Import OpenSSL-1.0.1l.
[dragonfly.git] / crypto / openssl / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include "../crypto/constant_time_locl.h"
158 #include <openssl/buffer.h>
159 #include <openssl/rand.h>
160 #include <openssl/objects.h>
161 #include <openssl/evp.h>
162 #include <openssl/hmac.h>
163 #include <openssl/x509.h>
164 #ifndef OPENSSL_NO_DH
165 #include <openssl/dh.h>
166 #endif
167 #include <openssl/bn.h>
168 #ifndef OPENSSL_NO_KRB5
169 #include <openssl/krb5_asn.h>
170 #endif
171 #include <openssl/md5.h>
172
173 #ifndef OPENSSL_NO_SSL3_METHOD
174 static const SSL_METHOD *ssl3_get_server_method(int ver);
175
176 static const SSL_METHOD *ssl3_get_server_method(int ver)
177         {
178         if (ver == SSL3_VERSION)
179                 return(SSLv3_server_method());
180         else
181                 return(NULL);
182         }
183
184 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
185                         ssl3_accept,
186                         ssl_undefined_function,
187                         ssl3_get_server_method)
188 #endif
189
190 #ifndef OPENSSL_NO_SRP
191 static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
192         {
193         int ret = SSL_ERROR_NONE;
194
195         *al = SSL_AD_UNRECOGNIZED_NAME;
196
197         if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
198             (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
199                 {
200                 if(s->srp_ctx.login == NULL)
201                         {
202                         /* RFC 5054 says SHOULD reject, 
203                            we do so if There is no srp login name */
204                         ret = SSL3_AL_FATAL;
205                         *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
206                         }
207                 else
208                         {
209                         ret = SSL_srp_server_param_with_username(s,al);
210                         }
211                 }
212         return ret;
213         }
214 #endif
215
216 int ssl3_accept(SSL *s)
217         {
218         BUF_MEM *buf;
219         unsigned long alg_k,Time=(unsigned long)time(NULL);
220         void (*cb)(const SSL *ssl,int type,int val)=NULL;
221         int ret= -1;
222         int new_state,state,skip=0;
223
224         RAND_add(&Time,sizeof(Time),0);
225         ERR_clear_error();
226         clear_sys_error();
227
228         if (s->info_callback != NULL)
229                 cb=s->info_callback;
230         else if (s->ctx->info_callback != NULL)
231                 cb=s->ctx->info_callback;
232
233         /* init things to blank */
234         s->in_handshake++;
235         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
236
237         if (s->cert == NULL)
238                 {
239                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
240                 return(-1);
241                 }
242
243 #ifndef OPENSSL_NO_HEARTBEATS
244         /* If we're awaiting a HeartbeatResponse, pretend we
245          * already got and don't await it anymore, because
246          * Heartbeats don't make sense during handshakes anyway.
