296e27f924eedfa8396b63021935be7a0de236bb
[oweals/openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include <openssl/crypto.h>
156 #include "ssl_locl.h"
157 #include "kssl_lcl.h"
158 #include <openssl/buffer.h>
159 #include <openssl/rand.h>
160 #include <openssl/objects.h>
161 #include <openssl/evp.h>
162 #include <openssl/hmac.h>
163 #include <openssl/x509.h>
164 #ifndef OPENSSL_NO_DH
165 #include <openssl/dh.h>
166 #endif
167 #include <openssl/bn.h>
168 #ifndef OPENSSL_NO_KRB5
169 #include <openssl/krb5_asn.h>
170 #endif
171 #include <openssl/md5.h>
172
173 static const SSL_METHOD *ssl3_get_server_method(int ver);
174
175 static const SSL_METHOD *ssl3_get_server_method(int ver)
176         {
177         if (ver == SSL3_VERSION)
178                 return(SSLv3_server_method());
179         else
180                 return(NULL);
181         }
182
183 #ifndef OPENSSL_NO_SRP
184 static int ssl_check_srp_ext_ClientHello(SSL *s,int *al)
185         {
186         int ret = SSL_ERROR_NONE;
187
188         *al = SSL_AD_UNRECOGNIZED_NAME;
189
190         if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
191             (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
192                 {
193                 if(s->srp_ctx.login == NULL)
194                         {
195                         /* RFC 5054 says SHOULD reject, 
196                            we do so if There is no srp login name */
197                         ret = SSL3_AL_FATAL;
198                         *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
199                         }
200                 else
201                         {
202                         ret = SSL_srp_server_param_with_username(s,al);
203                         }
204                 }
205         return ret;
206         }
207 #endif
208
209 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
210                         ssl3_accept,
211                         ssl_undefined_function,
212                         ssl3_get_server_method)
213
214 int ssl3_accept(SSL *s)
215         {
216         BUF_MEM *buf;
217         unsigned long alg_k,Time=(unsigned long)time(NULL);
218         void (*cb)(const SSL *ssl,int type,int val)=NULL;
219         int ret= -1;
220         int new_state,state,skip=0;
221
222         RAND_add(&Time,sizeof(Time),0);
223         ERR_clear_error();
224         clear_sys_error();
225
226         if (s->info_callback != NULL)
227                 cb=s->info_callback;
228         else if (s->ctx->info_callback != NULL)
229                 cb=s->ctx->info_callback;
230
231         /* init things to blank */
232         s->in_handshake++;
233         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
234
235         if (s->cert == NULL)
236                 {
237                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
238                 return(-1);
239                 }
240
241 #ifndef OPENSSL_NO_HEARTBEATS
242         /* If we're awaiting a HeartbeatResponse, pretend we
243          * already got and don't await it anymore, because
244          * Heartbeats don't make sense during handshakes anyway.
245          */
246         if (s->tlsext_hb_pending)
247                 {
248                 s->tlsext_hb_pending = 0;
249                 s->tlsext_hb_seq++;
250                 }
251 #endif
252
253         for (;;)
254                 {
255                 state=s->state;
256
257                 switch (s->state)
258                         {
259                 case SSL_ST_RENEGOTIATE:
260                         s->renegotiate=1;
261                         /* s->state=SSL_ST_ACCEPT; */
262
263                 case SSL_ST_BEFORE:
264                 case SSL_ST_ACCEPT:
265                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
266                 case SSL_ST_OK|SSL_ST_ACCEPT:
267
268                         s->server=1;
269                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
270
271                         if ((s->version>>8) != 3)
272                                 {
273                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
274                                 return -1;
275                                 }
276                         s->type=SSL_ST_ACCEPT;
277
278                         if (s->init_buf == NULL)
279                                 {
280                                 if ((buf=BUF_MEM_new()) == NULL)
281                                         {
282                                         ret= -1;
283                                         goto end;
284                                         }
285                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
286                                         {
287                                         ret= -1;
288                                         goto end;
289                                         }
290                                 s->init_buf=buf;
291                                 }
292
293                         if (!ssl3_setup_buffers(s))
294                                 {
295                                 ret= -1;
296                                 goto end;
297                                 }
298
299                         s->init_num=0;
300                         s->s3->flags &= ~SSL3_FLAGS_SGC_RESTART_DONE;
301                         s->s3->flags &= ~TLS1_FLAGS_SKIP_CERT_VERIFY;
302
303                         if (s->state != SSL_ST_RENEGOTIATE)
304                                 {
305                                 /* Ok, we now need to push on a buffering BIO so that
306                                  * the output is sent in a way that TCP likes :-)
307                                  */
308                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
309                                 
310                                 ssl3_init_finished_mac(s);
311                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
312                                 s->ctx->stats.sess_accept++;
313                                 }
314                         else if (!s->s3->send_connection_binding &&
315                                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
316                                 {
317                                 /* Server attempting to renegotiate with
318                                  * client that doesn't support secure
319                                  * renegotiation.
320                                  */
321                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
322                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
323                                 ret = -1;
324                                 goto end;
325                                 }
326                         else
327                                 {
328                                 /* s->state == SSL_ST_RENEGOTIATE,
329                                  * we will just send a HelloRequest */
330                                 s->ctx->stats.sess_accept_renegotiate++;
331                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
332                                 }
333                         break;
334
335                 case SSL3_ST_SW_HELLO_REQ_A:
336                 case SSL3_ST_SW_HELLO_REQ_B:
337
338                         s->shutdown=0;
339                         ret=ssl3_send_hello_request(s);
340                         if (ret <= 0) goto end;
341                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
342                         s->state=SSL3_ST_SW_FLUSH;
343                         s->init_num=0;
344
345                         ssl3_init_finished_mac(s);
346                         break;
347
348                 case SSL3_ST_SW_HELLO_REQ_C:
349                         s->state=SSL_ST_OK;
350                         break;
351
352                 case SSL3_ST_SR_CLNT_HELLO_A:
353                 case SSL3_ST_SR_CLNT_HELLO_B:
354                 case SSL3_ST_SR_CLNT_HELLO_C:
355
356                         if (s->rwstate != SSL_X509_LOOKUP)
357                         {
358                                 ret=ssl3_get_client_hello(s);
359                                 if (ret <= 0) goto end;
360                         }
361 #ifndef OPENSSL_NO_SRP
362                         {
363                         int al;
364                         if ((ret = ssl_check_srp_ext_ClientHello(s,&al))  < 0)
365                                         {
366                                         /* callback indicates firther work to be done */
367                                         s->rwstate=SSL_X509_LOOKUP;
368                                         goto end;
369                                         }
370                         if (ret != SSL_ERROR_NONE)
371                                 {
372                                 ssl3_send_alert(s,SSL3_AL_FATAL,al);    
373                                 /* This is not really an error but the only means to
374                                    for a client to detect whether srp is supported. */
375                                    if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)      
376                                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);                     
377                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;                       
378                                 ret= -1;
379                                 goto end;       
380                                 }
381                         }
382 #endif          
383                         
384                         s->renegotiate = 2;
385                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
386                         s->init_num=0;
387                         break;
388
389                 case SSL3_ST_SW_SRVR_HELLO_A:
390                 case SSL3_ST_SW_SRVR_HELLO_B:
391                         ret=ssl3_send_server_hello(s);
392                         if (ret <= 0) goto end;
393 #ifndef OPENSSL_NO_TLSEXT
394                         if (s->hit)
395                                 {
396                                 if (s->tlsext_ticket_expected)
397                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
398                                 else
399                                         s->state=SSL3_ST_SW_CHANGE_A;
400                                 }
401 #else
402                         if (s->hit)
403                                         s->state=SSL3_ST_SW_CHANGE_A;
404 #endif
405                         else
406                                 s->state=SSL3_ST_SW_CERT_A;
407                         s->init_num=0;
408                         break;
409
410                 case SSL3_ST_SW_CERT_A:
411                 case SSL3_ST_SW_CERT_B:
412                         /* Check if it is anon DH or anon ECDH, */
413                         /* normal PSK or KRB5 or SRP */
414                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
415                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
416                                 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
417                                 {
418                                 ret=ssl3_send_server_certificate(s);
419                                 if (ret <= 0) goto end;
420 #ifndef OPENSSL_NO_TLSEXT
421                                 if (s->tlsext_status_expected)
422                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
423                                 else
424                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
425                                 }
426                         else
427                                 {
428                                 skip = 1;
429                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
430                                 }
431 #else
432                                 }
433                         else
434                                 skip=1;
435
436                         s->state=SSL3_ST_SW_KEY_EXCH_A;
437 #endif
438                         s->init_num=0;
439                         break;
440
441                 case SSL3_ST_SW_KEY_EXCH_A:
442                 case SSL3_ST_SW_KEY_EXCH_B:
443                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
444
445                         /* clear this, it may get reset by
446                          * send_server_key_exchange */
447                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
448 #ifndef OPENSSL_NO_KRB5
449                                 && !(alg_k & SSL_kKRB5)
450 #endif /* OPENSSL_NO_KRB5 */
451                                 )
452                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
453                                  * even when forbidden by protocol specs
454                                  * (handshake may fail as clients are not required to
455                                  * be able to handle this) */
456                                 s->s3->tmp.use_rsa_tmp=1;
457                         else
458                                 s->s3->tmp.use_rsa_tmp=0;
459
460
461                         /* only send if a DH key exchange, fortezza or
462                          * RSA but we have a sign only certificate
463                          *
464                          * PSK: may send PSK identity hints
465                          *
466                          * For ECC ciphersuites, we send a serverKeyExchange
467                          * message only if the cipher suite is either
468                          * ECDH-anon or ECDHE. In other cases, the
469                          * server certificate contains the server's
470                          * public key for key exchange.
471                          */
472                         if (s->s3->tmp.use_rsa_tmp
473                         /* PSK: send ServerKeyExchange if PSK identity
474                          * hint if provided */
475 #ifndef OPENSSL_NO_PSK
476                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
477 #endif
478 #ifndef OPENSSL_NO_SRP
479                             /* SRP: send ServerKeyExchange */
480                             || (alg_k & SSL_kSRP)
481 #endif
482                             || (alg_k & SSL_kEDH)
483                             || (alg_k & SSL_kEECDH)
484                             || ((alg_k & SSL_kRSA)
485                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
486                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
487                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
488                                         )
489                                     )
490                                 )
491                             )
492                                 {
493                                 ret=ssl3_send_server_key_exchange(s);
494                                 if (ret <= 0) goto end;
495                                 }
496                         else
497                                 skip=1;
498
499                         s->state=SSL3_ST_SW_CERT_REQ_A;
500                         s->init_num=0;
501                         break;
502
503                 case SSL3_ST_SW_CERT_REQ_A:
504                 case SSL3_ST_SW_CERT_REQ_B:
505                         if (/* don't request cert unless asked for it: */
506                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
507                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
508                                  * don't request cert during re-negotiation: */
509                                 ((s->session->peer != NULL) &&
510                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
511                                 /* never request cert in anonymous ciphersuites
512                                  * (see section "Certificate request" in SSL 3 drafts
513                                  * and in RFC 2246): */
514                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
515                                  /* ... except when the application insists on verification
516                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
517                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
518                                  /* never request cert in Kerberos ciphersuites */
519                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
520                                 /* With normal PSK Certificates and
521                                  * Certificate Requests are omitted */
522                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
523                                 {
524                                 /* no cert request */
525                                 skip=1;
526                                 s->s3->tmp.cert_request=0;
527                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
528                                 if (s->s3->handshake_buffer)
529                                         if (!ssl3_digest_cached_records(s))
530                                                 return -1;
531                                 }
532                         else
533                                 {
534                                 s->s3->tmp.cert_request=1;
535                                 ret=ssl3_send_certificate_request(s);
536                                 if (ret <= 0) goto end;
537 #ifndef NETSCAPE_HANG_BUG
538                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
539 #else
540                                 s->state=SSL3_ST_SW_FLUSH;
541                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
542 #endif
543                                 s->init_num=0;
544                                 }
545                         break;
546
547                 case SSL3_ST_SW_SRVR_DONE_A:
548                 case SSL3_ST_SW_SRVR_DONE_B:
549                         ret=ssl3_send_server_done(s);
550                         if (ret <= 0) goto end;
551                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
552                         s->state=SSL3_ST_SW_FLUSH;
553                         s->init_num=0;
554                         break;
555                 
556                 case SSL3_ST_SW_FLUSH:
557
558                         /* This code originally checked to see if
559                          * any data was pending using BIO_CTRL_INFO
560                          * and then flushed. This caused problems
561                          * as documented in PR#1939. The proposed
562                          * fix doesn't completely resolve this issue
563                          * as buggy implementations of BIO_CTRL_PENDING
564                          * still exist. So instead we just flush
565                          * unconditionally.
566                          */
567
568                         s->rwstate=SSL_WRITING;
569                         if (BIO_flush(s->wbio) <= 0)
570                                 {
571                                 ret= -1;
572                                 goto end;
573                                 }
574                         s->rwstate=SSL_NOTHING;
575
576                         s->state=s->s3->tmp.next_state;
577                         break;
578
579                 case SSL3_ST_SR_CERT_A:
580                 case SSL3_ST_SR_CERT_B:
581                         /* Check for second client hello (MS SGC) */
582                         ret = ssl3_check_client_hello(s);
583                         if (ret <= 0)
584                                 goto end;
585                         if (ret == 2)
586                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
587                         else {
588                                 if (s->s3->tmp.cert_request)
589                                         {
590                                         ret=ssl3_get_client_certificate(s);
591                                         if (ret <= 0) goto end;
592                                         }
593                                 s->init_num=0;
594                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
595                         }
596                         break;
597
598                 case SSL3_ST_SR_KEY_EXCH_A:
599                 case SSL3_ST_SR_KEY_EXCH_B:
600                         ret=ssl3_get_client_key_exchange(s);
601                         if (ret <= 0)
602                                 goto end;
603                         if (ret == 2)
604                                 {
605                                 /* For the ECDH ciphersuites when
606                                  * the client sends its ECDH pub key in
607                                  * a certificate, the CertificateVerify
608                                  * message is not sent.
