                                 RSA_up_ref(rsa);
1648                                 cert->rsa_tmp=rsa;
1649                                 }
1650                         if (rsa == NULL)
1651                                 {
1652                                 al=SSL_AD_HANDSHAKE_FAILURE;
1653                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1654                                 goto f_err;
1655                                 }
1656                         r[0]=rsa->n;
1657                         r[1]=rsa->e;
1658                         s->s3->tmp.use_rsa_tmp=1;
1659                         }
1660                 else
1661 #endif
1662 #ifndef OPENSSL_NO_DH
1663                         if (type & SSL_kEDH)
1664                         {
1665                         dhp=cert->dh_tmp;
1666                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1667                                 dhp=s->cert->dh_tmp_cb(s,
1668                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1669                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1670                         if (dhp == NULL)
1671                                 {
1672                                 al=SSL_AD_HANDSHAKE_FAILURE;
1673                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1674                                 goto f_err;
1675                                 }
1676
1677                         if (s->s3->tmp.dh != NULL)
1678                                 {
1679                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1680                                 goto err;
1681                                 }
1682
1683                         if ((dh=DHparams_dup(dhp)) == NULL)
1684                                 {
1685                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1686                                 goto err;
1687                                 }
1688
1689                         s->s3->tmp.dh=dh;
1690                         if ((dhp->pub_key == NULL ||
1691                              dhp->priv_key == NULL ||
1692                              (s->options & SSL_OP_SINGLE_DH_USE)))
1693                                 {
1694                                 if(!DH_generate_key(dh))
1695                                     {
1696                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1697                                            ERR_R_DH_LIB);
1698                                     goto err;
1699                                     }
1700                                 }
1701                         else
1702                                 {
1703                                 dh->pub_key=BN_dup(dhp->pub_key);
1704                                 dh->priv_key=BN_dup(dhp->priv_key);
1705                                 if ((dh->pub_key == NULL) ||
1706                                         (dh->priv_key == NULL))
1707                                         {
1708                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1709                                         goto err;
1710                                         }
1711                                 }
1712                         r[0]=dh->p;
1713                         r[1]=dh->g;
1714                         r[2]=dh->pub_key;
1715                         }
1716                 else 
1717 #endif
1718 #ifndef OPENSSL_NO_ECDH
1719                         if (type & SSL_kEECDH)
1720                         {
1721                         const EC_GROUP *group;
1722
1723                         ecdhp=cert->ecdh_tmp;
1724                         if (s->cert->ecdh_tmp_auto)
1725                                 {
1726                                 /* Get NID of appropriate shared curve */
1727                                 int nid = tls1_shared_curve(s, -2);
1728                                 if (nid != NID_undef)
1729                                         ecdhp = EC_KEY_new_by_curve_name(nid);
1730                                 }
1731                         else if ((ecdhp == NULL) && s->cert->ecdh_tmp_cb)
1732                                 {
1733                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1734                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1735                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1736                                 }
1737                         if (ecdhp == NULL)
1738                                 {
1739                                 al=SSL_AD_HANDSHAKE_FAILURE;
1740                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1741                                 goto f_err;
1742                                 }
1743
1744                         if (s->s3->tmp.ecdh != NULL)
1745                                 {
1746                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1747                                 goto err;
1748                                 }
1749
1750                         /* Duplicate the ECDH structure. */
1751                         if (ecdhp == NULL)
1752                                 {
1753                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1754                                 goto err;
1755                                 }
1756                         if (s->cert->ecdh_tmp_auto)
1757                                 ecdh = ecdhp;
1758                         else if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1759                                 {
1760                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1761                                 goto err;
1762                                 }
1763
1764                         s->s3->tmp.ecdh=ecdh;
1765                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1766                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1767                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1768                                 {
1769                                 if(!EC_KEY_generate_key(ecdh))
1770                                     {
1771                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1772                                     goto err;
1773                                     }
1774                                 }
1775
1776                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1777                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1778                             (EC_KEY_get0_private_key(ecdh) == NULL))
1779                                 {
1780                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1781                                 goto err;
1782                                 }
1783
1784                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1785                             (EC_GROUP_get_degree(group) > 163)) 
1786                                 {
1787                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1788                                 goto err;
1789                                 }
1790
1791                         /* XXX: For now, we only support ephemeral ECDH
1792                          * keys over named (not generic) curves. For 
1793                          * supported named curves, curve_id is non-zero.
1794                          */
1795                         if ((curve_id = 
1796                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1797                             == 0)
1798                                 {
1799                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1800                                 goto err;
1801                                 }
1802
1803                         /* Encode the public key.
1804                          * First check the size of encoding and
1805                          * allocate memory accordingly.
1806                          */
1807                         encodedlen = EC_POINT_point2oct(group, 
1808                             EC_KEY_get0_public_key(ecdh),
1809                             POINT_CONVERSION_UNCOMPRESSED, 
1810                             NULL, 0, NULL);
1811
1812                         encodedPoint = (unsigned char *) 
1813                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1814                         bn_ctx = BN_CTX_new();
1815                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1816                                 {
1817                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1818                                 goto err;
1819                                 }
1820
1821
1822                         encodedlen = EC_POINT_point2oct(group, 
1823                             EC_KEY_get0_public_key(ecdh), 
1824                             POINT_CONVERSION_UNCOMPRESSED, 
1825                             encodedPoint, encodedlen, bn_ctx);
1826
1827                         if (encodedlen == 0) 
1828                                 {
1829                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1830                                 goto err;
1831                                 }
1832
1833                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1834
1835                         /* XXX: For now, we only support named (not 
1836                          * generic) curves in ECDH ephemeral key exchanges.
1837                          * In this situation, we need four additional bytes
1838                          * to encode the entire ServerECDHParams
1839                          * structure. 
1840                          */
1841                         n = 4 + encodedlen;
1842
1843                         /* We'll generate the serverKeyExchange message
1844                          * explicitly so we can set these to NULLs
1845                          */
1846                         r[0]=NULL;
1847                         r[1]=NULL;
1848                         r[2]=NULL;
1849                         r[3]=NULL;
1850                         }
1851                 else 
1852 #endif /* !OPENSSL_NO_ECDH */
1853 #ifndef OPENSSL_NO_PSK
1854                         if (type & SSL_kPSK)
1855                                 {
1856                                 /* reserve size for record length and PSK identity hint*/
1857                                 n+=2+strlen(s->ctx->psk_identity_hint);
1858                                 }
1859                         else
1860 #endif /* !OPENSSL_NO_PSK */
1861 #ifndef OPENSSL_NO_SRP
1862                 if (type & SSL_kSRP)
1863                         {
1864                         if ((s->srp_ctx.N == NULL) ||
1865                                 (s->srp_ctx.g == NULL) ||
1866                                 (s->srp_ctx.s == NULL) ||
1867                                 (s->srp_ctx.B == NULL))
1868                                 {
1869                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
1870                                 goto err;
1871                                 }
1872                         r[0]=s->srp_ctx.N;
1873                         r[1]=s->srp_ctx.g;
1874                         r[2]=s->srp_ctx.s;
1875                         r[3]=s->srp_ctx.B;
1876                         }
1877                 else 
1878 #endif
1879                         {
1880                         al=SSL_AD_HANDSHAKE_FAILURE;
1881                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1882                         goto f_err;
1883                         }
1884                 for (i=0; r[i] != NULL && i<4; i++)
1885                         {
1886                         nr[i]=BN_num_bytes(r[i]);
1887 #ifndef OPENSSL_NO_SRP
1888                         if ((i == 2) && (type & SSL_kSRP))
1889                                 n+=1+nr[i];
1890                         else
1891 #endif
1892                         n+=2+nr[i];
1893                         }
1894
1895                 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1896                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1897                         {
1898                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher,&md))
1899                                 == NULL)
1900                                 {
1901                                 al=SSL_AD_DECODE_ERROR;
1902                                 goto f_err;
1903                                 }
1904                         kn=EVP_PKEY_size(pkey);
1905                         }
1906                 else
1907                         {
1908                         pkey=NULL;
1909                         kn=0;
1910                         }
1911
1912                 if (!BUF_MEM_grow_clean(buf,n+SSL_HM_HEADER_LENGTH(s)+kn))
1913                         {
1914                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1915                         goto err;
1916                         }
1917                 d = p = ssl_handshake_start(s);
1918
1919                 for (i=0; r[i] != NULL && i<4; i++)
1920                         {
1921 #ifndef OPENSSL_NO_SRP
1922                         if ((i == 2) && (type & SSL_kSRP))
1923                                 {
1924                                 *p = nr[i];
1925                                 p++;
1926                                 }
1927                         else
1928 #endif
1929                         s2n(nr[i],p);
1930                         BN_bn2bin(r[i],p);
1931                         p+=nr[i];
1932                         }
1933
1934 #ifndef OPENSSL_NO_ECDH
1935                 if (type & SSL_kEECDH) 
1936                         {
1937                         /* XXX: For now, we only support named (not generic) curves.