247          */
248         if (s->tlsext_hb_pending)
249                 {
250                 s->tlsext_hb_pending = 0;
251                 s->tlsext_hb_seq++;
252                 }
253 #endif
254
255         for (;;)
256                 {
257                 state=s->state;
258
259                 switch (s->state)
260                         {
261                 case SSL_ST_RENEGOTIATE:
262                         s->renegotiate=1;
263                         /* s->state=SSL_ST_ACCEPT; */
264
265                 case SSL_ST_BEFORE:
266                 case SSL_ST_ACCEPT:
267                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
268                 case SSL_ST_OK|SSL_ST_ACCEPT:
269
270                         s->server=1;
271                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
272
273                         if ((s->version>>8) != 3)
274                                 {
275                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
276                                 return -1;
277                                 }
278                         s->type=SSL_ST_ACCEPT;
279
280                         if (s->init_buf == NULL)
281                                 {
282                                 if ((buf=BUF_MEM_new()) == NULL)
283                                         {
284                                         ret= -1;
285                                         goto end;
286                                         }
287                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
288                                         {
289                                         BUF_MEM_free(buf);
290                                         ret= -1;
291                                         goto end;
292                                         }
293                                 s->init_buf=buf;
294                                 }
295
296                         if (!ssl3_setup_buffers(s))
297                                 {
298                                 ret= -1;
299                                 goto end;
300                                 }
301
302                         s->init_num=0;
303                         s->s3->flags &= ~SSL3_FLAGS_SGC_RESTART_DONE;
304                         s->s3->flags &= ~SSL3_FLAGS_CCS_OK;
305                         /* Should have been reset by ssl3_get_finished, too. */
306                         s->s3->change_cipher_spec = 0;
307
308                         if (s->state != SSL_ST_RENEGOTIATE)
309                                 {
310                                 /* Ok, we now need to push on a buffering BIO so that
311                                  * the output is sent in a way that TCP likes :-)
312                                  */
313                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
314                                 
315                                 ssl3_init_finished_mac(s);
316                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
317                                 s->ctx->stats.sess_accept++;
318                                 }
319                         else if (!s->s3->send_connection_binding &&
320                                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
321                                 {
322                                 /* Server attempting to renegotiate with
323                                  * client that doesn't support secure
324                                  * renegotiation.
325                                  */
326                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
327                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
328                                 ret = -1;
329                                 goto end;
330                                 }
331                         else
332                                 {
333                                 /* s->state == SSL_ST_RENEGOTIATE,
334                                  * we will just send a HelloRequest */
335                                 s->ctx->stats.sess_accept_renegotiate++;
336                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
337                                 }
338                         break;
339
340                 case SSL3_ST_SW_HELLO_REQ_A:
341                 case SSL3_ST_SW_HELLO_REQ_B:
342
343                         s->shutdown=0;
344                         ret=ssl3_send_hello_request(s);
345                         if (ret <= 0) goto end;
346                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
347                         s->state=SSL3_ST_SW_FLUSH;
348                         s->init_num=0;
349
350                         ssl3_init_finished_mac(s);
351                         break;
352
353                 case SSL3_ST_SW_HELLO_REQ_C:
354                         s->state=SSL_ST_OK;
355                         break;
356
357                 case SSL3_ST_SR_CLNT_HELLO_A:
358                 case SSL3_ST_SR_CLNT_HELLO_B:
359                 case SSL3_ST_SR_CLNT_HELLO_C:
360
361                         s->shutdown=0;
362                         if (s->rwstate != SSL_X509_LOOKUP)
363                         {
364                                 ret=ssl3_get_client_hello(s);
365                                 if (ret <= 0) goto end;
366                         }
367 #ifndef OPENSSL_NO_SRP
368                         {
369                         int al;
370                         if ((ret = ssl_check_srp_ext_ClientHello(s,&al))  < 0)
371                                         {
372                                         /* callback indicates firther work to be done */
373                                         s->rwstate=SSL_X509_LOOKUP;
374                                         goto end;
375                                         }
376                         if (ret != SSL_ERROR_NONE)
377                                 {
378                                 ssl3_send_alert(s,SSL3_AL_FATAL,al);    
379                                 /* This is not really an error but the only means to
380                                    for a client to detect whether srp is supported. */
381                                    if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)      