609                                  * Also for GOST ciphersuites when
610                                  * the client uses its key from the certificate
611                                  * for key exchange.
612                                  */
613 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
614                                 s->state=SSL3_ST_SR_FINISHED_A;
615 #else
616                                 if (s->s3->next_proto_neg_seen)
617                                         s->state=SSL3_ST_SR_NEXT_PROTO_A;
618                                 else
619                                         s->state=SSL3_ST_SR_FINISHED_A;
620 #endif
621                                 s->init_num = 0;
622                                 }
623                         else if (TLS1_get_version(s) >= TLS1_2_VERSION)
624                                 {
625                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
626                                 s->init_num=0;
627                                 if (!s->session->peer)
628                                         break;
629                                 /* For TLS v1.2 freeze the handshake buffer
630                                  * at this point and digest cached records.
631                                  */
632                                 if (!s->s3->handshake_buffer)
633                                         {
634                                         SSLerr(SSL_F_SSL3_ACCEPT,ERR_R_INTERNAL_ERROR);
635                                         return -1;
636                                         }
637                                 s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
638                                 if (!ssl3_digest_cached_records(s))
639                                         return -1;
640                                 }
641                         else
642                                 {
643                                 int offset=0;
644                                 int dgst_num;
645
646                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
647                                 s->init_num=0;
648
649                                 /* We need to get hashes here so if there is
650                                  * a client cert, it can be verified
651                                  * FIXME - digest processing for CertificateVerify
652                                  * should be generalized. But it is next step
653                                  */
654                                 if (s->s3->handshake_buffer)
655                                         if (!ssl3_digest_cached_records(s))
656                                                 return -1;
657                                 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)    
658                                         if (s->s3->handshake_dgst[dgst_num]) 
659                                                 {
660                                                 int dgst_size;
661
662                                                 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
663                                                 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
664                                                 if (dgst_size < 0)
665                                                         {
666                                                         ret = -1;
667                                                         goto end;
668                                                         }
669                                                 offset+=dgst_size;
670                                                 }               
671                                 }
672                         break;
673
674                 case SSL3_ST_SR_CERT_VRFY_A:
675                 case SSL3_ST_SR_CERT_VRFY_B:
676
677                         /* we should decide if we expected this one */
678                         ret=ssl3_get_cert_verify(s);
679                         if (ret <= 0) goto end;
680
681 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
682                         s->state=SSL3_ST_SR_FINISHED_A;
683 #else
684                         if (s->s3->next_proto_neg_seen)
685                                 s->state=SSL3_ST_SR_NEXT_PROTO_A;
686                         else
687                                 s->state=SSL3_ST_SR_FINISHED_A;
688 #endif
689                         s->init_num=0;
690                         break;
691
692 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
693                 case SSL3_ST_SR_NEXT_PROTO_A:
694                 case SSL3_ST_SR_NEXT_PROTO_B:
695                         ret=ssl3_get_next_proto(s);
696                         if (ret <= 0) goto end;
697                         s->init_num = 0;
698                         s->state=SSL3_ST_SR_FINISHED_A;
699                         break;
700 #endif
701
702                 case SSL3_ST_SR_FINISHED_A:
703                 case SSL3_ST_SR_FINISHED_B:
704                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
705                                 SSL3_ST_SR_FINISHED_B);
706                         if (ret <= 0) goto end;
707                         if (s->hit)
708                                 s->state=SSL_ST_OK;
709 #ifndef OPENSSL_NO_TLSEXT
710                         else if (s->tlsext_ticket_expected)
711                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
712 #endif
713                         else
714                                 s->state=SSL3_ST_SW_CHANGE_A;
715                         s->init_num=0;
716                         break;
717
718 #ifndef OPENSSL_NO_TLSEXT
719                 case SSL3_ST_SW_SESSION_TICKET_A:
720                 case SSL3_ST_SW_SESSION_TICKET_B:
721                         ret=ssl3_send_newsession_ticket(s);
722                         if (ret <= 0) goto end;
723                         s->state=SSL3_ST_SW_CHANGE_A;
724                         s->init_num=0;
725                         break;
726
727                 case SSL3_ST_SW_CERT_STATUS_A:
728                 case SSL3_ST_SW_CERT_STATUS_B:
729                         ret=ssl3_send_cert_status(s);
730                         if (ret <= 0) goto end;
731                         s->state=SSL3_ST_SW_KEY_EXCH_A;
732                         s->init_num=0;
733                         break;
734
735 #endif
736
737                 case SSL3_ST_SW_CHANGE_A:
738                 case SSL3_ST_SW_CHANGE_B:
739
740                         s->session->cipher=s->s3->tmp.new_cipher;
741                         if (!s->method->ssl3_enc->setup_key_block(s))
742                                 { ret= -1; goto end; }
743
744                         ret=ssl3_send_change_cipher_spec(s,
745                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
746
747                         if (ret <= 0) goto end;
748                         s->state=SSL3_ST_SW_FINISHED_A;
749                         s->init_num=0;
750
751                         if (!s->method->ssl3_enc->change_cipher_state(s,
752                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
753                                 {
754                                 ret= -1;
755                                 goto end;
756                                 }
757
758                         break;
759
760                 case SSL3_ST_SW_FINISHED_A:
761                 case SSL3_ST_SW_FINISHED_B:
762                         ret=ssl3_send_finished(s,
763                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
764                                 s->method->ssl3_enc->server_finished_label,
765                                 s->method->ssl3_enc->server_finished_label_len);
766                         if (ret <= 0) goto end;
767                         s->state=SSL3_ST_SW_FLUSH;
768                         if (s->hit)
769                                 {
770 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
771                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
772 #else
773                                 if (s->s3->next_proto_neg_seen)
774                                         s->s3->tmp.next_state=SSL3_ST_SR_NEXT_PROTO_A;
775                                 else
776                                         s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
777 #endif
778                                 }
779                         else
780                                 s->s3->tmp.next_state=SSL_ST_OK;
781                         s->init_num=0;
782                         break;
783
784                 case SSL_ST_OK:
785                         /* clean a few things up */
786                         ssl3_cleanup_key_block(s);
787
788                         BUF_MEM_free(s->init_buf);
789                         s->init_buf=NULL;
790
791                         /* remove buffering on output */
792                         ssl_free_wbio_buffer(s);
793
794                         s->init_num=0;
795
796                         if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
797                                 {
798                                 s->renegotiate=0;
799                                 s->new_session=0;
800                                 
801                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
802                                 
803                                 s->ctx->stats.sess_accept_good++;
804                                 /* s->server=1; */
805                                 s->handshake_func=ssl3_accept;
806
807                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
808                                 }
809                         
810                         ret = 1;
811                         goto end;
812                         /* break; */
813
814                 default:
815                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
816                         ret= -1;
817                         goto end;
818                         /* break; */
819                         }
820                 
821                 if (!s->s3->tmp.reuse_message && !skip)
822                         {
823                         if (s->debug)
824                                 {
825                                 if ((ret=BIO_flush(s->wbio)) <= 0)
826                                         goto end;
827                                 }
828
829
830                         if ((cb != NULL) && (s->state != state))
831                                 {
832                                 new_state=s->state;
833                                 s->state=state;
834                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
835                                 s->state=new_state;
836                                 }
837                         }
838                 skip=0;
839                 }
840 end:
841         /* BIO_flush(s->wbio); */
842
843         s->in_handshake--;
844         if (cb != NULL)
845                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
846         return(ret);
847         }
848
849 int ssl3_send_hello_request(SSL *s)
850         {
851         unsigned char *p;
852
853         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
854                 {
855                 p=(unsigned char *)s->init_buf->data;
856                 *(p++)=SSL3_MT_HELLO_REQUEST;
857                 *(p++)=0;
858                 *(p++)=0;
859                 *(p++)=0;
860
861                 s->state=SSL3_ST_SW_HELLO_REQ_B;
862                 /* number of bytes to write */
863                 s->init_num=4;
864                 s->init_off=0;
865                 }
866
867         /* SSL3_ST_SW_HELLO_REQ_B */
868         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
869         }
870
871 int ssl3_check_client_hello(SSL *s)
872         {
873         int ok;
874         long n;
875
876         /* this function is called when we really expect a Certificate message,
877          * so permit appropriate message length */
878         n=s->method->ssl_get_message(s,
879                 SSL3_ST_SR_CERT_A,
880                 SSL3_ST_SR_CERT_B,
881                 -1,
882                 s->max_cert_list,
883                 &ok);
884         if (!ok) return((int)n);
885         s->s3->tmp.reuse_message = 1;
886         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
887                 {
888                 /* We only allow the client to restart the handshake once per
889                  * negotiation. */
890                 if (s->s3->flags & SSL3_FLAGS_SGC_RESTART_DONE)
891                         {
892                         SSLerr(SSL_F_SSL3_CHECK_CLIENT_HELLO, SSL_R_MULTIPLE_SGC_RESTARTS);
893                         return -1;
894                         }
895                 /* Throw away what we have done so far in the current handshake,
896                  * which will now be aborted. (A full SSL_clear would be too much.) */
897 #ifndef OPENSSL_NO_DH
898                 if (s->s3->tmp.dh != NULL)
899                         {
900                         DH_free(s->s3->tmp.dh);
901                         s->s3->tmp.dh = NULL;
902                         }
903 #endif
904 #ifndef OPENSSL_NO_ECDH
905                 if (s->s3->tmp.ecdh != NULL)
906                         {
907                         EC_KEY_free(s->s3->tmp.ecdh);
908                         s->s3->tmp.ecdh = NULL;
909                         }
910 #endif
911                 s->s3->flags |= SSL3_FLAGS_SGC_RESTART_DONE;
912                 return 2;
913                 }
914         return 1;
915 }
916
917 int ssl3_get_client_hello(SSL *s)
918         {
919         int i,j,ok,al,ret= -1;
920         unsigned int cookie_len;
921         long n;
922         unsigned long id;
923         unsigned char *p,*d,*q;
924         SSL_CIPHER *c;
925 #ifndef OPENSSL_NO_COMP
926         SSL_COMP *comp=NULL;
927 #endif
928         STACK_OF(SSL_CIPHER) *ciphers=NULL;
929
930         /* We do this so that we will respond with our native type.
931          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
932          * This down switching should be handled by a different method.
933          * If we are SSLv3, we will respond with SSLv3, even if prompted with
934          * TLSv1.
935          */
936         if (s->state == SSL3_ST_SR_CLNT_HELLO_A
937                 )
938                 {
939                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
940                 }
941         s->first_packet=1;
942         n=s->method->ssl_get_message(s,
943                 SSL3_ST_SR_CLNT_HELLO_B,
944                 SSL3_ST_SR_CLNT_HELLO_C,
945                 SSL3_MT_CLIENT_HELLO,
946                 SSL3_RT_MAX_PLAIN_LENGTH,
947                 &ok);
948
949         if (!ok) return((int)n);
950         s->first_packet=0;
951         d=p=(unsigned char *)s->init_msg;
952
953         /* use version from inside client hello, not from record header
954          * (may differ: see RFC 2246, Appendix E, second paragraph) */
955         s->client_version=(((int)p[0])<<8)|(int)p[1];
956         p+=2;
957
958         if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
959             (s->version != DTLS1_VERSION && s->client_version < s->version))
960                 {
961                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
962                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
963                         {
964                         /* similar to ssl3_get_record, send alert using remote version number */
965                         s->version = s->client_version;
966                         }
967                 al = SSL_AD_PROTOCOL_VERSION;
968                 goto f_err;
969                 }
970
971         /* If we require cookies and this ClientHello doesn't
972          * contain one, just return since we do not want to
973          * allocate any memory yet. So check cookie length...
974          */
975         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
976                 {
977                 unsigned int session_length, cookie_length;
978                 
979                 session_length = *(p + SSL3_RANDOM_SIZE);
980                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
981
982                 if (cookie_length == 0)
983                         return 1;
984                 }
985
986         /* load the client random */
987         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
988         p+=SSL3_RANDOM_SIZE;
989
990         /* get the session-id */
991         j= *(p++);
992
993         s->hit=0;
994         /* Versions before 0.9.7 always allow clients to resume sessions in renegotiation.
995          * 0.9.7 and later allow this by default, but optionally ignore resumption requests
996          * with flag SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
997          * than a change to default behavior so that applications relying on this for security
998          * won't even compile against older library versions).
999          *
1000          * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to request
1001          * renegotiation but not a new session (s->new_session remains unset): for servers,
1002          * this essentially just means that the SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1003          * setting will be ignored.