1938                          * In this situation, the serverKeyExchange message has:
1939                          * [1 byte CurveType], [2 byte CurveName]
1940                          * [1 byte length of encoded point], followed by
1941                          * the actual encoded point itself
1942                          */
1943                         *p = NAMED_CURVE_TYPE;
1944                         p += 1;
1945                         *p = 0;
1946                         p += 1;
1947                         *p = curve_id;
1948                         p += 1;
1949                         *p = encodedlen;
1950                         p += 1;
1951                         memcpy((unsigned char*)p, 
1952                             (unsigned char *)encodedPoint, 
1953                             encodedlen);
1954                         OPENSSL_free(encodedPoint);
1955                         encodedPoint = NULL;
1956                         p += encodedlen;
1957                         }
1958 #endif
1959
1960 #ifndef OPENSSL_NO_PSK
1961                 if (type & SSL_kPSK)
1962                         {
1963                         /* copy PSK identity hint */
1964                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1965                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1966                         p+=strlen(s->ctx->psk_identity_hint);
1967                         }
1968 #endif
1969
1970                 /* not anonymous */
1971                 if (pkey != NULL)
1972                         {
1973                         /* n is the length of the params, they start at &(d[4])
1974                          * and p points to the space at the end. */
1975 #ifndef OPENSSL_NO_RSA
1976                         if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s))
1977                                 {
1978                                 q=md_buf;
1979                                 j=0;
1980                                 for (num=2; num > 0; num--)
1981                                         {
1982                                         EVP_MD_CTX_set_flags(&md_ctx,
1983                                                 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1984                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1985                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1986                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1987                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1988                                         EVP_DigestUpdate(&md_ctx,d,n);
1989                                         EVP_DigestFinal_ex(&md_ctx,q,
1990                                                 (unsigned int *)&i);
1991                                         q+=i;
1992                                         j+=i;
1993                                         }
1994                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1995                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1996                                         {
1997                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1998                                         goto err;
1999                                         }
2000                                 s2n(u,p);
2001                                 n+=u+2;
2002                                 }
2003                         else
2004 #endif
2005                         if (md)
2006                                 {
2007                                 /* send signature algorithm */
2008                                 if (SSL_USE_SIGALGS(s))
2009                                         {
2010                                         if (!tls12_get_sigandhash(p, pkey, md))
2011                                                 {
2012                                                 /* Should never happen */
2013                                                 al=SSL_AD_INTERNAL_ERROR;
2014                                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2015                                                 goto f_err;
2016                                                 }
2017                                         p+=2;
2018                                         }
2019 #ifdef SSL_DEBUG
2020                                 fprintf(stderr, "Using hash %s\n",
2021                                                         EVP_MD_name(md));
2022 #endif
2023                                 EVP_SignInit_ex(&md_ctx, md, NULL);
2024                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2025                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2026                                 EVP_SignUpdate(&md_ctx,d,n);
2027                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
2028                                         (unsigned int *)&i,pkey))
2029                                         {
2030                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_EVP);
2031                                         goto err;
2032                                         }
2033                                 s2n(i,p);
2034                                 n+=i+2;
2035                                 if (SSL_USE_SIGALGS(s))
2036                                         n+= 2;
2037                                 }
2038                         else
2039                                 {
2040                                 /* Is this error check actually needed? */
2041                                 al=SSL_AD_HANDSHAKE_FAILURE;
2042                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
2043                                 goto f_err;
2044                                 }
2045                         }
2046
2047                 ssl_set_handshake_header(s, SSL3_MT_SERVER_KEY_EXCHANGE, n);
2048                 }
2049
2050         s->state = SSL3_ST_SW_KEY_EXCH_B;
2051         EVP_MD_CTX_cleanup(&md_ctx);
2052         return ssl_do_write(s);
2053 f_err:
2054         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2055 err:
2056 #ifndef OPENSSL_NO_ECDH
2057         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2058         BN_CTX_free(bn_ctx);
2059 #endif
2060         EVP_MD_CTX_cleanup(&md_ctx);
2061         return(-1);
2062         }
2063
2064 int ssl3_send_certificate_request(SSL *s)
2065         {
2066         unsigned char *p,*d;
2067         int i,j,nl,off,n;
2068         STACK_OF(X509_NAME) *sk=NULL;
2069         X509_NAME *name;
2070         BUF_MEM *buf;
2071
2072         if (s->state == SSL3_ST_SW_CERT_REQ_A)
2073                 {
2074                 buf=s->init_buf;
2075
2076                 d=p=ssl_handshake_start(s);
2077
2078                 /* get the list of acceptable cert types */
2079                 p++;
2080                 n=ssl3_get_req_cert_type(s,p);
2081                 d[0]=n;
2082                 p+=n;
2083                 n++;
2084
2085                 if (SSL_USE_SIGALGS(s))
2086                         {
2087                         const unsigned char *psigs;
2088                         nl = tls12_get_psigalgs(s, &psigs);
2089                         s2n(nl, p);
2090                         memcpy(p, psigs, nl);
2091                         p += nl;
2092                         n += nl + 2;
2093                         }
2094
2095                 off=n;
2096                 p+=2;
2097                 n+=2;
2098
2099                 sk=SSL_get_client_CA_list(s);
2100                 nl=0;
2101                 if (sk != NULL)
2102                         {
2103                         for (i=0; i<sk_X509_NAME_num(sk); i++)
2104                                 {
2105                                 name=sk_X509_NAME_value(sk,i);
2106                                 j=i2d_X509_NAME(name,NULL);
2107                                 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
2108                                         {
2109                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2110                                         goto err;
2111                                         }
2112                                 p=(unsigned char *)&(buf->data[4+n]);
2113                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2114                                         {
2115                                         s2n(j,p);
2116                                         i2d_X509_NAME(name,&p);
2117                                         n+=2+j;
2118                                         nl+=2+j;
2119                                         }
2120                                 else
2121                                         {
2122                                         d=p;
2123                                         i2d_X509_NAME(name,&p);
2124                                         j-=2; s2n(j,d); j+=2;
2125                                         n+=j;
2126                                         nl+=j;
2127                                         }
2128                                 }
2129                         }
2130                 /* else no CA names */
2131                 p = ssl_handshake_start(s) + off;
2132                 s2n(nl,p);
2133
2134                 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_REQUEST, n);
2135
2136 #ifdef NETSCAPE_HANG_BUG
2137                 if (!SSL_IS_DTLS(s))
2138                         {
2139                         p=(unsigned char *)s->init_buf->data + s->init_num;
2140                         /* do the header */
2141                         *(p++)=SSL3_MT_SERVER_DONE;
2142                         *(p++)=0;
2143                         *(p++)=0;
2144                         *(p++)=0;
2145                         s->init_num += 4;
2146                         }
2147 #endif
2148
2149                 s->state = SSL3_ST_SW_CERT_REQ_B;
2150                 }
2151
2152         /* SSL3_ST_SW_CERT_REQ_B */
2153         return ssl_do_write(s);
2154 err:
2155         return(-1);
2156         }
2157
2158 int ssl3_get_client_key_exchange(SSL *s)
2159         {
2160         int i,al,ok;
2161         long n;
2162         unsigned long alg_k;
2163         unsigned char *p;
2164 #ifndef OPENSSL_NO_RSA
2165         RSA *rsa=NULL;
2166         EVP_PKEY *pkey=NULL;
2167 #endif
2168 #ifndef OPENSSL_NO_DH
2169         BIGNUM *pub=NULL;
2170         DH *dh_srvr, *dh_clnt = NULL;
2171 #endif
2172 #ifndef OPENSSL_NO_KRB5
2173         KSSL_ERR kssl_err;
2174 #endif /* OPENSSL_NO_KRB5 */
2175
2176 #ifndef OPENSSL_NO_ECDH
2177         EC_KEY *srvr_ecdh = NULL;
2178         EVP_PKEY *clnt_pub_pkey = NULL;
2179         EC_POINT *clnt_ecpoint = NULL;
2180         BN_CTX *bn_ctx = NULL; 
2181 #endif
2182
2183         n=s->method->ssl_get_message(s,
2184                 SSL3_ST_SR_KEY_EXCH_A,
2185                 SSL3_ST_SR_KEY_EXCH_B,
2186                 SSL3_MT_CLIENT_KEY_EXCHANGE,
2187                 2048, /* ??? */
2188                 &ok);
2189
2190         if (!ok) return((int)n);
2191         p=(unsigned char *)s->init_msg;
2192
2193         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2194
2195 #ifndef OPENSSL_NO_RSA
2196         if (alg_k & SSL_kRSA)
2197                 {
2198                 unsigned char rand_premaster_secret[SSL_MAX_MASTER_KEY_LENGTH];
2199                 int decrypt_len, decrypt_good_mask;
2200                 unsigned char version_good;
2201
2202                 /* FIX THIS UP EAY EAY EAY EAY */
2203                 if (s->s3->tmp.use_rsa_tmp)
2204                         {
2205                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2206                                 rsa=s->cert->rsa_tmp;
2207                         /* Don't do a callback because rsa_tmp should
2208                          * be sent already */
2209                         if (rsa == NULL)
2210                                 {
2211                                 al=SSL_AD_HANDSHAKE_FAILURE;
2212                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2213                                 goto f_err;
2214
2215                                 }
2216                         }
2217                 else
2218                         {
2219                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2220                         if (    (pkey == NULL) ||
2221                                 (pkey->type != EVP_PKEY_RSA) ||
2222                                 (pkey->pkey.rsa == NULL))
2223                                 {
2224                                 al=SSL_AD_HANDSHAKE_FAILURE;
2225                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2226                                 goto f_err;
2227                                 }
2228                         rsa=pkey->pkey.rsa;
2229                         }
2230
2231                 /* TLS and [incidentally] DTLS{0xFEFF} */
2232                 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2233                         {
2234                         n2s(p,i);
2235                         if (n != i+2)
2236                                 {
2237                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
2238                                         {
2239                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2240                                         goto err;
2241                                         }
2242                                 else
2243                                         p-=2;
2244                                 }
2245                         else
2246                                 n=i;
2247                         }
2248
2249                 /* We must not leak whether a decryption failure occurs because
2250                  * of Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see
2251                  * RFC 2246, section 7.4.7.1). The code follows that advice of
2252                  * the TLS RFC and generates a random premaster secret for the
2253                  * case that the decrypt fails. See
2254                  * https://tools.ietf.org/html/rfc5246#section-7.4.7.1 */
2255
2256                 /* should be RAND_bytes, but we cannot work around a failure. */
2257                 if (RAND_pseudo_bytes(rand_premaster_secret,
2258                                       sizeof(rand_premaster_secret)) <= 0)
2259                         goto err;
2260                 decrypt_len = RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2261                 ERR_clear_error();
2262
2263                 /* decrypt_len should be SSL_MAX_MASTER_KEY_LENGTH.
