Always return errors in ssl3_get_client_hello
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include <openssl/buffer.h>
158 #include <openssl/rand.h>
159 #include <openssl/objects.h>
160 #include <openssl/evp.h>
161 #include <openssl/hmac.h>
162 #include <openssl/x509.h>
163 #ifndef OPENSSL_NO_DH
164 #include <openssl/dh.h>
165 #endif
166 #include <openssl/bn.h>
167 #ifndef OPENSSL_NO_KRB5
168 #include <openssl/krb5_asn.h>
169 #endif
170 #include <openssl/md5.h>
171
172 static const SSL_METHOD *ssl3_get_server_method(int ver);
173
174 static const SSL_METHOD *ssl3_get_server_method(int ver)
175         {
176         if (ver == SSL3_VERSION)
177                 return(SSLv3_server_method());
178         else
179                 return(NULL);
180         }
181
182 #ifndef OPENSSL_NO_SRP
183 static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
184         {
185         int ret = SSL_ERROR_NONE;
186
187         *al = SSL_AD_UNRECOGNIZED_NAME;
188
189         if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
190             (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
191                 {
192                 if(s->srp_ctx.login == NULL)
193                         {
194                         /* RFC 5054 says SHOULD reject, 
195                            we do so if There is no srp login name */
196                         ret = SSL3_AL_FATAL;
197                         *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
198                         }
199                 else
200                         {
201                         ret = SSL_srp_server_param_with_username(s,al);
202                         }
203                 }
204         return ret;
205         }
206 #endif
207
208 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
209                         ssl3_accept,
210                         ssl_undefined_function,
211                         ssl3_get_server_method)
212
213 int ssl3_accept(SSL *s)
214         {
215         BUF_MEM *buf;
216         unsigned long alg_k,Time=(unsigned long)time(NULL);
217         void (*cb)(const SSL *ssl,int type,int val)=NULL;
218         int ret= -1;
219         int new_state,state,skip=0;
220
221         RAND_add(&Time,sizeof(Time),0);
222         ERR_clear_error();
223         clear_sys_error();
224
225         if (s->info_callback != NULL)
226                 cb=s->info_callback;
227         else if (s->ctx->info_callback != NULL)
228                 cb=s->ctx->info_callback;
229
230         /* init things to blank */
231         s->in_handshake++;
232         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
233
234         if (s->cert == NULL)
235                 {
236                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
237                 return(-1);
238                 }
239
240 #ifndef OPENSSL_NO_HEARTBEATS
241         /* If we're awaiting a HeartbeatResponse, pretend we
242          * already got and don't await it anymore, because
243          * Heartbeats don't make sense during handshakes anyway.
244          */
245         if (s->tlsext_hb_pending)
246                 {
247                 s->tlsext_hb_pending = 0;
248                 s->tlsext_hb_seq++;
249                 }
250 #endif
251
252         for (;;)
253                 {
254                 state=s->state;
255
256                 switch (s->state)
257                         {
258                 case SSL_ST_RENEGOTIATE:
259                         s->renegotiate=1;
260                         /* s->state=SSL_ST_ACCEPT; */
261
262                 case SSL_ST_BEFORE:
263                 case SSL_ST_ACCEPT:
264                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
265                 case SSL_ST_OK|SSL_ST_ACCEPT:
266
267                         s->server=1;
268                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
269
270                         if ((s->version>>8) != 3)
271                                 {
272                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
273                                 return -1;
274                                 }
275                         s->type=SSL_ST_ACCEPT;
276
277                         if (s->init_buf == NULL)
278                                 {
279                                 if ((buf=BUF_MEM_new()) == NULL)
280                                         {
281                                         ret= -1;
282                                         goto end;
283                                         }
284                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
285                                         {
286                                         ret= -1;
287                                         goto end;
288                                         }
289                                 s->init_buf=buf;
290                                 }
291
292                         if (!ssl3_setup_buffers(s))
293                                 {
294                                 ret= -1;
295                                 goto end;
296                                 }
297
298                         s->init_num=0;
299                         s->s3->flags &= ~SSL3_FLAGS_SGC_RESTART_DONE;
300                         s->s3->flags &= ~TLS1_FLAGS_SKIP_CERT_VERIFY;
301
302                         if (s->state != SSL_ST_RENEGOTIATE)
303                                 {
304                                 /* Ok, we now need to push on a buffering BIO so that
305                                  * the output is sent in a way that TCP likes :-)
306                                  */
307                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
308                                 
309                                 ssl3_init_finished_mac(s);
310                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
311                                 s->ctx->stats.sess_accept++;
312                                 }
313                         else if (!s->s3->send_connection_binding &&
314                                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
315                                 {
316                                 /* Server attempting to renegotiate with
317                                  * client that doesn't support secure
318                                  * renegotiation.
319                                  */
320                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
321                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
322                                 ret = -1;
323                                 goto end;
324                                 }
325                         else
326                                 {
327                                 /* s->state == SSL_ST_RENEGOTIATE,
328                                  * we will just send a HelloRequest */
329                                 s->ctx->stats.sess_accept_renegotiate++;
330                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
331                                 }
332                         break;
333
334                 case SSL3_ST_SW_HELLO_REQ_A:
335                 case SSL3_ST_SW_HELLO_REQ_B:
336
337                         s->shutdown=0;
338                         ret=ssl3_send_hello_request(s);
339                         if (ret <= 0) goto end;
340                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
341                         s->state=SSL3_ST_SW_FLUSH;
342                         s->init_num=0;
343
344                         ssl3_init_finished_mac(s);
345                         break;
346
347                 case SSL3_ST_SW_HELLO_REQ_C:
348                         s->state=SSL_ST_OK;
349                         break;
350
351                 case SSL3_ST_SR_CLNT_HELLO_A:
352                 case SSL3_ST_SR_CLNT_HELLO_B:
353                 case SSL3_ST_SR_CLNT_HELLO_C:
354
355                         if (s->rwstate != SSL_X509_LOOKUP)
356                         {
357                                 ret=ssl3_get_client_hello(s);
358                                 if (ret <= 0) goto end;
359                         }
360 #ifndef OPENSSL_NO_SRP
361                         {
362                         int al;
363                         if ((ret = ssl_check_srp_ext_ClientHello(s,&al))  < 0)
364                                         {
365                                         /* callback indicates firther work to be done */
366                                         s->rwstate=SSL_X509_LOOKUP;
367                                         goto end;
368                                         }
369                         if (ret != SSL_ERROR_NONE)
370                                 {
371                                 ssl3_send_alert(s,SSL3_AL_FATAL,al);    
372                                 /* This is not really an error but the only means to
373                                    for a client to detect whether srp is supported. */
374                                    if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)      
375                                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);                     
376                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;                       
377                                 ret= -1;
378                                 goto end;       
379                                 }
380                         }
381 #endif          
382                         
383                         s->renegotiate = 2;
384                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
385                         s->init_num=0;
386                         break;
387
388                 case SSL3_ST_SW_SRVR_HELLO_A:
389                 case SSL3_ST_SW_SRVR_HELLO_B:
390                         ret=ssl3_send_server_hello(s);
391                         if (ret <= 0) goto end;
392 #ifndef OPENSSL_NO_TLSEXT
393                         if (s->hit)
394                                 {
395                                 if (s->tlsext_ticket_expected)
396                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
397                                 else
398                                         s->state=SSL3_ST_SW_CHANGE_A;
399                                 }
400 #else
401                         if (s->hit)
402                                         s->state=SSL3_ST_SW_CHANGE_A;
403 #endif
404                         else
405 #ifndef OPENSSL_NO_TLSEXT
406                                 s->state = SSL3_ST_SW_SUPPLEMENTAL_DATA_A;
407 #else
408                         s->state = SSL3_ST_SW_CERT_A;
409 #endif
410                         s->init_num = 0;
411                         break;
412
413 #ifndef OPENSSL_NO_TLSEXT
414                 case SSL3_ST_SW_SUPPLEMENTAL_DATA_A:
415                 case SSL3_ST_SW_SUPPLEMENTAL_DATA_B:
416                         /* We promised to send an audit proof in the hello. */
417                         if (s->s3->tlsext_authz_promised_to_client)
418                                 {
419                                 ret = tls1_send_server_supplemental_data(s);
420                                 if (ret <= 0) goto end;
421                                 }
422                         else
423                                 skip = 1;
424
425                         s->state = SSL3_ST_SW_CERT_A;
426                         s->init_num = 0;
427                         break;
428 #endif
429
430                 case SSL3_ST_SW_CERT_A:
431                 case SSL3_ST_SW_CERT_B:
432                         /* Check if it is anon DH or anon ECDH, */
433                         /* normal PSK or KRB5 or SRP */
434                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
435                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
436                                 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
437                                 {
438                                 ret=ssl3_send_server_certificate(s);
439                                 if (ret <= 0) goto end;
440 #ifndef OPENSSL_NO_TLSEXT
441                                 if (s->tlsext_status_expected)
442                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
443                                 else
444                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
445                                 }
446                         else
447                                 {
448                                 skip = 1;
449                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
450                                 }
451 #else
452                                 }
453                         else
454                                 skip=1;
455
456                         s->state=SSL3_ST_SW_KEY_EXCH_A;
457 #endif
458                         s->init_num=0;
459                         break;
460
461                 case SSL3_ST_SW_KEY_EXCH_A:
462                 case SSL3_ST_SW_KEY_EXCH_B:
463                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
464
465                         /* clear this, it may get reset by
466                          * send_server_key_exchange */
467                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
468 #ifndef OPENSSL_NO_KRB5
469                                 && !(alg_k & SSL_kKRB5)
470 #endif /* OPENSSL_NO_KRB5 */
471                                 )
472                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
473                                  * even when forbidden by protocol specs
474                                  * (handshake may fail as clients are not required to
475                                  * be able to handle this) */
476                                 s->s3->tmp.use_rsa_tmp=1;
477                         else
478                                 s->s3->tmp.use_rsa_tmp=0;
479
480
481                         /* only send if a DH key exchange, fortezza or
482                          * RSA but we have a sign only certificate
483                          *
484                          * PSK: may send PSK identity hints
485                          *
486                          * For ECC ciphersuites, we send a serverKeyExchange
487                          * message only if the cipher suite is either
488                          * ECDH-anon or ECDHE. In other cases, the
489                          * server certificate contains the server's
490                          * public key for key exchange.
491                          */
492                         if (s->s3->tmp.use_rsa_tmp
493                         /* PSK: send ServerKeyExchange if PSK identity
494                          * hint if provided */
495 #ifndef OPENSSL_NO_PSK
496                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
497 #endif
498 #ifndef OPENSSL_NO_SRP
499                             /* SRP: send ServerKeyExchange */
500                             || (alg_k & SSL_kSRP)
501 #endif
502                             || (alg_k & SSL_kEDH)
503                             || (alg_k & SSL_kEECDH)
504                             || ((alg_k & SSL_kRSA)
505                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
506                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
507                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
508                                         )
509                                     )
510                                 )
511                             )
512                                 {
513                                 ret=ssl3_send_server_key_exchange(s);
514                                 if (ret <= 0) goto end;
515                                 }
516                         else
517                                 skip=1;
518
519                         s->state=SSL3_ST_SW_CERT_REQ_A;
520                         s->init_num=0;
521                         break;
522
523                 case SSL3_ST_SW_CERT_REQ_A:
524                 case SSL3_ST_SW_CERT_REQ_B:
525                         if (/* don't request cert unless asked for it: */
526                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
527                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
528                                  * don't request cert during re-negotiation: */
529                                 ((s->session->peer != NULL) &&
530                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
531                                 /* never request cert in anonymous ciphersuites
532                                  * (see section "Certificate request" in SSL 3 drafts
533                                  * and in RFC 2246): */
534                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
535                                  /* ... except when the application insists on verification
536                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
537                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
538                                  /* never request cert in Kerberos ciphersuites */
539                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
540                                 /* With normal PSK Certificates and
541                                  * Certificate Requests are omitted */
542                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
543                                 {
544                                 /* no cert request */
545                                 skip=1;
546                                 s->s3->tmp.cert_request=0;
547                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
548                                 if (s->s3->handshake_buffer)
549                                         if (!ssl3_digest_cached_records(s))
550                                                 return -1;
551                                 }
552                         else
553                                 {
554                                 s->s3->tmp.cert_request=1;
555                                 ret=ssl3_send_certificate_request(s);
556                                 if (ret <= 0) goto end;
557 #ifndef NETSCAPE_HANG_BUG
558                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
559 #else
560                                 s->state=SSL3_ST_SW_FLUSH;
561                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
562 #endif
563                                 s->init_num=0;
564                                 }
565                         break;
566
567                 case SSL3_ST_SW_SRVR_DONE_A:
568                 case SSL3_ST_SW_SRVR_DONE_B:
569                         ret=ssl3_send_server_done(s);
570                         if (ret <= 0) goto end;
571                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
572                         s->state=SSL3_ST_SW_FLUSH;
573                         s->init_num=0;
574                         break;
575                 
576                 case SSL3_ST_SW_FLUSH:
577
578                         /* This code originally checked to see if
579                          * any data was pending using BIO_CTRL_INFO
580                          * and then flushed. This caused problems
581                          * as documented in PR#1939. The proposed
582                          * fix doesn't completely resolve this issue
583                          * as buggy implementations of BIO_CTRL_PENDING
584                          * still exist. So instead we just flush
585                          * unconditionally.
