Support retries in certificate callback
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include <openssl/buffer.h>
158 #include <openssl/rand.h>
159 #include <openssl/objects.h>
160 #include <openssl/evp.h>
161 #include <openssl/hmac.h>
162 #include <openssl/x509.h>
163 #ifndef OPENSSL_NO_DH
164 #include <openssl/dh.h>
165 #endif
166 #include <openssl/bn.h>
167 #ifndef OPENSSL_NO_KRB5
168 #include <openssl/krb5_asn.h>
169 #endif
170 #include <openssl/md5.h>
171
172 static const SSL_METHOD *ssl3_get_server_method(int ver);
173
174 static const SSL_METHOD *ssl3_get_server_method(int ver)
175         {
176         if (ver == SSL3_VERSION)
177                 return(SSLv3_server_method());
178         else
179                 return(NULL);
180         }
181
182 #ifndef OPENSSL_NO_SRP
183 static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
184         {
185         int ret = SSL_ERROR_NONE;
186
187         *al = SSL_AD_UNRECOGNIZED_NAME;
188
189         if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
190             (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
191                 {
192                 if(s->srp_ctx.login == NULL)
193                         {
194                         /* RFC 5054 says SHOULD reject, 
195                            we do so if There is no srp login name */
196                         ret = SSL3_AL_FATAL;
197                         *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
198                         }
199                 else
200                         {
201                         ret = SSL_srp_server_param_with_username(s,al);
202                         }
203                 }
204         return ret;
205         }
206 #endif
207
208 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
209                         ssl3_accept,
210                         ssl_undefined_function,
211                         ssl3_get_server_method)
212
213 int ssl3_accept(SSL *s)
214         {
215         BUF_MEM *buf;
216         unsigned long alg_k,Time=(unsigned long)time(NULL);
217         void (*cb)(const SSL *ssl,int type,int val)=NULL;
218         int ret= -1;
219         int new_state,state,skip=0;
220
221         RAND_add(&Time,sizeof(Time),0);
222         ERR_clear_error();
223         clear_sys_error();
224
225         if (s->info_callback != NULL)
226                 cb=s->info_callback;
227         else if (s->ctx->info_callback != NULL)
228                 cb=s->ctx->info_callback;
229
230         /* init things to blank */
231         s->in_handshake++;
232         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
233
234         if (s->cert == NULL)
235                 {
236                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
237                 return(-1);
238                 }
239
240 #ifndef OPENSSL_NO_HEARTBEATS
241         /* If we're awaiting a HeartbeatResponse, pretend we
242          * already got and don't await it anymore, because
243          * Heartbeats don't make sense during handshakes anyway.
244          */
245         if (s->tlsext_hb_pending)
246                 {
247                 s->tlsext_hb_pending = 0;
248                 s->tlsext_hb_seq++;
249                 }
250 #endif
251
252         for (;;)
253                 {
254                 state=s->state;
255
256                 switch (s->state)
257                         {
258                 case SSL_ST_RENEGOTIATE:
259                         s->renegotiate=1;
260                         /* s->state=SSL_ST_ACCEPT; */
261
262                 case SSL_ST_BEFORE:
263                 case SSL_ST_ACCEPT:
264                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
265                 case SSL_ST_OK|SSL_ST_ACCEPT:
266
267                         s->server=1;
268                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
269
270                         if ((s->version>>8) != 3)
271                                 {
272                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
273                                 return -1;
274                                 }
275                         s->type=SSL_ST_ACCEPT;
276
277                         if (s->init_buf == NULL)
278                                 {
279                                 if ((buf=BUF_MEM_new()) == NULL)
280                                         {
281                                         ret= -1;
282                                         goto end;
283                                         }
284                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
285                                         {
286                                         ret= -1;
287                                         goto end;
288                                         }
289                                 s->init_buf=buf;
290                                 }
291
292                         if (!ssl3_setup_buffers(s))
293                                 {
294                                 ret= -1;
295                                 goto end;
296                                 }
297
298                         s->init_num=0;
299                         s->s3->flags &= ~SSL3_FLAGS_SGC_RESTART_DONE;
300                         s->s3->flags &= ~TLS1_FLAGS_SKIP_CERT_VERIFY;
301
302                         if (s->state != SSL_ST_RENEGOTIATE)
303                                 {
304                                 /* Ok, we now need to push on a buffering BIO so that
305                                  * the output is sent in a way that TCP likes :-)
306                                  */
307                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
308                                 
309                                 ssl3_init_finished_mac(s);
310                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
311                                 s->ctx->stats.sess_accept++;
312                                 }
313                         else if (!s->s3->send_connection_binding &&
314                                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
315                                 {
316                                 /* Server attempting to renegotiate with
317                                  * client that doesn't support secure
318                                  * renegotiation.
319                                  */
320                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
321                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
322                                 ret = -1;
323                                 goto end;
324                                 }
325                         else
326                                 {
327                                 /* s->state == SSL_ST_RENEGOTIATE,
328                                  * we will just send a HelloRequest */
329                                 s->ctx->stats.sess_accept_renegotiate++;
330                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
331                                 }
332                         break;
333
334                 case SSL3_ST_SW_HELLO_REQ_A:
335                 case SSL3_ST_SW_HELLO_REQ_B:
336
337                         s->shutdown=0;
338                         ret=ssl3_send_hello_request(s);
339                         if (ret <= 0) goto end;
340                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
341                         s->state=SSL3_ST_SW_FLUSH;
342                         s->init_num=0;
343
344                         ssl3_init_finished_mac(s);
345                         break;
346
347                 case SSL3_ST_SW_HELLO_REQ_C:
348                         s->state=SSL_ST_OK;
349                         break;
350
351                 case SSL3_ST_SR_CLNT_HELLO_A:
352                 case SSL3_ST_SR_CLNT_HELLO_B:
353                 case SSL3_ST_SR_CLNT_HELLO_C:
354
355                         s->shutdown=0;
356                         ret=ssl3_get_client_hello(s);
357                         if (ret <= 0) goto end;
358 #ifndef OPENSSL_NO_SRP
359                         s->state = SSL3_ST_SR_CLNT_HELLO_D;
360                 case SSL3_ST_SR_CLNT_HELLO_D:
361                         {
362                         int al;
363                         if ((ret = ssl_check_srp_ext_ClientHello(s,&al))  < 0)
364                                         {
365                                         /* callback indicates firther work to be done */
366                                         s->rwstate=SSL_X509_LOOKUP;
367                                         goto end;
368                                         }
369                         if (ret != SSL_ERROR_NONE)
370                                 {
371                                 ssl3_send_alert(s,SSL3_AL_FATAL,al);    
372                                 /* This is not really an error but the only means to
373                                    for a client to detect whether srp is supported. */
374                                    if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)      
375                                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);                     
376                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;                       
377                                 ret= -1;
378                                 goto end;       
379                                 }
380                         }
381 #endif          
382                         
383                         s->renegotiate = 2;
384                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
385                         s->init_num=0;
386                         break;
387
388                 case SSL3_ST_SW_SRVR_HELLO_A:
389                 case SSL3_ST_SW_SRVR_HELLO_B:
390                         ret=ssl3_send_server_hello(s);
391                         if (ret <= 0) goto end;
392 #ifndef OPENSSL_NO_TLSEXT
393                         if (s->hit)
394                                 {
395                                 if (s->tlsext_ticket_expected)
396                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
397                                 else
398                                         s->state=SSL3_ST_SW_CHANGE_A;
399                                 }
400 #else
401                         if (s->hit)
402                                         s->state=SSL3_ST_SW_CHANGE_A;
403 #endif
404                         else
405 #ifndef OPENSSL_NO_TLSEXT
406                                 s->state = SSL3_ST_SW_SUPPLEMENTAL_DATA_A;
407 #else
408                         s->state = SSL3_ST_SW_CERT_A;
409 #endif
410                         s->init_num = 0;
411                         break;
412
413 #ifndef OPENSSL_NO_TLSEXT
414                 case SSL3_ST_SW_SUPPLEMENTAL_DATA_A:
415                 case SSL3_ST_SW_SUPPLEMENTAL_DATA_B:
416                         /* We promised to send an audit proof in the hello. */
417                         if (s->s3->tlsext_authz_promised_to_client)
418                                 {
419                                 ret = tls1_send_server_supplemental_data(s);
420                                 if (ret <= 0) goto end;
421                                 }
422                         else
423                                 skip = 1;
424
425                         s->state = SSL3_ST_SW_CERT_A;
426                         s->init_num = 0;
427                         break;
428 #endif
429
430                 case SSL3_ST_SW_CERT_A:
431                 case SSL3_ST_SW_CERT_B:
432                         /* Check if it is anon DH or anon ECDH, */
433                         /* normal PSK or KRB5 or SRP */
434                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
435                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
436                                 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
437                                 {
438                                 ret=ssl3_send_server_certificate(s);
439                                 if (ret <= 0) goto end;
440 #ifndef OPENSSL_NO_TLSEXT
441                                 if (s->tlsext_status_expected)
442                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
443                                 else
444                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
445                                 }
446                         else
447                                 {
448                                 skip = 1;
449                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
450                                 }
451 #else
452                                 }
453                         else
454                                 skip=1;
455
456                         s->state=SSL3_ST_SW_KEY_EXCH_A;
457 #endif
458                         s->init_num=0;
459                         break;
460
461                 case SSL3_ST_SW_KEY_EXCH_A:
462                 case SSL3_ST_SW_KEY_EXCH_B:
463                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
464
465                         /* clear this, it may get reset by
466                          * send_server_key_exchange */
467                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
468 #ifndef OPENSSL_NO_KRB5
469                                 && !(alg_k & SSL_kKRB5)
470 #endif /* OPENSSL_NO_KRB5 */
471                                 )
472                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
473                                  * even when forbidden by protocol specs
474                                  * (handshake may fail as clients are not required to
475                                  * be able to handle this) */
476                                 s->s3->tmp.use_rsa_tmp=1;
477                         else
478                                 s->s3->tmp.use_rsa_tmp=0;
479
480
481                         /* only send if a DH key exchange, fortezza or
482                          * RSA but we have a sign only certificate
483                          *
484                          * PSK: may send PSK identity hints
485                          *
486                          * For ECC ciphersuites, we send a serverKeyExchange
487                          * message only if the cipher suite is either
488                          * ECDH-anon or ECDHE. In other cases, the
489                          * server certificate contains the server's
490                          * public key for key exchange.
491                          */
492                         if (s->s3->tmp.use_rsa_tmp
493                         /* PSK: send ServerKeyExchange if PSK identity
494                          * hint if provided */
495 #ifndef OPENSSL_NO_PSK
496                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
497 #endif
498 #ifndef OPENSSL_NO_SRP
499                             /* SRP: send ServerKeyExchange */
500                             || (alg_k & SSL_kSRP)
501 #endif
502                             || (alg_k & SSL_kEDH)
503                             || (alg_k & SSL_kEECDH)
504                             || ((alg_k & SSL_kRSA)
505                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
506                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
507                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
508                                         )
509                                     )
510                                 )
511                             )
512                                 {
513                                 ret=ssl3_send_server_key_exchange(s);
514                                 if (ret <= 0) goto end;
515                                 }
516                         else
517                                 skip=1;
518
519                         s->state=SSL3_ST_SW_CERT_REQ_A;
520                         s->init_num=0;
521                         break;
522
523                 case SSL3_ST_SW_CERT_REQ_A:
524                 case SSL3_ST_SW_CERT_REQ_B:
525                         if (/* don't request cert unless asked for it: */
526                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
527                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
528                                  * don't request cert during re-negotiation: */
529                                 ((s->session->peer != NULL) &&
530                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
531                                 /* never request cert in anonymous ciphersuites
532                                  * (see section "Certificate request" in SSL 3 drafts
533                                  * and in RFC 2246): */
534                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
535                                  /* ... except when the application insists on verification
536                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
537                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
538                                  /* never request cert in Kerberos ciphersuites */
539                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
540                                 /* With normal PSK Certificates and
541                                  * Certificate Requests are omitted */
542                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
543                                 {
544                                 /* no cert request */
545                                 skip=1;
546                                 s->s3->tmp.cert_request=0;
547                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
548                                 if (s->s3->handshake_buffer)
549                                         if (!ssl3_digest_cached_records(s))
550                                                 return -1;
551                                 }
552                         else
553                                 {
554                                 s->s3->tmp.cert_request=1;
555                                 ret=ssl3_send_certificate_request(s);
556                                 if (ret <= 0) goto end;
557 #ifndef NETSCAPE_HANG_BUG
558                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
559 #else
560                                 s->state=SSL3_ST_SW_FLUSH;
561                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
562 #endif
563                                 s->init_num=0;
564                                 }
565                         break;
566
567                 case SSL3_ST_SW_SRVR_DONE_A:
568                 case SSL3_ST_SW_SRVR_DONE_B:
569                         ret=ssl3_send_server_done(s);
570                         if (ret <= 0) goto end;
571                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
572                         s->state=SSL3_ST_SW_FLUSH;
573                         s->init_num=0;
574                         break;
575                 
576                 case SSL3_ST_SW_FLUSH:
577
578                         /* This code originally checked to see if
579                          * any data was pending using BIO_CTRL_INFO
580                          * and then flushed. This caused problems
581                          * as documented in PR#1939. The proposed
582                          * fix doesn't completely resolve this issue
583                          * as buggy implementations of BIO_CTRL_PENDING
584                          * still exist. So instead we just flush
585                          * unconditionally.