382                                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);                     
383                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;                       
384                                 ret= -1;
385                                 goto end;       
386                                 }
387                         }
388 #endif          
389                         
390                         s->renegotiate = 2;
391                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
392                         s->init_num=0;
393                         break;
394
395                 case SSL3_ST_SW_SRVR_HELLO_A:
396                 case SSL3_ST_SW_SRVR_HELLO_B:
397                         ret=ssl3_send_server_hello(s);
398                         if (ret <= 0) goto end;
399 #ifndef OPENSSL_NO_TLSEXT
400                         if (s->hit)
401                                 {
402                                 if (s->tlsext_ticket_expected)
403                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
404                                 else
405                                         s->state=SSL3_ST_SW_CHANGE_A;
406                                 }
407 #else
408                         if (s->hit)
409                                         s->state=SSL3_ST_SW_CHANGE_A;
410 #endif
411                         else
412                                 s->state=SSL3_ST_SW_CERT_A;
413                         s->init_num=0;
414                         break;
415
416                 case SSL3_ST_SW_CERT_A:
417                 case SSL3_ST_SW_CERT_B:
418                         /* Check if it is anon DH or anon ECDH, */
419                         /* normal PSK or KRB5 or SRP */
420                         if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL|SSL_aKRB5|SSL_aSRP))
421                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
422                                 {
423                                 ret=ssl3_send_server_certificate(s);
424                                 if (ret <= 0) goto end;
425 #ifndef OPENSSL_NO_TLSEXT
426                                 if (s->tlsext_status_expected)
427                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
428                                 else
429                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
430                                 }
431                         else
432                                 {
433                                 skip = 1;
434                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
435                                 }
436 #else
437                                 }
438                         else
439                                 skip=1;
440
441                         s->state=SSL3_ST_SW_KEY_EXCH_A;
442 #endif
443                         s->init_num=0;
444                         break;
445
446                 case SSL3_ST_SW_KEY_EXCH_A:
447                 case SSL3_ST_SW_KEY_EXCH_B:
448                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
449
450                         /*
451                          * clear this, it may get reset by
452                          * send_server_key_exchange
453                          */
454                         s->s3->tmp.use_rsa_tmp=0;
455
456
457                         /* only send if a DH key exchange, fortezza or
458                          * RSA but we have a sign only certificate
459                          *
460                          * PSK: may send PSK identity hints
461                          *
462                          * For ECC ciphersuites, we send a serverKeyExchange
463                          * message only if the cipher suite is either
464                          * ECDH-anon or ECDHE. In other cases, the
465                          * server certificate contains the server's
466                          * public key for key exchange.
467                          */
468                         if (0
469                         /* PSK: send ServerKeyExchange if PSK identity
470                          * hint if provided */
471 #ifndef OPENSSL_NO_PSK
472                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
473 #endif
474 #ifndef OPENSSL_NO_SRP
475                             /* SRP: send ServerKeyExchange */
476                             || (alg_k & SSL_kSRP)
477 #endif
478                             || (alg_k & (SSL_kDHr|SSL_kDHd|SSL_kEDH))
479                             || (alg_k & SSL_kEECDH)
480                             || ((alg_k & SSL_kRSA)
481                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
482                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
483                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
484                                         )
485                                     )
486                                 )
487                             )
488                                 {
489                                 ret=ssl3_send_server_key_exchange(s);
490                                 if (ret <= 0) goto end;
491                                 }
492                         else
493                                 skip=1;
494
495                         s->state=SSL3_ST_SW_CERT_REQ_A;
496                         s->init_num=0;
497                         break;
498
499                 case SSL3_ST_SW_CERT_REQ_A:
500                 case SSL3_ST_SW_CERT_REQ_B:
501                         if (/* don't request cert unless asked for it: */
502                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
503                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
504                                  * don't request cert during re-negotiation: */
505                                 ((s->session->peer != NULL) &&
506                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
507                                 /* never request cert in anonymous ciphersuites
508                                  * (see section "Certificate request" in SSL 3 drafts
509                                  * and in RFC 2246): */
510                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