586                          */
587
588                         s->rwstate=SSL_WRITING;
589                         if (BIO_flush(s->wbio) <= 0)
590                                 {
591                                 ret= -1;
592                                 goto end;
593                                 }
594                         s->rwstate=SSL_NOTHING;
595
596                         s->state=s->s3->tmp.next_state;
597                         break;
598
599                 case SSL3_ST_SR_CERT_A:
600                 case SSL3_ST_SR_CERT_B:
601                         /* Check for second client hello (MS SGC) */
602                         ret = ssl3_check_client_hello(s);
603                         if (ret <= 0)
604                                 goto end;
605                         if (ret == 2)
606                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
607                         else {
608                                 if (s->s3->tmp.cert_request)
609                                         {
610                                         ret=ssl3_get_client_certificate(s);
611                                         if (ret <= 0) goto end;
612                                         }
613                                 s->init_num=0;
614                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
615                         }
616                         break;
617
618                 case SSL3_ST_SR_KEY_EXCH_A:
619                 case SSL3_ST_SR_KEY_EXCH_B:
620                         ret=ssl3_get_client_key_exchange(s);
621                         if (ret <= 0)
622                                 goto end;
623                         if (ret == 2)
624                                 {
625                                 /* For the ECDH ciphersuites when
626                                  * the client sends its ECDH pub key in
627                                  * a certificate, the CertificateVerify
628                                  * message is not sent.
629                                  * Also for GOST ciphersuites when
630                                  * the client uses its key from the certificate
631                                  * for key exchange.
632                                  */
633 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
634                                 s->state=SSL3_ST_SR_FINISHED_A;
635 #else
636                                 if (s->s3->next_proto_neg_seen)
637                                         s->state=SSL3_ST_SR_NEXT_PROTO_A;
638                                 else
639                                         s->state=SSL3_ST_SR_FINISHED_A;
640 #endif
641                                 s->init_num = 0;
642                                 }
643                         else if (SSL_USE_SIGALGS(s))
644                                 {
645                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
646                                 s->init_num=0;
647                                 if (!s->session->peer)
648                                         break;
649                                 /* For sigalgs freeze the handshake buffer
650                                  * at this point and digest cached records.
651                                  */
652                                 if (!s->s3->handshake_buffer)
653                                         {
654                                         SSLerr(SSL_F_SSL3_ACCEPT,ERR_R_INTERNAL_ERROR);
655                                         return -1;
656                                         }
657                                 s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
658                                 if (!ssl3_digest_cached_records(s))
659                                         return -1;
660                                 }
661                         else
662                                 {
663                                 int offset=0;
664                                 int dgst_num;
665
666                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
667                                 s->init_num=0;
668
669                                 /* We need to get hashes here so if there is
670                                  * a client cert, it can be verified
671                                  * FIXME - digest processing for CertificateVerify
672                                  * should be generalized. But it is next step
673                                  */
674                                 if (s->s3->handshake_buffer)
675                                         if (!ssl3_digest_cached_records(s))
676                                                 return -1;
677                                 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)    
678                                         if (s->s3->handshake_dgst[dgst_num]) 
679                                                 {
680                                                 int dgst_size;
681
682                                                 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
683                                                 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
684                                                 if (dgst_size < 0)
685                                                         {
686                                                         ret = -1;
687                                                         goto end;
688                                                         }
689                                                 offset+=dgst_size;
690                                                 }               
691                                 }
692                         break;
693
694                 case SSL3_ST_SR_CERT_VRFY_A:
695                 case SSL3_ST_SR_CERT_VRFY_B:
696
697                         /* we should decide if we expected this one */
698                         ret=ssl3_get_cert_verify(s);
699                         if (ret <= 0) goto end;
700
701 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
702                         s->state=SSL3_ST_SR_FINISHED_A;
703 #else
704                         if (s->s3->next_proto_neg_seen)
705                                 s->state=SSL3_ST_SR_NEXT_PROTO_A;
706                         else
707                                 s->state=SSL3_ST_SR_FINISHED_A;
708 #endif
709                         s->init_num=0;
710                         break;
711
712 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
713                 case SSL3_ST_SR_NEXT_PROTO_A:
714                 case SSL3_ST_SR_NEXT_PROTO_B:
715                         ret=ssl3_get_next_proto(s);
716                         if (ret <= 0) goto end;
717                         s->init_num = 0;
718                         s->state=SSL3_ST_SR_FINISHED_A;
719                         break;
720 #endif
721
722                 case SSL3_ST_SR_FINISHED_A:
723                 case SSL3_ST_SR_FINISHED_B:
724                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
725                                 SSL3_ST_SR_FINISHED_B);
726                         if (ret <= 0) goto end;
727                         if (s->hit)
728                                 s->state=SSL_ST_OK;
729 #ifndef OPENSSL_NO_TLSEXT
730                         else if (s->tlsext_ticket_expected)
731                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
732 #endif
733                         else
734                                 s->state=SSL3_ST_SW_CHANGE_A;
735                         s->init_num=0;
736                         break;
737
738 #ifndef OPENSSL_NO_TLSEXT
739                 case SSL3_ST_SW_SESSION_TICKET_A:
740                 case SSL3_ST_SW_SESSION_TICKET_B:
741                         ret=ssl3_send_newsession_ticket(s);
742                         if (ret <= 0) goto end;
743                         s->state=SSL3_ST_SW_CHANGE_A;
744                         s->init_num=0;
745                         break;
746
747                 case SSL3_ST_SW_CERT_STATUS_A:
748                 case SSL3_ST_SW_CERT_STATUS_B:
749                         ret=ssl3_send_cert_status(s);
750                         if (ret <= 0) goto end;
751                         s->state=SSL3_ST_SW_KEY_EXCH_A;
752                         s->init_num=0;
753                         break;
754
755 #endif
756
757                 case SSL3_ST_SW_CHANGE_A:
758                 case SSL3_ST_SW_CHANGE_B:
759
760                         s->session->cipher=s->s3->tmp.new_cipher;
761                         if (!s->method->ssl3_enc->setup_key_block(s))
762                                 { ret= -1; goto end; }
763
764                         ret=ssl3_send_change_cipher_spec(s,
765                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
766
767                         if (ret <= 0) goto end;
768                         s->state=SSL3_ST_SW_FINISHED_A;
769                         s->init_num=0;
770
771                         if (!s->method->ssl3_enc->change_cipher_state(s,
772                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
773                                 {
774                                 ret= -1;
775                                 goto end;
776                                 }
777
778                         break;
779
780                 case SSL3_ST_SW_FINISHED_A:
781                 case SSL3_ST_SW_FINISHED_B:
782                         ret=ssl3_send_finished(s,
783                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
784                                 s->method->ssl3_enc->server_finished_label,
785                                 s->method->ssl3_enc->server_finished_label_len);
786                         if (ret <= 0) goto end;
787                         s->state=SSL3_ST_SW_FLUSH;
788                         if (s->hit)
789                                 {
790 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
791                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
792 #else
793                                 if (s->s3->next_proto_neg_seen)
794                                         s->s3->tmp.next_state=SSL3_ST_SR_NEXT_PROTO_A;
795                                 else
796                                         s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
797 #endif
798                                 }
799                         else
800                                 s->s3->tmp.next_state=SSL_ST_OK;
801                         s->init_num=0;
802                         break;
803
804                 case SSL_ST_OK:
805                         /* clean a few things up */
806                         ssl3_cleanup_key_block(s);
807
808                         BUF_MEM_free(s->init_buf);
809                         s->init_buf=NULL;
810
811                         /* remove buffering on output */
812                         ssl_free_wbio_buffer(s);
813
814                         s->init_num=0;
815
816                         if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
817                                 {
818                                 s->renegotiate=0;
819                                 s->new_session=0;
820                                 
821                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
822                                 
823                                 s->ctx->stats.sess_accept_good++;
824                                 /* s->server=1; */
825                                 s->handshake_func=ssl3_accept;
826
827                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
828                                 }
829                         
830                         ret = 1;
831                         goto end;
832                         /* break; */
833
834                 default:
835                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
836                         ret= -1;
837                         goto end;
838                         /* break; */
839                         }
840                 
841                 if (!s->s3->tmp.reuse_message && !skip)
842                         {
843                         if (s->debug)
844                                 {
845                                 if ((ret=BIO_flush(s->wbio)) <= 0)
846                                         goto end;
847                                 }
848
849
850                         if ((cb != NULL) && (s->state != state))
851                                 {
852                                 new_state=s->state;
853                                 s->state=state;
854                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
855                                 s->state=new_state;
856                                 }
857                         }
858                 skip=0;
859                 }
860 end:
861         /* BIO_flush(s->wbio); */
862
863         s->in_handshake--;
864         if (cb != NULL)
865                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
866         return(ret);
867         }
868
869 int ssl3_send_hello_request(SSL *s)
870         {
871
872         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
873                 {
874                 ssl_set_handshake_header(s, SSL3_MT_HELLO_REQUEST, 0);
875                 s->state=SSL3_ST_SW_HELLO_REQ_B;
876                 }
877
878         /* SSL3_ST_SW_HELLO_REQ_B */
879         return ssl_do_write(s);
880         }
881
882 int ssl3_check_client_hello(SSL *s)
883         {
884         int ok;
885         long n;
886
887         /* this function is called when we really expect a Certificate message,
888          * so permit appropriate message length */
889         n=s->method->ssl_get_message(s,
890                 SSL3_ST_SR_CERT_A,
891                 SSL3_ST_SR_CERT_B,
892                 -1,
893                 s->max_cert_list,
894                 &ok);
895         if (!ok) return((int)n);
896         s->s3->tmp.reuse_message = 1;
897         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
898                 {
899                 /* We only allow the client to restart the handshake once per
900                  * negotiation. */
901                 if (s->s3->flags & SSL3_FLAGS_SGC_RESTART_DONE)
902                         {
903                         SSLerr(SSL_F_SSL3_CHECK_CLIENT_HELLO, SSL_R_MULTIPLE_SGC_RESTARTS);
904                         return -1;
905                         }
906                 /* Throw away what we have done so far in the current handshake,
907                  * which will now be aborted. (A full SSL_clear would be too much.) */
908 #ifndef OPENSSL_NO_DH
909                 if (s->s3->tmp.dh != NULL)
910                         {
911                         DH_free(s->s3->tmp.dh);
912                         s->s3->tmp.dh = NULL;
913                         }
914 #endif
915 #ifndef OPENSSL_NO_ECDH
916                 if (s->s3->tmp.ecdh != NULL)
917                         {
918                         EC_KEY_free(s->s3->tmp.ecdh);
919                         s->s3->tmp.ecdh = NULL;
920                         }
921 #endif
922                 s->s3->flags |= SSL3_FLAGS_SGC_RESTART_DONE;
923                 return 2;
924                 }
925         return 1;
926 }
927
928 int ssl3_get_client_hello(SSL *s)
929         {
930         int i,j,ok,al=SSL_AD_INTERNAL_ERROR,ret= -1;
931         unsigned int cookie_len;
932         long n;
933         unsigned long id;
934         unsigned char *p,*d;
935         SSL_CIPHER *c;
936 #ifndef OPENSSL_NO_COMP
937         unsigned char *q;
938         SSL_COMP *comp=NULL;
939 #endif
940         STACK_OF(SSL_CIPHER) *ciphers=NULL;
941
942         /* We do this so that we will respond with our native type.
943          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
944          * This down switching should be handled by a different method.
945          * If we are SSLv3, we will respond with SSLv3, even if prompted with
946          * TLSv1.
947          */
948         if (s->state == SSL3_ST_SR_CLNT_HELLO_A
949                 )
950                 {
951                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
952                 }
953         s->first_packet=1;
954         n=s->method->ssl_get_message(s,
955                 SSL3_ST_SR_CLNT_HELLO_B,
956                 SSL3_ST_SR_CLNT_HELLO_C,
957                 SSL3_MT_CLIENT_HELLO,
958                 SSL3_RT_MAX_PLAIN_LENGTH,
959                 &ok);
960
961         if (!ok) return((int)n);
962         s->first_packet=0;
963         d=p=(unsigned char *)s->init_msg;
964
965         /* use version from inside client hello, not from record header
966          * (may differ: see RFC 2246, Appendix E, second paragraph) */
967         s->client_version=(((int)p[0])<<8)|(int)p[1];
968         p+=2;
969
970         if ((SSL_IS_DTLS(s) && s->client_version > s->version
971                         && s->method->version != DTLS_ANY_VERSION) ||
972             (!SSL_IS_DTLS(s) && s->client_version < s->version))
973                 {
974                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
975                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
976                         {
977                         /* similar to ssl3_get_record, send alert using remote version number */
978                         s->version = s->client_version;
979                         }
980                 al = SSL_AD_PROTOCOL_VERSION;
981                 goto f_err;
982                 }
983
984         /* If we require cookies and this ClientHello doesn't
985          * contain one, just return since we do not want to
986          * allocate any memory yet. So check cookie length...
987          */
988         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
989                 {
990                 unsigned int session_length, cookie_length;
991                 
992                 session_length = *(p + SSL3_RANDOM_SIZE);
993                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
994
995                 if (cookie_length == 0)
996                         return 1;
997                 }
998
999         /* load the client random */
1000         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
1001         p+=SSL3_RANDOM_SIZE;
1002
1003         /* get the session-id */
1004         j= *(p++);
1005
1006         s->hit=0;
1007         /* Versions before 0.9.7 always allow clients to resume sessions in renegotiation.
1008          * 0.9.7 and later allow this by default, but optionally ignore resumption requests
1009          * with flag SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
1010          * than a change to default behavior so that applications relying on this for security
1011          * won't even compile against older library versions).
1012          *
1013          * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to request
1014          * renegotiation but not a new session (s->new_session remains unset): for servers,
1015          * this essentially just means that the SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1016          * setting will be ignored.
1017          */
1018         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
1019                 {
1020                 if (!ssl_get_new_session(s,1))
1021                         goto err;
1022                 }
1023         else
1024                 {
1025                 i=ssl_get_prev_session(s, p, j, d + n);
1026                 if (i == 1)
1027                         { /* previous session */
1028                         s->hit=1;
1029                         }
1030                 else if (i == -1)
1031                         goto err;
1032                 else /* i == 0 */
1033                         {
1034                         if (!ssl_get_new_session(s,1))
1035                                 goto err;
1036                         }
1037                 }
1038
1039         p+=j;
1040
1041         if (SSL_IS_DTLS(s))
1042                 {
1043                 /* cookie stuff */
1044                 cookie_len = *(p++);
1045
1046                 /* 
1047                  * The ClientHello may contain a cookie even if the
1048                  * HelloVerify message has not been sent--make sure that it
1049                  * does not cause an overflow.