2264                  * decrypt_good_mask will be zero if so and non-zero otherwise. */
2265                 decrypt_good_mask = decrypt_len ^ SSL_MAX_MASTER_KEY_LENGTH;
2266
2267                 /* If the version in the decrypted pre-master secret is correct
2268                  * then version_good will be zero. The Klima-Pokorny-Rosa
2269                  * extension of Bleichenbacher's attack
2270                  * (http://eprint.iacr.org/2003/052/) exploits the version
2271                  * number check as a "bad version oracle". Thus version checks
2272                  * are done in constant time and are treated like any other
2273                  * decryption error. */
2274                 version_good = p[0] ^ (s->client_version>>8);
2275                 version_good |= p[1] ^ (s->client_version&0xff);
2276
2277                 /* The premaster secret must contain the same version number as
2278                  * the ClientHello to detect version rollback attacks
2279                  * (strangely, the protocol does not offer such protection for
2280                  * DH ciphersuites). However, buggy clients exist that send the
2281                  * negotiated protocol version instead if the server does not
2282                  * support the requested protocol version. If
2283                  * SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2284                 if (s->options & SSL_OP_TLS_ROLLBACK_BUG)
2285                         {
2286                         unsigned char workaround_mask = version_good;
2287                         unsigned char workaround;
2288
2289                         /* workaround_mask will be 0xff if version_good is
2290                          * non-zero (i.e. the version match failed). Otherwise
2291                          * it'll be 0x00. */
2292                         workaround_mask |= workaround_mask >> 4;
2293                         workaround_mask |= workaround_mask >> 2;
2294                         workaround_mask |= workaround_mask >> 1;
2295                         workaround_mask = ~((workaround_mask & 1) - 1);
2296
2297                         workaround = p[0] ^ (s->version>>8);
2298                         workaround |= p[1] ^ (s->version&0xff);
2299
2300                         /* If workaround_mask is 0xff (i.e. there was a version
2301                          * mismatch) then we copy the value of workaround over
2302                          * version_good. */
2303                         version_good = (workaround & workaround_mask) |
2304                                        (version_good & ~workaround_mask);
2305                         }
2306
2307                 /* If any bits in version_good are set then they'll poision
2308                  * decrypt_good_mask and cause rand_premaster_secret to be
2309                  * used. */
2310                 decrypt_good_mask |= version_good;
2311
2312                 /* decrypt_good_mask will be zero iff decrypt_len ==
2313                  * SSL_MAX_MASTER_KEY_LENGTH and the version check passed. We
2314                  * fold the bottom 32 bits of it with an OR so that the LSB
2315                  * will be zero iff everything is good. This assumes that we'll
2316                  * never decrypt a value > 2**31 bytes, which seems safe. */
2317                 decrypt_good_mask |= decrypt_good_mask >> 16;
2318                 decrypt_good_mask |= decrypt_good_mask >> 8;
2319                 decrypt_good_mask |= decrypt_good_mask >> 4;
2320                 decrypt_good_mask |= decrypt_good_mask >> 2;
2321                 decrypt_good_mask |= decrypt_good_mask >> 1;
2322                 /* Now select only the LSB and subtract one. If decrypt_len ==
2323                  * SSL_MAX_MASTER_KEY_LENGTH and the version check passed then
2324                  * decrypt_good_mask will be all ones. Otherwise it'll be all
2325                  * zeros. */
2326                 decrypt_good_mask &= 1;
2327                 decrypt_good_mask--;
2328
2329                 /* Now copy rand_premaster_secret over p using
2330                  * decrypt_good_mask. */
2331                 for (i = 0; i < (int) sizeof(rand_premaster_secret); i++)
2332                         {
2333                         p[i] = (p[i] & decrypt_good_mask) |
2334                                (rand_premaster_secret[i] & ~decrypt_good_mask);
2335                         }
2336
2337                 s->session->master_key_length=
2338                         s->method->ssl3_enc->generate_master_secret(s,
2339                                 s->session->master_key,
2340                                 p,i);
2341                 OPENSSL_cleanse(p,i);
2342                 }
2343         else
2344 #endif
2345 #ifndef OPENSSL_NO_DH
2346                 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2347                 {
2348                 int idx = -1;
2349                 EVP_PKEY *skey = NULL;
2350                 if (n)
2351                         n2s(p,i);
2352                 else
2353                         i = 0;
2354                 if (n && n != i+2)
2355                         {
2356                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2357                                 {
2358                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2359                                 goto err;
2360                                 }
2361                         else
2362                                 {
2363                                 p-=2;
2364                                 i=(int)n;
2365                                 }
2366                         }
2367                 if (alg_k & SSL_kDHr)
2368                         idx = SSL_PKEY_DH_RSA;
2369                 else if (alg_k & SSL_kDHd)
2370                         idx = SSL_PKEY_DH_DSA;
2371                 if (idx >= 0)
2372                         {
2373                         skey = s->cert->pkeys[idx].privatekey;
2374                         if ((skey == NULL) ||
2375                                 (skey->type != EVP_PKEY_DH) ||
2376                                 (skey->pkey.dh == NULL))
2377                                 {
2378                                 al=SSL_AD_HANDSHAKE_FAILURE;
2379                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2380                                 goto f_err;
2381                                 }
2382                         dh_srvr = skey->pkey.dh;
2383                         }
2384                 else if (s->s3->tmp.dh == NULL)
2385                         {
2386                         al=SSL_AD_HANDSHAKE_FAILURE;
2387                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2388                         goto f_err;
2389                         }
2390                 else
2391                         dh_srvr=s->s3->tmp.dh;
2392
2393                 if (n == 0L)
2394                         {
2395                         /* Get pubkey from cert */
2396                         EVP_PKEY *clkey=X509_get_pubkey(s->session->peer);
2397                         if (clkey)
2398                                 {
2399                                 if (EVP_PKEY_cmp_parameters(clkey, skey) == 1)
2400                                         dh_clnt = EVP_PKEY_get1_DH(clkey);
2401                                 }
2402                         if (dh_clnt == NULL)
2403                                 {
2404                                 al=SSL_AD_HANDSHAKE_FAILURE;
2405                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2406                                 goto f_err;
2407                                 }
2408                         EVP_PKEY_free(clkey);
2409                         pub = dh_clnt->pub_key;
2410                         }
2411                 else
2412                         pub=BN_bin2bn(p,i,NULL);
2413                 if (pub == NULL)
2414                         {
2415                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2416                         goto err;
2417                         }
2418
2419                 i=DH_compute_key(p,pub,dh_srvr);
2420
2421                 if (i <= 0)
2422                         {
2423                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2424                         BN_clear_free(pub);
2425                         goto err;
2426                         }
2427
2428                 DH_free(s->s3->tmp.dh);
2429                 s->s3->tmp.dh=NULL;
2430                 if (dh_clnt)
2431                         DH_free(dh_clnt);
2432                 else
2433                         BN_clear_free(pub);
2434                 pub=NULL;
2435                 s->session->master_key_length=
2436                         s->method->ssl3_enc->generate_master_secret(s,
2437                                 s->session->master_key,p,i);
2438                 OPENSSL_cleanse(p,i);
2439                 if (dh_clnt)
2440                         return 2;
2441                 }
2442         else
2443 #endif
2444 #ifndef OPENSSL_NO_KRB5
2445         if (alg_k & SSL_kKRB5)
2446                 {
2447                 krb5_error_code         krb5rc;
2448                 krb5_data               enc_ticket;
2449                 krb5_data               authenticator;
2450                 krb5_data               enc_pms;
2451                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
2452                 EVP_CIPHER_CTX          ciph_ctx;
2453                 const EVP_CIPHER        *enc = NULL;
2454                 unsigned char           iv[EVP_MAX_IV_LENGTH];
2455                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
2456                                                + EVP_MAX_BLOCK_LENGTH];
2457                 int                  padl, outl;
2458                 krb5_timestamp          authtime = 0;
2459                 krb5_ticket_times       ttimes;
2460
2461                 EVP_CIPHER_CTX_init(&ciph_ctx);
2462
2463                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2464
2465                 n2s(p,i);
2466                 enc_ticket.length = i;
2467
2468                 if (n < (long)(enc_ticket.length + 6))
2469                         {
2470                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2471                                 SSL_R_DATA_LENGTH_TOO_LONG);
2472                         goto err;
2473                         }
2474
2475                 enc_ticket.data = (char *)p;
2476                 p+=enc_ticket.length;
2477
2478                 n2s(p,i);
2479                 authenticator.length = i;
2480
2481                 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2482                         {