586                          */
587
588                         s->rwstate=SSL_WRITING;
589                         if (BIO_flush(s->wbio) <= 0)
590                                 {
591                                 ret= -1;
592                                 goto end;
593                                 }
594                         s->rwstate=SSL_NOTHING;
595
596                         s->state=s->s3->tmp.next_state;
597                         break;
598
599                 case SSL3_ST_SR_CERT_A:
600                 case SSL3_ST_SR_CERT_B:
601                         /* Check for second client hello (MS SGC) */
602                         ret = ssl3_check_client_hello(s);
603                         if (ret <= 0)
604                                 goto end;
605                         if (ret == 2)
606                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
607                         else {
608                                 if (s->s3->tmp.cert_request)
609                                         {
610                                         ret=ssl3_get_client_certificate(s);
611                                         if (ret <= 0) goto end;
612                                         }
613                                 s->init_num=0;
614                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
615                         }
616                         break;
617
618                 case SSL3_ST_SR_KEY_EXCH_A:
619                 case SSL3_ST_SR_KEY_EXCH_B:
620                         ret=ssl3_get_client_key_exchange(s);
621                         if (ret <= 0)
622                                 goto end;
623                         if (ret == 2)
624                                 {
625                                 /* For the ECDH ciphersuites when
626                                  * the client sends its ECDH pub key in
627                                  * a certificate, the CertificateVerify
628                                  * message is not sent.
629                                  * Also for GOST ciphersuites when
630                                  * the client uses its key from the certificate
631                                  * for key exchange.
632                                  */
633 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
634                                 s->state=SSL3_ST_SR_FINISHED_A;
635 #else
636                                 if (s->s3->next_proto_neg_seen)
637                                         s->state=SSL3_ST_SR_NEXT_PROTO_A;
638                                 else
639                                         s->state=SSL3_ST_SR_FINISHED_A;
640 #endif
641                                 s->init_num = 0;
642                                 }
643                         else if (SSL_USE_SIGALGS(s))
644                                 {
645                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
646                                 s->init_num=0;
647                                 if (!s->session->peer)
648                                         break;
649                                 /* For sigalgs freeze the handshake buffer
650                                  * at this point and digest cached records.
651                                  */
652                                 if (!s->s3->handshake_buffer)
653                                         {
654                                         SSLerr(SSL_F_SSL3_ACCEPT,ERR_R_INTERNAL_ERROR);
655                                         return -1;
656                                         }
657                                 s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
658                                 if (!ssl3_digest_cached_records(s))
659                                         return -1;
660                                 }
661                         else
662                                 {
663                                 int offset=0;
664                                 int dgst_num;
665
666                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
667                                 s->init_num=0;
668
669                                 /* We need to get hashes here so if there is
670                                  * a client cert, it can be verified
671                                  * FIXME - digest processing for CertificateVerify
672                                  * should be generalized. But it is next step
673                                  */
674                                 if (s->s3->handshake_buffer)
675                                         if (!ssl3_digest_cached_records(s))
676                                                 return -1;
677                                 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)    
678                                         if (s->s3->handshake_dgst[dgst_num]) 
679                                                 {
680                                                 int dgst_size;
681
682                                                 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
683                                                 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
684                                                 if (dgst_size < 0)
685                                                         {
686                                                         ret = -1;
687                                                         goto end;
688                                                         }
689                                                 offset+=dgst_size;
690                                                 }               
691                                 }
692                         break;
693
694                 case SSL3_ST_SR_CERT_VRFY_A:
695                 case SSL3_ST_SR_CERT_VRFY_B:
696
697                         /* we should decide if we expected this one */
698                         ret=ssl3_get_cert_verify(s);
699                         if (ret <= 0) goto end;
700
701 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
702                         s->state=SSL3_ST_SR_FINISHED_A;
703 #else
704                         if (s->s3->next_proto_neg_seen)
705                                 s->state=SSL3_ST_SR_NEXT_PROTO_A;
706                         else
707                                 s->state=SSL3_ST_SR_FINISHED_A;
708 #endif
709                         s->init_num=0;
710                         break;
711
712 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
713                 case SSL3_ST_SR_NEXT_PROTO_A:
714                 case SSL3_ST_SR_NEXT_PROTO_B:
715                         ret=ssl3_get_next_proto(s);
716                         if (ret <= 0) goto end;
717                         s->init_num = 0;
718                         s->state=SSL3_ST_SR_FINISHED_A;
719                         break;
720 #endif
721
722                 case SSL3_ST_SR_FINISHED_A:
723                 case SSL3_ST_SR_FINISHED_B:
724                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
725                                 SSL3_ST_SR_FINISHED_B);
726                         if (ret <= 0) goto end;
727                         if (s->hit)
728                                 s->state=SSL_ST_OK;
729 #ifndef OPENSSL_NO_TLSEXT
730                         else if (s->tlsext_ticket_expected)
731                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
732 #endif
733                         else
734                                 s->state=SSL3_ST_SW_CHANGE_A;
735                         s->init_num=0;
736                         break;
737
738 #ifndef OPENSSL_NO_TLSEXT
739                 case SSL3_ST_SW_SESSION_TICKET_A:
740                 case SSL3_ST_SW_SESSION_TICKET_B:
741                         ret=ssl3_send_newsession_ticket(s);
742                         if (ret <= 0) goto end;
743                         s->state=SSL3_ST_SW_CHANGE_A;
744                         s->init_num=0;
745                         break;
746
747                 case SSL3_ST_SW_CERT_STATUS_A:
748                 case SSL3_ST_SW_CERT_STATUS_B:
749                         ret=ssl3_send_cert_status(s);
750                         if (ret <= 0) goto end;
751                         s->state=SSL3_ST_SW_KEY_EXCH_A;
752                         s->init_num=0;
753                         break;
754
755 #endif
756
757                 case SSL3_ST_SW_CHANGE_A:
758                 case SSL3_ST_SW_CHANGE_B:
759
760                         s->session->cipher=s->s3->tmp.new_cipher;
761                         if (!s->method->ssl3_enc->setup_key_block(s))
762                                 { ret= -1; goto end; }
763
764                         ret=ssl3_send_change_cipher_spec(s,
765                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
766
767                         if (ret <= 0) goto end;
768                         s->state=SSL3_ST_SW_FINISHED_A;
769                         s->init_num=0;
770
771                         if (!s->method->ssl3_enc->change_cipher_state(s,
772                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
773                                 {
774                                 ret= -1;
775                                 goto end;
776                                 }
777
778                         break;
779
780                 case SSL3_ST_SW_FINISHED_A:
781                 case SSL3_ST_SW_FINISHED_B:
782                         ret=ssl3_send_finished(s,
783                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
784                                 s->method->ssl3_enc->server_finished_label,
785                                 s->method->ssl3_enc->server_finished_label_len);
786                         if (ret <= 0) goto end;
787                         s->state=SSL3_ST_SW_FLUSH;
788                         if (s->hit)
789                                 {
790 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
791                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
792 #else
793                                 if (s->s3->next_proto_neg_seen)
794                                         s->s3->tmp.next_state=SSL3_ST_SR_NEXT_PROTO_A;
795                                 else
796                                         s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
797 #endif
798                                 }
799                         else
800                                 s->s3->tmp.next_state=SSL_ST_OK;
801                         s->init_num=0;
802                         break;
803
804                 case SSL_ST_OK:
805                         /* clean a few things up */
806                         ssl3_cleanup_key_block(s);
807
808                         BUF_MEM_free(s->init_buf);
809                         s->init_buf=NULL;
810
811                         /* remove buffering on output */
812                         ssl_free_wbio_buffer(s);
813
814                         s->init_num=0;
815
816                         if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
817                                 {
818                                 s->renegotiate=0;
819                                 s->new_session=0;
820                                 
821                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
822                                 
823                                 s->ctx->stats.sess_accept_good++;
824                                 /* s->server=1; */
825                                 s->handshake_func=ssl3_accept;
826
827                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
828                                 }
829                         
830                         ret = 1;
831                         goto end;
832                         /* break; */
833
834                 default:
835                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
836                         ret= -1;
837                         goto end;
838                         /* break; */
839                         }
840                 
841                 if (!s->s3->tmp.reuse_message && !skip)
842                         {
843                         if (s->debug)
844                                 {
845                                 if ((ret=BIO_flush(s->wbio)) <= 0)
846                                         goto end;
847                                 }
848
849
850                         if ((cb != NULL) && (s->state != state))
851                                 {
852                                 new_state=s->state;
853                                 s->state=state;
854                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
855                                 s->state=new_state;
856                                 }
857                         }
858                 skip=0;
859                 }
860 end:
861         /* BIO_flush(s->wbio); */
862
863         s->in_handshake--;
864         if (cb != NULL)
865                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
866         return(ret);
867         }
868
869 int ssl3_send_hello_request(SSL *s)
870         {
871
872         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
873                 {
874                 ssl_set_handshake_header(s, SSL3_MT_HELLO_REQUEST, 0);
875                 s->state=SSL3_ST_SW_HELLO_REQ_B;
876                 }
877
878         /* SSL3_ST_SW_HELLO_REQ_B */
879         return ssl_do_write(s);
880         }
881
882 int ssl3_check_client_hello(SSL *s)
883         {
884         int ok;
885         long n;
886
887         /* this function is called when we really expect a Certificate message,
888          * so permit appropriate message length */
889         n=s->method->ssl_get_message(s,
890                 SSL3_ST_SR_CERT_A,
891                 SSL3_ST_SR_CERT_B,
892                 -1,
893                 s->max_cert_list,
894                 &ok);
895         if (!ok) return((int)n);
896         s->s3->tmp.reuse_message = 1;
897         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
898                 {
899                 /* We only allow the client to restart the handshake once per
900                  * negotiation. */
901                 if (s->s3->flags & SSL3_FLAGS_SGC_RESTART_DONE)
902                         {
903                         SSLerr(SSL_F_SSL3_CHECK_CLIENT_HELLO, SSL_R_MULTIPLE_SGC_RESTARTS);
904                         return -1;
905                         }
906                 /* Throw away what we have done so far in the current handshake,
907                  * which will now be aborted. (A full SSL_clear would be too much.) */
908 #ifndef OPENSSL_NO_DH
909                 if (s->s3->tmp.dh != NULL)
910                         {
911                         DH_free(s->s3->tmp.dh);
912                         s->s3->tmp.dh = NULL;
913                         }
914 #endif
915 #ifndef OPENSSL_NO_ECDH
916                 if (s->s3->tmp.ecdh != NULL)
917                         {
918                         EC_KEY_free(s->s3->tmp.ecdh);
919                         s->s3->tmp.ecdh = NULL;
920                         }
921 #endif
922                 s->s3->flags |= SSL3_FLAGS_SGC_RESTART_DONE;
923                 return 2;
924                 }
925         return 1;
926 }
927
928 int ssl3_get_client_hello(SSL *s)
929         {
930         int i,j,ok,al=SSL_AD_INTERNAL_ERROR,ret= -1;
931         unsigned int cookie_len;
932         long n;
933         unsigned long id;
934         unsigned char *p,*d;
935         SSL_CIPHER *c;
936 #ifndef OPENSSL_NO_COMP
937         unsigned char *q;
938         SSL_COMP *comp=NULL;
939 #endif
940         STACK_OF(SSL_CIPHER) *ciphers=NULL;
941
942         if (s->state == SSL3_ST_SR_CLNT_HELLO_C)
943                 goto retry_cert;
944
945         /* We do this so that we will respond with our native type.
946          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
947          * This down switching should be handled by a different method.
948          * If we are SSLv3, we will respond with SSLv3, even if prompted with
949          * TLSv1.
950          */
951         if (s->state == SSL3_ST_SR_CLNT_HELLO_A
952                 )
953                 {
954                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
955                 }
956         s->first_packet=1;
957         n=s->method->ssl_get_message(s,
958                 SSL3_ST_SR_CLNT_HELLO_B,
959                 SSL3_ST_SR_CLNT_HELLO_C,
960                 SSL3_MT_CLIENT_HELLO,
961                 SSL3_RT_MAX_PLAIN_LENGTH,
962                 &ok);
963
964         if (!ok) return((int)n);
965         s->first_packet=0;
966         d=p=(unsigned char *)s->init_msg;
967
968         /* use version from inside client hello, not from record header
969          * (may differ: see RFC 2246, Appendix E, second paragraph) */
970         s->client_version=(((int)p[0])<<8)|(int)p[1];
971         p+=2;
972
973         if (SSL_IS_DTLS(s)  ?   (s->client_version > s->version &&
974                                  s->method->version != DTLS_ANY_VERSION)
975                             :   (s->client_version < s->version))
976                 {
977                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
978                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR &&
979                         !s->enc_write_ctx && !s->write_hash)
980                         {
981                         /* similar to ssl3_get_record, send alert using remote version number */
982                         s->version = s->client_version;
983                         }
984                 al = SSL_AD_PROTOCOL_VERSION;
985                 goto f_err;
986                 }
987
988         /* If we require cookies and this ClientHello doesn't
989          * contain one, just return since we do not want to
990          * allocate any memory yet. So check cookie length...
991          */
992         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
993                 {
994                 unsigned int session_length, cookie_length;
995                 
996                 session_length = *(p + SSL3_RANDOM_SIZE);
997                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
998
999                 if (cookie_length == 0)
1000                         return 1;
1001                 }
1002
1003         /* load the client random */
1004         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
1005         p+=SSL3_RANDOM_SIZE;
1006
1007         /* get the session-id */
1008         j= *(p++);
1009
1010         s->hit=0;
1011         /* Versions before 0.9.7 always allow clients to resume sessions in renegotiation.
1012          * 0.9.7 and later allow this by default, but optionally ignore resumption requests
1013          * with flag SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
1014          * than a change to default behavior so that applications relying on this for security
1015          * won't even compile against older library versions).
1016          *
1017          * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to request
1018          * renegotiation but not a new session (s->new_session remains unset): for servers,
1019          * this essentially just means that the SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1020          * setting will be ignored.
1021          */
1022         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
1023                 {
1024                 if (!ssl_get_new_session(s,1))
1025                         goto err;
1026                 }
1027         else
1028                 {
1029                 i=ssl_get_prev_session(s, p, j, d + n);
1030                 if (i == 1)
1031                         { /* previous session */
1032                         s->hit=1;
1033                         }
1034                 else if (i == -1)
1035                         goto err;
1036                 else /* i == 0 */
1037                         {
1038                         if (!ssl_get_new_session(s,1))
1039                                 goto err;
1040                         }
1041                 }
1042
1043         p+=j;
1044
1045         if (SSL_IS_DTLS(s))
1046                 {
1047                 /* cookie stuff */
1048                 cookie_len = *(p++);
1049
1050                 /* 
1051                  * The ClientHello may contain a cookie even if the
1052                  * HelloVerify message has not been sent--make sure that it
1053                  * does not cause an overflow.