511                                  /* ... except when the application insists on verification
512                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
513                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
514                                  /* never request cert in Kerberos ciphersuites */
515                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) ||
516                                 /* don't request certificate for SRP auth */
517                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aSRP)
518                                 /* With normal PSK Certificates and
519                                  * Certificate Requests are omitted */
520                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
521                                 {
522                                 /* no cert request */
523                                 skip=1;
524                                 s->s3->tmp.cert_request=0;
525                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
526                                 if (s->s3->handshake_buffer)
527                                         if (!ssl3_digest_cached_records(s))
528                                                 return -1;
529                                 }
530                         else
531                                 {
532                                 s->s3->tmp.cert_request=1;
533                                 ret=ssl3_send_certificate_request(s);
534                                 if (ret <= 0) goto end;
535 #ifndef NETSCAPE_HANG_BUG
536                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
537 #else
538                                 s->state=SSL3_ST_SW_FLUSH;
539                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
540 #endif
541                                 s->init_num=0;
542                                 }
543                         break;
544
545                 case SSL3_ST_SW_SRVR_DONE_A:
546                 case SSL3_ST_SW_SRVR_DONE_B:
547                         ret=ssl3_send_server_done(s);
548                         if (ret <= 0) goto end;
549                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
550                         s->state=SSL3_ST_SW_FLUSH;
551                         s->init_num=0;
552                         break;
553                 
554                 case SSL3_ST_SW_FLUSH:
555
556                         /* This code originally checked to see if
557                          * any data was pending using BIO_CTRL_INFO
558                          * and then flushed. This caused problems
559                          * as documented in PR#1939. The proposed
560                          * fix doesn't completely resolve this issue
561                          * as buggy implementations of BIO_CTRL_PENDING
562                          * still exist. So instead we just flush
563                          * unconditionally.
564                          */
565
566                         s->rwstate=SSL_WRITING;
567                         if (BIO_flush(s->wbio) <= 0)
568                                 {
569                                 ret= -1;
570                                 goto end;
571                                 }
572                         s->rwstate=SSL_NOTHING;
573
574                         s->state=s->s3->tmp.next_state;
575                         break;
576
577                 case SSL3_ST_SR_CERT_A:
578                 case SSL3_ST_SR_CERT_B:
579                         /* Check for second client hello (MS SGC) */
580                         ret = ssl3_check_client_hello(s);
581                         if (ret <= 0)
582                                 goto end;
583                         if (ret == 2)
584                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
585                         else {
586                                 if (s->s3->tmp.cert_request)
587                                         {
588                                         ret=ssl3_get_client_certificate(s);
589                                         if (ret <= 0) goto end;
590                                         }
591                                 s->init_num=0;
592                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
593                         }
594                         break;
595
596                 case SSL3_ST_SR_KEY_EXCH_A:
597                 case SSL3_ST_SR_KEY_EXCH_B:
598                         ret=ssl3_get_client_key_exchange(s);
599                         if (ret <= 0)
600                                 goto end;
601                         if (ret == 2)
602                                 {
603                                 /* For the ECDH ciphersuites when
604                                  * the client sends its ECDH pub key in
605                                  * a certificate, the CertificateVerify
606                                  * message is not sent.
607                                  * Also for GOST ciphersuites when
608                                  * the client uses its key from the certificate
609                                  * for key exchange.
610                                  */
611 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
612                                 s->state=SSL3_ST_SR_FINISHED_A;
613 #else
614                                 if (s->s3->next_proto_neg_seen)
615                                         s->state=SSL3_ST_SR_NEXT_PROTO_A;
616                                 else
617                                         s->state=SSL3_ST_SR_FINISHED_A;
618 #endif
619                                 s->init_num = 0;
620                                 }
621                         else if (TLS1_get_version(s) >= TLS1_2_VERSION)
622                                 {
623                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
624                                 s->init_num=0;
625                                 if (!s->session->peer)
626                                         break;
627                                 /* For TLS v1.2 freeze the handshake buffer
628                                  * at this point and digest cached records.