1004          */
1005         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
1006                 {
1007                 if (!ssl_get_new_session(s,1))
1008                         goto err;
1009                 }
1010         else
1011                 {
1012                 i=ssl_get_prev_session(s, p, j, d + n);
1013                 if (i == 1)
1014                         { /* previous session */
1015                         s->hit=1;
1016                         }
1017                 else if (i == -1)
1018                         goto err;
1019                 else /* i == 0 */
1020                         {
1021                         if (!ssl_get_new_session(s,1))
1022                                 goto err;
1023                         }
1024                 }
1025
1026         p+=j;
1027
1028         if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
1029                 {
1030                 /* cookie stuff */
1031                 cookie_len = *(p++);
1032
1033                 /* 
1034                  * The ClientHello may contain a cookie even if the
1035                  * HelloVerify message has not been sent--make sure that it
1036                  * does not cause an overflow.
1037                  */
1038                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
1039                         {
1040                         /* too much data */
1041                         al = SSL_AD_DECODE_ERROR;
1042                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1043                         goto f_err;
1044                         }
1045
1046                 /* verify the cookie if appropriate option is set. */
1047                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
1048                         cookie_len > 0)
1049                         {
1050                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
1051
1052                         if ( s->ctx->app_verify_cookie_cb != NULL)
1053                                 {
1054                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
1055                                         cookie_len) == 0)
1056                                         {
1057                                         al=SSL_AD_HANDSHAKE_FAILURE;
1058                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1059                                                 SSL_R_COOKIE_MISMATCH);
1060                                         goto f_err;
1061                                         }
1062                                 /* else cookie verification succeeded */
1063                                 }
1064                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
1065                                                   s->d1->cookie_len) != 0) /* default verification */
1066                                 {
1067                                         al=SSL_AD_HANDSHAKE_FAILURE;
1068                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1069                                                 SSL_R_COOKIE_MISMATCH);
1070                                         goto f_err;
1071                                 }
1072
1073                         ret = 2;
1074                         }
1075
1076                 p += cookie_len;
1077                 }
1078
1079         n2s(p,i);
1080         if ((i == 0) && (j != 0))
1081                 {
1082                 /* we need a cipher if we are not resuming a session */
1083                 al=SSL_AD_ILLEGAL_PARAMETER;
1084                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
1085                 goto f_err;
1086                 }
1087         if ((p+i) >= (d+n))
1088                 {
1089                 /* not enough data */
1090                 al=SSL_AD_DECODE_ERROR;
1091                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1092                 goto f_err;
1093                 }
1094         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
1095                 == NULL))
1096                 {
1097                 goto err;
1098                 }
1099         p+=i;
1100
1101         /* If it is a hit, check that the cipher is in the list */
1102         if ((s->hit) && (i > 0))
1103                 {
1104                 j=0;
1105                 id=s->session->cipher->id;
1106
1107 #ifdef CIPHER_DEBUG
1108                 printf("client sent %d ciphers\n",sk_num(ciphers));
1109 #endif
1110                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1111                         {
1112                         c=sk_SSL_CIPHER_value(ciphers,i);
1113 #ifdef CIPHER_DEBUG
1114                         printf("client [%2d of %2d]:%s\n",
1115                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
1116 #endif
1117                         if (c->id == id)
1118                                 {
1119                                 j=1;
1120                                 break;
1121                                 }
1122                         }
1123 /* Disabled because it can be used in a ciphersuite downgrade
1124  * attack: CVE-2010-4180.
1125  */
1126 #if 0
1127                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1128                         {
1129                         /* Special case as client bug workaround: the previously used cipher may
1130                          * not be in the current list, the client instead might be trying to
1131                          * continue using a cipher that before wasn't chosen due to server
1132                          * preferences.  We'll have to reject the connection if the cipher is not
1133                          * enabled, though. */
1134                         c = sk_SSL_CIPHER_value(ciphers, 0);
1135                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1136                                 {
1137                                 s->session->cipher = c;
1138                                 j = 1;
1139                                 }
1140                         }
1141 #endif
1142                 if (j == 0)
1143                         {
1144                         /* we need to have the cipher in the cipher
1145                          * list if we are asked to reuse it */
1146                         al=SSL_AD_ILLEGAL_PARAMETER;
1147                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1148                         goto f_err;
1149                         }
1150                 }
1151
1152         /* compression */
1153         i= *(p++);
1154         if ((p+i) > (d+n))
1155                 {
1156                 /* not enough data */
1157                 al=SSL_AD_DECODE_ERROR;
1158                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1159                 goto f_err;
1160                 }
1161         q=p;
1162         for (j=0; j<i; j++)
1163                 {
1164                 if (p[j] == 0) break;
1165                 }
1166
1167         p+=i;
1168         if (j >= i)
1169                 {
1170                 /* no compress */
1171                 al=SSL_AD_DECODE_ERROR;
1172                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1173                 goto f_err;
1174                 }
1175
1176 #ifndef OPENSSL_NO_TLSEXT
1177         /* TLS extensions*/
1178         if (s->version >= SSL3_VERSION)
1179                 {
1180                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
1181                         {
1182                         /* 'al' set by ssl_parse_clienthello_tlsext */
1183                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1184                         goto f_err;
1185                         }
1186                 }
1187                 if (ssl_check_clienthello_tlsext(s) <= 0) {
1188                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
1189                         goto err;
1190                 }
1191
1192         /* Check if we want to use external pre-shared secret for this
1193          * handshake for not reused session only. We need to generate
1194          * server_random before calling tls_session_secret_cb in order to allow
1195          * SessionTicket processing to use it in key derivation. */
1196         {
1197                 unsigned long Time;
1198                 unsigned char *pos;
1199                 Time=(unsigned long)time(NULL);                 /* Time */
1200                 pos=s->s3->server_random;
1201                 l2n(Time,pos);
1202                 if (RAND_pseudo_bytes(pos,SSL3_RANDOM_SIZE-4) <= 0)
1203                         {
1204                         al=SSL_AD_INTERNAL_ERROR;
1205                         goto f_err;
1206                         }
1207         }
1208
1209         if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1210                 {
1211                 SSL_CIPHER *pref_cipher=NULL;
1212
1213                 s->session->master_key_length=sizeof(s->session->master_key);
1214                 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1215                         ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1216                         {
1217                         s->hit=1;
1218                         s->session->ciphers=ciphers;
1219                         s->session->verify_result=X509_V_OK;
1220
1221                         ciphers=NULL;
1222
1223                         /* check if some cipher was preferred by call back */
1224                         pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1225                         if (pref_cipher == NULL)
1226                                 {
1227                                 al=SSL_AD_HANDSHAKE_FAILURE;
1228                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1229                                 goto f_err;
1230                                 }
1231
1232                         s->session->cipher=pref_cipher;
1233
1234                         if (s->cipher_list)
1235                                 sk_SSL_CIPHER_free(s->cipher_list);
1236
1237                         if (s->cipher_list_by_id)
1238                                 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1239
1240                         s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1241                         s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1242                         }
1243                 }
1244 #endif
1245
1246         /* Worst case, we will use the NULL compression, but if we have other
1247          * options, we will now look for them.  We have i-1 compression
1248          * algorithms from the client, starting at q. */
1249         s->s3->tmp.new_compression=NULL;
1250 #ifndef OPENSSL_NO_COMP
1251         /* This only happens if we have a cache hit */
1252         if (s->session->compress_meth != 0)
1253                 {
1254                 int m, comp_id = s->session->compress_meth;
1255                 /* Perform sanity checks on resumed compression algorithm */
1256                 /* Can't disable compression */
1257                 if (s->options & SSL_OP_NO_COMPRESSION)
1258                         {
1259                         al=SSL_AD_INTERNAL_ERROR;
1260                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1261                         goto f_err;
1262                         }
1263                 /* Look for resumed compression method */
1264                 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1265                         {
1266                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1267                         if (comp_id == comp->id)
1268                                 {
1269                                 s->s3->tmp.new_compression=comp;
1270                                 break;
1271                                 }
1272                         }
1273                 if (s->s3->tmp.new_compression == NULL)
1274                         {
1275                         al=SSL_AD_INTERNAL_ERROR;
1276                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1277                         goto f_err;
1278                         }
1279                 /* Look for resumed method in compression list */
1280                 for (m = 0; m < i; m++)
1281                         {
1282                         if (q[m] == comp_id)
1283                                 break;
1284                         }
1285                 if (m >= i)
1286                         {
1287                         al=SSL_AD_ILLEGAL_PARAMETER;
1288                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1289                         goto f_err;
1290                         }
1291                 }
1292         else if (s->hit)
1293                 comp = NULL;
1294         else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1295                 { /* See if we have a match */
1296                 int m,nn,o,v,done=0;
1297
1298                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1299                 for (m=0; m<nn; m++)
1300                         {
1301                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1302                         v=comp->id;
1303                         for (o=0; o<i; o++)
1304                                 {
1305                                 if (v == q[o])
1306                                         {
1307                                         done=1;
1308                                         break;
1309                                         }
1310                                 }
1311                         if (done) break;
1312                         }
1313                 if (done)
1314                         s->s3->tmp.new_compression=comp;
1315                 else
1316                         comp=NULL;
1317                 }
1318 #else
1319         /* If compression is disabled we'd better not try to resume a session
1320          * using compression.
1321          */
1322         if (s->session->compress_meth != 0)
1323                 {
1324                 al=SSL_AD_INTERNAL_ERROR;
1325                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1326                 goto f_err;
1327                 }
1328 #endif
1329
1330         /* Given s->session->ciphers and SSL_get_ciphers, we must
1331          * pick a cipher */
1332
1333         if (!s->hit)
1334                 {
1335 #ifdef OPENSSL_NO_COMP
1336                 s->session->compress_meth=0;
1337 #else
1338                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1339 #endif
1340                 if (s->session->ciphers != NULL)
1341                         sk_SSL_CIPHER_free(s->session->ciphers);
1342                 s->session->ciphers=ciphers;
1343                 if (ciphers == NULL)
1344                         {
1345                         al=SSL_AD_ILLEGAL_PARAMETER;
1346                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1347                         goto f_err;
1348                         }
1349                 ciphers=NULL;
1350                 c=ssl3_choose_cipher(s,s->session->ciphers,
1351                                      SSL_get_ciphers(s));
1352
1353                 if (c == NULL)
1354                         {
1355                         al=SSL_AD_HANDSHAKE_FAILURE;
1356                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1357                         goto f_err;
1358                         }
1359                 s->s3->tmp.new_cipher=c;
1360                 /* check whether we should disable session resumption */
1361                 if (s->not_resumable_session_cb != NULL)
1362                         s->session->not_resumable=s->not_resumable_session_cb(s,
1363                                 ((c->algorithm_mkey & (SSL_kEDH | SSL_kEECDH)) != 0));
1364                 if (s->session->not_resumable)
1365                         /* do not send a session ticket */
1366                         s->tlsext_ticket_expected = 0;
1367                 }
1368         else
1369                 {
1370                 /* Session-id reuse */
1371 #ifdef REUSE_CIPHER_BUG
1372                 STACK_OF(SSL_CIPHER) *sk;
1373                 SSL_CIPHER *nc=NULL;
1374                 SSL_CIPHER *ec=NULL;
1375
1376                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1377                         {
1378                         sk=s->session->ciphers;
1379                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1380                                 {
1381                                 c=sk_SSL_CIPHER_value(sk,i);
1382                                 if (c->algorithm_enc & SSL_eNULL)
1383                                         nc=c;
1384                                 if (SSL_C_IS_EXPORT(c))
1385                                         ec=c;
1386                                 }
1387                         if (nc != NULL)
1388                                 s->s3->tmp.new_cipher=nc;
1389                         else if (ec != NULL)
1390                                 s->s3->tmp.new_cipher=ec;
1391                         else
1392                                 s->s3->tmp.new_cipher=s->session->cipher;
1393                         }
1394                 else
1395 #endif
1396                 s->s3->tmp.new_cipher=s->session->cipher;
1397                 }
1398
1399         if (TLS1_get_version(s) < TLS1_2_VERSION || !(s->verify_mode & SSL_VERIFY_PEER))
1400                 {
1401                 if (!ssl3_digest_cached_records(s))
1402                         goto f_err;
1403                 }
1404         
1405         /* we now have the following setup. 
1406          * client_random
1407          * cipher_list          - our prefered list of ciphers
1408          * ciphers              - the clients prefered list of ciphers
1409          * compression          - basically ignored right now
1410          * ssl version is set   - sslv3
1411          * s->session           - The ssl session has been setup.
1412          * s->hit               - session reuse flag
1413          * s->tmp.new_cipher    - the new cipher to use.
1414          */
1415
1416         if (ret < 0) ret=1;
1417         if (0)
1418                 {
1419 f_err:
1420                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1421                 }
1422 err:
1423         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1424         return(ret);
1425         }
1426
1427 int ssl3_send_server_hello(SSL *s)
1428         {
1429         unsigned char *buf;
1430         unsigned char *p,*d;
1431         int i,sl;
1432         unsigned long l;
1433 #ifdef OPENSSL_NO_TLSEXT
1434         unsigned long Time;
1435 #endif
1436
1437         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1438                 {
1439                 buf=(unsigned char *)s->init_buf->data;
1440 #ifdef OPENSSL_NO_TLSEXT
1441                 p=s->s3->server_random;
1442                 /* Generate server_random if it was not needed previously */
1443                 Time=(unsigned long)time(NULL);                 /* Time */
1444                 l2n(Time,p);
1445                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1446                         return -1;
1447 #endif
1448                 /* Do the message type and length last */
1449                 d=p= &(buf[4]);
1450
1451                 *(p++)=s->version>>8;
1452                 *(p++)=s->version&0xff;
1453
1454                 /* Random stuff */
1455                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1456                 p+=SSL3_RANDOM_SIZE;
1457
1458                 /* There are several cases for the session ID to send
1459                  * back in the server hello:
1460                  * - For session reuse from the session cache,
1461                  *   we send back the old session ID.