1050                  */
1051                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
1052                         {
1053                         /* too much data */
1054                         al = SSL_AD_DECODE_ERROR;
1055                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1056                         goto f_err;
1057                         }
1058
1059                 /* verify the cookie if appropriate option is set. */
1060                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
1061                         cookie_len > 0)
1062                         {
1063                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
1064
1065                         if ( s->ctx->app_verify_cookie_cb != NULL)
1066                                 {
1067                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
1068                                         cookie_len) == 0)
1069                                         {
1070                                         al=SSL_AD_HANDSHAKE_FAILURE;
1071                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1072                                                 SSL_R_COOKIE_MISMATCH);
1073                                         goto f_err;
1074                                         }
1075                                 /* else cookie verification succeeded */
1076                                 }
1077                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
1078                                                   s->d1->cookie_len) != 0) /* default verification */
1079                                 {
1080                                         al=SSL_AD_HANDSHAKE_FAILURE;
1081                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1082                                                 SSL_R_COOKIE_MISMATCH);
1083                                         goto f_err;
1084                                 }
1085                         /* Set to -2 so if successful we return 2 */
1086                         ret = -2;
1087                         }
1088
1089                 p += cookie_len;
1090                 if (s->method->version == DTLS_ANY_VERSION)
1091                         {
1092                         /* Select version to use */
1093                         if (s->client_version <= DTLS1_2_VERSION &&
1094                                 !(s->options & SSL_OP_NO_DTLSv1_2))
1095                                 {
1096                                 s->version = DTLS1_2_VERSION;
1097                                 s->method = DTLSv1_2_server_method();
1098                                 }
1099                         else if (s->client_version <= DTLS1_VERSION &&
1100                                 !(s->options & SSL_OP_NO_DTLSv1))
1101                                 {
1102                                 s->version = DTLS1_VERSION;
1103                                 s->method = DTLSv1_server_method();
1104                                 }
1105                         else
1106                                 {
1107                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
1108                                 s->version = s->client_version;
1109                                 al = SSL_AD_PROTOCOL_VERSION;
1110                                 goto f_err;
1111                                 }
1112                         s->session->ssl_version = s->version;
1113                         }
1114                 }
1115
1116         n2s(p,i);
1117         if ((i == 0) && (j != 0))
1118                 {
1119                 /* we need a cipher if we are not resuming a session */
1120                 al=SSL_AD_ILLEGAL_PARAMETER;
1121                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
1122                 goto f_err;
1123                 }
1124         if ((p+i) >= (d+n))
1125                 {
1126                 /* not enough data */
1127                 al=SSL_AD_DECODE_ERROR;
1128                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1129                 goto f_err;
1130                 }
1131         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
1132                 == NULL))
1133                 {
1134                 goto err;
1135                 }
1136         p+=i;
1137
1138         /* If it is a hit, check that the cipher is in the list */
1139         if ((s->hit) && (i > 0))
1140                 {
1141                 j=0;
1142                 id=s->session->cipher->id;
1143
1144 #ifdef CIPHER_DEBUG
1145                 printf("client sent %d ciphers\n",sk_num(ciphers));
1146 #endif
1147                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1148                         {
1149                         c=sk_SSL_CIPHER_value(ciphers,i);
1150 #ifdef CIPHER_DEBUG
1151                         printf("client [%2d of %2d]:%s\n",
1152                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
1153 #endif
1154                         if (c->id == id)
1155                                 {
1156                                 j=1;
1157                                 break;
1158                                 }
1159                         }
1160 /* Disabled because it can be used in a ciphersuite downgrade
1161  * attack: CVE-2010-4180.
1162  */
1163 #if 0
1164                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1165                         {
1166                         /* Special case as client bug workaround: the previously used cipher may
1167                          * not be in the current list, the client instead might be trying to
1168                          * continue using a cipher that before wasn't chosen due to server
1169                          * preferences.  We'll have to reject the connection if the cipher is not
1170                          * enabled, though. */
1171                         c = sk_SSL_CIPHER_value(ciphers, 0);
1172                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1173                                 {
1174                                 s->session->cipher = c;
1175                                 j = 1;
1176                                 }
1177                         }
1178 #endif
1179                 if (j == 0)
1180                         {
1181                         /* we need to have the cipher in the cipher
1182                          * list if we are asked to reuse it */
1183                         al=SSL_AD_ILLEGAL_PARAMETER;
1184                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1185                         goto f_err;
1186                         }
1187                 }
1188
1189         /* compression */
1190         i= *(p++);
1191         if ((p+i) > (d+n))
1192                 {
1193                 /* not enough data */
1194                 al=SSL_AD_DECODE_ERROR;
1195                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1196                 goto f_err;
1197                 }
1198 #ifndef OPENSSL_NO_COMP
1199         q=p;
1200 #endif
1201         for (j=0; j<i; j++)
1202                 {
1203                 if (p[j] == 0) break;
1204                 }
1205
1206         p+=i;
1207         if (j >= i)
1208                 {
1209                 /* no compress */
1210                 al=SSL_AD_DECODE_ERROR;
1211                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1212                 goto f_err;
1213                 }
1214
1215 #ifndef OPENSSL_NO_TLSEXT
1216         /* TLS extensions*/
1217         if (s->version >= SSL3_VERSION)
1218                 {
1219                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n))
1220                         {
1221                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1222                         goto err;
1223                         }
1224                 }
1225
1226         /* Check if we want to use external pre-shared secret for this
1227          * handshake for not reused session only. We need to generate
1228          * server_random before calling tls_session_secret_cb in order to allow
1229          * SessionTicket processing to use it in key derivation. */
1230         {
1231                 unsigned long Time;
1232                 unsigned char *pos;
1233                 Time=(unsigned long)time(NULL);                 /* Time */
1234                 pos=s->s3->server_random;
1235                 l2n(Time,pos);
1236                 if (RAND_pseudo_bytes(pos,SSL3_RANDOM_SIZE-4) <= 0)
1237                         {
1238                         goto f_err;
1239                         }
1240         }
1241
1242         if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1243                 {
1244                 SSL_CIPHER *pref_cipher=NULL;
1245
1246                 s->session->master_key_length=sizeof(s->session->master_key);
1247                 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1248                         ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1249                         {
1250                         s->hit=1;
1251                         s->session->ciphers=ciphers;
1252                         s->session->verify_result=X509_V_OK;
1253
1254                         ciphers=NULL;
1255
1256                         /* check if some cipher was preferred by call back */
1257                         pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1258                         if (pref_cipher == NULL)
1259                                 {
1260                                 al=SSL_AD_HANDSHAKE_FAILURE;
1261                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1262                                 goto f_err;
1263                                 }
1264
1265                         s->session->cipher=pref_cipher;
1266
1267                         if (s->cipher_list)
1268                                 sk_SSL_CIPHER_free(s->cipher_list);
1269
1270                         if (s->cipher_list_by_id)
1271                                 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1272
1273                         s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1274                         s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1275                         }
1276                 }
1277 #endif
1278
1279         /* Worst case, we will use the NULL compression, but if we have other
1280          * options, we will now look for them.  We have i-1 compression
1281          * algorithms from the client, starting at q. */
1282         s->s3->tmp.new_compression=NULL;
1283 #ifndef OPENSSL_NO_COMP
1284         /* This only happens if we have a cache hit */
1285         if (s->session->compress_meth != 0)
1286                 {
1287                 int m, comp_id = s->session->compress_meth;
1288                 /* Perform sanity checks on resumed compression algorithm */
1289                 /* Can't disable compression */
1290                 if (s->options & SSL_OP_NO_COMPRESSION)
1291                         {
1292                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1293                         goto f_err;
1294                         }
1295                 /* Look for resumed compression method */
1296                 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1297                         {
1298                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1299                         if (comp_id == comp->id)
1300                                 {
1301                                 s->s3->tmp.new_compression=comp;
1302                                 break;
1303                                 }
1304                         }
1305                 if (s->s3->tmp.new_compression == NULL)
1306                         {
1307                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1308                         goto f_err;
1309                         }
1310                 /* Look for resumed method in compression list */
1311                 for (m = 0; m < i; m++)
1312                         {
1313                         if (q[m] == comp_id)
1314                                 break;
1315                         }
1316                 if (m >= i)
1317                         {
1318                         al=SSL_AD_ILLEGAL_PARAMETER;
1319                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1320                         goto f_err;
1321                         }
1322                 }
1323         else if (s->hit)
1324                 comp = NULL;
1325         else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1326                 { /* See if we have a match */
1327                 int m,nn,o,v,done=0;
1328
1329                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1330                 for (m=0; m<nn; m++)
1331                         {
1332                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1333                         v=comp->id;
1334                         for (o=0; o<i; o++)
1335                                 {
1336                                 if (v == q[o])
1337                                         {
1338                                         done=1;
1339                                         break;
1340                                         }
1341                                 }
1342                         if (done) break;
1343                         }
1344                 if (done)
1345                         s->s3->tmp.new_compression=comp;
1346                 else
1347                         comp=NULL;
1348                 }
1349 #else
1350         /* If compression is disabled we'd better not try to resume a session
1351          * using compression.
1352          */
1353         if (s->session->compress_meth != 0)
1354                 {
1355                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1356                 goto f_err;
1357                 }
1358 #endif
1359
1360         /* Given s->session->ciphers and SSL_get_ciphers, we must
1361          * pick a cipher */
1362
1363         if (!s->hit)
1364                 {
1365 #ifdef OPENSSL_NO_COMP
1366                 s->session->compress_meth=0;
1367 #else
1368                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1369 #endif
1370                 if (s->session->ciphers != NULL)
1371                         sk_SSL_CIPHER_free(s->session->ciphers);
1372                 s->session->ciphers=ciphers;
1373                 if (ciphers == NULL)
1374                         {
1375                         al=SSL_AD_ILLEGAL_PARAMETER;
1376                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1377                         goto f_err;
1378                         }
1379                 ciphers=NULL;
1380                 /* Let cert callback update server certificates if required */
1381                 if (s->cert->cert_cb
1382                         && s->cert->cert_cb(s, s->cert->cert_cb_arg) <= 0)
1383                         {
1384                         al=SSL_AD_INTERNAL_ERROR;
1385                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CERT_CB_ERROR);
1386                         goto f_err;
1387                         }
1388                 c=ssl3_choose_cipher(s,s->session->ciphers,
1389                                      SSL_get_ciphers(s));
1390
1391                 if (c == NULL)
1392                         {
1393                         al=SSL_AD_HANDSHAKE_FAILURE;
1394                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1395                         goto f_err;
1396                         }
1397                 s->s3->tmp.new_cipher=c;
1398                 /* check whether we should disable session resumption */
1399                 if (s->not_resumable_session_cb != NULL)
1400                         s->session->not_resumable=s->not_resumable_session_cb(s,
1401                                 ((c->algorithm_mkey & (SSL_kEDH | SSL_kEECDH)) != 0));
1402                 if (s->session->not_resumable)
1403                         /* do not send a session ticket */
1404                         s->tlsext_ticket_expected = 0;
1405                 }
1406         else
1407                 {
1408                 /* Session-id reuse */
1409 #ifdef REUSE_CIPHER_BUG
1410                 STACK_OF(SSL_CIPHER) *sk;
1411                 SSL_CIPHER *nc=NULL;
1412                 SSL_CIPHER *ec=NULL;
1413
1414                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1415                         {
1416                         sk=s->session->ciphers;
1417                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1418                                 {
1419                                 c=sk_SSL_CIPHER_value(sk,i);
1420                                 if (c->algorithm_enc & SSL_eNULL)
1421                                         nc=c;
1422                                 if (SSL_C_IS_EXPORT(c))
1423                                         ec=c;
1424                                 }
1425                         if (nc != NULL)
1426                                 s->s3->tmp.new_cipher=nc;
1427                         else if (ec != NULL)
1428                                 s->s3->tmp.new_cipher=ec;
1429                         else
1430                                 s->s3->tmp.new_cipher=s->session->cipher;
1431                         }
1432                 else
1433 #endif
1434                 s->s3->tmp.new_cipher=s->session->cipher;
1435                 }
1436
1437         if (!SSL_USE_SIGALGS(s) || !(s->verify_mode & SSL_VERIFY_PEER))
1438                 {
1439                 if (!ssl3_digest_cached_records(s))
1440                         goto f_err;
1441                 }
1442         
1443         /* we now have the following setup. 
1444          * client_random
1445          * cipher_list          - our prefered list of ciphers
1446          * ciphers              - the clients prefered list of ciphers
1447          * compression          - basically ignored right now
1448          * ssl version is set   - sslv3
1449          * s->session           - The ssl session has been setup.
1450          * s->hit               - session reuse flag
1451          * s->tmp.new_cipher    - the new cipher to use.
1452          */
1453
1454         /* Handles TLS extensions that we couldn't check earlier */
1455         if (s->version >= SSL3_VERSION)
1456                 {
1457                 if (ssl_check_clienthello_tlsext_late(s) <= 0)
1458                         {
1459                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1460                         goto err;
1461                         }
1462                 }
1463
1464         if (ret < 0) ret=-ret;
1465         if (0)
1466                 {
1467 f_err:
1468                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1469                 }
1470 err:
1471         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1472         return ret < 0 ? -1 : ret;
1473         }
1474
1475 int ssl3_send_server_hello(SSL *s)
1476         {
1477         unsigned char *buf;
1478         unsigned char *p,*d;
1479         int i,sl;
1480         unsigned long l;
1481 #ifdef OPENSSL_NO_TLSEXT
1482         unsigned long Time;
1483 #endif
1484
1485         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1486                 {
1487                 buf=(unsigned char *)s->init_buf->data;
1488 #ifdef OPENSSL_NO_TLSEXT
1489                 p=s->s3->server_random;
1490                 /* Generate server_random if it was not needed previously */
1491                 Time=(unsigned long)time(NULL);                 /* Time */
1492                 l2n(Time,p);
1493                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1494                         return -1;
1495 #endif
1496                 /* Do the message type and length last */
1497                 d=p= ssl_handshake_start(s);
1498
1499                 *(p++)=s->version>>8;
1500                 *(p++)=s->version&0xff;
1501
1502                 /* Random stuff */
1503                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1504                 p+=SSL3_RANDOM_SIZE;
1505
1506                 /* There are several cases for the session ID to send
1507                  * back in the server hello:
1508                  * - For session reuse from the session cache,
1509                  *   we send back the old session ID.