1054                  */
1055                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
1056                         {
1057                         /* too much data */
1058                         al = SSL_AD_DECODE_ERROR;
1059                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1060                         goto f_err;
1061                         }
1062
1063                 /* verify the cookie if appropriate option is set. */
1064                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
1065                         cookie_len > 0)
1066                         {
1067                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
1068
1069                         if ( s->ctx->app_verify_cookie_cb != NULL)
1070                                 {
1071                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
1072                                         cookie_len) == 0)
1073                                         {
1074                                         al=SSL_AD_HANDSHAKE_FAILURE;
1075                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1076                                                 SSL_R_COOKIE_MISMATCH);
1077                                         goto f_err;
1078                                         }
1079                                 /* else cookie verification succeeded */
1080                                 }
1081                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
1082                                                   s->d1->cookie_len) != 0) /* default verification */
1083                                 {
1084                                         al=SSL_AD_HANDSHAKE_FAILURE;
1085                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1086                                                 SSL_R_COOKIE_MISMATCH);
1087                                         goto f_err;
1088                                 }
1089                         /* Set to -2 so if successful we return 2 */
1090                         ret = -2;
1091                         }
1092
1093                 p += cookie_len;
1094                 if (s->method->version == DTLS_ANY_VERSION)
1095                         {
1096                         /* Select version to use */
1097                         if (s->client_version <= DTLS1_2_VERSION &&
1098                                 !(s->options & SSL_OP_NO_DTLSv1_2))
1099                                 {
1100                                 s->version = DTLS1_2_VERSION;
1101                                 s->method = DTLSv1_2_server_method();
1102                                 }
1103                         else if (tls1_suiteb(s))
1104                                 {
1105                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
1106                                 s->version = s->client_version;
1107                                 al = SSL_AD_PROTOCOL_VERSION;
1108                                 goto f_err;
1109                                 }
1110                         else if (s->client_version <= DTLS1_VERSION &&
1111                                 !(s->options & SSL_OP_NO_DTLSv1))
1112                                 {
1113                                 s->version = DTLS1_VERSION;
1114                                 s->method = DTLSv1_server_method();
1115                                 }
1116                         else
1117                                 {
1118                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
1119                                 s->version = s->client_version;
1120                                 al = SSL_AD_PROTOCOL_VERSION;
1121                                 goto f_err;
1122                                 }
1123                         s->session->ssl_version = s->version;
1124                         }
1125                 }
1126
1127         n2s(p,i);
1128         if ((i == 0) && (j != 0))
1129                 {
1130                 /* we need a cipher if we are not resuming a session */
1131                 al=SSL_AD_ILLEGAL_PARAMETER;
1132                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
1133                 goto f_err;
1134                 }
1135         if ((p+i) >= (d+n))
1136                 {
1137                 /* not enough data */
1138                 al=SSL_AD_DECODE_ERROR;
1139                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1140                 goto f_err;
1141                 }
1142         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
1143                 == NULL))
1144                 {
1145                 goto err;
1146                 }
1147         p+=i;
1148
1149         /* If it is a hit, check that the cipher is in the list */
1150         if ((s->hit) && (i > 0))
1151                 {
1152                 j=0;
1153                 id=s->session->cipher->id;
1154
1155 #ifdef CIPHER_DEBUG
1156                 printf("client sent %d ciphers\n",sk_num(ciphers));
1157 #endif
1158                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1159                         {
1160                         c=sk_SSL_CIPHER_value(ciphers,i);
1161 #ifdef CIPHER_DEBUG
1162                         printf("client [%2d of %2d]:%s\n",
1163                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
1164 #endif
1165                         if (c->id == id)
1166                                 {
1167                                 j=1;
1168                                 break;
1169                                 }
1170                         }
1171 /* Disabled because it can be used in a ciphersuite downgrade
1172  * attack: CVE-2010-4180.
1173  */
1174 #if 0
1175                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1176                         {
1177                         /* Special case as client bug workaround: the previously used cipher may
1178                          * not be in the current list, the client instead might be trying to
1179                          * continue using a cipher that before wasn't chosen due to server
1180                          * preferences.  We'll have to reject the connection if the cipher is not
1181                          * enabled, though. */
1182                         c = sk_SSL_CIPHER_value(ciphers, 0);
1183                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1184                                 {
1185                                 s->session->cipher = c;
1186                                 j = 1;
1187                                 }
1188                         }
1189 #endif
1190                 if (j == 0)
1191                         {
1192                         /* we need to have the cipher in the cipher
1193                          * list if we are asked to reuse it */
1194                         al=SSL_AD_ILLEGAL_PARAMETER;
1195                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1196                         goto f_err;
1197                         }
1198                 }
1199
1200         /* compression */
1201         i= *(p++);
1202         if ((p+i) > (d+n))
1203                 {
1204                 /* not enough data */
1205                 al=SSL_AD_DECODE_ERROR;
1206                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1207                 goto f_err;
1208                 }
1209 #ifndef OPENSSL_NO_COMP
1210         q=p;
1211 #endif
1212         for (j=0; j<i; j++)
1213                 {
1214                 if (p[j] == 0) break;
1215                 }
1216
1217         p+=i;
1218         if (j >= i)
1219                 {
1220                 /* no compress */
1221                 al=SSL_AD_DECODE_ERROR;
1222                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1223                 goto f_err;
1224                 }
1225
1226 #ifndef OPENSSL_NO_TLSEXT
1227         /* TLS extensions*/
1228         if (s->version >= SSL3_VERSION)
1229                 {
1230                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n))
1231                         {
1232                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1233                         goto err;
1234                         }
1235                 }
1236
1237         /* Check if we want to use external pre-shared secret for this
1238          * handshake for not reused session only. We need to generate
1239          * server_random before calling tls_session_secret_cb in order to allow
1240          * SessionTicket processing to use it in key derivation. */
1241         {
1242                 unsigned char *pos;
1243                 pos=s->s3->server_random;
1244                 if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE) <= 0)
1245                         {
1246                         goto f_err;
1247                         }
1248         }
1249
1250         if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1251                 {
1252                 SSL_CIPHER *pref_cipher=NULL;
1253
1254                 s->session->master_key_length=sizeof(s->session->master_key);
1255                 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1256                         ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1257                         {
1258                         s->hit=1;
1259                         s->session->ciphers=ciphers;
1260                         s->session->verify_result=X509_V_OK;
1261
1262                         ciphers=NULL;
1263
1264                         /* check if some cipher was preferred by call back */
1265                         pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1266                         if (pref_cipher == NULL)
1267                                 {
1268                                 al=SSL_AD_HANDSHAKE_FAILURE;
1269                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1270                                 goto f_err;
1271                                 }
1272
1273                         s->session->cipher=pref_cipher;
1274
1275                         if (s->cipher_list)
1276                                 sk_SSL_CIPHER_free(s->cipher_list);
1277
1278                         if (s->cipher_list_by_id)
1279                                 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1280
1281                         s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1282                         s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1283                         }
1284                 }
1285 #endif
1286
1287         /* Worst case, we will use the NULL compression, but if we have other
1288          * options, we will now look for them.  We have i-1 compression
1289          * algorithms from the client, starting at q. */
1290         s->s3->tmp.new_compression=NULL;
1291 #ifndef OPENSSL_NO_COMP
1292         /* This only happens if we have a cache hit */
1293         if (s->session->compress_meth != 0)
1294                 {
1295                 int m, comp_id = s->session->compress_meth;
1296                 /* Perform sanity checks on resumed compression algorithm */
1297                 /* Can't disable compression */
1298                 if (s->options & SSL_OP_NO_COMPRESSION)
1299                         {
1300                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1301                         goto f_err;
1302                         }
1303                 /* Look for resumed compression method */
1304                 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1305                         {
1306                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1307                         if (comp_id == comp->id)
1308                                 {
1309                                 s->s3->tmp.new_compression=comp;
1310                                 break;
1311                                 }
1312                         }
1313                 if (s->s3->tmp.new_compression == NULL)
1314                         {
1315                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1316                         goto f_err;
1317                         }
1318                 /* Look for resumed method in compression list */
1319                 for (m = 0; m < i; m++)
1320                         {
1321                         if (q[m] == comp_id)
1322                                 break;
1323                         }
1324                 if (m >= i)
1325                         {
1326                         al=SSL_AD_ILLEGAL_PARAMETER;
1327                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1328                         goto f_err;
1329                         }
1330                 }
1331         else if (s->hit)
1332                 comp = NULL;
1333         else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1334                 { /* See if we have a match */
1335                 int m,nn,o,v,done=0;
1336
1337                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1338                 for (m=0; m<nn; m++)
1339                         {
1340                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1341                         v=comp->id;
1342                         for (o=0; o<i; o++)
1343                                 {
1344                                 if (v == q[o])
1345                                         {
1346                                         done=1;
1347                                         break;
1348                                         }
1349                                 }
1350                         if (done) break;
1351                         }
1352                 if (done)
1353                         s->s3->tmp.new_compression=comp;
1354                 else
1355                         comp=NULL;
1356                 }
1357 #else
1358         /* If compression is disabled we'd better not try to resume a session
1359          * using compression.
1360          */
1361         if (s->session->compress_meth != 0)
1362                 {
1363                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1364                 goto f_err;
1365                 }
1366 #endif
1367
1368         /* Given s->session->ciphers and SSL_get_ciphers, we must
1369          * pick a cipher */
1370
1371         if (!s->hit)
1372                 {
1373 #ifdef OPENSSL_NO_COMP
1374                 s->session->compress_meth=0;
1375 #else
1376                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1377 #endif
1378                 if (s->session->ciphers != NULL)
1379                         sk_SSL_CIPHER_free(s->session->ciphers);
1380                 s->session->ciphers=ciphers;
1381                 if (ciphers == NULL)
1382                         {
1383                         al=SSL_AD_ILLEGAL_PARAMETER;
1384                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1385                         goto f_err;
1386                         }
1387                 ciphers=NULL;
1388                 /* Let cert callback update server certificates if required */
1389                 retry_cert:             
1390                 if (s->cert->cert_cb)
1391                         {
1392                         int rv = s->cert->cert_cb(s, s->cert->cert_cb_arg);
1393                         if (rv == 0)
1394                                 {
1395                                 al=SSL_AD_INTERNAL_ERROR;
1396                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CERT_CB_ERROR);
1397                                 goto f_err;
1398                                 }
1399                         if (rv < 0)
1400                                 {
1401                                 s->rwstate=SSL_X509_LOOKUP;
1402                                 return -1;
1403                                 }
1404                         s->rwstate = SSL_NOTHING;
1405                         }
1406                 c=ssl3_choose_cipher(s,s->session->ciphers,
1407                                      SSL_get_ciphers(s));
1408
1409                 if (c == NULL)
1410                         {
1411                         al=SSL_AD_HANDSHAKE_FAILURE;
1412                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1413                         goto f_err;
1414                         }
1415                 s->s3->tmp.new_cipher=c;
1416                 }
1417         else
1418                 {
1419                 /* Session-id reuse */
1420 #ifdef REUSE_CIPHER_BUG
1421                 STACK_OF(SSL_CIPHER) *sk;
1422                 SSL_CIPHER *nc=NULL;
1423                 SSL_CIPHER *ec=NULL;
1424
1425                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1426                         {
1427                         sk=s->session->ciphers;
1428                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1429                                 {
1430                                 c=sk_SSL_CIPHER_value(sk,i);
1431                                 if (c->algorithm_enc & SSL_eNULL)
1432                                         nc=c;
1433                                 if (SSL_C_IS_EXPORT(c))
1434                                         ec=c;
1435                                 }
1436                         if (nc != NULL)
1437                                 s->s3->tmp.new_cipher=nc;
1438                         else if (ec != NULL)
1439                                 s->s3->tmp.new_cipher=ec;
1440                         else
1441                                 s->s3->tmp.new_cipher=s->session->cipher;
1442                         }
1443                 else
1444 #endif
1445                 s->s3->tmp.new_cipher=s->session->cipher;
1446                 }
1447
1448         if (!SSL_USE_SIGALGS(s) || !(s->verify_mode & SSL_VERIFY_PEER))
1449                 {
1450                 if (!ssl3_digest_cached_records(s))
1451                         goto f_err;
1452                 }
1453         
1454         /* we now have the following setup. 
1455          * client_random
1456          * cipher_list          - our prefered list of ciphers
1457          * ciphers              - the clients prefered list of ciphers
1458          * compression          - basically ignored right now
1459          * ssl version is set   - sslv3
1460          * s->session           - The ssl session has been setup.
1461          * s->hit               - session reuse flag
1462          * s->tmp.new_cipher    - the new cipher to use.
1463          */
1464
1465         /* Handles TLS extensions that we couldn't check earlier */
1466         if (s->version >= SSL3_VERSION)
1467                 {
1468                 if (ssl_check_clienthello_tlsext_late(s) <= 0)
1469                         {
1470                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1471                         goto err;
1472                         }
1473                 }
1474
1475         if (ret < 0) ret=-ret;
1476         if (0)
1477                 {
1478 f_err:
1479                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1480                 }
1481 err:
1482         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1483         return ret < 0 ? -1 : ret;
1484         }
1485
1486 int ssl3_send_server_hello(SSL *s)
1487         {
1488         unsigned char *buf;
1489         unsigned char *p,*d;
1490         int i,sl;
1491         unsigned long l;
1492
1493         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1494                 {
1495                 buf=(unsigned char *)s->init_buf->data;
1496 #ifdef OPENSSL_NO_TLSEXT
1497                 p=s->s3->server_random;
1498                 if (ssl_fill_hello_random(s, 1, p, SSL3_RANDOM_SIZE) <= 0)
1499                         return -1;
1500 #endif
1501                 /* Do the message type and length last */
1502                 d=p= ssl_handshake_start(s);
1503
1504                 *(p++)=s->version>>8;
1505                 *(p++)=s->version&0xff;
1506
1507                 /* Random stuff */
1508                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1509                 p+=SSL3_RANDOM_SIZE;
1510
1511                 /* There are several cases for the session ID to send
1512                  * back in the server hello:
1513                  * - For session reuse from the session cache,
1514                  *   we send back the old session ID.