1462                  * - If stateless session reuse (using a session ticket)
1463                  *   is successful, we send back the client's "session ID"
1464                  *   (which doesn't actually identify the session).
1465                  * - If it is a new session, we send back the new
1466                  *   session ID.
1467                  * - However, if we want the new session to be single-use,
1468                  *   we send back a 0-length session ID.
1469                  * s->hit is non-zero in either case of session reuse,
1470                  * so the following won't overwrite an ID that we're supposed
1471                  * to send back.
1472                  */
1473                 if (s->session->not_resumable ||
1474                         (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1475                                 && !s->hit))
1476                         s->session->session_id_length=0;
1477
1478                 sl=s->session->session_id_length;
1479                 if (sl > (int)sizeof(s->session->session_id))
1480                         {
1481                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1482                         return -1;
1483                         }
1484                 *(p++)=sl;
1485                 memcpy(p,s->session->session_id,sl);
1486                 p+=sl;
1487
1488                 /* put the cipher */
1489                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1490                 p+=i;
1491
1492                 /* put the compression method */
1493 #ifdef OPENSSL_NO_COMP
1494                         *(p++)=0;
1495 #else
1496                 if (s->s3->tmp.new_compression == NULL)
1497                         *(p++)=0;
1498                 else
1499                         *(p++)=s->s3->tmp.new_compression->id;
1500 #endif
1501 #ifndef OPENSSL_NO_TLSEXT
1502                 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1503                         {
1504                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1505                         return -1;
1506                         }
1507                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1508                         {
1509                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1510                         return -1;
1511                         }
1512 #endif
1513                 /* do the header */
1514                 l=(p-d);
1515                 d=buf;
1516                 *(d++)=SSL3_MT_SERVER_HELLO;
1517                 l2n3(l,d);
1518
1519                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1520                 /* number of bytes to write */
1521                 s->init_num=p-buf;
1522                 s->init_off=0;
1523                 }
1524
1525         /* SSL3_ST_SW_SRVR_HELLO_B */
1526         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1527         }
1528
1529 int ssl3_send_server_done(SSL *s)
1530         {
1531         unsigned char *p;
1532
1533         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1534                 {
1535                 p=(unsigned char *)s->init_buf->data;
1536
1537                 /* do the header */
1538                 *(p++)=SSL3_MT_SERVER_DONE;
1539                 *(p++)=0;
1540                 *(p++)=0;
1541                 *(p++)=0;
1542
1543                 s->state=SSL3_ST_SW_SRVR_DONE_B;
1544                 /* number of bytes to write */
1545                 s->init_num=4;
1546                 s->init_off=0;
1547                 }
1548
1549         /* SSL3_ST_SW_SRVR_DONE_B */
1550         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1551         }
1552
1553 int ssl3_send_server_key_exchange(SSL *s)
1554         {
1555 #ifndef OPENSSL_NO_RSA
1556         unsigned char *q;
1557         int j,num;
1558         RSA *rsa;
1559         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1560         unsigned int u;
1561 #endif
1562 #ifndef OPENSSL_NO_DH
1563         DH *dh=NULL,*dhp;
1564 #endif
1565 #ifndef OPENSSL_NO_ECDH
1566         EC_KEY *ecdh=NULL, *ecdhp;
1567         unsigned char *encodedPoint = NULL;
1568         int encodedlen = 0;
1569         int curve_id = 0;
1570         BN_CTX *bn_ctx = NULL; 
1571 #endif
1572         EVP_PKEY *pkey;
1573         const EVP_MD *md = NULL;
1574         unsigned char *p,*d;
1575         int al,i;
1576         unsigned long type;
1577         int n;
1578         CERT *cert;
1579         BIGNUM *r[4];
1580         int nr[4],kn;
1581         BUF_MEM *buf;
1582         EVP_MD_CTX md_ctx;
1583
1584         EVP_MD_CTX_init(&md_ctx);
1585         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1586                 {
1587                 type=s->s3->tmp.new_cipher->algorithm_mkey;
1588                 cert=s->cert;
1589
1590                 buf=s->init_buf;
1591
1592                 r[0]=r[1]=r[2]=r[3]=NULL;
1593                 n=0;
1594 #ifndef OPENSSL_NO_RSA
1595                 if (type & SSL_kRSA)
1596                         {
1597                         rsa=cert->rsa_tmp;
1598                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1599                                 {
1600                                 rsa=s->cert->rsa_tmp_cb(s,
1601                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1602                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1603                                 if(rsa == NULL)
1604                                 {
1605                                         al=SSL_AD_HANDSHAKE_FAILURE;
1606                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1607                                         goto f_err;
1608                                 }
1609                                 RSA_up_ref(rsa);
1610                                 cert->rsa_tmp=rsa;
1611                                 }
1612                         if (rsa == NULL)
1613                                 {
1614                                 al=SSL_AD_HANDSHAKE_FAILURE;
1615                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1616                                 goto f_err;
1617                                 }
1618                         r[0]=rsa->n;
1619                         r[1]=rsa->e;
1620                         s->s3->tmp.use_rsa_tmp=1;
1621                         }
1622                 else
1623 #endif
1624 #ifndef OPENSSL_NO_DH
1625                         if (type & SSL_kEDH)
1626                         {
1627                         dhp=cert->dh_tmp;
1628                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1629                                 dhp=s->cert->dh_tmp_cb(s,
1630                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1631                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1632                         if (dhp == NULL)
1633                                 {
1634                                 al=SSL_AD_HANDSHAKE_FAILURE;
1635                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1636                                 goto f_err;
1637                                 }
1638
1639                         if (s->s3->tmp.dh != NULL)
1640                                 {
1641                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1642                                 goto err;
1643                                 }
1644
1645                         if ((dh=DHparams_dup(dhp)) == NULL)
1646                                 {
1647                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1648                                 goto err;
1649                                 }
1650
1651                         s->s3->tmp.dh=dh;
1652                         if ((dhp->pub_key == NULL ||
1653                              dhp->priv_key == NULL ||
1654                              (s->options & SSL_OP_SINGLE_DH_USE)))
1655                                 {
1656                                 if(!DH_generate_key(dh))
1657                                     {
1658                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1659                                            ERR_R_DH_LIB);
1660                                     goto err;
1661                                     }
1662                                 }
1663                         else
1664                                 {
1665                                 dh->pub_key=BN_dup(dhp->pub_key);
1666                                 dh->priv_key=BN_dup(dhp->priv_key);
1667                                 if ((dh->pub_key == NULL) ||
1668                                         (dh->priv_key == NULL))
1669                                         {
1670                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1671                                         goto err;
1672                                         }
1673                                 }
1674                         r[0]=dh->p;
1675                         r[1]=dh->g;
1676                         r[2]=dh->pub_key;
1677                         }
1678                 else 
1679 #endif
1680 #ifndef OPENSSL_NO_ECDH
1681                         if (type & SSL_kEECDH)
1682                         {
1683                         const EC_GROUP *group;
1684
1685                         ecdhp=cert->ecdh_tmp;
1686                         if (s->cert->ecdh_tmp_auto)
1687                                 {
1688                                 /* Get NID of first shared curve */
1689                                 int nid = tls1_shared_curve(s, 0);
1690                                 if (nid != NID_undef)
1691                                         ecdhp = EC_KEY_new_by_curve_name(nid);
1692                                 }
1693                         else if ((ecdhp == NULL) && s->cert->ecdh_tmp_cb)
1694                                 {
1695                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1696                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1697                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1698                                 }
1699                         if (ecdhp == NULL)
1700                                 {
1701                                 al=SSL_AD_HANDSHAKE_FAILURE;
1702                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1703                                 goto f_err;
1704                                 }
1705
1706                         if (s->s3->tmp.ecdh != NULL)
1707                                 {
1708                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1709                                 goto err;
1710                                 }
1711
1712                         /* Duplicate the ECDH structure. */
1713                         if (ecdhp == NULL)
1714                                 {
1715                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1716                                 goto err;
1717                                 }
1718                         if (s->cert->ecdh_tmp_auto)
1719                                 ecdh = ecdhp;
1720                         else if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1721                                 {
1722                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1723                                 goto err;
1724                                 }
1725
1726                         s->s3->tmp.ecdh=ecdh;
1727                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1728                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1729                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1730                                 {
1731                                 if(!EC_KEY_generate_key(ecdh))
1732                                     {
1733                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1734                                     goto err;
1735                                     }
1736                                 }
1737
1738                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1739                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1740                             (EC_KEY_get0_private_key(ecdh) == NULL))
1741                                 {
1742                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1743                                 goto err;
1744                                 }
1745
1746                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1747                             (EC_GROUP_get_degree(group) > 163)) 
1748                                 {
1749                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1750                                 goto err;
1751                                 }
1752
1753                         /* XXX: For now, we only support ephemeral ECDH
1754                          * keys over named (not generic) curves. For 
1755                          * supported named curves, curve_id is non-zero.
1756                          */
1757                         if ((curve_id = 
1758                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1759                             == 0)
1760                                 {
1761                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1762                                 goto err;
1763                                 }
1764
1765                         /* Encode the public key.
1766                          * First check the size of encoding and
1767                          * allocate memory accordingly.
1768                          */
1769                         encodedlen = EC_POINT_point2oct(group, 
1770                             EC_KEY_get0_public_key(ecdh),
1771                             POINT_CONVERSION_UNCOMPRESSED, 
1772                             NULL, 0, NULL);
1773
1774                         encodedPoint = (unsigned char *) 
1775                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1776                         bn_ctx = BN_CTX_new();
1777                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1778                                 {
1779                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1780                                 goto err;
1781                                 }
1782
1783
1784                         encodedlen = EC_POINT_point2oct(group, 
1785                             EC_KEY_get0_public_key(ecdh), 
1786                             POINT_CONVERSION_UNCOMPRESSED, 
1787                             encodedPoint, encodedlen, bn_ctx);
1788
1789                         if (encodedlen == 0) 
1790                                 {
1791                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1792                                 goto err;
1793                                 }
1794
1795                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1796
1797                         /* XXX: For now, we only support named (not 
1798                          * generic) curves in ECDH ephemeral key exchanges.
1799                          * In this situation, we need four additional bytes
1800                          * to encode the entire ServerECDHParams
1801                          * structure. 
1802                          */
1803                         n = 4 + encodedlen;
1804
1805                         /* We'll generate the serverKeyExchange message
1806                          * explicitly so we can set these to NULLs
1807                          */
1808                         r[0]=NULL;
1809                         r[1]=NULL;
1810                         r[2]=NULL;
1811                         r[3]=NULL;
1812                         }
1813                 else 
1814 #endif /* !OPENSSL_NO_ECDH */
1815 #ifndef OPENSSL_NO_PSK
1816                         if (type & SSL_kPSK)
1817                                 {
1818                                 /* reserve size for record length and PSK identity hint*/
1819                                 n+=2+strlen(s->ctx->psk_identity_hint);
1820                                 }
1821                         else
1822 #endif /* !OPENSSL_NO_PSK */
1823 #ifndef OPENSSL_NO_SRP
1824                 if (type & SSL_kSRP)
1825                         {
1826                         if ((s->srp_ctx.N == NULL) ||
1827                                 (s->srp_ctx.g == NULL) ||
1828                                 (s->srp_ctx.s == NULL) ||
1829                                 (s->srp_ctx.B == NULL))
1830                                 {
1831                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
1832                                 goto err;
1833                                 }
1834                         r[0]=s->srp_ctx.N;
1835                         r[1]=s->srp_ctx.g;
1836                         r[2]=s->srp_ctx.s;
1837                         r[3]=s->srp_ctx.B;
1838                         }
1839                 else 
1840 #endif
1841                         {
1842                         al=SSL_AD_HANDSHAKE_FAILURE;
1843                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1844                         goto f_err;
1845                         }
1846                 for (i=0; r[i] != NULL && i<4; i++)
1847                         {
1848                         nr[i]=BN_num_bytes(r[i]);
1849 #ifndef OPENSSL_NO_SRP
1850                         if ((i == 2) && (type & SSL_kSRP))
1851                                 n+=1+nr[i];
1852                         else
1853 #endif
1854                         n+=2+nr[i];
1855                         }
1856
1857                 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1858                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1859                         {
1860                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher,&md))
1861                                 == NULL)
1862                                 {
1863                                 al=SSL_AD_DECODE_ERROR;
1864                                 goto f_err;
1865                                 }
1866                         kn=EVP_PKEY_size(pkey);
1867                         }
1868                 else
1869                         {
1870                         pkey=NULL;
1871                         kn=0;
1872                         }
1873
1874                 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1875                         {
1876                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1877                         goto err;
1878                         }
1879                 d=(unsigned char *)s->init_buf->data;
1880                 p= &(d[4]);
1881
1882                 for (i=0; r[i] != NULL && i<4; i++)
1883                         {
1884 #ifndef OPENSSL_NO_SRP
1885                         if ((i == 2) && (type & SSL_kSRP))
1886                                 {
1887                                 *p = nr[i];
1888                                 p++;
1889                                 }
1890                         else
1891 #endif
1892                         s2n(nr[i],p);
1893                         BN_bn2bin(r[i],p);
1894                         p+=nr[i];
1895                         }
1896
1897 #ifndef OPENSSL_NO_ECDH
1898                 if (type & SSL_kEECDH) 
1899                         {
1900                         /* XXX: For now, we only support named (not generic) curves.