2483                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2484                                 SSL_R_DATA_LENGTH_TOO_LONG);
2485                         goto err;
2486                         }
2487
2488                 authenticator.data = (char *)p;
2489                 p+=authenticator.length;
2490
2491                 n2s(p,i);
2492                 enc_pms.length = i;
2493                 enc_pms.data = (char *)p;
2494                 p+=enc_pms.length;
2495
2496                 /* Note that the length is checked again below,
2497                 ** after decryption
2498                 */
2499                 if(enc_pms.length > sizeof pms)
2500                         {
2501                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2502                                SSL_R_DATA_LENGTH_TOO_LONG);
2503                         goto err;
2504                         }
2505
2506                 if (n != (long)(enc_ticket.length + authenticator.length +
2507                                                 enc_pms.length + 6))
2508                         {
2509                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2510                                 SSL_R_DATA_LENGTH_TOO_LONG);
2511                         goto err;
2512                         }
2513
2514                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2515                                         &kssl_err)) != 0)
2516                         {
2517 #ifdef KSSL_DEBUG
2518                         printf("kssl_sget_tkt rtn %d [%d]\n",
2519                                 krb5rc, kssl_err.reason);
2520                         if (kssl_err.text)
2521                                 printf("kssl_err text= %s\n", kssl_err.text);
2522 #endif  /* KSSL_DEBUG */
2523                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2524                                 kssl_err.reason);
2525                         goto err;
2526                         }
2527
2528                 /*  Note: no authenticator is not considered an error,
2529                 **  but will return authtime == 0.
2530                 */
2531                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2532                                         &authtime, &kssl_err)) != 0)
2533                         {
2534 #ifdef KSSL_DEBUG
2535                         printf("kssl_check_authent rtn %d [%d]\n",
2536                                 krb5rc, kssl_err.reason);
2537                         if (kssl_err.text)
2538                                 printf("kssl_err text= %s\n", kssl_err.text);
2539 #endif  /* KSSL_DEBUG */
2540                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2541                                 kssl_err.reason);
2542                         goto err;
2543                         }
2544
2545                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2546                         {
2547                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2548                         goto err;
2549                         }
2550
2551 #ifdef KSSL_DEBUG
2552                 kssl_ctx_show(kssl_ctx);
2553 #endif  /* KSSL_DEBUG */
2554
2555                 enc = kssl_map_enc(kssl_ctx->enctype);
2556                 if (enc == NULL)
2557                     goto err;
2558
2559                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2560
2561                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2562                         {
2563                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2564                                 SSL_R_DECRYPTION_FAILED);
2565                         goto err;
2566                         }
2567                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2568                                         (unsigned char *)enc_pms.data, enc_pms.length))
2569                         {
2570                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2571                                 SSL_R_DECRYPTION_FAILED);
2572                         goto err;
2573                         }
2574                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2575                         {
2576                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2577                                 SSL_R_DATA_LENGTH_TOO_LONG);
2578                         goto err;
2579                         }
2580                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2581                         {
2582                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2583                                 SSL_R_DECRYPTION_FAILED);
2584                         goto err;
2585                         }
2586                 outl += padl;
2587                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2588                         {
2589                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2590                                 SSL_R_DATA_LENGTH_TOO_LONG);
2591                         goto err;
2592                         }
2593                 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2594                     {
2595                     /* The premaster secret must contain the same version number as the
2596                      * ClientHello to detect version rollback attacks (strangely, the
2597                      * protocol does not offer such protection for DH ciphersuites).
2598                      * However, buggy clients exist that send random bytes instead of
2599                      * the protocol version.
2600                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2601                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2602                      */
2603                     if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2604                         {
2605                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2606                                SSL_AD_DECODE_ERROR);
2607                         goto err;
2608                         }
2609                     }
2610
2611                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2612
2613                 s->session->master_key_length=
2614                         s->method->ssl3_enc->generate_master_secret(s,
2615                                 s->session->master_key, pms, outl);
2616
2617                 if (kssl_ctx->client_princ)
2618                         {
2619                         size_t len = strlen(kssl_ctx->client_princ);
2620                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2621                                 {
2622                                 s->session->krb5_client_princ_len = len;
2623                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2624                                 }
2625                         }
2626
2627
2628                 /*  Was doing kssl_ctx_free() here,
2629                 **  but it caused problems for apache.
2630                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2631                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2632                 */
2633                 }
2634         else
2635 #endif  /* OPENSSL_NO_KRB5 */
2636
2637 #ifndef OPENSSL_NO_ECDH
2638                 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2639                 {
2640                 int ret = 1;
2641                 int field_size = 0;
2642                 const EC_KEY   *tkey;
2643                 const EC_GROUP *group;
2644                 const BIGNUM *priv_key;
2645
2646                 /* initialize structures for server's ECDH key pair */
2647                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2648                         {
2649                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2650                             ERR_R_MALLOC_FAILURE);
2651                         goto err;
2652                         }
2653
2654                 /* Let's get server private key and group information */
2655                 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2656                         { 
2657                         /* use the certificate */
2658                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2659                         }
2660                 else
2661                         {
2662                         /* use the ephermeral values we saved when
2663                          * generating the ServerKeyExchange msg.
2664                          */
2665                         tkey = s->s3->tmp.ecdh;
2666                         }
2667
2668                 group    = EC_KEY_get0_group(tkey);
2669                 priv_key = EC_KEY_get0_private_key(tkey);
2670
2671                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2672                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2673                         {
2674                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2675                                ERR_R_EC_LIB);
2676                         goto err;
2677                         }
2678
2679                 /* Let's get client's public key */
2680                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2681                         {
2682                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2683                             ERR_R_MALLOC_FAILURE);
2684                         goto err;
2685                         }
2686
2687                 if (n == 0L) 
2688                         {
2689                         /* Client Publickey was in Client Certificate */
2690
2691                          if (alg_k & SSL_kEECDH)
2692                                  {
2693                                  al=SSL_AD_HANDSHAKE_FAILURE;
2694                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2695                                  goto f_err;
2696                                  }
2697                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2698                             == NULL) || 
2699                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2700                                 {
2701                                 /* XXX: For now, we do not support client
2702                                  * authentication using ECDH certificates
2703                                  * so this branch (n == 0L) of the code is
2704                                  * never executed. When that support is
2705                                  * added, we ought to ensure the key 
2706                                  * received in the certificate is 
2707                                  * authorized for key agreement.