1510                  * - If stateless session reuse (using a session ticket)
1511                  *   is successful, we send back the client's "session ID"
1512                  *   (which doesn't actually identify the session).
1513                  * - If it is a new session, we send back the new
1514                  *   session ID.
1515                  * - However, if we want the new session to be single-use,
1516                  *   we send back a 0-length session ID.
1517                  * s->hit is non-zero in either case of session reuse,
1518                  * so the following won't overwrite an ID that we're supposed
1519                  * to send back.
1520                  */
1521                 if (s->session->not_resumable ||
1522                         (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1523                                 && !s->hit))
1524                         s->session->session_id_length=0;
1525
1526                 sl=s->session->session_id_length;
1527                 if (sl > (int)sizeof(s->session->session_id))
1528                         {
1529                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1530                         return -1;
1531                         }
1532                 *(p++)=sl;
1533                 memcpy(p,s->session->session_id,sl);
1534                 p+=sl;
1535
1536                 /* put the cipher */
1537                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1538                 p+=i;
1539
1540                 /* put the compression method */
1541 #ifdef OPENSSL_NO_COMP
1542                         *(p++)=0;
1543 #else
1544                 if (s->s3->tmp.new_compression == NULL)
1545                         *(p++)=0;
1546                 else
1547                         *(p++)=s->s3->tmp.new_compression->id;
1548 #endif
1549 #ifndef OPENSSL_NO_TLSEXT
1550                 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1551                         {
1552                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1553                         return -1;
1554                         }
1555                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1556                         {
1557                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1558                         return -1;
1559                         }
1560 #endif
1561                 /* do the header */
1562                 l=(p-d);
1563                 ssl_set_handshake_header(s, SSL3_MT_SERVER_HELLO, l);
1564                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1565                 }
1566
1567         /* SSL3_ST_SW_SRVR_HELLO_B */
1568         return ssl_do_write(s);
1569         }
1570
1571 int ssl3_send_server_done(SSL *s)
1572         {
1573
1574         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1575                 {
1576                 ssl_set_handshake_header(s, SSL3_MT_SERVER_DONE, 0);
1577                 s->state = SSL3_ST_SW_SRVR_DONE_B;
1578                 }
1579
1580         /* SSL3_ST_SW_SRVR_DONE_B */
1581         return ssl_do_write(s);
1582         }
1583
1584 int ssl3_send_server_key_exchange(SSL *s)
1585         {
1586 #ifndef OPENSSL_NO_RSA
1587         unsigned char *q;
1588         int j,num;
1589         RSA *rsa;
1590         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1591         unsigned int u;
1592 #endif
1593 #ifndef OPENSSL_NO_DH
1594         DH *dh=NULL,*dhp;
1595 #endif
1596 #ifndef OPENSSL_NO_ECDH
1597         EC_KEY *ecdh=NULL, *ecdhp;
1598         unsigned char *encodedPoint = NULL;
1599         int encodedlen = 0;
1600         int curve_id = 0;
1601         BN_CTX *bn_ctx = NULL; 
1602 #endif
1603         EVP_PKEY *pkey;
1604         const EVP_MD *md = NULL;
1605         unsigned char *p,*d;
1606         int al,i;
1607         unsigned long type;
1608         int n;
1609         CERT *cert;
1610         BIGNUM *r[4];
1611         int nr[4],kn;
1612         BUF_MEM *buf;
1613         EVP_MD_CTX md_ctx;
1614
1615         EVP_MD_CTX_init(&md_ctx);
1616         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1617                 {
1618                 type=s->s3->tmp.new_cipher->algorithm_mkey;
1619                 cert=s->cert;
1620
1621                 buf=s->init_buf;
1622
1623                 r[0]=r[1]=r[2]=r[3]=NULL;
1624                 n=0;
1625 #ifndef OPENSSL_NO_RSA
1626                 if (type & SSL_kRSA)
1627                         {
1628                         rsa=cert->rsa_tmp;
1629                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1630                                 {
1631                                 rsa=s->cert->rsa_tmp_cb(s,
1632                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1633                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1634                                 if(rsa == NULL)
1635                                 {
1636                                         al=SSL_AD_HANDSHAKE_FAILURE;
1637                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1638                                         goto f_err;
1639                                 }
1640                                 RSA_up_ref(rsa);
1641                                 cert->rsa_tmp=rsa;
1642                                 }
1643                         if (rsa == NULL)
1644                                 {
1645                                 al=SSL_AD_HANDSHAKE_FAILURE;
1646                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1647                                 goto f_err;
1648                                 }
1649                         r[0]=rsa->n;
1650                         r[1]=rsa->e;
1651                         s->s3->tmp.use_rsa_tmp=1;
1652                         }
1653                 else
1654 #endif
1655 #ifndef OPENSSL_NO_DH
1656                         if (type & SSL_kEDH)
1657                         {
1658                         dhp=cert->dh_tmp;
1659                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1660                                 dhp=s->cert->dh_tmp_cb(s,
1661                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1662                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1663                         if (dhp == NULL)
1664                                 {
1665                                 al=SSL_AD_HANDSHAKE_FAILURE;
1666                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1667                                 goto f_err;
1668                                 }
1669
1670                         if (s->s3->tmp.dh != NULL)
1671                                 {
1672                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1673                                 goto err;
1674                                 }
1675
1676                         if ((dh=DHparams_dup(dhp)) == NULL)
1677                                 {
1678                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1679                                 goto err;
1680                                 }
1681
1682                         s->s3->tmp.dh=dh;
1683                         if ((dhp->pub_key == NULL ||
1684                              dhp->priv_key == NULL ||
1685                              (s->options & SSL_OP_SINGLE_DH_USE)))
1686                                 {
1687                                 if(!DH_generate_key(dh))
1688                                     {
1689                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1690                                            ERR_R_DH_LIB);
1691                                     goto err;
1692                                     }
1693                                 }
1694                         else
1695                                 {
1696                                 dh->pub_key=BN_dup(dhp->pub_key);
1697                                 dh->priv_key=BN_dup(dhp->priv_key);
1698                                 if ((dh->pub_key == NULL) ||
1699                                         (dh->priv_key == NULL))
1700                                         {
1701                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1702                                         goto err;
1703                                         }
1704                                 }
1705                         r[0]=dh->p;
1706                         r[1]=dh->g;
1707                         r[2]=dh->pub_key;
1708                         }
1709                 else 
1710 #endif
1711 #ifndef OPENSSL_NO_ECDH
1712                         if (type & SSL_kEECDH)
1713                         {
1714                         const EC_GROUP *group;
1715
1716                         ecdhp=cert->ecdh_tmp;
1717                         if (s->cert->ecdh_tmp_auto)
1718                                 {
1719                                 /* Get NID of appropriate shared curve */
1720                                 int nid = tls1_shared_curve(s, -2);
1721                                 if (nid != NID_undef)
1722                                         ecdhp = EC_KEY_new_by_curve_name(nid);
1723                                 }
1724                         else if ((ecdhp == NULL) && s->cert->ecdh_tmp_cb)
1725                                 {
1726                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1727                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1728                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1729                                 }
1730                         if (ecdhp == NULL)
1731                                 {
1732                                 al=SSL_AD_HANDSHAKE_FAILURE;
1733                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1734                                 goto f_err;
1735                                 }
1736
1737                         if (s->s3->tmp.ecdh != NULL)
1738                                 {
1739                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1740                                 goto err;
1741                                 }
1742
1743                         /* Duplicate the ECDH structure. */
1744                         if (ecdhp == NULL)
1745                                 {
1746                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1747                                 goto err;
1748                                 }
1749                         if (s->cert->ecdh_tmp_auto)
1750                                 ecdh = ecdhp;
1751                         else if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1752                                 {
1753                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1754                                 goto err;
1755                                 }
1756
1757                         s->s3->tmp.ecdh=ecdh;
1758                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1759                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1760                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1761                                 {
1762                                 if(!EC_KEY_generate_key(ecdh))
1763                                     {
1764                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1765                                     goto err;
1766                                     }
1767                                 }
1768
1769                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1770                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1771                             (EC_KEY_get0_private_key(ecdh) == NULL))
1772                                 {
1773                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1774                                 goto err;
1775                                 }
1776
1777                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1778                             (EC_GROUP_get_degree(group) > 163)) 
1779                                 {
1780                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1781                                 goto err;
1782                                 }
1783
1784                         /* XXX: For now, we only support ephemeral ECDH
1785                          * keys over named (not generic) curves. For 
1786                          * supported named curves, curve_id is non-zero.
1787                          */
1788                         if ((curve_id = 
1789                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1790                             == 0)
1791                                 {
1792                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1793                                 goto err;
1794                                 }
1795
1796                         /* Encode the public key.
1797                          * First check the size of encoding and
1798                          * allocate memory accordingly.
1799                          */
1800                         encodedlen = EC_POINT_point2oct(group, 
1801                             EC_KEY_get0_public_key(ecdh),
1802                             POINT_CONVERSION_UNCOMPRESSED, 
1803                             NULL, 0, NULL);
1804
1805                         encodedPoint = (unsigned char *) 
1806                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1807                         bn_ctx = BN_CTX_new();
1808                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1809                                 {
1810                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1811                                 goto err;
1812                                 }
1813
1814
1815                         encodedlen = EC_POINT_point2oct(group, 
1816                             EC_KEY_get0_public_key(ecdh), 
1817                             POINT_CONVERSION_UNCOMPRESSED, 
1818                             encodedPoint, encodedlen, bn_ctx);
1819
1820                         if (encodedlen == 0) 
1821                                 {
1822                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1823                                 goto err;
1824                                 }
1825
1826                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1827
1828                         /* XXX: For now, we only support named (not 
1829                          * generic) curves in ECDH ephemeral key exchanges.
1830                          * In this situation, we need four additional bytes
1831                          * to encode the entire ServerECDHParams
1832                          * structure. 
1833                          */
1834                         n = 4 + encodedlen;
1835
1836                         /* We'll generate the serverKeyExchange message
1837                          * explicitly so we can set these to NULLs
1838                          */
1839                         r[0]=NULL;
1840                         r[1]=NULL;
1841                         r[2]=NULL;
1842                         r[3]=NULL;
1843                         }
1844                 else 
1845 #endif /* !OPENSSL_NO_ECDH */
1846 #ifndef OPENSSL_NO_PSK
1847                         if (type & SSL_kPSK)
1848                                 {
1849                                 /* reserve size for record length and PSK identity hint*/
1850                                 n+=2+strlen(s->ctx->psk_identity_hint);
1851                                 }
1852                         else
1853 #endif /* !OPENSSL_NO_PSK */
1854 #ifndef OPENSSL_NO_SRP
1855                 if (type & SSL_kSRP)
1856                         {
1857                         if ((s->srp_ctx.N == NULL) ||
1858                                 (s->srp_ctx.g == NULL) ||
1859                                 (s->srp_ctx.s == NULL) ||
1860                                 (s->srp_ctx.B == NULL))
1861                                 {
1862                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
1863                                 goto err;
1864                                 }
1865                         r[0]=s->srp_ctx.N;
1866                         r[1]=s->srp_ctx.g;
1867                         r[2]=s->srp_ctx.s;
1868                         r[3]=s->srp_ctx.B;
1869                         }
1870                 else 
1871 #endif
1872                         {
1873                         al=SSL_AD_HANDSHAKE_FAILURE;
1874                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1875                         goto f_err;
1876                         }
1877                 for (i=0; r[i] != NULL && i<4; i++)
1878                         {
1879                         nr[i]=BN_num_bytes(r[i]);
1880 #ifndef OPENSSL_NO_SRP
1881                         if ((i == 2) && (type & SSL_kSRP))
1882                                 n+=1+nr[i];
1883                         else
1884 #endif
1885                         n+=2+nr[i];
1886                         }
1887
1888                 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1889                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1890                         {
1891                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher,&md))
1892                                 == NULL)
1893                                 {
1894                                 al=SSL_AD_DECODE_ERROR;
1895                                 goto f_err;
1896                                 }
1897                         kn=EVP_PKEY_size(pkey);
1898                         }
1899                 else
1900                         {
1901                         pkey=NULL;
1902                         kn=0;
1903                         }
1904
1905                 if (!BUF_MEM_grow_clean(buf,n+SSL_HM_HEADER_LENGTH(s)+kn))
1906                         {
1907                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1908                         goto err;
1909                         }
1910                 d = p = ssl_handshake_start(s);
1911
1912                 for (i=0; r[i] != NULL && i<4; i++)
1913                         {
1914 #ifndef OPENSSL_NO_SRP
1915                         if ((i == 2) && (type & SSL_kSRP))
1916                                 {
1917                                 *p = nr[i];
1918                                 p++;
1919                                 }
1920                         else
1921 #endif
1922                         s2n(nr[i],p);
1923                         BN_bn2bin(r[i],p);
1924                         p+=nr[i];
1925                         }
1926
1927 #ifndef OPENSSL_NO_ECDH
1928                 if (type & SSL_kEECDH) 
1929                         {
1930                         /* XXX: For now, we only support named (not generic) curves.