1515                  * - If stateless session reuse (using a session ticket)
1516                  *   is successful, we send back the client's "session ID"
1517                  *   (which doesn't actually identify the session).
1518                  * - If it is a new session, we send back the new
1519                  *   session ID.
1520                  * - However, if we want the new session to be single-use,
1521                  *   we send back a 0-length session ID.
1522                  * s->hit is non-zero in either case of session reuse,
1523                  * so the following won't overwrite an ID that we're supposed
1524                  * to send back.
1525                  */
1526                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1527                         && !s->hit)
1528                         s->session->session_id_length=0;
1529
1530                 sl=s->session->session_id_length;
1531                 if (sl > (int)sizeof(s->session->session_id))
1532                         {
1533                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1534                         return -1;
1535                         }
1536                 *(p++)=sl;
1537                 memcpy(p,s->session->session_id,sl);
1538                 p+=sl;
1539
1540                 /* put the cipher */
1541                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1542                 p+=i;
1543
1544                 /* put the compression method */
1545 #ifdef OPENSSL_NO_COMP
1546                         *(p++)=0;
1547 #else
1548                 if (s->s3->tmp.new_compression == NULL)
1549                         *(p++)=0;
1550                 else
1551                         *(p++)=s->s3->tmp.new_compression->id;
1552 #endif
1553 #ifndef OPENSSL_NO_TLSEXT
1554                 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1555                         {
1556                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1557                         return -1;
1558                         }
1559                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1560                         {
1561                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1562                         return -1;
1563                         }
1564 #endif
1565                 /* do the header */
1566                 l=(p-d);
1567                 ssl_set_handshake_header(s, SSL3_MT_SERVER_HELLO, l);
1568                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1569                 }
1570
1571         /* SSL3_ST_SW_SRVR_HELLO_B */
1572         return ssl_do_write(s);
1573         }
1574
1575 int ssl3_send_server_done(SSL *s)
1576         {
1577
1578         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1579                 {
1580                 ssl_set_handshake_header(s, SSL3_MT_SERVER_DONE, 0);
1581                 s->state = SSL3_ST_SW_SRVR_DONE_B;
1582                 }
1583
1584         /* SSL3_ST_SW_SRVR_DONE_B */
1585         return ssl_do_write(s);
1586         }
1587
1588 int ssl3_send_server_key_exchange(SSL *s)
1589         {
1590 #ifndef OPENSSL_NO_RSA
1591         unsigned char *q;
1592         int j,num;
1593         RSA *rsa;
1594         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1595         unsigned int u;
1596 #endif
1597 #ifndef OPENSSL_NO_DH
1598         DH *dh=NULL,*dhp;
1599 #endif
1600 #ifndef OPENSSL_NO_ECDH
1601         EC_KEY *ecdh=NULL, *ecdhp;
1602         unsigned char *encodedPoint = NULL;
1603         int encodedlen = 0;
1604         int curve_id = 0;
1605         BN_CTX *bn_ctx = NULL; 
1606 #endif
1607         EVP_PKEY *pkey;
1608         const EVP_MD *md = NULL;
1609         unsigned char *p,*d;
1610         int al,i;
1611         unsigned long type;
1612         int n;
1613         CERT *cert;
1614         BIGNUM *r[4];
1615         int nr[4],kn;
1616         BUF_MEM *buf;
1617         EVP_MD_CTX md_ctx;
1618
1619         EVP_MD_CTX_init(&md_ctx);
1620         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1621                 {
1622                 type=s->s3->tmp.new_cipher->algorithm_mkey;
1623                 cert=s->cert;
1624
1625                 buf=s->init_buf;
1626
1627                 r[0]=r[1]=r[2]=r[3]=NULL;
1628                 n=0;
1629 #ifndef OPENSSL_NO_RSA
1630                 if (type & SSL_kRSA)
1631                         {
1632                         rsa=cert->rsa_tmp;
1633                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1634                                 {
1635                                 rsa=s->cert->rsa_tmp_cb(s,
1636                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1637                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1638                                 if(rsa == NULL)
1639                                 {
1640                                         al=SSL_AD_HANDSHAKE_FAILURE;
1641                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1642                                         goto f_err;
1643                                 }
1644                                 RSA_up_ref(rsa);
1645                                 cert->rsa_tmp=rsa;
1646                                 }
1647                         if (rsa == NULL)
1648                                 {
1649                                 al=SSL_AD_HANDSHAKE_FAILURE;
1650                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1651                                 goto f_err;
1652                                 }
1653                         r[0]=rsa->n;
1654                         r[1]=rsa->e;
1655                         s->s3->tmp.use_rsa_tmp=1;
1656                         }
1657                 else
1658 #endif
1659 #ifndef OPENSSL_NO_DH
1660                         if (type & SSL_kEDH)
1661                         {
1662                         dhp=cert->dh_tmp;
1663                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1664                                 dhp=s->cert->dh_tmp_cb(s,
1665                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1666                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1667                         if (dhp == NULL)
1668                                 {
1669                                 al=SSL_AD_HANDSHAKE_FAILURE;
1670                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1671                                 goto f_err;
1672                                 }
1673
1674                         if (s->s3->tmp.dh != NULL)
1675                                 {
1676                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1677                                 goto err;
1678                                 }
1679
1680                         if ((dh=DHparams_dup(dhp)) == NULL)
1681                                 {
1682                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1683                                 goto err;
1684                                 }
1685
1686                         s->s3->tmp.dh=dh;
1687                         if ((dhp->pub_key == NULL ||
1688                              dhp->priv_key == NULL ||
1689                              (s->options & SSL_OP_SINGLE_DH_USE)))
1690                                 {
1691                                 if(!DH_generate_key(dh))
1692                                     {
1693                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1694                                            ERR_R_DH_LIB);
1695                                     goto err;
1696                                     }
1697                                 }
1698                         else
1699                                 {
1700                                 dh->pub_key=BN_dup(dhp->pub_key);
1701                                 dh->priv_key=BN_dup(dhp->priv_key);
1702                                 if ((dh->pub_key == NULL) ||
1703                                         (dh->priv_key == NULL))
1704                                         {
1705                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1706                                         goto err;
1707                                         }
1708                                 }
1709                         r[0]=dh->p;
1710                         r[1]=dh->g;
1711                         r[2]=dh->pub_key;
1712                         }
1713                 else 
1714 #endif
1715 #ifndef OPENSSL_NO_ECDH
1716                         if (type & SSL_kEECDH)
1717                         {
1718                         const EC_GROUP *group;
1719
1720                         ecdhp=cert->ecdh_tmp;
1721                         if (s->cert->ecdh_tmp_auto)
1722                                 {
1723                                 /* Get NID of appropriate shared curve */
1724                                 int nid = tls1_shared_curve(s, -2);
1725                                 if (nid != NID_undef)
1726                                         ecdhp = EC_KEY_new_by_curve_name(nid);
1727                                 }
1728                         else if ((ecdhp == NULL) && s->cert->ecdh_tmp_cb)
1729                                 {
1730                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1731                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1732                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1733                                 }
1734                         if (ecdhp == NULL)
1735                                 {
1736                                 al=SSL_AD_HANDSHAKE_FAILURE;
1737                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1738                                 goto f_err;
1739                                 }
1740
1741                         if (s->s3->tmp.ecdh != NULL)
1742                                 {
1743                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1744                                 goto err;
1745                                 }
1746
1747                         /* Duplicate the ECDH structure. */
1748                         if (ecdhp == NULL)
1749                                 {
1750                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1751                                 goto err;
1752                                 }
1753                         if (s->cert->ecdh_tmp_auto)
1754                                 ecdh = ecdhp;
1755                         else if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1756                                 {
1757                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1758                                 goto err;
1759                                 }
1760
1761                         s->s3->tmp.ecdh=ecdh;
1762                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1763                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1764                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1765                                 {
1766                                 if(!EC_KEY_generate_key(ecdh))
1767                                     {
1768                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1769                                     goto err;
1770                                     }
1771                                 }
1772
1773                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1774                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1775                             (EC_KEY_get0_private_key(ecdh) == NULL))
1776                                 {
1777                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1778                                 goto err;
1779                                 }
1780
1781                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1782                             (EC_GROUP_get_degree(group) > 163)) 
1783                                 {
1784                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1785                                 goto err;
1786                                 }
1787
1788                         /* XXX: For now, we only support ephemeral ECDH
1789                          * keys over named (not generic) curves. For 
1790                          * supported named curves, curve_id is non-zero.
1791                          */
1792                         if ((curve_id = 
1793                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1794                             == 0)
1795                                 {
1796                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1797                                 goto err;
1798                                 }
1799
1800                         /* Encode the public key.
1801                          * First check the size of encoding and
1802                          * allocate memory accordingly.
1803                          */
1804                         encodedlen = EC_POINT_point2oct(group, 
1805                             EC_KEY_get0_public_key(ecdh),
1806                             POINT_CONVERSION_UNCOMPRESSED, 
1807                             NULL, 0, NULL);
1808
1809                         encodedPoint = (unsigned char *) 
1810                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1811                         bn_ctx = BN_CTX_new();
1812                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1813                                 {
1814                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1815                                 goto err;
1816                                 }
1817
1818
1819                         encodedlen = EC_POINT_point2oct(group, 
1820                             EC_KEY_get0_public_key(ecdh), 
1821                             POINT_CONVERSION_UNCOMPRESSED, 
1822                             encodedPoint, encodedlen, bn_ctx);
1823
1824                         if (encodedlen == 0) 
1825                                 {
1826                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1827                                 goto err;
1828                                 }
1829
1830                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1831
1832                         /* XXX: For now, we only support named (not 
1833                          * generic) curves in ECDH ephemeral key exchanges.
1834                          * In this situation, we need four additional bytes
1835                          * to encode the entire ServerECDHParams
1836                          * structure. 
1837                          */
1838                         n = 4 + encodedlen;
1839
1840                         /* We'll generate the serverKeyExchange message
1841                          * explicitly so we can set these to NULLs
1842                          */
1843                         r[0]=NULL;
1844                         r[1]=NULL;
1845                         r[2]=NULL;
1846                         r[3]=NULL;
1847                         }
1848                 else 
1849 #endif /* !OPENSSL_NO_ECDH */
1850 #ifndef OPENSSL_NO_PSK
1851                         if (type & SSL_kPSK)
1852                                 {
1853                                 /* reserve size for record length and PSK identity hint*/
1854                                 n+=2+strlen(s->ctx->psk_identity_hint);
1855                                 }
1856                         else
1857 #endif /* !OPENSSL_NO_PSK */
1858 #ifndef OPENSSL_NO_SRP
1859                 if (type & SSL_kSRP)
1860                         {
1861                         if ((s->srp_ctx.N == NULL) ||
1862                                 (s->srp_ctx.g == NULL) ||
1863                                 (s->srp_ctx.s == NULL) ||
1864                                 (s->srp_ctx.B == NULL))
1865                                 {
1866                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
1867                                 goto err;
1868                                 }
1869                         r[0]=s->srp_ctx.N;
1870                         r[1]=s->srp_ctx.g;
1871                         r[2]=s->srp_ctx.s;
1872                         r[3]=s->srp_ctx.B;
1873                         }
1874                 else 
1875 #endif
1876                         {
1877                         al=SSL_AD_HANDSHAKE_FAILURE;
1878                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1879                         goto f_err;
1880                         }
1881                 for (i=0; r[i] != NULL && i<4; i++)
1882                         {
1883                         nr[i]=BN_num_bytes(r[i]);
1884 #ifndef OPENSSL_NO_SRP
1885                         if ((i == 2) && (type & SSL_kSRP))
1886                                 n+=1+nr[i];
1887                         else
1888 #endif
1889                         n+=2+nr[i];
1890                         }
1891
1892                 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1893                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1894                         {
1895                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher,&md))
1896                                 == NULL)
1897                                 {
1898                                 al=SSL_AD_DECODE_ERROR;
1899                                 goto f_err;
1900                                 }
1901                         kn=EVP_PKEY_size(pkey);
1902                         }
1903                 else
1904                         {
1905                         pkey=NULL;
1906                         kn=0;
1907                         }
1908
1909                 if (!BUF_MEM_grow_clean(buf,n+SSL_HM_HEADER_LENGTH(s)+kn))
1910                         {
1911                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1912                         goto err;
1913                         }
1914                 d = p = ssl_handshake_start(s);
1915
1916                 for (i=0; r[i] != NULL && i<4; i++)
1917                         {
1918 #ifndef OPENSSL_NO_SRP
1919                         if ((i == 2) && (type & SSL_kSRP))
1920                                 {
1921                                 *p = nr[i];
1922                                 p++;
1923                                 }
1924                         else
1925 #endif
1926                         s2n(nr[i],p);
1927                         BN_bn2bin(r[i],p);
1928                         p+=nr[i];
1929                         }
1930
1931 #ifndef OPENSSL_NO_ECDH
1932                 if (type & SSL_kEECDH) 
1933                         {
1934                         /* XXX: For now, we only support named (not generic) curves.