2708                                  * ECDH_compute_key implicitly checks that
2709                                  * the two ECDH shares are for the same
2710                                  * group.
2711                                  */
2712                                 al=SSL_AD_HANDSHAKE_FAILURE;
2713                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2714                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2715                                 goto f_err;
2716                                 }
2717
2718                         if (EC_POINT_copy(clnt_ecpoint,
2719                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2720                                 {
2721                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2722                                         ERR_R_EC_LIB);
2723                                 goto err;
2724                                 }
2725                         ret = 2; /* Skip certificate verify processing */
2726                         }
2727                 else
2728                         {
2729                         /* Get client's public key from encoded point
2730                          * in the ClientKeyExchange message.
2731                          */
2732                         if ((bn_ctx = BN_CTX_new()) == NULL)
2733                                 {
2734                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2735                                     ERR_R_MALLOC_FAILURE);
2736                                 goto err;
2737                                 }
2738
2739                         /* Get encoded point length */
2740                         i = *p; 
2741                         p += 1;
2742                         if (n != 1 + i)
2743                                 {
2744                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2745                                     ERR_R_EC_LIB);
2746                                 goto err;
2747                                 }
2748                         if (EC_POINT_oct2point(group, 
2749                             clnt_ecpoint, p, i, bn_ctx) == 0)
2750                                 {
2751                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2752                                     ERR_R_EC_LIB);
2753                                 goto err;
2754                                 }
2755                         /* p is pointing to somewhere in the buffer
2756                          * currently, so set it to the start 
2757                          */ 
2758                         p=(unsigned char *)s->init_buf->data;
2759                         }
2760
2761                 /* Compute the shared pre-master secret */
2762                 field_size = EC_GROUP_get_degree(group);
2763                 if (field_size <= 0)
2764                         {
2765                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2766                                ERR_R_ECDH_LIB);
2767                         goto err;
2768                         }
2769                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2770                 if (i <= 0)
2771                         {
2772                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2773                             ERR_R_ECDH_LIB);
2774                         goto err;
2775                         }
2776
2777                 EVP_PKEY_free(clnt_pub_pkey);
2778                 EC_POINT_free(clnt_ecpoint);
2779                 EC_KEY_free(srvr_ecdh);
2780                 BN_CTX_free(bn_ctx);
2781                 EC_KEY_free(s->s3->tmp.ecdh);
2782                 s->s3->tmp.ecdh = NULL; 
2783
2784                 /* Compute the master secret */
2785                 s->session->master_key_length = s->method->ssl3_enc-> \
2786                     generate_master_secret(s, s->session->master_key, p, i);
2787                 
2788                 OPENSSL_cleanse(p, i);
2789                 return (ret);
2790                 }
2791         else
2792 #endif
2793 #ifndef OPENSSL_NO_PSK
2794                 if (alg_k & SSL_kPSK)
2795                         {
2796                         unsigned char *t = NULL;
2797                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2798                         unsigned int pre_ms_len = 0, psk_len = 0;
2799                         int psk_err = 1;
2800                         char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2801
2802                         al=SSL_AD_HANDSHAKE_FAILURE;
2803
2804                         n2s(p,i);
2805                         if (n != i+2)
2806                                 {
2807                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2808                                         SSL_R_LENGTH_MISMATCH);
2809                                 goto psk_err;
2810                                 }
2811                         if (i > PSK_MAX_IDENTITY_LEN)
2812                                 {
2813                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2814                                         SSL_R_DATA_LENGTH_TOO_LONG);
2815                                 goto psk_err;
2816                                 }
2817                         if (s->psk_server_callback == NULL)
2818                                 {
2819                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2820                                        SSL_R_PSK_NO_SERVER_CB);
2821                                 goto psk_err;
2822                                 }
2823
2824                         /* Create guaranteed NULL-terminated identity
2825                          * string for the callback */
2826                         memcpy(tmp_id, p, i);
2827                         memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2828                         psk_len = s->psk_server_callback(s, tmp_id,
2829                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2830                         OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2831
2832                         if (psk_len > PSK_MAX_PSK_LEN)
2833                                 {
2834                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2835                                         ERR_R_INTERNAL_ERROR);
2836                                 goto psk_err;
2837                                 }
2838                         else if (psk_len == 0)
2839                                 {
2840                                 /* PSK related to the given identity not found */
2841                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2842                                        SSL_R_PSK_IDENTITY_NOT_FOUND);
2843                                 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2844                                 goto psk_err;
2845                                 }
2846
2847                         /* create PSK pre_master_secret */
2848                         pre_ms_len=2+psk_len+2+psk_len;
2849                         t = psk_or_pre_ms;
2850                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2851                         s2n(psk_len, t);
2852                         memset(t, 0, psk_len);
2853                         t+=psk_len;
2854                         s2n(psk_len, t);
2855
2856                         if (s->session->psk_identity != NULL)
2857                                 OPENSSL_free(s->session->psk_identity);
2858                         s->session->psk_identity = BUF_strdup((char *)p);
2859                         if (s->session->psk_identity == NULL)
2860                                 {
2861                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2862                                         ERR_R_MALLOC_FAILURE);
2863                                 goto psk_err;
2864                                 }
2865
2866                         if (s->session->psk_identity_hint != NULL)
2867                                 OPENSSL_free(s->session->psk_identity_hint);
2868                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2869                         if (s->ctx->psk_identity_hint != NULL &&
2870                                 s->session->psk_identity_hint == NULL)
2871                                 {
2872                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2873                                         ERR_R_MALLOC_FAILURE);
2874                                 goto psk_err;
2875                                 }
2876
2877                         s->session->master_key_length=
2878                                 s->method->ssl3_enc->generate_master_secret(s,
2879                                         s->session->master_key, psk_or_pre_ms, pre_ms_len);
2880                         psk_err = 0;
2881                 psk_err:
2882                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2883                         if (psk_err != 0)
2884                                 goto f_err;
2885                         }
2886                 else
2887 #endif
2888 #ifndef OPENSSL_NO_SRP
2889                 if (alg_k & SSL_kSRP)
2890                         {
2891                         int param_len;
2892
2893                         n2s(p,i);
2894                         param_len=i+2;
2895                         if (param_len > n)
2896                                 {
2897                                 al=SSL_AD_DECODE_ERROR;
2898                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
2899                                 goto f_err;
2900                                 }
2901                         if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
2902                                 {
2903                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
2904                                 goto err;
2905                                 }
2906                         if (s->session->srp_username != NULL)
2907                                 OPENSSL_free(s->session->srp_username);
2908                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2909                         if (s->session->srp_username == NULL)
2910                                 {
2911                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2912                                         ERR_R_MALLOC_FAILURE);
2913                                 goto err;
2914                                 }
2915
2916                         if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
2917                                 {
2918                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2919                                 goto err;
2920                                 }
2921
2922                         p+=i;
2923                         }
2924                 else
2925 #endif  /* OPENSSL_NO_SRP */
2926                 if (alg_k & SSL_kGOST) 
2927                         {
2928                         int ret = 0;
2929                         EVP_PKEY_CTX *pkey_ctx;
2930                         EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2931                         unsigned char premaster_secret[32], *start;
2932                         size_t outlen=32, inlen;
2933                         unsigned long alg_a;
2934
2935                         /* Get our certificate private key*/
2936                         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2937                         if (alg_a & SSL_aGOST94)
2938                                 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2939                         else if (alg_a & SSL_aGOST01)
2940                                 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2941
2942                         pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2943                         EVP_PKEY_decrypt_init(pkey_ctx);
2944                         /* If client certificate is present and is of the same type, maybe
2945                          * use it for key exchange.  Don't mind errors from