1931                          * In this situation, the serverKeyExchange message has:
1932                          * [1 byte CurveType], [2 byte CurveName]
1933                          * [1 byte length of encoded point], followed by
1934                          * the actual encoded point itself
1935                          */
1936                         *p = NAMED_CURVE_TYPE;
1937                         p += 1;
1938                         *p = 0;
1939                         p += 1;
1940                         *p = curve_id;
1941                         p += 1;
1942                         *p = encodedlen;
1943                         p += 1;
1944                         memcpy((unsigned char*)p, 
1945                             (unsigned char *)encodedPoint, 
1946                             encodedlen);
1947                         OPENSSL_free(encodedPoint);
1948                         encodedPoint = NULL;
1949                         p += encodedlen;
1950                         }
1951 #endif
1952
1953 #ifndef OPENSSL_NO_PSK
1954                 if (type & SSL_kPSK)
1955                         {
1956                         /* copy PSK identity hint */
1957                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1958                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1959                         p+=strlen(s->ctx->psk_identity_hint);
1960                         }
1961 #endif
1962
1963                 /* not anonymous */
1964                 if (pkey != NULL)
1965                         {
1966                         /* n is the length of the params, they start at &(d[4])
1967                          * and p points to the space at the end. */
1968 #ifndef OPENSSL_NO_RSA
1969                         if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s))
1970                                 {
1971                                 q=md_buf;
1972                                 j=0;
1973                                 for (num=2; num > 0; num--)
1974                                         {
1975                                         EVP_MD_CTX_set_flags(&md_ctx,
1976                                                 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1977                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1978                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1979                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1980                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1981                                         EVP_DigestUpdate(&md_ctx,d,n);
1982                                         EVP_DigestFinal_ex(&md_ctx,q,
1983                                                 (unsigned int *)&i);
1984                                         q+=i;
1985                                         j+=i;
1986                                         }
1987                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1988                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1989                                         {
1990                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1991                                         goto err;
1992                                         }
1993                                 s2n(u,p);
1994                                 n+=u+2;
1995                                 }
1996                         else
1997 #endif
1998                         if (md)
1999                                 {
2000                                 /* send signature algorithm */
2001                                 if (SSL_USE_SIGALGS(s))
2002                                         {
2003                                         if (!tls12_get_sigandhash(p, pkey, md))
2004                                                 {
2005                                                 /* Should never happen */
2006                                                 al=SSL_AD_INTERNAL_ERROR;
2007                                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2008                                                 goto f_err;
2009                                                 }
2010                                         p+=2;
2011                                         }
2012 #ifdef SSL_DEBUG
2013                                 fprintf(stderr, "Using hash %s\n",
2014                                                         EVP_MD_name(md));
2015 #endif
2016                                 EVP_SignInit_ex(&md_ctx, md, NULL);
2017                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2018                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2019                                 EVP_SignUpdate(&md_ctx,d,n);
2020                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
2021                                         (unsigned int *)&i,pkey))
2022                                         {
2023                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_EVP);
2024                                         goto err;
2025                                         }
2026                                 s2n(i,p);
2027                                 n+=i+2;
2028                                 if (SSL_USE_SIGALGS(s))
2029                                         n+= 2;
2030                                 }
2031                         else
2032                                 {
2033                                 /* Is this error check actually needed? */
2034                                 al=SSL_AD_HANDSHAKE_FAILURE;
2035                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
2036                                 goto f_err;
2037                                 }
2038                         }
2039
2040                 ssl_set_handshake_header(s, SSL3_MT_SERVER_KEY_EXCHANGE, n);
2041                 }
2042
2043         s->state = SSL3_ST_SW_KEY_EXCH_B;
2044         EVP_MD_CTX_cleanup(&md_ctx);
2045         return ssl_do_write(s);
2046 f_err:
2047         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2048 err:
2049 #ifndef OPENSSL_NO_ECDH
2050         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2051         BN_CTX_free(bn_ctx);
2052 #endif
2053         EVP_MD_CTX_cleanup(&md_ctx);
2054         return(-1);
2055         }
2056
2057 int ssl3_send_certificate_request(SSL *s)
2058         {
2059         unsigned char *p,*d;
2060         int i,j,nl,off,n;
2061         STACK_OF(X509_NAME) *sk=NULL;
2062         X509_NAME *name;
2063         BUF_MEM *buf;
2064
2065         if (s->state == SSL3_ST_SW_CERT_REQ_A)
2066                 {
2067                 buf=s->init_buf;
2068
2069                 d=p=ssl_handshake_start(s);
2070
2071                 /* get the list of acceptable cert types */
2072                 p++;
2073                 n=ssl3_get_req_cert_type(s,p);
2074                 d[0]=n;
2075                 p+=n;
2076                 n++;
2077
2078                 if (SSL_USE_SIGALGS(s))
2079                         {
2080                         const unsigned char *psigs;
2081                         nl = tls12_get_psigalgs(s, &psigs);
2082                         s2n(nl, p);
2083                         memcpy(p, psigs, nl);
2084                         p += nl;
2085                         n += nl + 2;
2086                         }
2087
2088                 off=n;
2089                 p+=2;
2090                 n+=2;
2091
2092                 sk=SSL_get_client_CA_list(s);
2093                 nl=0;
2094                 if (sk != NULL)
2095                         {
2096                         for (i=0; i<sk_X509_NAME_num(sk); i++)
2097                                 {
2098                                 name=sk_X509_NAME_value(sk,i);
2099                                 j=i2d_X509_NAME(name,NULL);
2100                                 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
2101                                         {
2102                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2103                                         goto err;
2104                                         }
2105                                 p=(unsigned char *)&(buf->data[4+n]);
2106                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2107                                         {
2108                                         s2n(j,p);
2109                                         i2d_X509_NAME(name,&p);
2110                                         n+=2+j;
2111                                         nl+=2+j;
2112                                         }
2113                                 else
2114                                         {
2115                                         d=p;
2116                                         i2d_X509_NAME(name,&p);
2117                                         j-=2; s2n(j,d); j+=2;
2118                                         n+=j;
2119                                         nl+=j;
2120                                         }
2121                                 }
2122                         }
2123                 /* else no CA names */
2124                 p = ssl_handshake_start(s) + off;
2125                 s2n(nl,p);
2126
2127                 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_REQUEST, n);
2128
2129 #ifdef NETSCAPE_HANG_BUG
2130                 if (!SSL_IS_DTLS(s))
2131                         {
2132                         p=(unsigned char *)s->init_buf->data + s->init_num;
2133                         /* do the header */
2134                         *(p++)=SSL3_MT_SERVER_DONE;
2135                         *(p++)=0;
2136                         *(p++)=0;
2137                         *(p++)=0;
2138                         s->init_num += 4;
2139                         }
2140 #endif
2141
2142                 s->state = SSL3_ST_SW_CERT_REQ_B;
2143                 }
2144
2145         /* SSL3_ST_SW_CERT_REQ_B */
2146         return ssl_do_write(s);
2147 err:
2148         return(-1);
2149         }
2150
2151 int ssl3_get_client_key_exchange(SSL *s)
2152         {
2153         int i,al,ok;
2154         long n;
2155         unsigned long alg_k;
2156         unsigned char *p;
2157 #ifndef OPENSSL_NO_RSA
2158         RSA *rsa=NULL;
2159         EVP_PKEY *pkey=NULL;
2160 #endif
2161 #ifndef OPENSSL_NO_DH
2162         BIGNUM *pub=NULL;
2163         DH *dh_srvr, *dh_clnt = NULL;
2164 #endif
2165 #ifndef OPENSSL_NO_KRB5
2166         KSSL_ERR kssl_err;
2167 #endif /* OPENSSL_NO_KRB5 */
2168
2169 #ifndef OPENSSL_NO_ECDH
2170         EC_KEY *srvr_ecdh = NULL;
2171         EVP_PKEY *clnt_pub_pkey = NULL;
2172         EC_POINT *clnt_ecpoint = NULL;
2173         BN_CTX *bn_ctx = NULL; 
2174 #endif
2175
2176         n=s->method->ssl_get_message(s,
2177                 SSL3_ST_SR_KEY_EXCH_A,
2178                 SSL3_ST_SR_KEY_EXCH_B,
2179                 SSL3_MT_CLIENT_KEY_EXCHANGE,
2180                 2048, /* ??? */
2181                 &ok);
2182
2183         if (!ok) return((int)n);
2184         p=(unsigned char *)s->init_msg;
2185
2186         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2187
2188 #ifndef OPENSSL_NO_RSA
2189         if (alg_k & SSL_kRSA)
2190                 {
2191                 /* FIX THIS UP EAY EAY EAY EAY */
2192                 if (s->s3->tmp.use_rsa_tmp)
2193                         {
2194                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2195                                 rsa=s->cert->rsa_tmp;
2196                         /* Don't do a callback because rsa_tmp should
2197                          * be sent already */
2198                         if (rsa == NULL)
2199                                 {
2200                                 al=SSL_AD_HANDSHAKE_FAILURE;
2201                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2202                                 goto f_err;
2203
2204                                 }
2205                         }
2206                 else
2207                         {
2208                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2209                         if (    (pkey == NULL) ||
2210                                 (pkey->type != EVP_PKEY_RSA) ||
2211                                 (pkey->pkey.rsa == NULL))
2212                                 {
2213                                 al=SSL_AD_HANDSHAKE_FAILURE;
2214                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2215                                 goto f_err;
2216                                 }
2217                         rsa=pkey->pkey.rsa;
2218                         }
2219
2220                 /* TLS and [incidentally] DTLS{0xFEFF} */
2221                 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2222                         {
2223                         n2s(p,i);
2224                         if (n != i+2)
2225                                 {
2226                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
2227                                         {
2228                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2229                                         goto err;
2230                                         }
2231                                 else
2232                                         p-=2;
2233                                 }
2234                         else
2235                                 n=i;
2236                         }
2237
2238                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2239
2240                 al = -1;
2241                 
2242                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
2243                         {
2244                         al=SSL_AD_DECODE_ERROR;
2245                         /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
2246                         }
2247
2248                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
2249                         {
2250                         /* The premaster secret must contain the same version number as the
2251                          * ClientHello to detect version rollback attacks (strangely, the
2252                          * protocol does not offer such protection for DH ciphersuites).
2253                          * However, buggy clients exist that send the negotiated protocol
2254                          * version instead if the server does not support the requested
2255                          * protocol version.
2256                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2257                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
2258                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
2259                                 {
2260                                 al=SSL_AD_DECODE_ERROR;
2261                                 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
2262
2263                                 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2264                                  * (http://eprint.iacr.org/2003/052/) exploits the version
2265                                  * number check as a "bad version oracle" -- an alert would
2266                                  * reveal that the plaintext corresponding to some ciphertext
2267                                  * made up by the adversary is properly formatted except
2268                                  * that the version number is wrong.  To avoid such attacks,
2269                                  * we should treat this just like any other decryption error. */
2270                                 }
2271                         }
2272
2273                 if (al != -1)
2274                         {
2275                         /* Some decryption failure -- use random value instead as countermeasure
2276                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
2277                          * (see RFC 2246, section 7.4.7.1). */
2278                         ERR_clear_error();
2279                         i = SSL_MAX_MASTER_KEY_LENGTH;
2280                         p[0] = s->client_version >> 8;
2281                         p[1] = s->client_version & 0xff;
2282                         if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
2283                                 goto err;
2284                         }
2285         
2286                 s->session->master_key_length=
2287                         s->method->ssl3_enc->generate_master_secret(s,
2288                                 s->session->master_key,
2289                                 p,i);
2290                 OPENSSL_cleanse(p,i);
2291                 }
2292         else
2293 #endif
2294 #ifndef OPENSSL_NO_DH
2295                 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2296                 {
2297                 int idx = -1;
2298                 EVP_PKEY *skey = NULL;
2299                 if (n)
2300                         n2s(p,i);
2301                 else
2302                         i = 0;
2303                 if (n && n != i+2)
2304                         {
2305                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2306                                 {
2307                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2308                                 goto err;
2309                                 }
2310                         else
2311                                 {
2312                                 p-=2;
2313                                 i=(int)n;
2314                                 }
2315                         }
2316                 if (alg_k & SSL_kDHr)
2317                         idx = SSL_PKEY_DH_RSA;
2318                 else if (alg_k & SSL_kDHd)
2319                         idx = SSL_PKEY_DH_DSA;
2320                 if (idx >= 0)
2321                         {
2322                         skey = s->cert->pkeys[idx].privatekey;
2323                         if ((skey == NULL) ||
2324                                 (skey->type != EVP_PKEY_DH) ||
2325                                 (skey->pkey.dh == NULL))
2326                                 {
2327                                 al=SSL_AD_HANDSHAKE_FAILURE;
2328                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2329                                 goto f_err;
2330                                 }
2331                         dh_srvr = skey->pkey.dh;
2332                         }
2333                 else if (s->s3->tmp.dh == NULL)
2334                         {
2335                         al=SSL_AD_HANDSHAKE_FAILURE;
2336                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2337                         goto f_err;
2338                         }
2339                 else
2340                         dh_srvr=s->s3->tmp.dh;
2341
2342                 if (n == 0L)
2343                         {
2344                         /* Get pubkey from cert */
2345                         EVP_PKEY *clkey=X509_get_pubkey(s->session->peer);
2346                         if (clkey)
2347                                 {
2348                                 if (EVP_PKEY_cmp_parameters(clkey, skey) == 1)
2349                                         dh_clnt = EVP_PKEY_get1_DH(clkey);
2350                                 }
2351                         if (dh_clnt == NULL)
2352                                 {
2353                                 al=SSL_AD_HANDSHAKE_FAILURE;
2354                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2355                                 goto f_err;
2356                                 }
2357                         EVP_PKEY_free(clkey);
2358                         pub = dh_clnt->pub_key;
2359                         }
2360                 else
2361                         pub=BN_bin2bn(p,i,NULL);
2362                 if (pub == NULL)
2363                         {
2364                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2365                         goto err;
2366                         }
2367
2368                 i=DH_compute_key(p,pub,dh_srvr);
2369
2370                 if (i <= 0)
2371                         {
2372                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2373                         BN_clear_free(pub);
2374                         goto err;
2375                         }
2376
2377                 DH_free(s->s3->tmp.dh);
2378                 s->s3->tmp.dh=NULL;
2379                 if (dh_clnt)
2380                         DH_free(dh_clnt);
2381                 else
2382                         BN_clear_free(pub);
2383                 pub=NULL;
2384                 s->session->master_key_length=
2385                         s->method->ssl3_enc->generate_master_secret(s,
2386                                 s->session->master_key,p,i);
2387                 OPENSSL_cleanse(p,i);
2388                 if (dh_clnt)
2389                         return 2;
2390                 }
2391         else
2392 #endif
2393 #ifndef OPENSSL_NO_KRB5
2394         if (alg_k & SSL_kKRB5)
2395                 {
2396                 krb5_error_code         krb5rc;
2397                 krb5_data               enc_ticket;
2398                 krb5_data               authenticator;
2399                 krb5_data               enc_pms;
2400                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
2401                 EVP_CIPHER_CTX          ciph_ctx;
2402                 const EVP_CIPHER        *enc = NULL;
2403                 unsigned char           iv[EVP_MAX_IV_LENGTH];
2404                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
2405                                                + EVP_MAX_BLOCK_LENGTH];
2406                 int                  padl, outl;
2407                 krb5_timestamp          authtime = 0;
2408                 krb5_ticket_times       ttimes;
2409
2410                 EVP_CIPHER_CTX_init(&ciph_ctx);
2411
2412                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2413
2414                 n2s(p,i);
2415                 enc_ticket.length = i;
2416
2417                 if (n < (long)(enc_ticket.length + 6))
2418                         {
2419                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2420                                 SSL_R_DATA_LENGTH_TOO_LONG);
2421                         goto err;
2422                         }
2423
2424                 enc_ticket.data = (char *)p;
2425                 p+=enc_ticket.length;
2426
2427                 n2s(p,i);
2428                 authenticator.length = i;
2429
2430                 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2431                         {
2432                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2433                                 SSL_R_DATA_LENGTH_TOO_LONG);
2434                         goto err;
2435                         }
2436
2437                 authenticator.data = (char *)p;
2438                 p+=authenticator.length;
2439
2440                 n2s(p,i);
2441                 enc_pms.length = i;
2442                 enc_pms.data = (char *)p;
2443                 p+=enc_pms.length;
2444
2445                 /* Note that the length is checked again below,
2446                 ** after decryption
2447                 */
2448                 if(enc_pms.length > sizeof pms)
2449                         {
2450                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2451                                SSL_R_DATA_LENGTH_TOO_LONG);
2452                         goto err;
2453                         }
2454
2455                 if (n != (long)(enc_ticket.length + authenticator.length +
2456                                                 enc_pms.length + 6))
2457                         {
2458                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2459                                 SSL_R_DATA_LENGTH_TOO_LONG);
2460                         goto err;
2461                         }
2462
2463                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2464                                         &kssl_err)) != 0)
2465                         {
2466 #ifdef KSSL_DEBUG
2467                         printf("kssl_sget_tkt rtn %d [%d]\n",
2468                                 krb5rc, kssl_err.reason);
2469                         if (kssl_err.text)
2470                                 printf("kssl_err text= %s\n", kssl_err.text);
2471 #endif  /* KSSL_DEBUG */
2472                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2473                                 kssl_err.reason);
2474                         goto err;
2475                         }
2476
2477                 /*  Note: no authenticator is not considered an error,
2478                 **  but will return authtime == 0.