1935                          * In this situation, the serverKeyExchange message has:
1936                          * [1 byte CurveType], [2 byte CurveName]
1937                          * [1 byte length of encoded point], followed by
1938                          * the actual encoded point itself
1939                          */
1940                         *p = NAMED_CURVE_TYPE;
1941                         p += 1;
1942                         *p = 0;
1943                         p += 1;
1944                         *p = curve_id;
1945                         p += 1;
1946                         *p = encodedlen;
1947                         p += 1;
1948                         memcpy((unsigned char*)p, 
1949                             (unsigned char *)encodedPoint, 
1950                             encodedlen);
1951                         OPENSSL_free(encodedPoint);
1952                         encodedPoint = NULL;
1953                         p += encodedlen;
1954                         }
1955 #endif
1956
1957 #ifndef OPENSSL_NO_PSK
1958                 if (type & SSL_kPSK)
1959                         {
1960                         /* copy PSK identity hint */
1961                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1962                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1963                         p+=strlen(s->ctx->psk_identity_hint);
1964                         }
1965 #endif
1966
1967                 /* not anonymous */
1968                 if (pkey != NULL)
1969                         {
1970                         /* n is the length of the params, they start at &(d[4])
1971                          * and p points to the space at the end. */
1972 #ifndef OPENSSL_NO_RSA
1973                         if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s))
1974                                 {
1975                                 q=md_buf;
1976                                 j=0;
1977                                 for (num=2; num > 0; num--)
1978                                         {
1979                                         EVP_MD_CTX_set_flags(&md_ctx,
1980                                                 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1981                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1982                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1983                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1984                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1985                                         EVP_DigestUpdate(&md_ctx,d,n);
1986                                         EVP_DigestFinal_ex(&md_ctx,q,
1987                                                 (unsigned int *)&i);
1988                                         q+=i;
1989                                         j+=i;
1990                                         }
1991                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1992                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1993                                         {
1994                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1995                                         goto err;
1996                                         }
1997                                 s2n(u,p);
1998                                 n+=u+2;
1999                                 }
2000                         else
2001 #endif
2002                         if (md)
2003                                 {
2004                                 /* send signature algorithm */
2005                                 if (SSL_USE_SIGALGS(s))
2006                                         {
2007                                         if (!tls12_get_sigandhash(p, pkey, md))
2008                                                 {
2009                                                 /* Should never happen */
2010                                                 al=SSL_AD_INTERNAL_ERROR;
2011                                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2012                                                 goto f_err;
2013                                                 }
2014                                         p+=2;
2015                                         }
2016 #ifdef SSL_DEBUG
2017                                 fprintf(stderr, "Using hash %s\n",
2018                                                         EVP_MD_name(md));
2019 #endif
2020                                 EVP_SignInit_ex(&md_ctx, md, NULL);
2021                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2022                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2023                                 EVP_SignUpdate(&md_ctx,d,n);
2024                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
2025                                         (unsigned int *)&i,pkey))
2026                                         {
2027                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_EVP);
2028                                         goto err;
2029                                         }
2030                                 s2n(i,p);
2031                                 n+=i+2;
2032                                 if (SSL_USE_SIGALGS(s))
2033                                         n+= 2;
2034                                 }
2035                         else
2036                                 {
2037                                 /* Is this error check actually needed? */
2038                                 al=SSL_AD_HANDSHAKE_FAILURE;
2039                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
2040                                 goto f_err;
2041                                 }
2042                         }
2043
2044                 ssl_set_handshake_header(s, SSL3_MT_SERVER_KEY_EXCHANGE, n);
2045                 }
2046
2047         s->state = SSL3_ST_SW_KEY_EXCH_B;
2048         EVP_MD_CTX_cleanup(&md_ctx);
2049         return ssl_do_write(s);
2050 f_err:
2051         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2052 err:
2053 #ifndef OPENSSL_NO_ECDH
2054         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2055         BN_CTX_free(bn_ctx);
2056 #endif
2057         EVP_MD_CTX_cleanup(&md_ctx);
2058         return(-1);
2059         }
2060
2061 int ssl3_send_certificate_request(SSL *s)
2062         {
2063         unsigned char *p,*d;
2064         int i,j,nl,off,n;
2065         STACK_OF(X509_NAME) *sk=NULL;
2066         X509_NAME *name;
2067         BUF_MEM *buf;
2068
2069         if (s->state == SSL3_ST_SW_CERT_REQ_A)
2070                 {
2071                 buf=s->init_buf;
2072
2073                 d=p=ssl_handshake_start(s);
2074
2075                 /* get the list of acceptable cert types */
2076                 p++;
2077                 n=ssl3_get_req_cert_type(s,p);
2078                 d[0]=n;
2079                 p+=n;
2080                 n++;
2081
2082                 if (SSL_USE_SIGALGS(s))
2083                         {
2084                         const unsigned char *psigs;
2085                         nl = tls12_get_psigalgs(s, &psigs);
2086                         s2n(nl, p);
2087                         memcpy(p, psigs, nl);
2088                         p += nl;
2089                         n += nl + 2;
2090                         }
2091
2092                 off=n;
2093                 p+=2;
2094                 n+=2;
2095
2096                 sk=SSL_get_client_CA_list(s);
2097                 nl=0;
2098                 if (sk != NULL)
2099                         {
2100                         for (i=0; i<sk_X509_NAME_num(sk); i++)
2101                                 {
2102                                 name=sk_X509_NAME_value(sk,i);
2103                                 j=i2d_X509_NAME(name,NULL);
2104                                 if (!BUF_MEM_grow_clean(buf,SSL_HM_HEADER_LENGTH(s)+n+j+2))
2105                                         {
2106                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2107                                         goto err;
2108                                         }
2109                                 p = ssl_handshake_start(s) + n;
2110                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2111                                         {
2112                                         s2n(j,p);
2113                                         i2d_X509_NAME(name,&p);
2114                                         n+=2+j;
2115                                         nl+=2+j;
2116                                         }
2117                                 else
2118                                         {
2119                                         d=p;
2120                                         i2d_X509_NAME(name,&p);
2121                                         j-=2; s2n(j,d); j+=2;
2122                                         n+=j;
2123                                         nl+=j;
2124                                         }
2125                                 }
2126                         }
2127                 /* else no CA names */
2128                 p = ssl_handshake_start(s) + off;
2129                 s2n(nl,p);
2130
2131                 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_REQUEST, n);
2132
2133 #ifdef NETSCAPE_HANG_BUG
2134                 if (!SSL_IS_DTLS(s))
2135                         {
2136                         p=(unsigned char *)s->init_buf->data + s->init_num;
2137                         /* do the header */
2138                         *(p++)=SSL3_MT_SERVER_DONE;
2139                         *(p++)=0;
2140                         *(p++)=0;
2141                         *(p++)=0;
2142                         s->init_num += 4;
2143                         }
2144 #endif
2145
2146                 s->state = SSL3_ST_SW_CERT_REQ_B;
2147                 }
2148
2149         /* SSL3_ST_SW_CERT_REQ_B */
2150         return ssl_do_write(s);
2151 err:
2152         return(-1);
2153         }
2154
2155 int ssl3_get_client_key_exchange(SSL *s)
2156         {
2157         int i,al,ok;
2158         long n;
2159         unsigned long alg_k;
2160         unsigned char *p;
2161 #ifndef OPENSSL_NO_RSA
2162         RSA *rsa=NULL;
2163         EVP_PKEY *pkey=NULL;
2164 #endif
2165 #ifndef OPENSSL_NO_DH
2166         BIGNUM *pub=NULL;
2167         DH *dh_srvr, *dh_clnt = NULL;
2168 #endif
2169 #ifndef OPENSSL_NO_KRB5
2170         KSSL_ERR kssl_err;
2171 #endif /* OPENSSL_NO_KRB5 */
2172
2173 #ifndef OPENSSL_NO_ECDH
2174         EC_KEY *srvr_ecdh = NULL;
2175         EVP_PKEY *clnt_pub_pkey = NULL;
2176         EC_POINT *clnt_ecpoint = NULL;
2177         BN_CTX *bn_ctx = NULL; 
2178 #endif
2179
2180         n=s->method->ssl_get_message(s,
2181                 SSL3_ST_SR_KEY_EXCH_A,
2182                 SSL3_ST_SR_KEY_EXCH_B,
2183                 SSL3_MT_CLIENT_KEY_EXCHANGE,
2184                 2048, /* ??? */
2185                 &ok);
2186
2187         if (!ok) return((int)n);
2188         p=(unsigned char *)s->init_msg;
2189
2190         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2191
2192 #ifndef OPENSSL_NO_RSA
2193         if (alg_k & SSL_kRSA)
2194                 {
2195                 /* FIX THIS UP EAY EAY EAY EAY */
2196                 if (s->s3->tmp.use_rsa_tmp)
2197                         {
2198                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2199                                 rsa=s->cert->rsa_tmp;
2200                         /* Don't do a callback because rsa_tmp should
2201                          * be sent already */
2202                         if (rsa == NULL)
2203                                 {
2204                                 al=SSL_AD_HANDSHAKE_FAILURE;
2205                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2206                                 goto f_err;
2207
2208                                 }
2209                         }
2210                 else
2211                         {
2212                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2213                         if (    (pkey == NULL) ||
2214                                 (pkey->type != EVP_PKEY_RSA) ||
2215                                 (pkey->pkey.rsa == NULL))
2216                                 {
2217                                 al=SSL_AD_HANDSHAKE_FAILURE;
2218                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2219                                 goto f_err;
2220                                 }
2221                         rsa=pkey->pkey.rsa;
2222                         }
2223
2224                 /* TLS and [incidentally] DTLS{0xFEFF} */
2225                 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2226                         {
2227                         n2s(p,i);
2228                         if (n != i+2)
2229                                 {
2230                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
2231                                         {
2232                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2233                                         goto err;
2234                                         }
2235                                 else
2236                                         p-=2;
2237                                 }
2238                         else
2239                                 n=i;
2240                         }
2241
2242                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2243
2244                 al = -1;
2245                 
2246                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
2247                         {
2248                         al=SSL_AD_DECODE_ERROR;
2249                         /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
2250                         }
2251
2252                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
2253                         {
2254                         /* The premaster secret must contain the same version number as the
2255                          * ClientHello to detect version rollback attacks (strangely, the
2256                          * protocol does not offer such protection for DH ciphersuites).
2257                          * However, buggy clients exist that send the negotiated protocol
2258                          * version instead if the server does not support the requested
2259                          * protocol version.
2260                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2261                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
2262                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
2263                                 {
2264                                 al=SSL_AD_DECODE_ERROR;
2265                                 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
2266
2267                                 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2268                                  * (http://eprint.iacr.org/2003/052/) exploits the version
2269                                  * number check as a "bad version oracle" -- an alert would
2270                                  * reveal that the plaintext corresponding to some ciphertext
2271                                  * made up by the adversary is properly formatted except
2272                                  * that the version number is wrong.  To avoid such attacks,
2273                                  * we should treat this just like any other decryption error. */
2274                                 }
2275                         }
2276
2277                 if (al != -1)
2278                         {
2279                         /* Some decryption failure -- use random value instead as countermeasure
2280                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
2281                          * (see RFC 2246, section 7.4.7.1). */
2282                         ERR_clear_error();
2283                         i = SSL_MAX_MASTER_KEY_LENGTH;
2284                         p[0] = s->client_version >> 8;
2285                         p[1] = s->client_version & 0xff;
2286                         if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
2287                                 goto err;
2288                         }
2289         
2290                 s->session->master_key_length=
2291                         s->method->ssl3_enc->generate_master_secret(s,
2292                                 s->session->master_key,
2293                                 p,i);
2294                 OPENSSL_cleanse(p,i);
2295                 }
2296         else
2297 #endif
2298 #ifndef OPENSSL_NO_DH
2299                 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2300                 {
2301                 int idx = -1;
2302                 EVP_PKEY *skey = NULL;
2303                 if (n)
2304                         n2s(p,i);
2305                 else
2306                         i = 0;
2307                 if (n && n != i+2)
2308                         {
2309                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2310                                 {
2311                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2312                                 goto err;
2313                                 }
2314                         else
2315                                 {
2316                                 p-=2;
2317                                 i=(int)n;
2318                                 }
2319                         }
2320                 if (alg_k & SSL_kDHr)
2321                         idx = SSL_PKEY_DH_RSA;
2322                 else if (alg_k & SSL_kDHd)
2323                         idx = SSL_PKEY_DH_DSA;
2324                 if (idx >= 0)
2325                         {
2326                         skey = s->cert->pkeys[idx].privatekey;
2327                         if ((skey == NULL) ||
2328                                 (skey->type != EVP_PKEY_DH) ||
2329                                 (skey->pkey.dh == NULL))
2330                                 {
2331                                 al=SSL_AD_HANDSHAKE_FAILURE;
2332                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2333                                 goto f_err;
2334                                 }
2335                         dh_srvr = skey->pkey.dh;
2336                         }
2337                 else if (s->s3->tmp.dh == NULL)
2338                         {
2339                         al=SSL_AD_HANDSHAKE_FAILURE;
2340                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2341                         goto f_err;
2342                         }
2343                 else
2344                         dh_srvr=s->s3->tmp.dh;
2345
2346                 if (n == 0L)
2347                         {
2348                         /* Get pubkey from cert */
2349                         EVP_PKEY *clkey=X509_get_pubkey(s->session->peer);
2350                         if (clkey)
2351                                 {
2352                                 if (EVP_PKEY_cmp_parameters(clkey, skey) == 1)
2353                                         dh_clnt = EVP_PKEY_get1_DH(clkey);
2354                                 }
2355                         if (dh_clnt == NULL)
2356                                 {
2357                                 al=SSL_AD_HANDSHAKE_FAILURE;
2358                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2359                                 goto f_err;
2360                                 }
2361                         EVP_PKEY_free(clkey);
2362                         pub = dh_clnt->pub_key;
2363                         }
2364                 else
2365                         pub=BN_bin2bn(p,i,NULL);
2366                 if (pub == NULL)
2367                         {
2368                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2369                         goto err;
2370                         }
2371
2372                 i=DH_compute_key(p,pub,dh_srvr);
2373
2374                 if (i <= 0)
2375                         {
2376                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2377                         BN_clear_free(pub);
2378                         goto err;
2379                         }
2380
2381                 DH_free(s->s3->tmp.dh);
2382                 s->s3->tmp.dh=NULL;
2383                 if (dh_clnt)
2384                         DH_free(dh_clnt);
2385                 else
2386                         BN_clear_free(pub);
2387                 pub=NULL;
2388                 s->session->master_key_length=
2389                         s->method->ssl3_enc->generate_master_secret(s,
2390                                 s->session->master_key,p,i);
2391                 OPENSSL_cleanse(p,i);
2392                 if (dh_clnt)
2393                         return 2;
2394                 }
2395         else
2396 #endif
2397 #ifndef OPENSSL_NO_KRB5
2398         if (alg_k & SSL_kKRB5)
2399                 {
2400                 krb5_error_code         krb5rc;
2401                 krb5_data               enc_ticket;
2402                 krb5_data               authenticator;
2403                 krb5_data               enc_pms;
2404                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
2405                 EVP_CIPHER_CTX          ciph_ctx;
2406                 const EVP_CIPHER        *enc = NULL;
2407                 unsigned char           iv[EVP_MAX_IV_LENGTH];
2408                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
2409                                                + EVP_MAX_BLOCK_LENGTH];
2410                 int                  padl, outl;
2411                 krb5_timestamp          authtime = 0;
2412                 krb5_ticket_times       ttimes;
2413
2414                 EVP_CIPHER_CTX_init(&ciph_ctx);
2415
2416                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2417
2418                 n2s(p,i);
2419                 enc_ticket.length = i;
2420
2421                 if (n < (long)(enc_ticket.length + 6))
2422                         {
2423                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2424                                 SSL_R_DATA_LENGTH_TOO_LONG);
2425                         goto err;
2426                         }
2427
2428                 enc_ticket.data = (char *)p;
2429                 p+=enc_ticket.length;
2430
2431                 n2s(p,i);
2432                 authenticator.length = i;
2433
2434                 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2435                         {
2436                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2437                                 SSL_R_DATA_LENGTH_TOO_LONG);
2438                         goto err;
2439                         }
2440
2441                 authenticator.data = (char *)p;
2442                 p+=authenticator.length;
2443
2444                 n2s(p,i);
2445                 enc_pms.length = i;
2446                 enc_pms.data = (char *)p;
2447                 p+=enc_pms.length;
2448
2449                 /* Note that the length is checked again below,
2450                 ** after decryption
2451                 */
2452                 if(enc_pms.length > sizeof pms)
2453                         {
2454                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2455                                SSL_R_DATA_LENGTH_TOO_LONG);
2456                         goto err;
2457                         }
2458
2459                 if (n != (long)(enc_ticket.length + authenticator.length +
2460                                                 enc_pms.length + 6))
2461                         {
2462                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2463                                 SSL_R_DATA_LENGTH_TOO_LONG);
2464                         goto err;
2465                         }
2466
2467                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2468                                         &kssl_err)) != 0)
2469                         {
2470 #ifdef KSSL_DEBUG
2471                         printf("kssl_sget_tkt rtn %d [%d]\n",
2472                                 krb5rc, kssl_err.reason);
2473                         if (kssl_err.text)
2474                                 printf("kssl_err text= %s\n", kssl_err.text);
2475 #endif  /* KSSL_DEBUG */
2476                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2477                                 kssl_err.reason);
2478                         goto err;
2479                         }
2480
2481                 /*  Note: no authenticator is not considered an error,
2482                 **  but will return authtime == 0.