1901                          * In this situation, the serverKeyExchange message has:
1902                          * [1 byte CurveType], [2 byte CurveName]
1903                          * [1 byte length of encoded point], followed by
1904                          * the actual encoded point itself
1905                          */
1906                         *p = NAMED_CURVE_TYPE;
1907                         p += 1;
1908                         *p = 0;
1909                         p += 1;
1910                         *p = curve_id;
1911                         p += 1;
1912                         *p = encodedlen;
1913                         p += 1;
1914                         memcpy((unsigned char*)p, 
1915                             (unsigned char *)encodedPoint, 
1916                             encodedlen);
1917                         OPENSSL_free(encodedPoint);
1918                         encodedPoint = NULL;
1919                         p += encodedlen;
1920                         }
1921 #endif
1922
1923 #ifndef OPENSSL_NO_PSK
1924                 if (type & SSL_kPSK)
1925                         {
1926                         /* copy PSK identity hint */
1927                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1928                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1929                         p+=strlen(s->ctx->psk_identity_hint);
1930                         }
1931 #endif
1932
1933                 /* not anonymous */
1934                 if (pkey != NULL)
1935                         {
1936                         /* n is the length of the params, they start at &(d[4])
1937                          * and p points to the space at the end. */
1938 #ifndef OPENSSL_NO_RSA
1939                         if (pkey->type == EVP_PKEY_RSA
1940                                         && TLS1_get_version(s) < TLS1_2_VERSION)
1941                                 {
1942                                 q=md_buf;
1943                                 j=0;
1944                                 for (num=2; num > 0; num--)
1945                                         {
1946                                         EVP_MD_CTX_set_flags(&md_ctx,
1947                                                 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1948                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1949                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1950                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1951                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1952                                         EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1953                                         EVP_DigestFinal_ex(&md_ctx,q,
1954                                                 (unsigned int *)&i);
1955                                         q+=i;
1956                                         j+=i;
1957                                         }
1958                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1959                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1960                                         {
1961                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1962                                         goto err;
1963                                         }
1964                                 s2n(u,p);
1965                                 n+=u+2;
1966                                 }
1967                         else
1968 #endif
1969                         if (md)
1970                                 {
1971                                 /* For TLS1.2 and later send signature
1972                                  * algorithm */
1973                                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
1974                                         {
1975                                         if (!tls12_get_sigandhash(p, pkey, md))
1976                                                 {
1977                                                 /* Should never happen */
1978                                                 al=SSL_AD_INTERNAL_ERROR;
1979                                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1980                                                 goto f_err;
1981                                                 }
1982                                         p+=2;
1983                                         }
1984 #ifdef SSL_DEBUG
1985                                 fprintf(stderr, "Using hash %s\n",
1986                                                         EVP_MD_name(md));
1987 #endif
1988                                 EVP_SignInit_ex(&md_ctx, md, NULL);
1989                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1990                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1991                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1992                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1993                                         (unsigned int *)&i,pkey))
1994                                         {
1995                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_EVP);
1996                                         goto err;
1997                                         }
1998                                 s2n(i,p);
1999                                 n+=i+2;
2000                                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2001                                         n+= 2;
2002                                 }
2003                         else
2004                                 {
2005                                 /* Is this error check actually needed? */
2006                                 al=SSL_AD_HANDSHAKE_FAILURE;
2007                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
2008                                 goto f_err;
2009                                 }
2010                         }
2011
2012                 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
2013                 l2n3(n,d);
2014
2015                 /* we should now have things packed up, so lets send
2016                  * it off */
2017                 s->init_num=n+4;
2018                 s->init_off=0;
2019                 }
2020
2021         s->state = SSL3_ST_SW_KEY_EXCH_B;
2022         EVP_MD_CTX_cleanup(&md_ctx);
2023         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2024 f_err:
2025         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2026 err:
2027 #ifndef OPENSSL_NO_ECDH
2028         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2029         BN_CTX_free(bn_ctx);
2030 #endif
2031         EVP_MD_CTX_cleanup(&md_ctx);
2032         return(-1);
2033         }
2034
2035 int ssl3_send_certificate_request(SSL *s)
2036         {
2037         unsigned char *p,*d;
2038         int i,j,nl,off,n;
2039         STACK_OF(X509_NAME) *sk=NULL;
2040         X509_NAME *name;
2041         BUF_MEM *buf;
2042
2043         if (s->state == SSL3_ST_SW_CERT_REQ_A)
2044                 {
2045                 buf=s->init_buf;
2046
2047                 d=p=(unsigned char *)&(buf->data[4]);
2048
2049                 /* get the list of acceptable cert types */
2050                 p++;
2051                 n=ssl3_get_req_cert_type(s,p);
2052                 d[0]=n;
2053                 p+=n;
2054                 n++;
2055
2056                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2057                         {
2058                         nl = tls12_get_req_sig_algs(s, p + 2);
2059                         s2n(nl, p);
2060                         p += nl + 2;
2061                         n += nl + 2;
2062                         }
2063
2064                 off=n;
2065                 p+=2;
2066                 n+=2;
2067
2068                 sk=SSL_get_client_CA_list(s);
2069                 nl=0;
2070                 if (sk != NULL)
2071                         {
2072                         for (i=0; i<sk_X509_NAME_num(sk); i++)
2073                                 {
2074                                 name=sk_X509_NAME_value(sk,i);
2075                                 j=i2d_X509_NAME(name,NULL);
2076                                 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
2077                                         {
2078                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2079                                         goto err;
2080                                         }
2081                                 p=(unsigned char *)&(buf->data[4+n]);
2082                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2083                                         {
2084                                         s2n(j,p);
2085                                         i2d_X509_NAME(name,&p);
2086                                         n+=2+j;
2087                                         nl+=2+j;
2088                                         }
2089                                 else
2090                                         {
2091                                         d=p;
2092                                         i2d_X509_NAME(name,&p);
2093                                         j-=2; s2n(j,d); j+=2;
2094                                         n+=j;
2095                                         nl+=j;
2096                                         }
2097                                 }
2098                         }
2099                 /* else no CA names */
2100                 p=(unsigned char *)&(buf->data[4+off]);
2101                 s2n(nl,p);
2102
2103                 d=(unsigned char *)buf->data;
2104                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
2105                 l2n3(n,d);
2106
2107                 /* we should now have things packed up, so lets send
2108                  * it off */
2109
2110                 s->init_num=n+4;
2111                 s->init_off=0;
2112 #ifdef NETSCAPE_HANG_BUG
2113                 p=(unsigned char *)s->init_buf->data + s->init_num;
2114
2115                 /* do the header */
2116                 *(p++)=SSL3_MT_SERVER_DONE;
2117                 *(p++)=0;
2118                 *(p++)=0;
2119                 *(p++)=0;
2120                 s->init_num += 4;
2121 #endif
2122
2123                 s->state = SSL3_ST_SW_CERT_REQ_B;
2124                 }
2125
2126         /* SSL3_ST_SW_CERT_REQ_B */
2127         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2128 err:
2129         return(-1);
2130         }
2131
2132 int ssl3_get_client_key_exchange(SSL *s)
2133         {
2134         int i,al,ok;
2135         long n;
2136         unsigned long alg_k;
2137         unsigned char *p;
2138 #ifndef OPENSSL_NO_RSA
2139         RSA *rsa=NULL;
2140         EVP_PKEY *pkey=NULL;
2141 #endif
2142 #ifndef OPENSSL_NO_DH
2143         BIGNUM *pub=NULL;
2144         DH *dh_srvr, *dh_clnt = NULL;
2145 #endif
2146 #ifndef OPENSSL_NO_KRB5
2147         KSSL_ERR kssl_err;
2148 #endif /* OPENSSL_NO_KRB5 */
2149
2150 #ifndef OPENSSL_NO_ECDH
2151         EC_KEY *srvr_ecdh = NULL;
2152         EVP_PKEY *clnt_pub_pkey = NULL;
2153         EC_POINT *clnt_ecpoint = NULL;
2154         BN_CTX *bn_ctx = NULL; 
2155 #endif
2156
2157         n=s->method->ssl_get_message(s,
2158                 SSL3_ST_SR_KEY_EXCH_A,
2159                 SSL3_ST_SR_KEY_EXCH_B,
2160                 SSL3_MT_CLIENT_KEY_EXCHANGE,
2161                 2048, /* ??? */
2162                 &ok);
2163
2164         if (!ok) return((int)n);
2165         p=(unsigned char *)s->init_msg;
2166
2167         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2168
2169 #ifndef OPENSSL_NO_RSA
2170         if (alg_k & SSL_kRSA)
2171                 {
2172                 /* FIX THIS UP EAY EAY EAY EAY */
2173                 if (s->s3->tmp.use_rsa_tmp)
2174                         {
2175                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2176                                 rsa=s->cert->rsa_tmp;
2177                         /* Don't do a callback because rsa_tmp should
2178                          * be sent already */
2179                         if (rsa == NULL)
2180                                 {
2181                                 al=SSL_AD_HANDSHAKE_FAILURE;
2182                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2183                                 goto f_err;
2184
2185                                 }
2186                         }
2187                 else
2188                         {
2189                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2190                         if (    (pkey == NULL) ||
2191                                 (pkey->type != EVP_PKEY_RSA) ||
2192                                 (pkey->pkey.rsa == NULL))
2193                                 {
2194                                 al=SSL_AD_HANDSHAKE_FAILURE;
2195                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2196                                 goto f_err;
2197                                 }
2198                         rsa=pkey->pkey.rsa;
2199                         }
2200
2201                 /* TLS and [incidentally] DTLS{0xFEFF} */
2202                 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2203                         {
2204                         n2s(p,i);
2205                         if (n != i+2)
2206                                 {
2207                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
2208                                         {
2209                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2210                                         goto err;
2211                                         }
2212                                 else
2213                                         p-=2;
2214                                 }
2215                         else
2216                                 n=i;
2217                         }
2218
2219                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2220
2221                 al = -1;
2222                 
2223                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
2224                         {
2225                         al=SSL_AD_DECODE_ERROR;
2226                         /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
2227                         }
2228
2229                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
2230                         {
2231                         /* The premaster secret must contain the same version number as the
2232                          * ClientHello to detect version rollback attacks (strangely, the
2233                          * protocol does not offer such protection for DH ciphersuites).
2234                          * However, buggy clients exist that send the negotiated protocol
2235                          * version instead if the server does not support the requested
2236                          * protocol version.