2479                 */
2480                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2481                                         &authtime, &kssl_err)) != 0)
2482                         {
2483 #ifdef KSSL_DEBUG
2484                         printf("kssl_check_authent rtn %d [%d]\n",
2485                                 krb5rc, kssl_err.reason);
2486                         if (kssl_err.text)
2487                                 printf("kssl_err text= %s\n", kssl_err.text);
2488 #endif  /* KSSL_DEBUG */
2489                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2490                                 kssl_err.reason);
2491                         goto err;
2492                         }
2493
2494                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2495                         {
2496                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2497                         goto err;
2498                         }
2499
2500 #ifdef KSSL_DEBUG
2501                 kssl_ctx_show(kssl_ctx);
2502 #endif  /* KSSL_DEBUG */
2503
2504                 enc = kssl_map_enc(kssl_ctx->enctype);
2505                 if (enc == NULL)
2506                     goto err;
2507
2508                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2509
2510                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2511                         {
2512                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2513                                 SSL_R_DECRYPTION_FAILED);
2514                         goto err;
2515                         }
2516                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2517                                         (unsigned char *)enc_pms.data, enc_pms.length))
2518                         {
2519                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2520                                 SSL_R_DECRYPTION_FAILED);
2521                         goto err;
2522                         }
2523                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2524                         {
2525                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2526                                 SSL_R_DATA_LENGTH_TOO_LONG);
2527                         goto err;
2528                         }
2529                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2530                         {
2531                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2532                                 SSL_R_DECRYPTION_FAILED);
2533                         goto err;
2534                         }
2535                 outl += padl;
2536                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2537                         {
2538                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2539                                 SSL_R_DATA_LENGTH_TOO_LONG);
2540                         goto err;
2541                         }
2542                 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2543                     {
2544                     /* The premaster secret must contain the same version number as the
2545                      * ClientHello to detect version rollback attacks (strangely, the
2546                      * protocol does not offer such protection for DH ciphersuites).
2547                      * However, buggy clients exist that send random bytes instead of
2548                      * the protocol version.
2549                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2550                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2551                      */
2552                     if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2553                         {
2554                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2555                                SSL_AD_DECODE_ERROR);
2556                         goto err;
2557                         }
2558                     }
2559
2560                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2561
2562                 s->session->master_key_length=
2563                         s->method->ssl3_enc->generate_master_secret(s,
2564                                 s->session->master_key, pms, outl);
2565
2566                 if (kssl_ctx->client_princ)
2567                         {
2568                         size_t len = strlen(kssl_ctx->client_princ);
2569                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2570                                 {
2571                                 s->session->krb5_client_princ_len = len;
2572                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2573                                 }
2574                         }
2575
2576
2577                 /*  Was doing kssl_ctx_free() here,
2578                 **  but it caused problems for apache.
2579                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2580                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2581                 */
2582                 }
2583         else
2584 #endif  /* OPENSSL_NO_KRB5 */
2585
2586 #ifndef OPENSSL_NO_ECDH
2587                 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2588                 {
2589                 int ret = 1;
2590                 int field_size = 0;
2591                 const EC_KEY   *tkey;
2592                 const EC_GROUP *group;
2593                 const BIGNUM *priv_key;
2594
2595                 /* initialize structures for server's ECDH key pair */
2596                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2597                         {
2598                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2599                             ERR_R_MALLOC_FAILURE);
2600                         goto err;
2601                         }
2602
2603                 /* Let's get server private key and group information */
2604                 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2605                         { 
2606                         /* use the certificate */
2607                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2608                         }
2609                 else
2610                         {
2611                         /* use the ephermeral values we saved when
2612                          * generating the ServerKeyExchange msg.
2613                          */
2614                         tkey = s->s3->tmp.ecdh;
2615                         }
2616
2617                 group    = EC_KEY_get0_group(tkey);
2618                 priv_key = EC_KEY_get0_private_key(tkey);
2619
2620                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2621                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2622                         {
2623                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2624                                ERR_R_EC_LIB);
2625                         goto err;
2626                         }
2627
2628                 /* Let's get client's public key */
2629                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2630                         {
2631                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2632                             ERR_R_MALLOC_FAILURE);
2633                         goto err;
2634                         }
2635
2636                 if (n == 0L) 
2637                         {
2638                         /* Client Publickey was in Client Certificate */
2639
2640                          if (alg_k & SSL_kEECDH)
2641                                  {
2642                                  al=SSL_AD_HANDSHAKE_FAILURE;
2643                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2644                                  goto f_err;
2645                                  }
2646                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2647                             == NULL) || 
2648                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2649                                 {
2650                                 /* XXX: For now, we do not support client
2651                                  * authentication using ECDH certificates
2652                                  * so this branch (n == 0L) of the code is
2653                                  * never executed. When that support is
2654                                  * added, we ought to ensure the key 
2655                                  * received in the certificate is 
2656                                  * authorized for key agreement.
2657                                  * ECDH_compute_key implicitly checks that
2658                                  * the two ECDH shares are for the same
2659                                  * group.
2660                                  */
2661                                 al=SSL_AD_HANDSHAKE_FAILURE;
2662                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2663                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2664                                 goto f_err;
2665                                 }
2666
2667                         if (EC_POINT_copy(clnt_ecpoint,
2668                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2669                                 {
2670                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2671                                         ERR_R_EC_LIB);
2672                                 goto err;
2673                                 }
2674                         ret = 2; /* Skip certificate verify processing */
2675                         }
2676                 else
2677                         {
2678                         /* Get client's public key from encoded point
2679                          * in the ClientKeyExchange message.
2680                          */
2681                         if ((bn_ctx = BN_CTX_new()) == NULL)
2682                                 {
2683                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2684                                     ERR_R_MALLOC_FAILURE);
2685                                 goto err;
2686                                 }
2687
2688                         /* Get encoded point length */
2689                         i = *p; 
2690                         p += 1;
2691                         if (n != 1 + i)
2692                                 {
2693                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2694                                     ERR_R_EC_LIB);
2695                                 goto err;
2696                                 }
2697                         if (EC_POINT_oct2point(group, 
2698                             clnt_ecpoint, p, i, bn_ctx) == 0)
2699                                 {
2700                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2701                                     ERR_R_EC_LIB);
2702                                 goto err;
2703                                 }
2704                         /* p is pointing to somewhere in the buffer
2705                          * currently, so set it to the start 
2706                          */ 
2707                         p=(unsigned char *)s->init_buf->data;
2708                         }
2709
2710                 /* Compute the shared pre-master secret */
2711                 field_size = EC_GROUP_get_degree(group);
2712                 if (field_size <= 0)
2713                         {
2714                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2715                                ERR_R_ECDH_LIB);
2716                         goto err;
2717                         }
2718                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2719                 if (i <= 0)
2720                         {
2721                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2722                             ERR_R_ECDH_LIB);
2723                         goto err;
2724                         }
2725
2726                 EVP_PKEY_free(clnt_pub_pkey);
2727                 EC_POINT_free(clnt_ecpoint);
2728                 EC_KEY_free(srvr_ecdh);
2729                 BN_CTX_free(bn_ctx);
2730                 EC_KEY_free(s->s3->tmp.ecdh);
2731                 s->s3->tmp.ecdh = NULL; 
2732
2733                 /* Compute the master secret */
2734                 s->session->master_key_length = s->method->ssl3_enc-> \
2735                     generate_master_secret(s, s->session->master_key, p, i);
2736                 
2737                 OPENSSL_cleanse(p, i);
2738                 return (ret);
2739                 }
2740         else
2741 #endif
2742 #ifndef OPENSSL_NO_PSK
2743                 if (alg_k & SSL_kPSK)
2744                         {
2745                         unsigned char *t = NULL;
2746                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2747                         unsigned int pre_ms_len = 0, psk_len = 0;
2748                         int psk_err = 1;
2749                         char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2750
2751                         al=SSL_AD_HANDSHAKE_FAILURE;
2752
2753                         n2s(p,i);
2754                         if (n != i+2)
2755                                 {
2756                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2757                                         SSL_R_LENGTH_MISMATCH);
2758                                 goto psk_err;
2759                                 }
2760                         if (i > PSK_MAX_IDENTITY_LEN)
2761                                 {
2762                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2763                                         SSL_R_DATA_LENGTH_TOO_LONG);
2764                                 goto psk_err;
2765                                 }
2766                         if (s->psk_server_callback == NULL)
2767                                 {
2768                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2769                                        SSL_R_PSK_NO_SERVER_CB);
2770                                 goto psk_err;
2771                                 }
2772
2773                         /* Create guaranteed NULL-terminated identity
2774                          * string for the callback */
2775                         memcpy(tmp_id, p, i);
2776                         memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2777                         psk_len = s->psk_server_callback(s, tmp_id,
2778                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2779                         OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2780
2781                         if (psk_len > PSK_MAX_PSK_LEN)
2782                                 {
2783                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2784                                         ERR_R_INTERNAL_ERROR);
2785                                 goto psk_err;
2786                                 }
2787                         else if (psk_len == 0)
2788                                 {
2789                                 /* PSK related to the given identity not found */
2790                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2791                                        SSL_R_PSK_IDENTITY_NOT_FOUND);
2792                                 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2793                                 goto psk_err;
2794                                 }
2795
2796                         /* create PSK pre_master_secret */
2797                         pre_ms_len=2+psk_len+2+psk_len;
2798                         t = psk_or_pre_ms;
2799                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2800                         s2n(psk_len, t);
2801                         memset(t, 0, psk_len);
2802                         t+=psk_len;
2803                         s2n(psk_len, t);
2804
2805                         if (s->session->psk_identity != NULL)
2806                                 OPENSSL_free(s->session->psk_identity);
2807                         s->session->psk_identity = BUF_strdup((char *)p);
2808                         if (s->session->psk_identity == NULL)
2809                                 {
2810                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2811                                         ERR_R_MALLOC_FAILURE);
2812                                 goto psk_err;
2813                                 }
2814
2815                         if (s->session->psk_identity_hint != NULL)
2816                                 OPENSSL_free(s->session->psk_identity_hint);
2817                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2818                         if (s->ctx->psk_identity_hint != NULL &&
2819                                 s->session->psk_identity_hint == NULL)
2820                                 {
2821                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2822                                         ERR_R_MALLOC_FAILURE);
2823                                 goto psk_err;
2824                                 }
2825
2826                         s->session->master_key_length=
2827                                 s->method->ssl3_enc->generate_master_secret(s,
2828                                         s->session->master_key, psk_or_pre_ms, pre_ms_len);
2829                         psk_err = 0;
2830                 psk_err:
2831                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2832                         if (psk_err != 0)
2833                                 goto f_err;
2834                         }
2835                 else
2836 #endif
2837 #ifndef OPENSSL_NO_SRP
2838                 if (alg_k & SSL_kSRP)
2839                         {
2840                         int param_len;
2841
2842                         n2s(p,i);
2843                         param_len=i+2;
2844                         if (param_len > n)
2845                                 {
2846                                 al=SSL_AD_DECODE_ERROR;
2847                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
2848                                 goto f_err;
2849                                 }
2850                         if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
2851                                 {
2852                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