2483                 */
2484                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2485                                         &authtime, &kssl_err)) != 0)
2486                         {
2487 #ifdef KSSL_DEBUG
2488                         printf("kssl_check_authent rtn %d [%d]\n",
2489                                 krb5rc, kssl_err.reason);
2490                         if (kssl_err.text)
2491                                 printf("kssl_err text= %s\n", kssl_err.text);
2492 #endif  /* KSSL_DEBUG */
2493                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2494                                 kssl_err.reason);
2495                         goto err;
2496                         }
2497
2498                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2499                         {
2500                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2501                         goto err;
2502                         }
2503
2504 #ifdef KSSL_DEBUG
2505                 kssl_ctx_show(kssl_ctx);
2506 #endif  /* KSSL_DEBUG */
2507
2508                 enc = kssl_map_enc(kssl_ctx->enctype);
2509                 if (enc == NULL)
2510                     goto err;
2511
2512                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2513
2514                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2515                         {
2516                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2517                                 SSL_R_DECRYPTION_FAILED);
2518                         goto err;
2519                         }
2520                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2521                                         (unsigned char *)enc_pms.data, enc_pms.length))
2522                         {
2523                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2524                                 SSL_R_DECRYPTION_FAILED);
2525                         goto err;
2526                         }
2527                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2528                         {
2529                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2530                                 SSL_R_DATA_LENGTH_TOO_LONG);
2531                         goto err;
2532                         }
2533                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2534                         {
2535                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2536                                 SSL_R_DECRYPTION_FAILED);
2537                         goto err;
2538                         }
2539                 outl += padl;
2540                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2541                         {
2542                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2543                                 SSL_R_DATA_LENGTH_TOO_LONG);
2544                         goto err;
2545                         }
2546                 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2547                     {
2548                     /* The premaster secret must contain the same version number as the
2549                      * ClientHello to detect version rollback attacks (strangely, the
2550                      * protocol does not offer such protection for DH ciphersuites).
2551                      * However, buggy clients exist that send random bytes instead of
2552                      * the protocol version.
2553                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2554                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2555                      */
2556                     if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2557                         {
2558                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2559                                SSL_AD_DECODE_ERROR);
2560                         goto err;
2561                         }
2562                     }
2563
2564                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2565
2566                 s->session->master_key_length=
2567                         s->method->ssl3_enc->generate_master_secret(s,
2568                                 s->session->master_key, pms, outl);
2569
2570                 if (kssl_ctx->client_princ)
2571                         {
2572                         size_t len = strlen(kssl_ctx->client_princ);
2573                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2574                                 {
2575                                 s->session->krb5_client_princ_len = len;
2576                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2577                                 }
2578                         }
2579
2580
2581                 /*  Was doing kssl_ctx_free() here,
2582                 **  but it caused problems for apache.
2583                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2584                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2585                 */
2586                 }
2587         else
2588 #endif  /* OPENSSL_NO_KRB5 */
2589
2590 #ifndef OPENSSL_NO_ECDH
2591                 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2592                 {
2593                 int ret = 1;
2594                 int field_size = 0;
2595                 const EC_KEY   *tkey;
2596                 const EC_GROUP *group;
2597                 const BIGNUM *priv_key;
2598
2599                 /* initialize structures for server's ECDH key pair */
2600                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2601                         {
2602                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2603                             ERR_R_MALLOC_FAILURE);
2604                         goto err;
2605                         }
2606
2607                 /* Let's get server private key and group information */
2608                 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2609                         { 
2610                         /* use the certificate */
2611                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2612                         }
2613                 else
2614                         {
2615                         /* use the ephermeral values we saved when
2616                          * generating the ServerKeyExchange msg.
2617                          */
2618                         tkey = s->s3->tmp.ecdh;
2619                         }
2620
2621                 group    = EC_KEY_get0_group(tkey);
2622                 priv_key = EC_KEY_get0_private_key(tkey);
2623
2624                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2625                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2626                         {
2627                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2628                                ERR_R_EC_LIB);
2629                         goto err;
2630                         }
2631
2632                 /* Let's get client's public key */
2633                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2634                         {
2635                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2636                             ERR_R_MALLOC_FAILURE);
2637                         goto err;
2638                         }
2639
2640                 if (n == 0L) 
2641                         {
2642                         /* Client Publickey was in Client Certificate */
2643
2644                          if (alg_k & SSL_kEECDH)
2645                                  {
2646                                  al=SSL_AD_HANDSHAKE_FAILURE;
2647                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2648                                  goto f_err;
2649                                  }
2650                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2651                             == NULL) || 
2652                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2653                                 {
2654                                 /* XXX: For now, we do not support client
2655                                  * authentication using ECDH certificates
2656                                  * so this branch (n == 0L) of the code is
2657                                  * never executed. When that support is
2658                                  * added, we ought to ensure the key 
2659                                  * received in the certificate is 
2660                                  * authorized for key agreement.
2661                                  * ECDH_compute_key implicitly checks that
2662                                  * the two ECDH shares are for the same
2663                                  * group.
2664                                  */
2665                                 al=SSL_AD_HANDSHAKE_FAILURE;
2666                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2667                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2668                                 goto f_err;
2669                                 }
2670
2671                         if (EC_POINT_copy(clnt_ecpoint,
2672                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2673                                 {
2674                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2675                                         ERR_R_EC_LIB);
2676                                 goto err;
2677                                 }
2678                         ret = 2; /* Skip certificate verify processing */
2679                         }
2680                 else
2681                         {
2682                         /* Get client's public key from encoded point
2683                          * in the ClientKeyExchange message.
2684                          */
2685                         if ((bn_ctx = BN_CTX_new()) == NULL)
2686                                 {
2687                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2688                                     ERR_R_MALLOC_FAILURE);
2689                                 goto err;
2690                                 }
2691
2692                         /* Get encoded point length */
2693                         i = *p; 
2694                         p += 1;
2695                         if (n != 1 + i)
2696                                 {
2697                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2698                                     ERR_R_EC_LIB);
2699                                 goto err;
2700                                 }
2701                         if (EC_POINT_oct2point(group, 
2702                             clnt_ecpoint, p, i, bn_ctx) == 0)
2703                                 {
2704                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2705                                     ERR_R_EC_LIB);
2706                                 goto err;
2707                                 }
2708                         /* p is pointing to somewhere in the buffer
2709                          * currently, so set it to the start 
2710                          */ 
2711                         p=(unsigned char *)s->init_buf->data;
2712                         }
2713
2714                 /* Compute the shared pre-master secret */
2715                 field_size = EC_GROUP_get_degree(group);
2716                 if (field_size <= 0)
2717                         {
2718                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2719                                ERR_R_ECDH_LIB);
2720                         goto err;
2721                         }
2722                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2723                 if (i <= 0)
2724                         {
2725                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2726                             ERR_R_ECDH_LIB);
2727                         goto err;
2728                         }
2729
2730                 EVP_PKEY_free(clnt_pub_pkey);
2731                 EC_POINT_free(clnt_ecpoint);
2732                 EC_KEY_free(srvr_ecdh);
2733                 BN_CTX_free(bn_ctx);
2734                 EC_KEY_free(s->s3->tmp.ecdh);
2735                 s->s3->tmp.ecdh = NULL; 
2736
2737                 /* Compute the master secret */
2738                 s->session->master_key_length = s->method->ssl3_enc-> \
2739                     generate_master_secret(s, s->session->master_key, p, i);
2740                 
2741                 OPENSSL_cleanse(p, i);
2742                 return (ret);
2743                 }
2744         else
2745 #endif
2746 #ifndef OPENSSL_NO_PSK
2747                 if (alg_k & SSL_kPSK)
2748                         {
2749                         unsigned char *t = NULL;
2750                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2751                         unsigned int pre_ms_len = 0, psk_len = 0;
2752                         int psk_err = 1;
2753                         char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2754
2755                         al=SSL_AD_HANDSHAKE_FAILURE;
2756
2757                         n2s(p,i);
2758                         if (n != i+2)
2759                                 {
2760                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2761                                         SSL_R_LENGTH_MISMATCH);
2762                                 goto psk_err;
2763                                 }
2764                         if (i > PSK_MAX_IDENTITY_LEN)
2765                                 {
2766                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2767                                         SSL_R_DATA_LENGTH_TOO_LONG);
2768                                 goto psk_err;
2769                                 }
2770                         if (s->psk_server_callback == NULL)
2771                                 {
2772                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2773                                        SSL_R_PSK_NO_SERVER_CB);
2774                                 goto psk_err;
2775                                 }
2776
2777                         /* Create guaranteed NULL-terminated identity
2778                          * string for the callback */
2779                         memcpy(tmp_id, p, i);
2780                         memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2781                         psk_len = s->psk_server_callback(s, tmp_id,
2782                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2783                         OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2784
2785                         if (psk_len > PSK_MAX_PSK_LEN)
2786                                 {
2787                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2788                                         ERR_R_INTERNAL_ERROR);
2789                                 goto psk_err;
2790                                 }
2791                         else if (psk_len == 0)
2792                                 {
2793                                 /* PSK related to the given identity not found */
2794                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2795                                        SSL_R_PSK_IDENTITY_NOT_FOUND);
2796                                 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2797                                 goto psk_err;
2798                                 }
2799
2800                         /* create PSK pre_master_secret */
2801                         pre_ms_len=2+psk_len+2+psk_len;
2802                         t = psk_or_pre_ms;
2803                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2804                         s2n(psk_len, t);
2805                         memset(t, 0, psk_len);
2806                         t+=psk_len;
2807                         s2n(psk_len, t);
2808
2809                         if (s->session->psk_identity != NULL)
2810                                 OPENSSL_free(s->session->psk_identity);
2811                         s->session->psk_identity = BUF_strdup((char *)p);
2812                         if (s->session->psk_identity == NULL)
2813                                 {
2814                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2815                                         ERR_R_MALLOC_FAILURE);
2816                                 goto psk_err;
2817                                 }
2818
2819                         if (s->session->psk_identity_hint != NULL)
2820                                 OPENSSL_free(s->session->psk_identity_hint);
2821                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2822                         if (s->ctx->psk_identity_hint != NULL &&
2823                                 s->session->psk_identity_hint == NULL)
2824                                 {
2825                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2826                                         ERR_R_MALLOC_FAILURE);
2827                                 goto psk_err;
2828                                 }
2829
2830                         s->session->master_key_length=
2831                                 s->method->ssl3_enc->generate_master_secret(s,
2832                                         s->session->master_key, psk_or_pre_ms, pre_ms_len);
2833                         psk_err = 0;
2834                 psk_err:
2835                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2836                         if (psk_err != 0)
2837                                 goto f_err;
2838                         }
2839                 else
2840 #endif
2841 #ifndef OPENSSL_NO_SRP
2842                 if (alg_k & SSL_kSRP)
2843                         {
2844                         int param_len;
2845
2846                         n2s(p,i);
2847                         param_len=i+2;
2848                         if (param_len > n)
2849                                 {
2850                                 al=SSL_AD_DECODE_ERROR;
2851                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
2852                                 goto f_err;
2853                                 }
2854                         if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
2855                                 {
2856                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