2946                          * EVP_PKEY_derive_set_peer, because it is completely valid to use
2947                          * a client certificate for authorization only. */
2948                         client_pub_pkey = X509_get_pubkey(s->session->peer);
2949                         if (client_pub_pkey)
2950                                 {
2951                                 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2952                                         ERR_clear_error();
2953                                 }
2954                         /* Decrypt session key */
2955                         if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED))) 
2956                                 {
2957                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2958                                 goto gerr;
2959                                 }
2960                         if (p[1] == 0x81)
2961                                 {
2962                                 start = p+3;
2963                                 inlen = p[2];
2964                                 }
2965                         else if (p[1] < 0x80)
2966                                 {
2967                                 start = p+2;
2968                                 inlen = p[1];
2969                                 }
2970                         else
2971                                 {
2972                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2973                                 goto gerr;
2974                                 }
2975                         if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0) 
2976
2977                                 {
2978                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2979                                 goto gerr;
2980                                 }
2981                         /* Generate master secret */
2982                         s->session->master_key_length=
2983                                 s->method->ssl3_enc->generate_master_secret(s,
2984                                         s->session->master_key,premaster_secret,32);
2985                         /* Check if pubkey from client certificate was used */
2986                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2987                                 ret = 2;
2988                         else
2989                                 ret = 1;
2990                 gerr:
2991                         EVP_PKEY_free(client_pub_pkey);
2992                         EVP_PKEY_CTX_free(pkey_ctx);
2993                         if (ret)
2994                                 return ret;
2995                         else
2996                                 goto err;
2997                         }
2998                 else
2999                 {
3000                 al=SSL_AD_HANDSHAKE_FAILURE;
3001                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
3002                                 SSL_R_UNKNOWN_CIPHER_TYPE);
3003                 goto f_err;
3004                 }
3005
3006         return(1);
3007 f_err:
3008         ssl3_send_alert(s,SSL3_AL_FATAL,al);
3009 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
3010 err:
3011 #endif
3012 #ifndef OPENSSL_NO_ECDH
3013         EVP_PKEY_free(clnt_pub_pkey);
3014         EC_POINT_free(clnt_ecpoint);
3015         if (srvr_ecdh != NULL) 
3016                 EC_KEY_free(srvr_ecdh);
3017         BN_CTX_free(bn_ctx);
3018 #endif
3019         return(-1);
3020         }
3021
3022 int ssl3_get_cert_verify(SSL *s)
3023         {
3024         EVP_PKEY *pkey=NULL;
3025         unsigned char *p;
3026         int al,ok,ret=0;
3027         long n;
3028         int type=0,i,j;
3029         X509 *peer;
3030         const EVP_MD *md = NULL;
3031         EVP_MD_CTX mctx;
3032         EVP_MD_CTX_init(&mctx);
3033
3034         n=s->method->ssl_get_message(s,
3035                 SSL3_ST_SR_CERT_VRFY_A,
3036                 SSL3_ST_SR_CERT_VRFY_B,
3037                 -1,
3038                 516, /* Enough for 4096 bit RSA key with TLS v1.2 */
3039                 &ok);
3040
3041         if (!ok) return((int)n);
3042
3043         if (s->session->peer != NULL)
3044                 {
3045                 peer=s->session->peer;
3046                 pkey=X509_get_pubkey(peer);
3047                 type=X509_certificate_type(peer,pkey);
3048                 }
3049         else
3050                 {
3051                 peer=NULL;
3052                 pkey=NULL;
3053                 }
3054
3055         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
3056                 {
3057                 s->s3->tmp.reuse_message=1;
3058                 if ((peer != NULL) && (type & EVP_PKT_SIGN))
3059                         {
3060                         al=SSL_AD_UNEXPECTED_MESSAGE;
3061                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
3062                         goto f_err;
3063                         }
3064                 ret=1;
3065                 goto end;
3066                 }
3067
3068         if (peer == NULL)
3069                 {
3070                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
3071                 al=SSL_AD_UNEXPECTED_MESSAGE;
3072                 goto f_err;
3073                 }
3074
3075         if (!(type & EVP_PKT_SIGN))
3076                 {
3077                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
3078                 al=SSL_AD_ILLEGAL_PARAMETER;
3079                 goto f_err;
3080                 }
3081
3082         if (s->s3->change_cipher_spec)
3083                 {
3084                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
3085                 al=SSL_AD_UNEXPECTED_MESSAGE;
3086                 goto f_err;
3087                 }
3088
3089         /* we now have a signature that we need to verify */
3090         p=(unsigned char *)s->init_msg;
3091         /* Check for broken implementations of GOST ciphersuites */
3092         /* If key is GOST and n is exactly 64, it is bare
3093          * signature without length field */
3094         if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
3095                 pkey->type == NID_id_GostR3410_2001) )
3096                 {
3097                 i=64;
3098                 } 
3099         else 
3100                 {       
3101                 if (SSL_USE_SIGALGS(s))
3102                         {
3103                         int rv = tls12_check_peer_sigalg(&md, s, p, pkey);
3104                         if (rv == -1)
3105                                 {
3106                                 al = SSL_AD_INTERNAL_ERROR;
3107                                 goto f_err;
3108                                 }
3109                         else if (rv == 0)
3110                                 {
3111                                 al = SSL_AD_DECODE_ERROR;
3112                                 goto f_err;
3113                                 }
3114 #ifdef SSL_DEBUG
3115 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
3116 #endif
3117                         p += 2;
3118                         n -= 2;
3119                         }
3120                 n2s(p,i);
3121                 n-=2;
3122                 if (i > n)
3123                         {
3124                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
3125                         al=SSL_AD_DECODE_ERROR;
3126                         goto f_err;
3127                         }
3128         }
3129         j=EVP_PKEY_size(pkey);
3130         if ((i > j) || (n > j) || (n <= 0))
3131                 {
3132                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
3133                 al=SSL_AD_DECODE_ERROR;
3134                 goto f_err;
3135                 }
3136
3137         if (SSL_USE_SIGALGS(s))
3138                 {
3139                 long hdatalen = 0;
3140                 void *hdata;
3141                 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
3142                 if (hdatalen <= 0)
3143                         {
3144                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
3145                         al=SSL_AD_INTERNAL_ERROR;
3146                         goto f_err;
3147                         }
3148 #ifdef SSL_DEBUG
3149                 fprintf(stderr, "Using TLS 1.2 with client verify alg %s\n",
3150                                                         EVP_MD_name(md));
3151 #endif
3152                 if (!EVP_VerifyInit_ex(&mctx, md, NULL)
3153                         || !EVP_VerifyUpdate(&mctx, hdata, hdatalen))
3154                         {
3155                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_EVP_LIB);
3156                         al=SSL_AD_INTERNAL_ERROR;
3157                         goto f_err;
3158                         }
3159
3160                 if (EVP_VerifyFinal(&mctx, p , i, pkey) <= 0)
3161                         {
3162                         al=SSL_AD_DECRYPT_ERROR;
3163                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_SIGNATURE);
3164                         goto f_err;
3165                         }
3166                 }
3167         else
3168 #ifndef OPENSSL_NO_RSA 
3169         if (pkey->type == EVP_PKEY_RSA)
3170                 {
3171                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
3172                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
3173                                                         pkey->pkey.rsa);
3174                 if (i < 0)
3175                         {
3176                         al=SSL_AD_DECRYPT_ERROR;
3177                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
3178                         goto f_err;
3179                         }
3180                 if (i == 0)
3181                         {
3182                         al=SSL_AD_DECRYPT_ERROR;
3183                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
3184                         goto f_err;
3185                         }
3186                 }
3187         else
3188 #endif
3189 #ifndef OPENSSL_NO_DSA
3190                 if (pkey->type == EVP_PKEY_DSA)
3191                 {
3192                 j=DSA_verify(pkey->save_type,
3193                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3194                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
3195                 if (j <= 0)
3196                         {
3197                         /* bad signature */
3198                         al=SSL_AD_DECRYPT_ERROR;
3199                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
3200                         goto f_err;
3201                         }
3202                 }
3203         else
3204 #endif
3205 #ifndef OPENSSL_NO_ECDSA
3206                 if (pkey->type == EVP_PKEY_EC)
3207                 {
3208                 j=ECDSA_verify(pkey->save_type,
3209                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3210                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
3211                 if (j <= 0)
3212                         {
3213                         /* bad signature */
3214                         al=SSL_AD_DECRYPT_ERROR;
3215                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3216                             SSL_R_BAD_ECDSA_SIGNATURE);
3217                         goto f_err;
3218                         }
3219                 }
3220         else
3221 #endif
3222         if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3223                 {   unsigned char signature[64];
3224                         int idx;
3225                         EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
3226                         EVP_PKEY_verify_init(pctx);
3227                         if (i!=64) {
3228                                 fprintf(stderr,"GOST signature length is %d",i);
3229                         }       
3230                         for (idx=0;idx<64;idx++) {
3231                                 signature[63-idx]=p[idx];
3232                         }       