2237                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2238                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
2239                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
2240                                 {
2241                                 al=SSL_AD_DECODE_ERROR;
2242                                 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
2243
2244                                 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2245                                  * (http://eprint.iacr.org/2003/052/) exploits the version
2246                                  * number check as a "bad version oracle" -- an alert would
2247                                  * reveal that the plaintext corresponding to some ciphertext
2248                                  * made up by the adversary is properly formatted except
2249                                  * that the version number is wrong.  To avoid such attacks,
2250                                  * we should treat this just like any other decryption error. */
2251                                 }
2252                         }
2253
2254                 if (al != -1)
2255                         {
2256                         /* Some decryption failure -- use random value instead as countermeasure
2257                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
2258                          * (see RFC 2246, section 7.4.7.1). */
2259                         ERR_clear_error();
2260                         i = SSL_MAX_MASTER_KEY_LENGTH;
2261                         p[0] = s->client_version >> 8;
2262                         p[1] = s->client_version & 0xff;
2263                         if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
2264                                 goto err;
2265                         }
2266         
2267                 s->session->master_key_length=
2268                         s->method->ssl3_enc->generate_master_secret(s,
2269                                 s->session->master_key,
2270                                 p,i);
2271                 OPENSSL_cleanse(p,i);
2272                 }
2273         else
2274 #endif
2275 #ifndef OPENSSL_NO_DH
2276                 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2277                 {
2278                 int idx = -1;
2279                 EVP_PKEY *skey = NULL;
2280                 if (n)
2281                         n2s(p,i);
2282                 else
2283                         i = 0;
2284                 if (n && n != i+2)
2285                         {
2286                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2287                                 {
2288                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2289                                 goto err;
2290                                 }
2291                         else
2292                                 {
2293                                 p-=2;
2294                                 i=(int)n;
2295                                 }
2296                         }
2297                 if (alg_k & SSL_kDHr)
2298                         idx = SSL_PKEY_DH_RSA;
2299                 else if (alg_k & SSL_kDHd)
2300                         idx = SSL_PKEY_DH_DSA;
2301                 if (idx >= 0)
2302                         {
2303                         skey = s->cert->pkeys[idx].privatekey;
2304                         if ((skey == NULL) ||
2305                                 (skey->type != EVP_PKEY_DH) ||
2306                                 (skey->pkey.dh == NULL))
2307                                 {
2308                                 al=SSL_AD_HANDSHAKE_FAILURE;
2309                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2310                                 goto f_err;
2311                                 }
2312                         dh_srvr = skey->pkey.dh;
2313                         }
2314                 else if (s->s3->tmp.dh == NULL)
2315                         {
2316                         al=SSL_AD_HANDSHAKE_FAILURE;
2317                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2318                         goto f_err;
2319                         }
2320                 else
2321                         dh_srvr=s->s3->tmp.dh;
2322
2323                 if (n == 0L)
2324                         {
2325                         /* Get pubkey from cert */
2326                         EVP_PKEY *clkey=X509_get_pubkey(s->session->peer);
2327                         if (clkey)
2328                                 {
2329                                 if (EVP_PKEY_cmp_parameters(clkey, skey) == 1)
2330                                         dh_clnt = EVP_PKEY_get1_DH(clkey);
2331                                 }
2332                         if (dh_clnt == NULL)
2333                                 {
2334                                 al=SSL_AD_HANDSHAKE_FAILURE;
2335                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2336                                 goto f_err;
2337                                 }
2338                         EVP_PKEY_free(clkey);
2339                         pub = dh_clnt->pub_key;
2340                         }
2341                 else
2342                         pub=BN_bin2bn(p,i,NULL);
2343                 if (pub == NULL)
2344                         {
2345                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2346                         goto err;
2347                         }
2348
2349                 i=DH_compute_key(p,pub,dh_srvr);
2350
2351                 if (i <= 0)
2352                         {
2353                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2354                         BN_clear_free(pub);
2355                         goto err;
2356                         }
2357
2358                 DH_free(s->s3->tmp.dh);
2359                 s->s3->tmp.dh=NULL;
2360                 if (dh_clnt)
2361                         DH_free(dh_clnt);
2362                 else
2363                         BN_clear_free(pub);
2364                 pub=NULL;
2365                 s->session->master_key_length=
2366                         s->method->ssl3_enc->generate_master_secret(s,
2367                                 s->session->master_key,p,i);
2368                 OPENSSL_cleanse(p,i);
2369                 if (dh_clnt)
2370                         return 2;
2371                 }
2372         else
2373 #endif
2374 #ifndef OPENSSL_NO_KRB5
2375         if (alg_k & SSL_kKRB5)
2376                 {
2377                 krb5_error_code         krb5rc;
2378                 krb5_data               enc_ticket;
2379                 krb5_data               authenticator;
2380                 krb5_data               enc_pms;
2381                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
2382                 EVP_CIPHER_CTX          ciph_ctx;
2383                 const EVP_CIPHER        *enc = NULL;
2384                 unsigned char           iv[EVP_MAX_IV_LENGTH];
2385                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
2386                                                + EVP_MAX_BLOCK_LENGTH];
2387                 int                  padl, outl;
2388                 krb5_timestamp          authtime = 0;
2389                 krb5_ticket_times       ttimes;
2390
2391                 EVP_CIPHER_CTX_init(&ciph_ctx);
2392
2393                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2394
2395                 n2s(p,i);
2396                 enc_ticket.length = i;
2397
2398                 if (n < (long)(enc_ticket.length + 6))
2399                         {
2400                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2401                                 SSL_R_DATA_LENGTH_TOO_LONG);
2402                         goto err;
2403                         }
2404
2405                 enc_ticket.data = (char *)p;
2406                 p+=enc_ticket.length;
2407
2408                 n2s(p,i);
2409                 authenticator.length = i;
2410
2411                 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2412                         {
2413                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2414                                 SSL_R_DATA_LENGTH_TOO_LONG);
2415                         goto err;
2416                         }
2417
2418                 authenticator.data = (char *)p;
2419                 p+=authenticator.length;
2420
2421                 n2s(p,i);
2422                 enc_pms.length = i;
2423                 enc_pms.data = (char *)p;
2424                 p+=enc_pms.length;
2425
2426                 /* Note that the length is checked again below,
2427                 ** after decryption
2428                 */
2429                 if(enc_pms.length > sizeof pms)
2430                         {
2431                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2432                                SSL_R_DATA_LENGTH_TOO_LONG);
2433                         goto err;
2434                         }
2435
2436                 if (n != (long)(enc_ticket.length + authenticator.length +
2437                                                 enc_pms.length + 6))
2438                         {
2439                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2440                                 SSL_R_DATA_LENGTH_TOO_LONG);
2441                         goto err;
2442                         }
2443
2444                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2445                                         &kssl_err)) != 0)
2446                         {
2447 #ifdef KSSL_DEBUG
2448                         printf("kssl_sget_tkt rtn %d [%d]\n",
2449                                 krb5rc, kssl_err.reason);
2450                         if (kssl_err.text)
2451                                 printf("kssl_err text= %s\n", kssl_err.text);
2452 #endif  /* KSSL_DEBUG */
2453                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2454                                 kssl_err.reason);
2455                         goto err;
2456                         }
2457
2458                 /*  Note: no authenticator is not considered an error,
2459                 **  but will return authtime == 0.
2460                 */
2461                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2462                                         &authtime, &kssl_err)) != 0)
2463                         {
2464 #ifdef KSSL_DEBUG
2465                         printf("kssl_check_authent rtn %d [%d]\n",
2466                                 krb5rc, kssl_err.reason);
2467                         if (kssl_err.text)
2468                                 printf("kssl_err text= %s\n", kssl_err.text);
2469 #endif  /* KSSL_DEBUG */
2470                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2471                                 kssl_err.reason);
2472                         goto err;
2473                         }
2474
2475                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2476                         {
2477                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2478                         goto err;
2479                         }
2480
2481 #ifdef KSSL_DEBUG
2482                 kssl_ctx_show(kssl_ctx);
2483 #endif  /* KSSL_DEBUG */
2484
2485                 enc = kssl_map_enc(kssl_ctx->enctype);
2486                 if (enc == NULL)
2487                     goto err;
2488
2489                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2490
2491                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2492                         {
2493                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2494                                 SSL_R_DECRYPTION_FAILED);
2495                         goto err;
2496                         }
2497                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2498                                         (unsigned char *)enc_pms.data, enc_pms.length))
2499                         {
2500                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2501                                 SSL_R_DECRYPTION_FAILED);
2502                         goto err;
2503                         }
2504                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2505                         {
2506                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2507                                 SSL_R_DATA_LENGTH_TOO_LONG);
2508                         goto err;
2509                         }
2510                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2511                         {
2512                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2513                                 SSL_R_DECRYPTION_FAILED);
2514                         goto err;
2515                         }
2516                 outl += padl;
2517                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2518                         {
2519                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2520                                 SSL_R_DATA_LENGTH_TOO_LONG);
2521                         goto err;
2522                         }
2523                 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2524                     {
2525                     /* The premaster secret must contain the same version number as the
2526                      * ClientHello to detect version rollback attacks (strangely, the
2527                      * protocol does not offer such protection for DH ciphersuites).
2528                      * However, buggy clients exist that send random bytes instead of
2529                      * the protocol version.
2530                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2531                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2532                      */
2533                     if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2534                         {
2535                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2536                                SSL_AD_DECODE_ERROR);
2537                         goto err;
2538                         }
2539                     }
2540
2541                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2542
2543                 s->session->master_key_length=
2544                         s->method->ssl3_enc->generate_master_secret(s,
2545                                 s->session->master_key, pms, outl);
2546
2547                 if (kssl_ctx->client_princ)
2548                         {
2549                         size_t len = strlen(kssl_ctx->client_princ);
2550                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2551                                 {
2552                                 s->session->krb5_client_princ_len = len;
2553                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2554                                 }
2555                         }
2556
2557
2558                 /*  Was doing kssl_ctx_free() here,
2559                 **  but it caused problems for apache.
2560                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2561                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2562                 */
2563                 }
2564         else
2565 #endif  /* OPENSSL_NO_KRB5 */
2566
2567 #ifndef OPENSSL_NO_ECDH
2568                 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2569                 {
2570                 int ret = 1;
2571                 int field_size = 0;
2572                 const EC_KEY   *tkey;
2573                 const EC_GROUP *group;
2574                 const BIGNUM *priv_key;
2575
2576                 /* initialize structures for server's ECDH key pair */
2577                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2578                         {
2579                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2580                             ERR_R_MALLOC_FAILURE);
2581                         goto err;
2582                         }
2583
2584                 /* Let's get server private key and group information */
2585                 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2586                         { 
2587                         /* use the certificate */
2588                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2589                         }
2590                 else
2591                         {
2592                         /* use the ephermeral values we saved when
2593                          * generating the ServerKeyExchange msg.
2594                          */
2595                         tkey = s->s3->tmp.ecdh;
2596                         }
2597
2598                 group    = EC_KEY_get0_group(tkey);
2599                 priv_key = EC_KEY_get0_private_key(tkey);
2600
2601                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2602                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2603                         {
2604                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2605                                ERR_R_EC_LIB);
2606                         goto err;
2607                         }
2608
2609                 /* Let's get client's public key */
2610                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2611                         {
2612                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2613                             ERR_R_MALLOC_FAILURE);
2614                         goto err;
2615                         }
2616
2617                 if (n == 0L) 
2618                         {
2619                         /* Client Publickey was in Client Certificate */
2620
2621                          if (alg_k & SSL_kEECDH)
2622                                  {
2623                                  al=SSL_AD_HANDSHAKE_FAILURE;
2624                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2625                                  goto f_err;
2626                                  }
2627                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2628                             == NULL) || 
2629                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2630                                 {
2631                                 /* XXX: For now, we do not support client
2632                                  * authentication using ECDH certificates
2633                                  * so this branch (n == 0L) of the code is
2634                                  * never executed. When that support is
2635                                  * added, we ought to ensure the key 
2636                                  * received in the certificate is 
2637                                  * authorized for key agreement.
2638                                  * ECDH_compute_key implicitly checks that
2639                                  * the two ECDH shares are for the same
2640                                  * group.
2641                                  */
2642                                 al=SSL_AD_HANDSHAKE_FAILURE;
2643                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2644                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2645                                 goto f_err;
2646                                 }
2647
2648                         if (EC_POINT_copy(clnt_ecpoint,
2649                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2650                                 {
2651                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2652                                         ERR_R_EC_LIB);
2653                                 goto err;
2654                                 }
2655                         ret = 2; /* Skip certificate verify processing */
2656                         }
2657                 else
2658                         {
2659                         /* Get client's public key from encoded point
2660                          * in the ClientKeyExchange message.