2853                                 goto err;
2854                                 }
2855                         if (s->session->srp_username != NULL)
2856                                 OPENSSL_free(s->session->srp_username);
2857                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2858                         if (s->session->srp_username == NULL)
2859                                 {
2860                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2861                                         ERR_R_MALLOC_FAILURE);
2862                                 goto err;
2863                                 }
2864
2865                         if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
2866                                 {
2867                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2868                                 goto err;
2869                                 }
2870
2871                         p+=i;
2872                         }
2873                 else
2874 #endif  /* OPENSSL_NO_SRP */
2875                 if (alg_k & SSL_kGOST) 
2876                         {
2877                         int ret = 0;
2878                         EVP_PKEY_CTX *pkey_ctx;
2879                         EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2880                         unsigned char premaster_secret[32], *start;
2881                         size_t outlen=32, inlen;
2882                         unsigned long alg_a;
2883
2884                         /* Get our certificate private key*/
2885                         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2886                         if (alg_a & SSL_aGOST94)
2887                                 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2888                         else if (alg_a & SSL_aGOST01)
2889                                 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2890
2891                         pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2892                         EVP_PKEY_decrypt_init(pkey_ctx);
2893                         /* If client certificate is present and is of the same type, maybe
2894                          * use it for key exchange.  Don't mind errors from
2895                          * EVP_PKEY_derive_set_peer, because it is completely valid to use
2896                          * a client certificate for authorization only. */
2897                         client_pub_pkey = X509_get_pubkey(s->session->peer);
2898                         if (client_pub_pkey)
2899                                 {
2900                                 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2901                                         ERR_clear_error();
2902                                 }
2903                         /* Decrypt session key */
2904                         if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED))) 
2905                                 {
2906                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2907                                 goto gerr;
2908                                 }
2909                         if (p[1] == 0x81)
2910                                 {
2911                                 start = p+3;
2912                                 inlen = p[2];
2913                                 }
2914                         else if (p[1] < 0x80)
2915                                 {
2916                                 start = p+2;
2917                                 inlen = p[1];
2918                                 }
2919                         else
2920                                 {
2921                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2922                                 goto gerr;
2923                                 }
2924                         if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0) 
2925
2926                                 {
2927                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2928                                 goto gerr;
2929                                 }
2930                         /* Generate master secret */
2931                         s->session->master_key_length=
2932                                 s->method->ssl3_enc->generate_master_secret(s,
2933                                         s->session->master_key,premaster_secret,32);
2934                         /* Check if pubkey from client certificate was used */
2935                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2936                                 ret = 2;
2937                         else
2938                                 ret = 1;
2939                 gerr:
2940                         EVP_PKEY_free(client_pub_pkey);
2941                         EVP_PKEY_CTX_free(pkey_ctx);
2942                         if (ret)
2943                                 return ret;
2944                         else
2945                                 goto err;
2946                         }
2947                 else
2948                 {
2949                 al=SSL_AD_HANDSHAKE_FAILURE;
2950                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2951                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2952                 goto f_err;
2953                 }
2954
2955         return(1);
2956 f_err:
2957         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2958 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
2959 err:
2960 #endif
2961 #ifndef OPENSSL_NO_ECDH
2962         EVP_PKEY_free(clnt_pub_pkey);
2963         EC_POINT_free(clnt_ecpoint);
2964         if (srvr_ecdh != NULL) 
2965                 EC_KEY_free(srvr_ecdh);
2966         BN_CTX_free(bn_ctx);
2967 #endif
2968         return(-1);
2969         }
2970
2971 int ssl3_get_cert_verify(SSL *s)
2972         {
2973         EVP_PKEY *pkey=NULL;
2974         unsigned char *p;
2975         int al,ok,ret=0;
2976         long n;
2977         int type=0,i,j;
2978         X509 *peer;
2979         const EVP_MD *md = NULL;
2980         EVP_MD_CTX mctx;
2981         EVP_MD_CTX_init(&mctx);
2982
2983         n=s->method->ssl_get_message(s,
2984                 SSL3_ST_SR_CERT_VRFY_A,
2985                 SSL3_ST_SR_CERT_VRFY_B,
2986                 -1,
2987                 516, /* Enough for 4096 bit RSA key with TLS v1.2 */
2988                 &ok);
2989
2990         if (!ok) return((int)n);
2991
2992         if (s->session->peer != NULL)
2993                 {
2994                 peer=s->session->peer;
2995                 pkey=X509_get_pubkey(peer);
2996                 type=X509_certificate_type(peer,pkey);
2997                 }
2998         else
2999                 {
3000                 peer=NULL;
3001                 pkey=NULL;
3002                 }
3003
3004         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
3005                 {
3006                 s->s3->tmp.reuse_message=1;
3007                 if ((peer != NULL) && (type & EVP_PKT_SIGN))
3008                         {
3009                         al=SSL_AD_UNEXPECTED_MESSAGE;
3010                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
3011                         goto f_err;
3012                         }
3013                 ret=1;
3014                 goto end;
3015                 }
3016
3017         if (peer == NULL)
3018                 {
3019                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
3020                 al=SSL_AD_UNEXPECTED_MESSAGE;
3021                 goto f_err;
3022                 }
3023
3024         if (!(type & EVP_PKT_SIGN))
3025                 {
3026                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
3027                 al=SSL_AD_ILLEGAL_PARAMETER;
3028                 goto f_err;
3029                 }
3030
3031         if (s->s3->change_cipher_spec)
3032                 {
3033                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
3034                 al=SSL_AD_UNEXPECTED_MESSAGE;
3035                 goto f_err;
3036                 }
3037
3038         /* we now have a signature that we need to verify */
3039         p=(unsigned char *)s->init_msg;
3040         /* Check for broken implementations of GOST ciphersuites */
3041         /* If key is GOST and n is exactly 64, it is bare
3042          * signature without length field */
3043         if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
3044                 pkey->type == NID_id_GostR3410_2001) )
3045                 {
3046                 i=64;
3047                 } 
3048         else 
3049                 {       
3050                 if (SSL_USE_SIGALGS(s))
3051                         {
3052                         int rv = tls12_check_peer_sigalg(&md, s, p, pkey);
3053                         if (rv == -1)
3054                                 {
3055                                 al = SSL_AD_INTERNAL_ERROR;
3056                                 goto f_err;
3057                                 }
3058                         else if (rv == 0)
3059                                 {
3060                                 al = SSL_AD_DECODE_ERROR;
3061                                 goto f_err;
3062                                 }
3063 #ifdef SSL_DEBUG
3064 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
3065 #endif
3066                         p += 2;
3067                         n -= 2;
3068                         }
3069                 n2s(p,i);
3070                 n-=2;
3071                 if (i > n)
3072                         {
3073                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
3074                         al=SSL_AD_DECODE_ERROR;
3075                         goto f_err;
3076                         }
3077         }
3078         j=EVP_PKEY_size(pkey);
3079         if ((i > j) || (n > j) || (n <= 0))
3080                 {
3081                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
3082                 al=SSL_AD_DECODE_ERROR;
3083                 goto f_err;
3084                 }
3085
3086         if (SSL_USE_SIGALGS(s))
3087                 {
3088                 long hdatalen = 0;
3089                 void *hdata;
3090                 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
3091                 if (hdatalen <= 0)
3092                         {
3093                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
3094                         al=SSL_AD_INTERNAL_ERROR;
3095                         goto f_err;
3096                         }
3097 #ifdef SSL_DEBUG
3098                 fprintf(stderr, "Using TLS 1.2 with client verify alg %s\n",
3099                                                         EVP_MD_name(md));
3100 #endif
3101                 if (!EVP_VerifyInit_ex(&mctx, md, NULL)
3102                         || !EVP_VerifyUpdate(&mctx, hdata, hdatalen))
3103                         {
3104                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_EVP_LIB);
3105                         al=SSL_AD_INTERNAL_ERROR;
3106                         goto f_err;
3107                         }
3108
3109                 if (EVP_VerifyFinal(&mctx, p , i, pkey) <= 0)
3110                         {
3111                         al=SSL_AD_DECRYPT_ERROR;
3112                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_SIGNATURE);
3113                         goto f_err;
3114                         }
3115                 }
3116         else
3117 #ifndef OPENSSL_NO_RSA 
3118         if (pkey->type == EVP_PKEY_RSA)
3119                 {
3120                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
3121                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
3122                                                         pkey->pkey.rsa);
3123                 if (i < 0)
3124                         {
3125                         al=SSL_AD_DECRYPT_ERROR;
3126                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
3127                         goto f_err;
3128                         }
3129                 if (i == 0)
3130                         {
3131                         al=SSL_AD_DECRYPT_ERROR;
3132                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
3133                         goto f_err;
3134                         }
3135                 }
3136         else
3137 #endif
3138 #ifndef OPENSSL_NO_DSA
3139                 if (pkey->type == EVP_PKEY_DSA)
3140                 {
3141                 j=DSA_verify(pkey->save_type,
3142                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3143                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
3144                 if (j <= 0)
3145                         {
3146                         /* bad signature */
3147                         al=SSL_AD_DECRYPT_ERROR;
3148                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
3149                         goto f_err;
3150                         }
3151                 }
3152         else
3153 #endif
3154 #ifndef OPENSSL_NO_ECDSA
3155                 if (pkey->type == EVP_PKEY_EC)
3156                 {
3157                 j=ECDSA_verify(pkey->save_type,
3158                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3159                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
3160                 if (j <= 0)
3161                         {
3162                         /* bad signature */
3163                         al=SSL_AD_DECRYPT_ERROR;
3164                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3165                             SSL_R_BAD_ECDSA_SIGNATURE);
3166                         goto f_err;
3167                         }
3168                 }
3169         else
3170 #endif
3171         if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3172                 {   unsigned char signature[64];
3173                         int idx;
3174                         EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
3175                         EVP_PKEY_verify_init(pctx);
3176                         if (i!=64) {
3177                                 fprintf(stderr,"GOST signature length is %d",i);
3178                         }       
3179                         for (idx=0;idx<64;idx++) {
3180                                 signature[63-idx]=p[idx];
3181                         }       
3182                         j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
3183                         EVP_PKEY_CTX_free(pctx);
3184                         if (j<=0) 
3185                                 {
3186                                 al=SSL_AD_DECRYPT_ERROR;
3187                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3188                                         SSL_R_BAD_ECDSA_SIGNATURE);
3189                                 goto f_err;
3190                                 }       
3191                 }
3192         else    
3193                 {
3194                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3195                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
3196                 goto f_err;
3197                 }
3198
3199
3200         ret=1;
3201         if (0)
3202                 {
3203 f_err:
3204                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3205                 }
3206 end:
3207         if (s->s3->handshake_buffer)
3208                 {
3209                 BIO_free(s->s3->handshake_buffer);
3210                 s->s3->handshake_buffer = NULL;
3211                 s->s3->flags &= ~TLS1_FLAGS_KEEP_HANDSHAKE;
3212                 }
3213         EVP_MD_CTX_cleanup(&mctx);
3214         EVP_PKEY_free(pkey);
3215         return(ret);
3216         }
3217
3218 int ssl3_get_client_certificate(SSL *s)
3219         {
3220         int i,ok,al,ret= -1;
3221         X509 *x=NULL;
3222         unsigned long l,nc,llen,n;
3223         const unsigned char *p,*q;
3224         unsigned char *d;
3225         STACK_OF(X509) *sk=NULL;
3226
3227         n=s->method->ssl_get_message(s,
3228                 SSL3_ST_SR_CERT_A,
3229                 SSL3_ST_SR_CERT_B,
3230                 -1,
3231                 s->max_cert_list,
3232                 &ok);
3233
3234         if (!ok) return((int)n);
3235
3236         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
3237                 {
3238                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
3239                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3240                         {
3241                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3242                         al=SSL_AD_HANDSHAKE_FAILURE;
3243                         goto f_err;
3244                         }
3245                 /* If tls asked for a client cert, the client must return a 0 list */
3246                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
3247                         {
3248                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
3249                         al=SSL_AD_UNEXPECTED_MESSAGE;
3250                         goto f_err;
3251                         }
3252                 s->s3->tmp.reuse_message=1;
3253                 return(1);
3254                 }
3255
3256         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
3257                 {
3258                 al=SSL_AD_UNEXPECTED_MESSAGE;
3259                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
3260                 goto f_err;
3261                 }
3262         p=d=(unsigned char *)s->init_msg;
3263
3264         if ((sk=sk_X509_new_null()) == NULL)
3265                 {
3266                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3267                 goto err;
3268                 }
3269
3270         n2l3(p,llen);
3271         if (llen+3 != n)
3272                 {
3273                 al=SSL_AD_DECODE_ERROR;
3274                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
3275                 goto f_err;
3276                 }
3277         for (nc=0; nc<llen; )
3278                 {
3279                 n2l3(p,l);
3280                 if ((l+nc+3) > llen)
3281                         {
3282                         al=SSL_AD_DECODE_ERROR;
3283                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3284                         goto f_err;
3285                         }
3286
3287                 q=p;