3233                         j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
3234                         EVP_PKEY_CTX_free(pctx);
3235                         if (j<=0) 
3236                                 {
3237                                 al=SSL_AD_DECRYPT_ERROR;
3238                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3239                                         SSL_R_BAD_ECDSA_SIGNATURE);
3240                                 goto f_err;
3241                                 }       
3242                 }
3243         else    
3244                 {
3245                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3246                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
3247                 goto f_err;
3248                 }
3249
3250
3251         ret=1;
3252         if (0)
3253                 {
3254 f_err:
3255                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3256                 }
3257 end:
3258         if (s->s3->handshake_buffer)
3259                 {
3260                 BIO_free(s->s3->handshake_buffer);
3261                 s->s3->handshake_buffer = NULL;
3262                 s->s3->flags &= ~TLS1_FLAGS_KEEP_HANDSHAKE;
3263                 }
3264         EVP_MD_CTX_cleanup(&mctx);
3265         EVP_PKEY_free(pkey);
3266         return(ret);
3267         }
3268
3269 int ssl3_get_client_certificate(SSL *s)
3270         {
3271         int i,ok,al,ret= -1;
3272         X509 *x=NULL;
3273         unsigned long l,nc,llen,n;
3274         const unsigned char *p,*q;
3275         unsigned char *d;
3276         STACK_OF(X509) *sk=NULL;
3277
3278         n=s->method->ssl_get_message(s,
3279                 SSL3_ST_SR_CERT_A,
3280                 SSL3_ST_SR_CERT_B,
3281                 -1,
3282                 s->max_cert_list,
3283                 &ok);
3284
3285         if (!ok) return((int)n);
3286
3287         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
3288                 {
3289                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
3290                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3291                         {
3292                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3293                         al=SSL_AD_HANDSHAKE_FAILURE;
3294                         goto f_err;
3295                         }
3296                 /* If tls asked for a client cert, the client must return a 0 list */
3297                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
3298                         {
3299                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
3300                         al=SSL_AD_UNEXPECTED_MESSAGE;
3301                         goto f_err;
3302                         }
3303                 s->s3->tmp.reuse_message=1;
3304                 return(1);
3305                 }
3306
3307         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
3308                 {
3309                 al=SSL_AD_UNEXPECTED_MESSAGE;
3310                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
3311                 goto f_err;
3312                 }
3313         p=d=(unsigned char *)s->init_msg;
3314
3315         if ((sk=sk_X509_new_null()) == NULL)
3316                 {
3317                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3318                 goto err;
3319                 }
3320
3321         n2l3(p,llen);
3322         if (llen+3 != n)
3323                 {
3324                 al=SSL_AD_DECODE_ERROR;
3325                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
3326                 goto f_err;
3327                 }
3328         for (nc=0; nc<llen; )
3329                 {
3330                 n2l3(p,l);
3331                 if ((l+nc+3) > llen)
3332                         {
3333                         al=SSL_AD_DECODE_ERROR;
3334                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3335                         goto f_err;
3336                         }
3337
3338                 q=p;
3339                 x=d2i_X509(NULL,&p,l);
3340                 if (x == NULL)
3341                         {
3342                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
3343                         goto err;
3344                         }
3345                 if (p != (q+l))
3346                         {
3347                         al=SSL_AD_DECODE_ERROR;
3348                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3349                         goto f_err;
3350                         }
3351                 if (!sk_X509_push(sk,x))
3352                         {
3353                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3354                         goto err;
3355                         }
3356                 x=NULL;
3357                 nc+=l+3;
3358                 }
3359
3360         if (sk_X509_num(sk) <= 0)
3361                 {
3362                 /* TLS does not mind 0 certs returned */
3363                 if (s->version == SSL3_VERSION)
3364                         {
3365                         al=SSL_AD_HANDSHAKE_FAILURE;
3366                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
3367                         goto f_err;
3368                         }
3369                 /* Fail for TLS only if we required a certificate */
3370                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3371                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3372                         {
3373                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3374                         al=SSL_AD_HANDSHAKE_FAILURE;
3375                         goto f_err;
3376                         }
3377                 /* No client certificate so digest cached records */
3378                 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s))
3379                         {
3380                         al=SSL_AD_INTERNAL_ERROR;
3381                         goto f_err;
3382                         }
3383                 }
3384         else
3385                 {
3386                 i=ssl_verify_cert_chain(s,sk);
3387                 if (i <= 0)
3388                         {
3389                         al=ssl_verify_alarm_type(s->verify_result);
3390                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
3391                         goto f_err;
3392                         }
3393                 }
3394
3395         if (s->session->peer != NULL) /* This should not be needed */
3396                 X509_free(s->session->peer);
3397         s->session->peer=sk_X509_shift(sk);
3398         s->session->verify_result = s->verify_result;
3399
3400         /* With the current implementation, sess_cert will always be NULL
3401          * when we arrive here. */
3402         if (s->session->sess_cert == NULL)
3403                 {
3404                 s->session->sess_cert = ssl_sess_cert_new();
3405                 if (s->session->sess_cert == NULL)
3406                         {
3407                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3408                         goto err;
3409                         }
3410                 }
3411         if (s->session->sess_cert->cert_chain != NULL)
3412                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3413         s->session->sess_cert->cert_chain=sk;
3414         /* Inconsistency alert: cert_chain does *not* include the
3415          * peer's own certificate, while we do include it in s3_clnt.c */
3416
3417         sk=NULL;
3418
3419         ret=1;
3420         if (0)
3421                 {
3422 f_err:
3423                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3424                 }
3425 err:
3426         if (x != NULL) X509_free(x);
3427         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3428         return(ret);
3429         }
3430
3431 int ssl3_send_server_certificate(SSL *s)
3432         {
3433         CERT_PKEY *cpk;
3434
3435         if (s->state == SSL3_ST_SW_CERT_A)
3436                 {
3437                 cpk=ssl_get_server_send_pkey(s);
3438                 if (cpk == NULL)
3439                         {
3440                         /* VRS: allow null cert if auth == KRB5 */
3441                         if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3442                             (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3443                                 {
3444                                 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3445                                 return(0);
3446                                 }
3447                         }
3448
3449                 ssl3_output_cert_chain(s,cpk);
3450                 s->state=SSL3_ST_SW_CERT_B;
3451                 }
3452
3453         /* SSL3_ST_SW_CERT_B */
3454         return ssl_do_write(s);
3455         }
3456
3457 #ifndef OPENSSL_NO_TLSEXT
3458 /* send a new session ticket (not necessarily for a new session) */
3459 int ssl3_send_newsession_ticket(SSL *s)
3460         {
3461         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3462                 {
3463                 unsigned char *p, *senc, *macstart;
3464                 const unsigned char *const_p;
3465                 int len, slen_full, slen;
3466                 SSL_SESSION *sess;
3467                 unsigned int hlen;
3468                 EVP_CIPHER_CTX ctx;
3469                 HMAC_CTX hctx;
3470                 SSL_CTX *tctx = s->initial_ctx;
3471                 unsigned char iv[EVP_MAX_IV_LENGTH];
3472                 unsigned char key_name[16];
3473
3474                 /* get session encoding length */
3475                 slen_full = i2d_SSL_SESSION(s->session, NULL);
3476                 /* Some length values are 16 bits, so forget it if session is
3477                  * too long
3478                  */
3479                 if (slen_full > 0xFF00)
3480                         return -1;
3481                 senc = OPENSSL_malloc(slen_full);
3482                 if (!senc)
3483                         return -1;
3484                 p = senc;
3485                 i2d_SSL_SESSION(s->session, &p);
3486
3487                 /* create a fresh copy (not shared with other threads) to clean up */
3488                 const_p = senc;
3489                 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3490                 if (sess == NULL)
3491                         {
3492                         OPENSSL_free(senc);
3493                         return -1;
3494                         }
3495                 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3496
3497                 slen = i2d_SSL_SESSION(sess, NULL);
3498                 if (slen > slen_full) /* shouldn't ever happen */
3499                         {
3500                         OPENSSL_free(senc);
3501                         return -1;
3502                         }
3503                 p = senc;
3504                 i2d_SSL_SESSION(sess, &p);
3505                 SSL_SESSION_free(sess);
3506
3507                 /* Grow buffer if need be: the length calculation is as
3508                  * follows handshake_header_length +
3509                  * 4 (ticket lifetime hint) + 2 (ticket length) +
3510                  * 16 (key name) + max_iv_len (iv length) +
3511                  * session_length + max_enc_block_size (max encrypted session
3512                  * length) + max_md_size (HMAC).
3513                  */
3514                 if (!BUF_MEM_grow(s->init_buf,
3515                         SSL_HM_HEADER_LENGTH(s) + 22 + EVP_MAX_IV_LENGTH +
3516                         EVP_MAX_BLOCK_LENGTH + EVP_MAX_MD_SIZE + slen))
3517                         return -1;
3518                 p = ssl_handshake_start(s);
3519                 EVP_CIPHER_CTX_init(&ctx);
3520                 HMAC_CTX_init(&hctx);
3521                 /* Initialize HMAC and cipher contexts. If callback present
3522                  * it does all the work otherwise use generated values
3523                  * from parent ctx.