2661                          */
2662                         if ((bn_ctx = BN_CTX_new()) == NULL)
2663                                 {
2664                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2665                                     ERR_R_MALLOC_FAILURE);
2666                                 goto err;
2667                                 }
2668
2669                         /* Get encoded point length */
2670                         i = *p; 
2671                         p += 1;
2672                         if (n != 1 + i)
2673                                 {
2674                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2675                                     ERR_R_EC_LIB);
2676                                 goto err;
2677                                 }
2678                         if (EC_POINT_oct2point(group, 
2679                             clnt_ecpoint, p, i, bn_ctx) == 0)
2680                                 {
2681                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2682                                     ERR_R_EC_LIB);
2683                                 goto err;
2684                                 }
2685                         /* p is pointing to somewhere in the buffer
2686                          * currently, so set it to the start 
2687                          */ 
2688                         p=(unsigned char *)s->init_buf->data;
2689                         }
2690
2691                 /* Compute the shared pre-master secret */
2692                 field_size = EC_GROUP_get_degree(group);
2693                 if (field_size <= 0)
2694                         {
2695                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2696                                ERR_R_ECDH_LIB);
2697                         goto err;
2698                         }
2699                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2700                 if (i <= 0)
2701                         {
2702                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2703                             ERR_R_ECDH_LIB);
2704                         goto err;
2705                         }
2706
2707                 EVP_PKEY_free(clnt_pub_pkey);
2708                 EC_POINT_free(clnt_ecpoint);
2709                 EC_KEY_free(srvr_ecdh);
2710                 BN_CTX_free(bn_ctx);
2711                 EC_KEY_free(s->s3->tmp.ecdh);
2712                 s->s3->tmp.ecdh = NULL; 
2713
2714                 /* Compute the master secret */
2715                 s->session->master_key_length = s->method->ssl3_enc-> \
2716                     generate_master_secret(s, s->session->master_key, p, i);
2717                 
2718                 OPENSSL_cleanse(p, i);
2719                 return (ret);
2720                 }
2721         else
2722 #endif
2723 #ifndef OPENSSL_NO_PSK
2724                 if (alg_k & SSL_kPSK)
2725                         {
2726                         unsigned char *t = NULL;
2727                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2728                         unsigned int pre_ms_len = 0, psk_len = 0;
2729                         int psk_err = 1;
2730                         char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2731
2732                         al=SSL_AD_HANDSHAKE_FAILURE;
2733
2734                         n2s(p,i);
2735                         if (n != i+2)
2736                                 {
2737                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2738                                         SSL_R_LENGTH_MISMATCH);
2739                                 goto psk_err;
2740                                 }
2741                         if (i > PSK_MAX_IDENTITY_LEN)
2742                                 {
2743                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2744                                         SSL_R_DATA_LENGTH_TOO_LONG);
2745                                 goto psk_err;
2746                                 }
2747                         if (s->psk_server_callback == NULL)
2748                                 {
2749                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2750                                        SSL_R_PSK_NO_SERVER_CB);
2751                                 goto psk_err;
2752                                 }
2753
2754                         /* Create guaranteed NULL-terminated identity
2755                          * string for the callback */
2756                         memcpy(tmp_id, p, i);
2757                         memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2758                         psk_len = s->psk_server_callback(s, tmp_id,
2759                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2760                         OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2761
2762                         if (psk_len > PSK_MAX_PSK_LEN)
2763                                 {
2764                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2765                                         ERR_R_INTERNAL_ERROR);
2766                                 goto psk_err;
2767                                 }
2768                         else if (psk_len == 0)
2769                                 {
2770                                 /* PSK related to the given identity not found */
2771                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2772                                        SSL_R_PSK_IDENTITY_NOT_FOUND);
2773                                 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2774                                 goto psk_err;
2775                                 }
2776
2777                         /* create PSK pre_master_secret */
2778                         pre_ms_len=2+psk_len+2+psk_len;
2779                         t = psk_or_pre_ms;
2780                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2781                         s2n(psk_len, t);
2782                         memset(t, 0, psk_len);
2783                         t+=psk_len;
2784                         s2n(psk_len, t);
2785
2786                         if (s->session->psk_identity != NULL)
2787                                 OPENSSL_free(s->session->psk_identity);
2788                         s->session->psk_identity = BUF_strdup((char *)p);
2789                         if (s->session->psk_identity == NULL)
2790                                 {
2791                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2792                                         ERR_R_MALLOC_FAILURE);
2793                                 goto psk_err;
2794                                 }
2795
2796                         if (s->session->psk_identity_hint != NULL)
2797                                 OPENSSL_free(s->session->psk_identity_hint);
2798                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2799                         if (s->ctx->psk_identity_hint != NULL &&
2800                                 s->session->psk_identity_hint == NULL)
2801                                 {
2802                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2803                                         ERR_R_MALLOC_FAILURE);
2804                                 goto psk_err;
2805                                 }
2806
2807                         s->session->master_key_length=
2808                                 s->method->ssl3_enc->generate_master_secret(s,
2809                                         s->session->master_key, psk_or_pre_ms, pre_ms_len);
2810                         psk_err = 0;
2811                 psk_err:
2812                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2813                         if (psk_err != 0)
2814                                 goto f_err;
2815                         }
2816                 else
2817 #endif
2818 #ifndef OPENSSL_NO_SRP
2819                 if (alg_k & SSL_kSRP)
2820                         {
2821                         int param_len;
2822
2823                         n2s(p,i);
2824                         param_len=i+2;
2825                         if (param_len > n)
2826                                 {
2827                                 al=SSL_AD_DECODE_ERROR;
2828                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
2829                                 goto f_err;
2830                                 }
2831                         if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
2832                                 {
2833                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
2834                                 goto err;
2835                                 }
2836                         if (s->session->srp_username != NULL)
2837                                 OPENSSL_free(s->session->srp_username);
2838                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2839                         if (s->session->srp_username == NULL)
2840                                 {
2841                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2842                                         ERR_R_MALLOC_FAILURE);
2843                                 goto err;
2844                                 }
2845
2846                         if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
2847                                 {
2848                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2849                                 goto err;
2850                                 }
2851
2852                         p+=i;
2853                         }
2854                 else
2855 #endif  /* OPENSSL_NO_SRP */
2856                 if (alg_k & SSL_kGOST) 
2857                         {
2858                         int ret = 0;
2859                         EVP_PKEY_CTX *pkey_ctx;
2860                         EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2861                         unsigned char premaster_secret[32], *start;
2862                         size_t outlen=32, inlen;
2863                         unsigned long alg_a;
2864
2865                         /* Get our certificate private key*/
2866                         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2867                         if (alg_a & SSL_aGOST94)
2868                                 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2869                         else if (alg_a & SSL_aGOST01)
2870                                 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2871
2872                         pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2873                         EVP_PKEY_decrypt_init(pkey_ctx);
2874                         /* If client certificate is present and is of the same type, maybe
2875                          * use it for key exchange.  Don't mind errors from
2876                          * EVP_PKEY_derive_set_peer, because it is completely valid to use
2877                          * a client certificate for authorization only. */
2878                         client_pub_pkey = X509_get_pubkey(s->session->peer);
2879                         if (client_pub_pkey)
2880                                 {
2881                                 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2882                                         ERR_clear_error();
2883                                 }
2884                         /* Decrypt session key */
2885                         if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED))) 
2886                                 {
2887                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2888                                 goto gerr;
2889                                 }
2890                         if (p[1] == 0x81)
2891                                 {
2892                                 start = p+3;
2893                                 inlen = p[2];
2894                                 }
2895                         else if (p[1] < 0x80)
2896                                 {
2897                                 start = p+2;
2898                                 inlen = p[1];
2899                                 }
2900                         else
2901                                 {
2902                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2903                                 goto gerr;
2904                                 }
2905                         if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0) 
2906
2907                                 {
2908                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2909                                 goto gerr;
2910                                 }
2911                         /* Generate master secret */
2912                         s->session->master_key_length=
2913                                 s->method->ssl3_enc->generate_master_secret(s,
2914                                         s->session->master_key,premaster_secret,32);
2915                         /* Check if pubkey from client certificate was used */
2916                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2917                                 ret = 2;
2918                         else
2919                                 ret = 1;
2920                 gerr:
2921                         EVP_PKEY_free(client_pub_pkey);
2922                         EVP_PKEY_CTX_free(pkey_ctx);
2923                         if (ret)
2924                                 return ret;
2925                         else
2926                                 goto err;
2927                         }
2928                 else
2929                 {
2930                 al=SSL_AD_HANDSHAKE_FAILURE;
2931                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2932                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2933                 goto f_err;
2934                 }
2935
2936         return(1);
2937 f_err:
2938         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2939 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
2940 err:
2941 #endif
2942 #ifndef OPENSSL_NO_ECDH
2943         EVP_PKEY_free(clnt_pub_pkey);
2944         EC_POINT_free(clnt_ecpoint);
2945         if (srvr_ecdh != NULL) 
2946                 EC_KEY_free(srvr_ecdh);
2947         BN_CTX_free(bn_ctx);
2948 #endif
2949         return(-1);
2950         }
2951
2952 int ssl3_get_cert_verify(SSL *s)
2953         {
2954         EVP_PKEY *pkey=NULL;
2955         unsigned char *p;
2956         int al,ok,ret=0;
2957         long n;
2958         int type=0,i,j;
2959         X509 *peer;
2960         const EVP_MD *md = NULL;
2961         EVP_MD_CTX mctx;
2962         EVP_MD_CTX_init(&mctx);
2963
2964         n=s->method->ssl_get_message(s,
2965                 SSL3_ST_SR_CERT_VRFY_A,
2966                 SSL3_ST_SR_CERT_VRFY_B,
2967                 -1,
2968                 516, /* Enough for 4096 bit RSA key with TLS v1.2 */
2969                 &ok);
2970
2971         if (!ok) return((int)n);
2972
2973         if (s->session->peer != NULL)
2974                 {
2975                 peer=s->session->peer;
2976                 pkey=X509_get_pubkey(peer);
2977                 type=X509_certificate_type(peer,pkey);
2978                 }
2979         else
2980                 {
2981                 peer=NULL;
2982                 pkey=NULL;
2983                 }
2984
2985         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2986                 {
2987                 s->s3->tmp.reuse_message=1;
2988                 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2989                         {
2990                         al=SSL_AD_UNEXPECTED_MESSAGE;
2991                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2992                         goto f_err;
2993                         }
2994                 ret=1;
2995                 goto end;
2996                 }
2997
2998         if (peer == NULL)
2999                 {
3000                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
3001                 al=SSL_AD_UNEXPECTED_MESSAGE;
3002                 goto f_err;
3003                 }
3004
3005         if (!(type & EVP_PKT_SIGN))
3006                 {
3007                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
3008                 al=SSL_AD_ILLEGAL_PARAMETER;
3009                 goto f_err;
3010                 }
3011
3012         if (s->s3->change_cipher_spec)
3013                 {
3014                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
3015                 al=SSL_AD_UNEXPECTED_MESSAGE;
3016                 goto f_err;
3017                 }
3018
3019         /* we now have a signature that we need to verify */
3020         p=(unsigned char *)s->init_msg;
3021         /* Check for broken implementations of GOST ciphersuites */
3022         /* If key is GOST and n is exactly 64, it is bare
3023          * signature without length field */
3024         if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
3025                 pkey->type == NID_id_GostR3410_2001) )
3026                 {
3027                 i=64;
3028                 } 
3029         else 
3030                 {       
3031                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
3032                         {
3033                         int sigalg = tls12_get_sigid(pkey);
3034                         /* Should never happen */
3035                         if (sigalg == -1)
3036                                 {
3037                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3038                                 al=SSL_AD_INTERNAL_ERROR;
3039                                 goto f_err;
3040                                 }
3041                         /* Check key type is consistent with signature */
3042                         if (sigalg != (int)p[1])
3043                                 {
3044                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_TYPE);
3045                                 al=SSL_AD_DECODE_ERROR;
3046                                 goto f_err;
3047                                 }
3048                         md = tls12_get_hash(p[0]);
3049                         if (md == NULL)
3050                                 {
3051                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_UNKNOWN_DIGEST);
3052                                 al=SSL_AD_DECODE_ERROR;
3053                                 goto f_err;
3054                                 }
3055 #ifdef SSL_DEBUG
3056 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
3057 #endif
3058                         p += 2;
3059                         n -= 2;
3060                         }
3061                 n2s(p,i);
3062                 n-=2;
3063                 if (i > n)
3064                         {
3065                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
3066                         al=SSL_AD_DECODE_ERROR;
3067                         goto f_err;
3068                         }
3069         }
3070         j=EVP_PKEY_size(pkey);
3071         if ((i > j) || (n > j) || (n <= 0))
3072                 {
3073                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
3074                 al=SSL_AD_DECODE_ERROR;
3075                 goto f_err;
3076                 }
3077
3078         if (TLS1_get_version(s) >= TLS1_2_VERSION)
3079                 {
3080                 long hdatalen = 0;
3081                 void *hdata;
3082                 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
3083                 if (hdatalen <= 0)
3084                         {
3085                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
3086                         al=SSL_AD_INTERNAL_ERROR;
3087                         goto f_err;
3088                         }
3089 #ifdef SSL_DEBUG
3090                 fprintf(stderr, "Using TLS 1.2 with client verify alg %s\n",
3091                                                         EVP_MD_name(md));
3092 #endif
3093                 if (!EVP_VerifyInit_ex(&mctx, md, NULL)
3094                         || !EVP_VerifyUpdate(&mctx, hdata, hdatalen))
3095                         {
3096                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_EVP_LIB);
3097                         al=SSL_AD_INTERNAL_ERROR;
3098                         goto f_err;
3099                         }
3100
3101                 if (EVP_VerifyFinal(&mctx, p , i, pkey) <= 0)
3102                         {
3103                         al=SSL_AD_DECRYPT_ERROR;
3104                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_SIGNATURE);
3105                         goto f_err;
3106                         }
3107                 }
3108         else
3109 #ifndef OPENSSL_NO_RSA 
3110         if (pkey->type == EVP_PKEY_RSA)
3111                 {
3112                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
3113                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
3114                                                         pkey->pkey.rsa);
3115                 if (i < 0)
3116                         {
3117                         al=SSL_AD_DECRYPT_ERROR;
3118                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
3119                         goto f_err;
3120                         }
3121                 if (i == 0)
3122                         {
3123                         al=SSL_AD_DECRYPT_ERROR;
3124                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
3125                         goto f_err;