3288                 x=d2i_X509(NULL,&p,l);
3289                 if (x == NULL)
3290                         {
3291                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
3292                         goto err;
3293                         }
3294                 if (p != (q+l))
3295                         {
3296                         al=SSL_AD_DECODE_ERROR;
3297                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3298                         goto f_err;
3299                         }
3300                 if (!sk_X509_push(sk,x))
3301                         {
3302                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3303                         goto err;
3304                         }
3305                 x=NULL;
3306                 nc+=l+3;
3307                 }
3308
3309         if (sk_X509_num(sk) <= 0)
3310                 {
3311                 /* TLS does not mind 0 certs returned */
3312                 if (s->version == SSL3_VERSION)
3313                         {
3314                         al=SSL_AD_HANDSHAKE_FAILURE;
3315                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
3316                         goto f_err;
3317                         }
3318                 /* Fail for TLS only if we required a certificate */
3319                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3320                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3321                         {
3322                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3323                         al=SSL_AD_HANDSHAKE_FAILURE;
3324                         goto f_err;
3325                         }
3326                 /* No client certificate so digest cached records */
3327                 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s))
3328                         {
3329                         al=SSL_AD_INTERNAL_ERROR;
3330                         goto f_err;
3331                         }
3332                 }
3333         else
3334                 {
3335                 i=ssl_verify_cert_chain(s,sk);
3336                 if (i <= 0)
3337                         {
3338                         al=ssl_verify_alarm_type(s->verify_result);
3339                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
3340                         goto f_err;
3341                         }
3342                 }
3343
3344         if (s->session->peer != NULL) /* This should not be needed */
3345                 X509_free(s->session->peer);
3346         s->session->peer=sk_X509_shift(sk);
3347         s->session->verify_result = s->verify_result;
3348
3349         /* With the current implementation, sess_cert will always be NULL
3350          * when we arrive here. */
3351         if (s->session->sess_cert == NULL)
3352                 {
3353                 s->session->sess_cert = ssl_sess_cert_new();
3354                 if (s->session->sess_cert == NULL)
3355                         {
3356                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3357                         goto err;
3358                         }
3359                 }
3360         if (s->session->sess_cert->cert_chain != NULL)
3361                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3362         s->session->sess_cert->cert_chain=sk;
3363         /* Inconsistency alert: cert_chain does *not* include the
3364          * peer's own certificate, while we do include it in s3_clnt.c */
3365
3366         sk=NULL;
3367
3368         ret=1;
3369         if (0)
3370                 {
3371 f_err:
3372                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3373                 }
3374 err:
3375         if (x != NULL) X509_free(x);
3376         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3377         return(ret);
3378         }
3379
3380 int ssl3_send_server_certificate(SSL *s)
3381         {
3382         CERT_PKEY *cpk;
3383
3384         if (s->state == SSL3_ST_SW_CERT_A)
3385                 {
3386                 cpk=ssl_get_server_send_pkey(s);
3387                 if (cpk == NULL)
3388                         {
3389                         /* VRS: allow null cert if auth == KRB5 */
3390                         if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3391                             (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3392                                 {
3393                                 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3394                                 return(0);
3395                                 }
3396                         }
3397
3398                 ssl3_output_cert_chain(s,cpk);
3399                 s->state=SSL3_ST_SW_CERT_B;
3400                 }
3401
3402         /* SSL3_ST_SW_CERT_B */
3403         return ssl_do_write(s);
3404         }
3405
3406 #ifndef OPENSSL_NO_TLSEXT
3407 /* send a new session ticket (not necessarily for a new session) */
3408 int ssl3_send_newsession_ticket(SSL *s)
3409         {
3410         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3411                 {
3412                 unsigned char *p, *senc, *macstart;
3413                 const unsigned char *const_p;
3414                 int len, slen_full, slen;
3415                 SSL_SESSION *sess;
3416                 unsigned int hlen;
3417                 EVP_CIPHER_CTX ctx;
3418                 HMAC_CTX hctx;
3419                 SSL_CTX *tctx = s->initial_ctx;
3420                 unsigned char iv[EVP_MAX_IV_LENGTH];
3421                 unsigned char key_name[16];
3422
3423                 /* get session encoding length */
3424                 slen_full = i2d_SSL_SESSION(s->session, NULL);
3425                 /* Some length values are 16 bits, so forget it if session is
3426                  * too long
3427                  */
3428                 if (slen_full > 0xFF00)
3429                         return -1;
3430                 senc = OPENSSL_malloc(slen_full);
3431                 if (!senc)
3432                         return -1;
3433                 p = senc;
3434                 i2d_SSL_SESSION(s->session, &p);
3435
3436                 /* create a fresh copy (not shared with other threads) to clean up */
3437                 const_p = senc;
3438                 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3439                 if (sess == NULL)
3440                         {
3441                         OPENSSL_free(senc);
3442                         return -1;
3443                         }
3444                 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3445
3446                 slen = i2d_SSL_SESSION(sess, NULL);
3447                 if (slen > slen_full) /* shouldn't ever happen */
3448                         {
3449                         OPENSSL_free(senc);
3450                         return -1;
3451                         }
3452                 p = senc;
3453                 i2d_SSL_SESSION(sess, &p);
3454                 SSL_SESSION_free(sess);
3455
3456                 /* Grow buffer if need be: the length calculation is as
3457                  * follows handshake_header_length +
3458                  * 4 (ticket lifetime hint) + 2 (ticket length) +
3459                  * 16 (key name) + max_iv_len (iv length) +
3460                  * session_length + max_enc_block_size (max encrypted session
3461                  * length) + max_md_size (HMAC).
3462                  */
3463                 if (!BUF_MEM_grow(s->init_buf,
3464                         SSL_HM_HEADER_LENGTH(s) + 22 + EVP_MAX_IV_LENGTH +
3465                         EVP_MAX_BLOCK_LENGTH + EVP_MAX_MD_SIZE + slen))
3466                         return -1;
3467                 p = ssl_handshake_start(s);
3468                 EVP_CIPHER_CTX_init(&ctx);
3469                 HMAC_CTX_init(&hctx);
3470                 /* Initialize HMAC and cipher contexts. If callback present
3471                  * it does all the work otherwise use generated values
3472                  * from parent ctx.
3473                  */
3474                 if (tctx->tlsext_ticket_key_cb)
3475                         {
3476                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3477                                                          &hctx, 1) < 0)
3478                                 {
3479                                 OPENSSL_free(senc);
3480                                 return -1;
3481                                 }
3482                         }
3483                 else
3484                         {
3485                         RAND_pseudo_bytes(iv, 16);
3486                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3487                                         tctx->tlsext_tick_aes_key, iv);
3488                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3489                                         tlsext_tick_md(), NULL);
3490                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3491                         }
3492
3493                 /* Ticket lifetime hint (advisory only):
3494                  * We leave this unspecified for resumed session (for simplicity),
3495                  * and guess that tickets for new sessions will live as long
3496                  * as their sessions. */
3497                 l2n(s->hit ? 0 : s->session->timeout, p);
3498
3499                 /* Skip ticket length for now */
3500                 p += 2;
3501                 /* Output key name */
3502                 macstart = p;
3503                 memcpy(p, key_name, 16);
3504                 p += 16;
3505                 /* output IV */
3506                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3507                 p += EVP_CIPHER_CTX_iv_length(&ctx);
3508                 /* Encrypt session data */
3509                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3510                 p += len;
3511                 EVP_EncryptFinal(&ctx, p, &len);
3512                 p += len;
3513                 EVP_CIPHER_CTX_cleanup(&ctx);
3514
3515                 HMAC_Update(&hctx, macstart, p - macstart);
3516                 HMAC_Final(&hctx, p, &hlen);
3517                 HMAC_CTX_cleanup(&hctx);
3518
3519                 p += hlen;
3520                 /* Now write out lengths: p points to end of data written */
3521                 /* Total length */
3522                 len = p - ssl_handshake_start(s);
3523                 ssl_set_handshake_header(s, SSL3_MT_NEWSESSION_TICKET, len);
3524                 /* Skip ticket lifetime hint */
3525                 p = ssl_handshake_start(s) + 4;
3526                 s2n(len - 6, p);
3527                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3528                 OPENSSL_free(senc);
3529                 }
3530
3531         /* SSL3_ST_SW_SESSION_TICKET_B */
3532         return ssl_do_write(s);
3533         }
3534
3535 int ssl3_send_cert_status(SSL *s)
3536         {
3537         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3538                 {
3539                 unsigned char *p;
3540                 /* Grow buffer if need be: the length calculation is as
3541                  * follows 1 (message type) + 3 (message length) +
3542                  * 1 (ocsp response type) + 3 (ocsp response length)
3543                  * + (ocsp response)
3544                  */
3545                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3546                         return -1;
3547
3548                 p=(unsigned char *)s->init_buf->data;
3549
3550                 /* do the header */
3551                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3552                 /* message length */
3553                 l2n3(s->tlsext_ocsp_resplen + 4, p);
3554                 /* status type */
3555                 *(p++)= s->tlsext_status_type;
3556                 /* length of OCSP response */
3557                 l2n3(s->tlsext_ocsp_resplen, p);
3558                 /* actual response */
3559                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3560                 /* number of bytes to write */
3561                 s->init_num = 8 + s->tlsext_ocsp_resplen;
3562                 s->state=SSL3_ST_SW_CERT_STATUS_B;
3563                 s->init_off = 0;
3564                 }
3565
3566         /* SSL3_ST_SW_CERT_STATUS_B */
3567         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3568         }
3569
3570 # ifndef OPENSSL_NO_NEXTPROTONEG
3571 /* ssl3_get_next_proto reads a Next Protocol Negotiation handshake message. It
3572  * sets the next_proto member in s if found */
3573 int ssl3_get_next_proto(SSL *s)
3574         {
3575         int ok;
3576         int proto_len, padding_len;
3577         long n;
3578         const unsigned char *p;
3579
3580         /* Clients cannot send a NextProtocol message if we didn't see the
3581          * extension in their ClientHello */
3582         if (!s->s3->next_proto_neg_seen)
3583                 {
3584                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION);
3585                 return -1;
3586                 }
3587
3588         n=s->method->ssl_get_message(s,
3589                 SSL3_ST_SR_NEXT_PROTO_A,
3590                 SSL3_ST_SR_NEXT_PROTO_B,
3591                 SSL3_MT_NEXT_PROTO,
3592                 514,  /* See the payload format below */
3593                 &ok);
3594
3595         if (!ok)
3596                 return((int)n);
3597
3598         /* s->state doesn't reflect whether ChangeCipherSpec has been received
3599          * in this handshake, but s->s3->change_cipher_spec does (will be reset
3600          * by ssl3_get_finished). */
3601         if (!s->s3->change_cipher_spec)
3602                 {
3603                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS);
3604                 return -1;
3605                 }
3606
3607         if (n < 2)
3608                 return 0;  /* The body must be > 1 bytes long */
3609
3610         p=(unsigned char *)s->init_msg;
3611
3612         /* The payload looks like:
3613          *   uint8 proto_len;
3614          *   uint8 proto[proto_len];
3615          *   uint8 padding_len;
3616          *   uint8 padding[padding_len];
3617          */
3618         proto_len = p[0];
3619         if (proto_len + 2 > s->init_num)
3620                 return 0;
3621         padding_len = p[proto_len + 1];
3622         if (proto_len + padding_len + 2 != s->init_num)
3623                 return 0;
3624
3625         s->next_proto_negotiated = OPENSSL_malloc(proto_len);
3626         if (!s->next_proto_negotiated)
3627                 {
3628                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,ERR_R_MALLOC_FAILURE);
3629                 return 0;
3630                 }
3631         memcpy(s->next_proto_negotiated, p + 1, proto_len);
3632         s->next_proto_negotiated_len = proto_len;
3633
3634         return 1;
3635         }
3636 # endif
3637
3638 int tls1_send_server_supplemental_data(SSL *s)
3639         {
3640         size_t length = 0;
3641         const unsigned char *authz, *orig_authz;
3642         unsigned char *p;
3643         size_t authz_length, i;
3644
3645         if (s->state != SSL3_ST_SW_SUPPLEMENTAL_DATA_A)
3646                 return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3647
3648         orig_authz = authz = ssl_get_authz_data(s, &authz_length);
3649         if (authz == NULL)
3650                 {
3651                 /* This should never occur. */
3652                 return 0;
3653                 }
3654
3655         /* First we walk over the authz data to see how long the handshake
3656          * message will be. */
3657         for (i = 0; i < authz_length; i++)
3658                 {
3659                 unsigned short len;
3660                 unsigned char type;
3661
3662                 type = *(authz++);
3663                 n2s(authz, len);
3664                 /* n2s increments authz by 2*/
3665                 i += 2;
3666
3667                 if (memchr(s->s3->tlsext_authz_client_types,
3668                            type,
3669                            s->s3->tlsext_authz_client_types_len) != NULL)
3670                         length += 1 /* authz type */ + 2 /* length */ + len;
3671
3672                 authz += len;
3673                 i += len;
3674                 }
3675
3676         length += 1 /* handshake type */ +
3677                   3 /* handshake length */ +
3678                   3 /* supplemental data length */ +
3679                   2 /* supplemental entry type */ +
3680                   2 /* supplemental entry length */;
3681
3682         if (!BUF_MEM_grow_clean(s->init_buf, length))
3683                 {
3684                 SSLerr(SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3685                 return 0;
3686                 }
3687
3688         p = (unsigned char *)s->init_buf->data;
3689         *(p++) = SSL3_MT_SUPPLEMENTAL_DATA;
3690         /* Handshake length */
3691         l2n3(length - 4, p);
3692         /* Length of supplemental data */
3693         l2n3(length - 7, p);
3694         /* Supplemental data type */
3695         s2n(TLSEXT_SUPPLEMENTALDATATYPE_authz_data, p);
3696         /* Its length */
3697         s2n(length - 11, p);
3698
3699         authz = orig_authz;
3700
3701         /* Walk over the authz again and append the selected elements. */
3702         for (i = 0; i < authz_length; i++)
3703                 {
3704                 unsigned short len;
3705                 unsigned char type;
3706
3707                 type = *(authz++);
3708                 n2s(authz, len);
3709                 /* n2s increments authz by 2 */
3710                 i += 2;
3711
3712                 if (memchr(s->s3->tlsext_authz_client_types,
3713                            type,
3714                            s->s3->tlsext_authz_client_types_len) != NULL)
3715                         {
3716                         *(p++) = type;
3717                         s2n(len, p);
3718                         memcpy(p, authz, len);
3719                         p += len;
3720                         }
3721
3722                 authz += len;
3723                 i += len;
3724                 }
3725
3726         s->state = SSL3_ST_SW_SUPPLEMENTAL_DATA_B;
3727         s->init_num = length;
3728         s->init_off = 0;
3729
3730         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3731         }
3732 #endif