3524                  */
3525                 if (tctx->tlsext_ticket_key_cb)
3526                         {
3527                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3528                                                          &hctx, 1) < 0)
3529                                 {
3530                                 OPENSSL_free(senc);
3531                                 return -1;
3532                                 }
3533                         }
3534                 else
3535                         {
3536                         RAND_pseudo_bytes(iv, 16);
3537                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3538                                         tctx->tlsext_tick_aes_key, iv);
3539                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3540                                         tlsext_tick_md(), NULL);
3541                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3542                         }
3543
3544                 /* Ticket lifetime hint (advisory only):
3545                  * We leave this unspecified for resumed session (for simplicity),
3546                  * and guess that tickets for new sessions will live as long
3547                  * as their sessions. */
3548                 l2n(s->hit ? 0 : s->session->timeout, p);
3549
3550                 /* Skip ticket length for now */
3551                 p += 2;
3552                 /* Output key name */
3553                 macstart = p;
3554                 memcpy(p, key_name, 16);
3555                 p += 16;
3556                 /* output IV */
3557                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3558                 p += EVP_CIPHER_CTX_iv_length(&ctx);
3559                 /* Encrypt session data */
3560                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3561                 p += len;
3562                 EVP_EncryptFinal(&ctx, p, &len);
3563                 p += len;
3564                 EVP_CIPHER_CTX_cleanup(&ctx);
3565
3566                 HMAC_Update(&hctx, macstart, p - macstart);
3567                 HMAC_Final(&hctx, p, &hlen);
3568                 HMAC_CTX_cleanup(&hctx);
3569
3570                 p += hlen;
3571                 /* Now write out lengths: p points to end of data written */
3572                 /* Total length */
3573                 len = p - ssl_handshake_start(s);
3574                 ssl_set_handshake_header(s, SSL3_MT_NEWSESSION_TICKET, len);
3575                 /* Skip ticket lifetime hint */
3576                 p = ssl_handshake_start(s) + 4;
3577                 s2n(len - 6, p);
3578                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3579                 OPENSSL_free(senc);
3580                 }
3581
3582         /* SSL3_ST_SW_SESSION_TICKET_B */
3583         return ssl_do_write(s);
3584         }
3585
3586 int ssl3_send_cert_status(SSL *s)
3587         {
3588         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3589                 {
3590                 unsigned char *p;
3591                 /* Grow buffer if need be: the length calculation is as
3592                  * follows 1 (message type) + 3 (message length) +
3593                  * 1 (ocsp response type) + 3 (ocsp response length)
3594                  * + (ocsp response)
3595                  */
3596                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3597                         return -1;
3598
3599                 p=(unsigned char *)s->init_buf->data;
3600
3601                 /* do the header */
3602                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3603                 /* message length */
3604                 l2n3(s->tlsext_ocsp_resplen + 4, p);
3605                 /* status type */
3606                 *(p++)= s->tlsext_status_type;
3607                 /* length of OCSP response */
3608                 l2n3(s->tlsext_ocsp_resplen, p);
3609                 /* actual response */
3610                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3611                 /* number of bytes to write */
3612                 s->init_num = 8 + s->tlsext_ocsp_resplen;
3613                 s->state=SSL3_ST_SW_CERT_STATUS_B;
3614                 s->init_off = 0;
3615                 }
3616
3617         /* SSL3_ST_SW_CERT_STATUS_B */
3618         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3619         }
3620
3621 # ifndef OPENSSL_NO_NEXTPROTONEG
3622 /* ssl3_get_next_proto reads a Next Protocol Negotiation handshake message. It
3623  * sets the next_proto member in s if found */
3624 int ssl3_get_next_proto(SSL *s)
3625         {
3626         int ok;
3627         int proto_len, padding_len;
3628         long n;
3629         const unsigned char *p;
3630
3631         /* Clients cannot send a NextProtocol message if we didn't see the
3632          * extension in their ClientHello */
3633         if (!s->s3->next_proto_neg_seen)
3634                 {
3635                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION);
3636                 return -1;
3637                 }
3638
3639         n=s->method->ssl_get_message(s,
3640                 SSL3_ST_SR_NEXT_PROTO_A,
3641                 SSL3_ST_SR_NEXT_PROTO_B,
3642                 SSL3_MT_NEXT_PROTO,
3643                 514,  /* See the payload format below */
3644                 &ok);
3645
3646         if (!ok)
3647                 return((int)n);
3648
3649         /* s->state doesn't reflect whether ChangeCipherSpec has been received
3650          * in this handshake, but s->s3->change_cipher_spec does (will be reset
3651          * by ssl3_get_finished). */
3652         if (!s->s3->change_cipher_spec)
3653                 {
3654                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS);
3655                 return -1;
3656                 }
3657
3658         if (n < 2)
3659                 return 0;  /* The body must be > 1 bytes long */
3660
3661         p=(unsigned char *)s->init_msg;
3662
3663         /* The payload looks like:
3664          *   uint8 proto_len;
3665          *   uint8 proto[proto_len];
3666          *   uint8 padding_len;
3667          *   uint8 padding[padding_len];
3668          */
3669         proto_len = p[0];
3670         if (proto_len + 2 > s->init_num)
3671                 return 0;
3672         padding_len = p[proto_len + 1];
3673         if (proto_len + padding_len + 2 != s->init_num)
3674                 return 0;
3675
3676         s->next_proto_negotiated = OPENSSL_malloc(proto_len);
3677         if (!s->next_proto_negotiated)
3678                 {
3679                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,ERR_R_MALLOC_FAILURE);
3680                 return 0;
3681                 }
3682         memcpy(s->next_proto_negotiated, p + 1, proto_len);
3683         s->next_proto_negotiated_len = proto_len;
3684
3685         return 1;
3686         }
3687 # endif
3688
3689 int tls1_send_server_supplemental_data(SSL *s)
3690         {
3691         size_t length = 0;
3692         const unsigned char *authz, *orig_authz;
3693         unsigned char *p;
3694         size_t authz_length, i;
3695
3696         if (s->state != SSL3_ST_SW_SUPPLEMENTAL_DATA_A)
3697                 return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3698
3699         orig_authz = authz = ssl_get_authz_data(s, &authz_length);
3700         if (authz == NULL)
3701                 {
3702                 /* This should never occur. */
3703                 return 0;
3704                 }
3705
3706         /* First we walk over the authz data to see how long the handshake
3707          * message will be. */
3708         for (i = 0; i < authz_length; i++)
3709                 {
3710                 unsigned short len;
3711                 unsigned char type;
3712
3713                 type = *(authz++);
3714                 n2s(authz, len);
3715                 /* n2s increments authz by 2*/
3716                 i += 2;
3717
3718                 if (memchr(s->s3->tlsext_authz_client_types,
3719                            type,
3720                            s->s3->tlsext_authz_client_types_len) != NULL)
3721                         length += 1 /* authz type */ + 2 /* length */ + len;
3722
3723                 authz += len;
3724                 i += len;
3725                 }
3726
3727         length += 1 /* handshake type */ +
3728                   3 /* handshake length */ +
3729                   3 /* supplemental data length */ +
3730                   2 /* supplemental entry type */ +
3731                   2 /* supplemental entry length */;
3732
3733         if (!BUF_MEM_grow_clean(s->init_buf, length))
3734                 {
3735                 SSLerr(SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3736                 return 0;
3737                 }
3738
3739         p = (unsigned char *)s->init_buf->data;
3740         *(p++) = SSL3_MT_SUPPLEMENTAL_DATA;
3741         /* Handshake length */
3742         l2n3(length - 4, p);
3743         /* Length of supplemental data */
3744         l2n3(length - 7, p);
3745         /* Supplemental data type */
3746         s2n(TLSEXT_SUPPLEMENTALDATATYPE_authz_data, p);
3747         /* Its length */
3748         s2n(length - 11, p);
3749
3750         authz = orig_authz;
3751
3752         /* Walk over the authz again and append the selected elements. */
3753         for (i = 0; i < authz_length; i++)
3754                 {
3755                 unsigned short len;
3756                 unsigned char type;
3757
3758                 type = *(authz++);
3759                 n2s(authz, len);
3760                 /* n2s increments authz by 2 */
3761                 i += 2;
3762
3763                 if (memchr(s->s3->tlsext_authz_client_types,
3764                            type,
3765                            s->s3->tlsext_authz_client_types_len) != NULL)
3766                         {
3767                         *(p++) = type;
3768                         s2n(len, p);
3769                         memcpy(p, authz, len);
3770                         p += len;
3771                         }
3772
3773                 authz += len;
3774                 i += len;
3775                 }
3776
3777         s->state = SSL3_ST_SW_SUPPLEMENTAL_DATA_B;
3778         s->init_num = length;
3779         s->init_off = 0;
3780
3781         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3782         }
3783 #endif