3126                         }
3127                 }
3128         else
3129 #endif
3130 #ifndef OPENSSL_NO_DSA
3131                 if (pkey->type == EVP_PKEY_DSA)
3132                 {
3133                 j=DSA_verify(pkey->save_type,
3134                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3135                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
3136                 if (j <= 0)
3137                         {
3138                         /* bad signature */
3139                         al=SSL_AD_DECRYPT_ERROR;
3140                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
3141                         goto f_err;
3142                         }
3143                 }
3144         else
3145 #endif
3146 #ifndef OPENSSL_NO_ECDSA
3147                 if (pkey->type == EVP_PKEY_EC)
3148                 {
3149                 j=ECDSA_verify(pkey->save_type,
3150                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3151                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
3152                 if (j <= 0)
3153                         {
3154                         /* bad signature */
3155                         al=SSL_AD_DECRYPT_ERROR;
3156                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3157                             SSL_R_BAD_ECDSA_SIGNATURE);
3158                         goto f_err;
3159                         }
3160                 }
3161         else
3162 #endif
3163         if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3164                 {   unsigned char signature[64];
3165                         int idx;
3166                         EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
3167                         EVP_PKEY_verify_init(pctx);
3168                         if (i!=64) {
3169                                 fprintf(stderr,"GOST signature length is %d",i);
3170                         }       
3171                         for (idx=0;idx<64;idx++) {
3172                                 signature[63-idx]=p[idx];
3173                         }       
3174                         j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
3175                         EVP_PKEY_CTX_free(pctx);
3176                         if (j<=0) 
3177                                 {
3178                                 al=SSL_AD_DECRYPT_ERROR;
3179                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3180                                         SSL_R_BAD_ECDSA_SIGNATURE);
3181                                 goto f_err;
3182                                 }       
3183                 }
3184         else    
3185                 {
3186                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3187                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
3188                 goto f_err;
3189                 }
3190
3191
3192         ret=1;
3193         if (0)
3194                 {
3195 f_err:
3196                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3197                 }
3198 end:
3199         if (s->s3->handshake_buffer)
3200                 {
3201                 BIO_free(s->s3->handshake_buffer);
3202                 s->s3->handshake_buffer = NULL;
3203                 s->s3->flags &= ~TLS1_FLAGS_KEEP_HANDSHAKE;
3204                 }
3205         EVP_MD_CTX_cleanup(&mctx);
3206         EVP_PKEY_free(pkey);
3207         return(ret);
3208         }
3209
3210 int ssl3_get_client_certificate(SSL *s)
3211         {
3212         int i,ok,al,ret= -1;
3213         X509 *x=NULL;
3214         unsigned long l,nc,llen,n;
3215         const unsigned char *p,*q;
3216         unsigned char *d;
3217         STACK_OF(X509) *sk=NULL;
3218
3219         n=s->method->ssl_get_message(s,
3220                 SSL3_ST_SR_CERT_A,
3221                 SSL3_ST_SR_CERT_B,
3222                 -1,
3223                 s->max_cert_list,
3224                 &ok);
3225
3226         if (!ok) return((int)n);
3227
3228         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
3229                 {
3230                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
3231                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3232                         {
3233                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3234                         al=SSL_AD_HANDSHAKE_FAILURE;
3235                         goto f_err;
3236                         }
3237                 /* If tls asked for a client cert, the client must return a 0 list */
3238                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
3239                         {
3240                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
3241                         al=SSL_AD_UNEXPECTED_MESSAGE;
3242                         goto f_err;
3243                         }
3244                 s->s3->tmp.reuse_message=1;
3245                 return(1);
3246                 }
3247
3248         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
3249                 {
3250                 al=SSL_AD_UNEXPECTED_MESSAGE;
3251                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
3252                 goto f_err;
3253                 }
3254         p=d=(unsigned char *)s->init_msg;
3255
3256         if ((sk=sk_X509_new_null()) == NULL)
3257                 {
3258                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3259                 goto err;
3260                 }
3261
3262         n2l3(p,llen);
3263         if (llen+3 != n)
3264                 {
3265                 al=SSL_AD_DECODE_ERROR;
3266                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
3267                 goto f_err;
3268                 }
3269         for (nc=0; nc<llen; )
3270                 {
3271                 n2l3(p,l);
3272                 if ((l+nc+3) > llen)
3273                         {
3274                         al=SSL_AD_DECODE_ERROR;
3275                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3276                         goto f_err;
3277                         }
3278
3279                 q=p;
3280                 x=d2i_X509(NULL,&p,l);
3281                 if (x == NULL)
3282                         {
3283                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
3284                         goto err;
3285                         }
3286                 if (p != (q+l))
3287                         {
3288                         al=SSL_AD_DECODE_ERROR;
3289                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3290                         goto f_err;
3291                         }
3292                 if (!sk_X509_push(sk,x))
3293                         {
3294                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3295                         goto err;
3296                         }
3297                 x=NULL;
3298                 nc+=l+3;
3299                 }
3300
3301         if (sk_X509_num(sk) <= 0)
3302                 {
3303                 /* TLS does not mind 0 certs returned */
3304                 if (s->version == SSL3_VERSION)
3305                         {
3306                         al=SSL_AD_HANDSHAKE_FAILURE;
3307                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
3308                         goto f_err;
3309                         }
3310                 /* Fail for TLS only if we required a certificate */
3311                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3312                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3313                         {
3314                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3315                         al=SSL_AD_HANDSHAKE_FAILURE;
3316                         goto f_err;
3317                         }
3318                 /* No client certificate so digest cached records */
3319                 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s))
3320                         {
3321                         al=SSL_AD_INTERNAL_ERROR;
3322                         goto f_err;
3323                         }
3324                 }
3325         else
3326                 {
3327                 i=ssl_verify_cert_chain(s,sk);
3328                 if (i <= 0)
3329                         {
3330                         al=ssl_verify_alarm_type(s->verify_result);
3331                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
3332                         goto f_err;
3333                         }
3334                 }
3335
3336         if (s->session->peer != NULL) /* This should not be needed */
3337                 X509_free(s->session->peer);
3338         s->session->peer=sk_X509_shift(sk);
3339         s->session->verify_result = s->verify_result;
3340
3341         /* With the current implementation, sess_cert will always be NULL
3342          * when we arrive here. */
3343         if (s->session->sess_cert == NULL)
3344                 {
3345                 s->session->sess_cert = ssl_sess_cert_new();
3346                 if (s->session->sess_cert == NULL)
3347                         {
3348                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3349                         goto err;
3350                         }
3351                 }
3352         if (s->session->sess_cert->cert_chain != NULL)
3353                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3354         s->session->sess_cert->cert_chain=sk;
3355         /* Inconsistency alert: cert_chain does *not* include the
3356          * peer's own certificate, while we do include it in s3_clnt.c */
3357
3358         sk=NULL;
3359
3360         ret=1;
3361         if (0)
3362                 {
3363 f_err:
3364                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3365                 }
3366 err:
3367         if (x != NULL) X509_free(x);
3368         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3369         return(ret);
3370         }
3371
3372 int ssl3_send_server_certificate(SSL *s)
3373         {
3374         unsigned long l;
3375         CERT_PKEY *cpk;
3376
3377         if (s->state == SSL3_ST_SW_CERT_A)
3378                 {
3379                 cpk=ssl_get_server_send_pkey(s);
3380                 if (cpk == NULL)
3381                         {
3382                         /* VRS: allow null cert if auth == KRB5 */
3383                         if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3384                             (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3385                                 {
3386                                 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3387                                 return(0);
3388                                 }
3389                         }
3390
3391                 l=ssl3_output_cert_chain(s,cpk);
3392                 s->state=SSL3_ST_SW_CERT_B;
3393                 s->init_num=(int)l;
3394                 s->init_off=0;
3395                 }
3396
3397         /* SSL3_ST_SW_CERT_B */
3398         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3399         }
3400
3401 #ifndef OPENSSL_NO_TLSEXT
3402 /* send a new session ticket (not necessarily for a new session) */
3403 int ssl3_send_newsession_ticket(SSL *s)
3404         {
3405         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3406                 {
3407                 unsigned char *p, *senc, *macstart;
3408                 const unsigned char *const_p;
3409                 int len, slen_full, slen;
3410                 SSL_SESSION *sess;
3411                 unsigned int hlen;
3412                 EVP_CIPHER_CTX ctx;
3413                 HMAC_CTX hctx;
3414                 SSL_CTX *tctx = s->initial_ctx;
3415                 unsigned char iv[EVP_MAX_IV_LENGTH];
3416                 unsigned char key_name[16];
3417
3418                 /* get session encoding length */
3419                 slen_full = i2d_SSL_SESSION(s->session, NULL);
3420                 /* Some length values are 16 bits, so forget it if session is
3421                  * too long
3422                  */
3423                 if (slen_full > 0xFF00)
3424                         return -1;
3425                 senc = OPENSSL_malloc(slen_full);
3426                 if (!senc)
3427                         return -1;
3428                 p = senc;
3429                 i2d_SSL_SESSION(s->session, &p);
3430
3431                 /* create a fresh copy (not shared with other threads) to clean up */
3432                 const_p = senc;
3433                 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3434                 if (sess == NULL)
3435                         {
3436                         OPENSSL_free(senc);
3437                         return -1;
3438                         }
3439                 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3440
3441                 slen = i2d_SSL_SESSION(sess, NULL);
3442                 if (slen > slen_full) /* shouldn't ever happen */
3443                         {
3444                         OPENSSL_free(senc);
3445                         return -1;
3446                         }
3447                 p = senc;
3448                 i2d_SSL_SESSION(sess, &p);
3449                 SSL_SESSION_free(sess);
3450
3451                 /* Grow buffer if need be: the length calculation is as
3452                  * follows 1 (size of message name) + 3 (message length
3453                  * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
3454                  * 16 (key name) + max_iv_len (iv length) +
3455                  * session_length + max_enc_block_size (max encrypted session
3456                  * length) + max_md_size (HMAC).
3457                  */
3458                 if (!BUF_MEM_grow(s->init_buf,
3459                         26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
3460                         EVP_MAX_MD_SIZE + slen))
3461                         return -1;
3462
3463                 p=(unsigned char *)s->init_buf->data;
3464                 /* do the header */
3465                 *(p++)=SSL3_MT_NEWSESSION_TICKET;
3466                 /* Skip message length for now */
3467                 p += 3;
3468                 EVP_CIPHER_CTX_init(&ctx);
3469                 HMAC_CTX_init(&hctx);
3470                 /* Initialize HMAC and cipher contexts. If callback present
3471                  * it does all the work otherwise use generated values
3472                  * from parent ctx.
3473                  */
3474                 if (tctx->tlsext_ticket_key_cb)
3475                         {
3476                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3477                                                          &hctx, 1) < 0)
3478                                 {
3479                                 OPENSSL_free(senc);
3480                                 return -1;
3481                                 }
3482                         }
3483                 else
3484                         {
3485                         RAND_pseudo_bytes(iv, 16);
3486                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3487                                         tctx->tlsext_tick_aes_key, iv);
3488                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3489                                         tlsext_tick_md(), NULL);
3490                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3491                         }
3492
3493                 /* Ticket lifetime hint (advisory only):
3494                  * We leave this unspecified for resumed session (for simplicity),
3495                  * and guess that tickets for new sessions will live as long
3496                  * as their sessions. */
3497                 l2n(s->hit ? 0 : s->session->timeout, p);
3498
3499                 /* Skip ticket length for now */
3500                 p += 2;
3501                 /* Output key name */
3502                 macstart = p;
3503                 memcpy(p, key_name, 16);
3504                 p += 16;
3505                 /* output IV */
3506                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3507                 p += EVP_CIPHER_CTX_iv_length(&ctx);
3508                 /* Encrypt session data */
3509                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3510                 p += len;
3511                 EVP_EncryptFinal(&ctx, p, &len);
3512                 p += len;
3513                 EVP_CIPHER_CTX_cleanup(&ctx);
3514
3515                 HMAC_Update(&hctx, macstart, p - macstart);
3516                 HMAC_Final(&hctx, p, &hlen);
3517                 HMAC_CTX_cleanup(&hctx);
3518
3519                 p += hlen;
3520                 /* Now write out lengths: p points to end of data written */
3521                 /* Total length */
3522                 len = p - (unsigned char *)s->init_buf->data;
3523                 p=(unsigned char *)s->init_buf->data + 1;
3524                 l2n3(len - 4, p); /* Message length */
3525                 p += 4;
3526                 s2n(len - 10, p);  /* Ticket length */
3527
3528                 /* number of bytes to write */
3529                 s->init_num= len;
3530                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3531                 s->init_off=0;
3532                 OPENSSL_free(senc);
3533                 }
3534
3535         /* SSL3_ST_SW_SESSION_TICKET_B */
3536         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3537         }
3538
3539 int ssl3_send_cert_status(SSL *s)
3540         {
3541         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3542                 {
3543                 unsigned char *p;
3544                 /* Grow buffer if need be: the length calculation is as
3545                  * follows 1 (message type) + 3 (message length) +
3546                  * 1 (ocsp response type) + 3 (ocsp response length)
3547                  * + (ocsp response)
3548                  */
3549                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3550                         return -1;
3551
3552                 p=(unsigned char *)s->init_buf->data;
3553
3554                 /* do the header */
3555                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3556                 /* message length */
3557                 l2n3(s->tlsext_ocsp_resplen + 4, p);
3558                 /* status type */
3559                 *(p++)= s->tlsext_status_type;
3560                 /* length of OCSP response */
3561                 l2n3(s->tlsext_ocsp_resplen, p);
3562                 /* actual response */
3563                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3564                 /* number of bytes to write */
3565                 s->init_num = 8 + s->tlsext_ocsp_resplen;
3566                 s->state=SSL3_ST_SW_CERT_STATUS_B;
3567                 s->init_off = 0;
3568                 }
3569
3570         /* SSL3_ST_SW_CERT_STATUS_B */
3571         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3572         }
3573
3574 # ifndef OPENSSL_NO_NPN
3575 /* ssl3_get_next_proto reads a Next Protocol Negotiation handshake message. It
3576  * sets the next_proto member in s if found */
3577 int ssl3_get_next_proto(SSL *s)
3578         {
3579         int ok;
3580         int proto_len, padding_len;
3581         long n;
3582         const unsigned char *p;
3583
3584         /* Clients cannot send a NextProtocol message if we didn't see the
3585          * extension in their ClientHello */
3586         if (!s->s3->next_proto_neg_seen)
3587                 {
3588                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION);
3589                 return -1;
3590                 }
3591
3592         n=s->method->ssl_get_message(s,
3593                 SSL3_ST_SR_NEXT_PROTO_A,
3594                 SSL3_ST_SR_NEXT_PROTO_B,
3595                 SSL3_MT_NEXT_PROTO,
3596                 514,  /* See the payload format below */
3597                 &ok);
3598
3599         if (!ok)
3600                 return((int)n);
3601
3602         /* s->state doesn't reflect whether ChangeCipherSpec has been received
3603          * in this handshake, but s->s3->change_cipher_spec does (will be reset
3604          * by ssl3_get_finished). */
3605         if (!s->s3->change_cipher_spec)
3606                 {
3607                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS);
3608                 return -1;
3609                 }
3610
3611         if (n < 2)
3612                 return 0;  /* The body must be > 1 bytes long */
3613
3614         p=(unsigned char *)s->init_msg;
3615
3616         /* The payload looks like:
3617          *   uint8 proto_len;
3618          *   uint8 proto[proto_len];
3619          *   uint8 padding_len;
3620          *   uint8 padding[padding_len];
3621          */
3622         proto_len = p[0];
3623         if (proto_len + 2 > s->init_num)
3624                 return 0;
3625         padding_len = p[proto_len + 1];
3626         if (proto_len + padding_len + 2 != s->init_num)
3627                 return 0;
3628
3629         s->next_proto_negotiated = OPENSSL_malloc(proto_len);
3630         if (!s->next_proto_negotiated)
3631                 {
3632                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,ERR_R_MALLOC_FAILURE);
3633                 return 0;
3634                 }
3635         memcpy(s->next_proto_negotiated, p + 1, proto_len);
3636         s->next_proto_negotiated_len = proto_len;
3637
3638         return 1;
3639         }
3640 # endif
3641 #endif