2857                                 goto err;
2858                                 }
2859                         if (s->session->srp_username != NULL)
2860                                 OPENSSL_free(s->session->srp_username);
2861                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2862                         if (s->session->srp_username == NULL)
2863                                 {
2864                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2865                                         ERR_R_MALLOC_FAILURE);
2866                                 goto err;
2867                                 }
2868
2869                         if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
2870                                 {
2871                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2872                                 goto err;
2873                                 }
2874
2875                         p+=i;
2876                         }
2877                 else
2878 #endif  /* OPENSSL_NO_SRP */
2879                 if (alg_k & SSL_kGOST) 
2880                         {
2881                         int ret = 0;
2882                         EVP_PKEY_CTX *pkey_ctx;
2883                         EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2884                         unsigned char premaster_secret[32], *start;
2885                         size_t outlen=32, inlen;
2886                         unsigned long alg_a;
2887
2888                         /* Get our certificate private key*/
2889                         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2890                         if (alg_a & SSL_aGOST94)
2891                                 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2892                         else if (alg_a & SSL_aGOST01)
2893                                 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2894
2895                         pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2896                         EVP_PKEY_decrypt_init(pkey_ctx);
2897                         /* If client certificate is present and is of the same type, maybe
2898                          * use it for key exchange.  Don't mind errors from
2899                          * EVP_PKEY_derive_set_peer, because it is completely valid to use
2900                          * a client certificate for authorization only. */
2901                         client_pub_pkey = X509_get_pubkey(s->session->peer);
2902                         if (client_pub_pkey)
2903                                 {
2904                                 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2905                                         ERR_clear_error();
2906                                 }
2907                         /* Decrypt session key */
2908                         if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED))) 
2909                                 {
2910                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2911                                 goto gerr;
2912                                 }
2913                         if (p[1] == 0x81)
2914                                 {
2915                                 start = p+3;
2916                                 inlen = p[2];
2917                                 }
2918                         else if (p[1] < 0x80)
2919                                 {
2920                                 start = p+2;
2921                                 inlen = p[1];
2922                                 }
2923                         else
2924                                 {
2925                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2926                                 goto gerr;
2927                                 }
2928                         if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0) 
2929
2930                                 {
2931                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2932                                 goto gerr;
2933                                 }
2934                         /* Generate master secret */
2935                         s->session->master_key_length=
2936                                 s->method->ssl3_enc->generate_master_secret(s,
2937                                         s->session->master_key,premaster_secret,32);
2938                         /* Check if pubkey from client certificate was used */
2939                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2940                                 ret = 2;
2941                         else
2942                                 ret = 1;
2943                 gerr:
2944                         EVP_PKEY_free(client_pub_pkey);
2945                         EVP_PKEY_CTX_free(pkey_ctx);
2946                         if (ret)
2947                                 return ret;
2948                         else
2949                                 goto err;
2950                         }
2951                 else
2952                 {
2953                 al=SSL_AD_HANDSHAKE_FAILURE;
2954                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2955                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2956                 goto f_err;
2957                 }
2958
2959         return(1);
2960 f_err:
2961         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2962 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
2963 err:
2964 #endif
2965 #ifndef OPENSSL_NO_ECDH
2966         EVP_PKEY_free(clnt_pub_pkey);
2967         EC_POINT_free(clnt_ecpoint);
2968         if (srvr_ecdh != NULL) 
2969                 EC_KEY_free(srvr_ecdh);
2970         BN_CTX_free(bn_ctx);
2971 #endif
2972         return(-1);
2973         }
2974
2975 int ssl3_get_cert_verify(SSL *s)
2976         {
2977         EVP_PKEY *pkey=NULL;
2978         unsigned char *p;
2979         int al,ok,ret=0;
2980         long n;
2981         int type=0,i,j;
2982         X509 *peer;
2983         const EVP_MD *md = NULL;
2984         EVP_MD_CTX mctx;
2985         EVP_MD_CTX_init(&mctx);
2986
2987         n=s->method->ssl_get_message(s,
2988                 SSL3_ST_SR_CERT_VRFY_A,
2989                 SSL3_ST_SR_CERT_VRFY_B,
2990                 -1,
2991                 516, /* Enough for 4096 bit RSA key with TLS v1.2 */
2992                 &ok);
2993
2994         if (!ok) return((int)n);
2995
2996         if (s->session->peer != NULL)
2997                 {
2998                 peer=s->session->peer;
2999                 pkey=X509_get_pubkey(peer);
3000                 type=X509_certificate_type(peer,pkey);
3001                 }
3002         else
3003                 {
3004                 peer=NULL;
3005                 pkey=NULL;
3006                 }
3007
3008         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
3009                 {
3010                 s->s3->tmp.reuse_message=1;
3011                 if ((peer != NULL) && (type & EVP_PKT_SIGN))
3012                         {
3013                         al=SSL_AD_UNEXPECTED_MESSAGE;
3014                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
3015                         goto f_err;
3016                         }
3017                 ret=1;
3018                 goto end;
3019                 }
3020
3021         if (peer == NULL)
3022                 {
3023                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
3024                 al=SSL_AD_UNEXPECTED_MESSAGE;
3025                 goto f_err;
3026                 }
3027
3028         if (!(type & EVP_PKT_SIGN))
3029                 {
3030                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
3031                 al=SSL_AD_ILLEGAL_PARAMETER;
3032                 goto f_err;
3033                 }
3034
3035         if (s->s3->change_cipher_spec)
3036                 {
3037                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
3038                 al=SSL_AD_UNEXPECTED_MESSAGE;
3039                 goto f_err;
3040                 }
3041
3042         /* we now have a signature that we need to verify */
3043         p=(unsigned char *)s->init_msg;
3044         /* Check for broken implementations of GOST ciphersuites */
3045         /* If key is GOST and n is exactly 64, it is bare
3046          * signature without length field */
3047         if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
3048                 pkey->type == NID_id_GostR3410_2001) )
3049                 {
3050                 i=64;
3051                 } 
3052         else 
3053                 {       
3054                 if (SSL_USE_SIGALGS(s))
3055                         {
3056                         int rv = tls12_check_peer_sigalg(&md, s, p, pkey);
3057                         if (rv == -1)
3058                                 {
3059                                 al = SSL_AD_INTERNAL_ERROR;
3060                                 goto f_err;
3061                                 }
3062                         else if (rv == 0)
3063                                 {
3064                                 al = SSL_AD_DECODE_ERROR;
3065                                 goto f_err;
3066                                 }
3067 #ifdef SSL_DEBUG
3068 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
3069 #endif
3070                         p += 2;
3071                         n -= 2;
3072                         }
3073                 n2s(p,i);
3074                 n-=2;
3075                 if (i > n)
3076                         {
3077                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
3078                         al=SSL_AD_DECODE_ERROR;
3079                         goto f_err;
3080                         }
3081         }
3082         j=EVP_PKEY_size(pkey);
3083         if ((i > j) || (n > j) || (n <= 0))
3084                 {
3085                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
3086                 al=SSL_AD_DECODE_ERROR;
3087                 goto f_err;
3088                 }
3089
3090         if (SSL_USE_SIGALGS(s))
3091                 {
3092                 long hdatalen = 0;
3093                 void *hdata;
3094                 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
3095                 if (hdatalen <= 0)
3096                         {
3097                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
3098                         al=SSL_AD_INTERNAL_ERROR;
3099                         goto f_err;
3100                         }
3101 #ifdef SSL_DEBUG
3102                 fprintf(stderr, "Using TLS 1.2 with client verify alg %s\n",
3103                                                         EVP_MD_name(md));
3104 #endif
3105                 if (!EVP_VerifyInit_ex(&mctx, md, NULL)
3106                         || !EVP_VerifyUpdate(&mctx, hdata, hdatalen))
3107                         {
3108                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_EVP_LIB);
3109                         al=SSL_AD_INTERNAL_ERROR;
3110                         goto f_err;
3111                         }
3112
3113                 if (EVP_VerifyFinal(&mctx, p , i, pkey) <= 0)
3114                         {
3115                         al=SSL_AD_DECRYPT_ERROR;
3116                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_SIGNATURE);
3117                         goto f_err;
3118                         }
3119                 }
3120         else
3121 #ifndef OPENSSL_NO_RSA 
3122         if (pkey->type == EVP_PKEY_RSA)
3123                 {
3124                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
3125                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
3126                                                         pkey->pkey.rsa);
3127                 if (i < 0)
3128                         {
3129                         al=SSL_AD_DECRYPT_ERROR;
3130                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
3131                         goto f_err;
3132                         }
3133                 if (i == 0)
3134                         {
3135                         al=SSL_AD_DECRYPT_ERROR;
3136                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
3137                         goto f_err;
3138                         }
3139                 }
3140         else
3141 #endif
3142 #ifndef OPENSSL_NO_DSA
3143                 if (pkey->type == EVP_PKEY_DSA)
3144                 {
3145                 j=DSA_verify(pkey->save_type,
3146                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3147                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
3148                 if (j <= 0)
3149                         {
3150                         /* bad signature */
3151                         al=SSL_AD_DECRYPT_ERROR;
3152                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
3153                         goto f_err;
3154                         }
3155                 }
3156         else
3157 #endif
3158 #ifndef OPENSSL_NO_ECDSA
3159                 if (pkey->type == EVP_PKEY_EC)
3160                 {
3161                 j=ECDSA_verify(pkey->save_type,
3162                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3163                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
3164                 if (j <= 0)
3165                         {
3166                         /* bad signature */
3167                         al=SSL_AD_DECRYPT_ERROR;
3168                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3169                             SSL_R_BAD_ECDSA_SIGNATURE);
3170                         goto f_err;
3171                         }
3172                 }
3173         else
3174 #endif
3175         if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3176                 {   unsigned char signature[64];
3177                         int idx;
3178                         EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
3179                         EVP_PKEY_verify_init(pctx);
3180                         if (i!=64) {
3181                                 fprintf(stderr,"GOST signature length is %d",i);
3182                         }       
3183                         for (idx=0;idx<64;idx++) {
3184                                 signature[63-idx]=p[idx];
3185                         }       
3186                         j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
3187                         EVP_PKEY_CTX_free(pctx);
3188                         if (j<=0) 
3189                                 {
3190                                 al=SSL_AD_DECRYPT_ERROR;
3191                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3192                                         SSL_R_BAD_ECDSA_SIGNATURE);
3193                                 goto f_err;
3194                                 }       
3195                 }
3196         else    
3197                 {
3198                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3199                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
3200                 goto f_err;
3201                 }
3202
3203
3204         ret=1;
3205         if (0)
3206                 {
3207 f_err:
3208                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3209                 }
3210 end:
3211         if (s->s3->handshake_buffer)
3212                 {
3213                 BIO_free(s->s3->handshake_buffer);
3214                 s->s3->handshake_buffer = NULL;
3215                 s->s3->flags &= ~TLS1_FLAGS_KEEP_HANDSHAKE;
3216                 }
3217         EVP_MD_CTX_cleanup(&mctx);
3218         EVP_PKEY_free(pkey);
3219         return(ret);
3220         }
3221
3222 int ssl3_get_client_certificate(SSL *s)
3223         {
3224         int i,ok,al,ret= -1;
3225         X509 *x=NULL;
3226         unsigned long l,nc,llen,n;
3227         const unsigned char *p,*q;
3228         unsigned char *d;
3229         STACK_OF(X509) *sk=NULL;
3230
3231         n=s->method->ssl_get_message(s,
3232                 SSL3_ST_SR_CERT_A,
3233                 SSL3_ST_SR_CERT_B,
3234                 -1,
3235                 s->max_cert_list,
3236                 &ok);
3237
3238         if (!ok) return((int)n);
3239
3240         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
3241                 {
3242                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
3243                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3244                         {
3245                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3246                         al=SSL_AD_HANDSHAKE_FAILURE;
3247                         goto f_err;
3248                         }
3249                 /* If tls asked for a client cert, the client must return a 0 list */
3250                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
3251                         {
3252                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
3253                         al=SSL_AD_UNEXPECTED_MESSAGE;
3254                         goto f_err;
3255                         }
3256                 s->s3->tmp.reuse_message=1;
3257                 return(1);
3258                 }
3259
3260         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
3261                 {
3262                 al=SSL_AD_UNEXPECTED_MESSAGE;
3263                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
3264                 goto f_err;
3265                 }
3266         p=d=(unsigned char *)s->init_msg;
3267
3268         if ((sk=sk_X509_new_null()) == NULL)
3269                 {
3270                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3271                 goto err;
3272                 }
3273
3274         n2l3(p,llen);
3275         if (llen+3 != n)
3276                 {
3277                 al=SSL_AD_DECODE_ERROR;
3278                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
3279                 goto f_err;
3280                 }
3281         for (nc=0; nc<llen; )
3282                 {
3283                 n2l3(p,l);
3284                 if ((l+nc+3) > llen)
3285                         {
3286                         al=SSL_AD_DECODE_ERROR;
3287                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3288                         goto f_err;
3289                         }
3290
3291                 q=p;
3292                 x=d2i_X509(NULL,&p,l);
3293                 if (x == NULL)
3294                         {
3295                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
3296                         goto err;
3297                         }
3298                 if (p != (q+l))
3299                         {
3300                         al=SSL_AD_DECODE_ERROR;
3301                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3302                         goto f_err;
3303                         }
3304                 if (!sk_X509_push(sk,x))
3305                         {
3306                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3307                         goto err;
3308                         }
3309                 x=NULL;
3310                 nc+=l+3;
3311                 }
3312
3313         if (sk_X509_num(sk) <= 0)
3314                 {
3315                 /* TLS does not mind 0 certs returned */
3316                 if (s->version == SSL3_VERSION)
3317                         {
3318                         al=SSL_AD_HANDSHAKE_FAILURE;
3319                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
3320                         goto f_err;
3321                         }
3322                 /* Fail for TLS only if we required a certificate */
3323                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3324                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3325                         {
3326                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3327                         al=SSL_AD_HANDSHAKE_FAILURE;
3328                         goto f_err;
3329                         }
3330                 /* No client certificate so digest cached records */
3331                 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s))
3332                         {
3333                         al=SSL_AD_INTERNAL_ERROR;
3334                         goto f_err;
3335                         }
3336                 }
3337         else
3338                 {
3339                 i=ssl_verify_cert_chain(s,sk);
3340                 if (i <= 0)
3341                         {
3342                         al=ssl_verify_alarm_type(s->verify_result);
3343                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
3344                         goto f_err;
3345                         }
3346                 }
3347
3348         if (s->session->peer != NULL) /* This should not be needed */
3349                 X509_free(s->session->peer);
3350         s->session->peer=sk_X509_shift(sk);
3351         s->session->verify_result = s->verify_result;
3352
3353         /* With the current implementation, sess_cert will always be NULL
3354          * when we arrive here. */
3355         if (s->session->sess_cert == NULL)
3356                 {
3357                 s->session->sess_cert = ssl_sess_cert_new();
3358                 if (s->session->sess_cert == NULL)
3359                         {
3360                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3361                         goto err;
3362                         }
3363                 }
3364         if (s->session->sess_cert->cert_chain != NULL)
3365                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3366         s->session->sess_cert->cert_chain=sk;
3367         /* Inconsistency alert: cert_chain does *not* include the
3368          * peer's own certificate, while we do include it in s3_clnt.c */
3369
3370         sk=NULL;
3371
3372         ret=1;
3373         if (0)
3374                 {
3375 f_err:
3376                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3377                 }
3378 err:
3379         if (x != NULL) X509_free(x);
3380         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3381         return(ret);
3382         }
3383
3384 int ssl3_send_server_certificate(SSL *s)
3385         {
3386         CERT_PKEY *cpk;
3387
3388         if (s->state == SSL3_ST_SW_CERT_A)
3389                 {
3390                 cpk=ssl_get_server_send_pkey(s);
3391                 if (cpk == NULL)
3392                         {
3393                         /* VRS: allow null cert if auth == KRB5 */
3394                         if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3395                             (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3396                                 {
3397                                 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3398                                 return(0);
3399                                 }
3400                         }
3401
3402                 ssl3_output_cert_chain(s,cpk);
3403                 s->state=SSL3_ST_SW_CERT_B;
3404                 }
3405
3406         /* SSL3_ST_SW_CERT_B */
3407         return ssl_do_write(s);
3408         }
3409
3410 #ifndef OPENSSL_NO_TLSEXT
3411 /* send a new session ticket (not necessarily for a new session) */
3412 int ssl3_send_newsession_ticket(SSL *s)
3413         {
3414         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3415                 {
3416                 unsigned char *p, *senc, *macstart;
3417                 const unsigned char *const_p;
3418                 int len, slen_full, slen;
3419                 SSL_SESSION *sess;
3420                 unsigned int hlen;
3421                 EVP_CIPHER_CTX ctx;
3422                 HMAC_CTX hctx;
3423                 SSL_CTX *tctx = s->initial_ctx;
3424                 unsigned char iv[EVP_MAX_IV_LENGTH];
3425                 unsigned char key_name[16];
3426
3427                 /* get session encoding length */
3428                 slen_full = i2d_SSL_SESSION(s->session, NULL);
3429                 /* Some length values are 16 bits, so forget it if session is
3430                  * too long
3431                  */
3432                 if (slen_full > 0xFF00)
3433                         return -1;
3434                 senc = OPENSSL_malloc(slen_full);
3435                 if (!senc)
3436                         return -1;
3437                 p = senc;
3438                 i2d_SSL_SESSION(s->session, &p);
3439
3440                 /* create a fresh copy (not shared with other threads) to clean up */
3441                 const_p = senc;
3442                 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3443                 if (sess == NULL)
3444                         {
3445                         OPENSSL_free(senc);
3446                         return -1;
3447                         }
3448                 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3449
3450                 slen = i2d_SSL_SESSION(sess, NULL);
3451                 if (slen > slen_full) /* shouldn't ever happen */
3452                         {
3453                         OPENSSL_free(senc);
3454                         return -1;
3455                         }
3456                 p = senc;
3457                 i2d_SSL_SESSION(sess, &p);
3458                 SSL_SESSION_free(sess);
3459
3460                 /* Grow buffer if need be: the length calculation is as
3461                  * follows handshake_header_length +
3462                  * 4 (ticket lifetime hint) + 2 (ticket length) +
3463                  * 16 (key name) + max_iv_len (iv length) +
3464                  * session_length + max_enc_block_size (max encrypted session
3465                  * length) + max_md_size (HMAC).
3466                  */
3467                 if (!BUF_MEM_grow(s->init_buf,
3468                         SSL_HM_HEADER_LENGTH(s) + 22 + EVP_MAX_IV_LENGTH +
3469                         EVP_MAX_BLOCK_LENGTH + EVP_MAX_MD_SIZE + slen))
3470                         return -1;
3471                 p = ssl_handshake_start(s);
3472                 EVP_CIPHER_CTX_init(&ctx);
3473                 HMAC_CTX_init(&hctx);
3474                 /* Initialize HMAC and cipher contexts. If callback present
3475                  * it does all the work otherwise use generated values
3476                  * from parent ctx.
3477                  */
3478                 if (tctx->tlsext_ticket_key_cb)
3479                         {
3480                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3481                                                          &hctx, 1) < 0)
3482                                 {
3483                                 OPENSSL_free(senc);
3484                                 return -1;
3485                                 }
3486                         }
3487                 else
3488                         {
3489                         RAND_pseudo_bytes(iv, 16);
3490                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3491                                         tctx->tlsext_tick_aes_key, iv);
3492                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3493                                         tlsext_tick_md(), NULL);
3494                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3495                         }
3496
3497                 /* Ticket lifetime hint (advisory only):
3498                  * We leave this unspecified for resumed session (for simplicity),
3499                  * and guess that tickets for new sessions will live as long
3500                  * as their sessions. */
3501                 l2n(s->hit ? 0 : s->session->timeout, p);
3502
3503                 /* Skip ticket length for now */
3504                 p += 2;
3505                 /* Output key name */
3506                 macstart = p;
3507                 memcpy(p, key_name, 16);
3508                 p += 16;
3509                 /* output IV */
3510                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3511                 p += EVP_CIPHER_CTX_iv_length(&ctx);
3512                 /* Encrypt session data */
3513                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3514                 p += len;
3515                 EVP_EncryptFinal(&ctx, p, &len);
3516                 p += len;
3517                 EVP_CIPHER_CTX_cleanup(&ctx);
3518
3519                 HMAC_Update(&hctx, macstart, p - macstart);
3520                 HMAC_Final(&hctx, p, &hlen);
3521                 HMAC_CTX_cleanup(&hctx);
3522
3523                 p += hlen;
3524                 /* Now write out lengths: p points to end of data written */
3525                 /* Total length */
3526                 len = p - ssl_handshake_start(s);
3527                 ssl_set_handshake_header(s, SSL3_MT_NEWSESSION_TICKET, len);
3528                 /* Skip ticket lifetime hint */
3529                 p = ssl_handshake_start(s) + 4;
3530                 s2n(len - 6, p);
3531                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3532                 OPENSSL_free(senc);
3533                 }
3534
3535         /* SSL3_ST_SW_SESSION_TICKET_B */
3536         return ssl_do_write(s);
3537         }
3538
3539 int ssl3_send_cert_status(SSL *s)
3540         {
3541         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3542                 {
3543                 unsigned char *p;
3544                 /* Grow buffer if need be: the length calculation is as
3545                  * follows 1 (message type) + 3 (message length) +
3546                  * 1 (ocsp response type) + 3 (ocsp response length)
3547                  * + (ocsp response)
3548                  */
3549                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3550                         return -1;
3551
3552                 p=(unsigned char *)s->init_buf->data;
3553
3554                 /* do the header */
3555                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3556                 /* message length */
3557                 l2n3(s->tlsext_ocsp_resplen + 4, p);
3558                 /* status type */
3559                 *(p++)= s->tlsext_status_type;
3560                 /* length of OCSP response */
3561                 l2n3(s->tlsext_ocsp_resplen, p);
3562                 /* actual response */
3563                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3564                 /* number of bytes to write */
3565                 s->init_num = 8 + s->tlsext_ocsp_resplen;
3566                 s->state=SSL3_ST_SW_CERT_STATUS_B;
3567                 s->init_off = 0;
3568                 }
3569
3570         /* SSL3_ST_SW_CERT_STATUS_B */
3571         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3572         }
3573
3574 # ifndef OPENSSL_NO_NEXTPROTONEG
3575 /* ssl3_get_next_proto reads a Next Protocol Negotiation handshake message. It
3576  * sets the next_proto member in s if found */
3577 int ssl3_get_next_proto(SSL *s)
3578         {
3579         int ok;
3580         int proto_len, padding_len;
3581         long n;
3582         const unsigned char *p;
3583
3584         /* Clients cannot send a NextProtocol message if we didn't see the
3585          * extension in their ClientHello */
3586         if (!s->s3->next_proto_neg_seen)
3587                 {
3588                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION);
3589                 return -1;
3590                 }
3591
3592         n=s->method->ssl_get_message(s,
3593                 SSL3_ST_SR_NEXT_PROTO_A,
3594                 SSL3_ST_SR_NEXT_PROTO_B,
3595                 SSL3_MT_NEXT_PROTO,
3596                 514,  /* See the payload format below */
3597                 &ok);
3598
3599         if (!ok)
3600                 return((int)n);
3601
3602         /* s->state doesn't reflect whether ChangeCipherSpec has been received
3603          * in this handshake, but s->s3->change_cipher_spec does (will be reset
3604          * by ssl3_get_finished). */
3605         if (!s->s3->change_cipher_spec)
3606                 {
3607                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS);
3608                 return -1;
3609                 }
3610
3611         if (n < 2)
3612                 return 0;  /* The body must be > 1 bytes long */
3613
3614         p=(unsigned char *)s->init_msg;
3615
3616         /* The payload looks like:
3617          *   uint8 proto_len;
3618          *   uint8 proto[proto_len];
3619          *   uint8 padding_len;
3620          *   uint8 padding[padding_len];
3621          */
3622         proto_len = p[0];
3623         if (proto_len + 2 > s->init_num)
3624                 return 0;
3625         padding_len = p[proto_len + 1];
3626         if (proto_len + padding_len + 2 != s->init_num)
3627                 return 0;
3628
3629         s->next_proto_negotiated = OPENSSL_malloc(proto_len);
3630         if (!s->next_proto_negotiated)
3631                 {
3632                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,ERR_R_MALLOC_FAILURE);
3633                 return 0;
3634                 }
3635         memcpy(s->next_proto_negotiated, p + 1, proto_len);
3636         s->next_proto_negotiated_len = proto_len;
3637
3638         return 1;
3639         }
3640 # endif
3641
3642 int tls1_send_server_supplemental_data(SSL *s)
3643         {
3644         size_t length = 0;
3645         const unsigned char *authz, *orig_authz;
3646         unsigned char *p;
3647         size_t authz_length, i;
3648
3649         if (s->state != SSL3_ST_SW_SUPPLEMENTAL_DATA_A)
3650                 return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3651
3652         orig_authz = authz = ssl_get_authz_data(s, &authz_length);
3653         if (authz == NULL)
3654                 {
3655                 /* This should never occur. */
3656                 return 0;
3657                 }
3658
3659         /* First we walk over the authz data to see how long the handshake
3660          * message will be. */
3661         for (i = 0; i < authz_length; i++)
3662                 {
3663                 unsigned short len;
3664                 unsigned char type;
3665
3666                 type = *(authz++);
3667                 n2s(authz, len);
3668                 /* n2s increments authz by 2*/
3669                 i += 2;
3670
3671                 if (memchr(s->s3->tlsext_authz_client_types,
3672                            type,
3673                            s->s3->tlsext_authz_client_types_len) != NULL)
3674                         length += 1 /* authz type */ + 2 /* length */ + len;
3675
3676                 authz += len;
3677                 i += len;
3678                 }
3679
3680         length += 1 /* handshake type */ +
3681                   3 /* handshake length */ +
3682                   3 /* supplemental data length */ +
3683                   2 /* supplemental entry type */ +
3684                   2 /* supplemental entry length */;
3685
3686         if (!BUF_MEM_grow_clean(s->init_buf, length))
3687                 {
3688                 SSLerr(SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3689                 return 0;
3690                 }
3691
3692         p = (unsigned char *)s->init_buf->data;
3693         *(p++) = SSL3_MT_SUPPLEMENTAL_DATA;
3694         /* Handshake length */
3695         l2n3(length - 4, p);
3696         /* Length of supplemental data */
3697         l2n3(length - 7, p);
3698         /* Supplemental data type */
3699         s2n(TLSEXT_SUPPLEMENTALDATATYPE_authz_data, p);
3700         /* Its length */
3701         s2n(length - 11, p);
3702
3703         authz = orig_authz;
3704
3705         /* Walk over the authz again and append the selected elements. */
3706         for (i = 0; i < authz_length; i++)
3707                 {
3708                 unsigned short len;
3709                 unsigned char type;
3710
3711                 type = *(authz++);
3712                 n2s(authz, len);
3713                 /* n2s increments authz by 2 */
3714                 i += 2;
3715
3716                 if (memchr(s->s3->tlsext_authz_client_types,
3717                            type,
3718                            s->s3->tlsext_authz_client_types_len) != NULL)
3719                         {
3720                         *(p++) = type;
3721                         s2n(len, p);
3722                         memcpy(p, authz, len);
3723                         p += len;
3724                         }
3725
3726                 authz += len;
3727                 i += len;
3728                 }
3729
3730         s->state = SSL3_ST_SW_SUPPLEMENTAL_DATA_B;
3731         s->init_num = length;
3732         s->init_off = 0;
3733
3734         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3735         }
3736 #endif