629                                  */
630                                 if (!s->s3->handshake_buffer)
631                                         {
632                                         SSLerr(SSL_F_SSL3_ACCEPT,ERR_R_INTERNAL_ERROR);
633                                         return -1;
634                                         }
635                                 s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
636                                 if (!ssl3_digest_cached_records(s))
637                                         return -1;
638                                 }
639                         else
640                                 {
641                                 int offset=0;
642                                 int dgst_num;
643
644                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
645                                 s->init_num=0;
646
647                                 /* We need to get hashes here so if there is
648                                  * a client cert, it can be verified
649                                  * FIXME - digest processing for CertificateVerify
650                                  * should be generalized. But it is next step
651                                  */
652                                 if (s->s3->handshake_buffer)
653                                         if (!ssl3_digest_cached_records(s))
654                                                 return -1;
655                                 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)    
656                                         if (s->s3->handshake_dgst[dgst_num]) 
657                                                 {
658                                                 int dgst_size;
659
660                                                 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
661                                                 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
662                                                 if (dgst_size < 0)
663                                                         {
664                                                         ret = -1;
665                                                         goto end;
666                                                         }
667                                                 offset+=dgst_size;
668                                                 }               
669                                 }
670                         break;
671
672                 case SSL3_ST_SR_CERT_VRFY_A:
673                 case SSL3_ST_SR_CERT_VRFY_B:
674                         /*
675                          * This *should* be the first time we enable CCS, but be
676                          * extra careful about surrounding code changes. We need
677                          * to set this here because we don't know if we're
678                          * expecting a CertificateVerify or not.
679                          */
680                         if (!s->s3->change_cipher_spec)
681                                 s->s3->flags |= SSL3_FLAGS_CCS_OK;
682                         /* we should decide if we expected this one */
683                         ret=ssl3_get_cert_verify(s);
684                         if (ret <= 0) goto end;
685
686 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
687                         s->state=SSL3_ST_SR_FINISHED_A;
688 #else
689                         if (s->s3->next_proto_neg_seen)
690                                 s->state=SSL3_ST_SR_NEXT_PROTO_A;
691                         else
692                                 s->state=SSL3_ST_SR_FINISHED_A;
693 #endif
694                         s->init_num=0;
695                         break;
696
697 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
698                 case SSL3_ST_SR_NEXT_PROTO_A:
699                 case SSL3_ST_SR_NEXT_PROTO_B:
700                         /*
701                          * Enable CCS for resumed handshakes with NPN.
702                          * In a full handshake with NPN, we end up here through
703                          * SSL3_ST_SR_CERT_VRFY_B, where SSL3_FLAGS_CCS_OK was
704                          * already set. Receiving a CCS clears the flag, so make
705                          * sure not to re-enable it to ban duplicates.
706                          * s->s3->change_cipher_spec is set when a CCS is
707                          * processed in s3_pkt.c, and remains set until
708                          * the client's Finished message is read.
709                          */
710                         if (!s->s3->change_cipher_spec)
711                                 s->s3->flags |= SSL3_FLAGS_CCS_OK;
712
713                         ret=ssl3_get_next_proto(s);
714                         if (ret <= 0) goto end;
715                         s->init_num = 0;
716                         s->state=SSL3_ST_SR_FINISHED_A;
717                         break;
718 #endif
719
720                 case SSL3_ST_SR_FINISHED_A:
721                 case SSL3_ST_SR_FINISHED_B:
722                         /*
723                          * Enable CCS for resumed handshakes without NPN.
724                          * In a full handshake, we end up here through
725                          * SSL3_ST_SR_CERT_VRFY_B, where SSL3_FLAGS_CCS_OK was
726                          * already set. Receiving a CCS clears the flag, so make
727                          * sure not to re-enable it to ban duplicates.
728                          * s->s3->change_cipher_spec is set when a CCS is
729                          * processed in s3_pkt.c, and remains set until
730                          * the client's Finished message is read.
731                          */
732                         if (!s->s3->change_cipher_spec)
733                                 s->s3->flags |= SSL3_FLAGS_CCS_OK;
734                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
735                                 SSL3_ST_SR_FINISHED_B);
736                         if (ret <= 0) goto end;
737                         if (s->hit)
738                                 s->state=SSL_ST_OK;
739 #ifndef OPENSSL_NO_TLSEXT
740                         else if (s->tlsext_ticket_expected)
741                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
742 #endif
743                         else
744                                 s->state=SSL3_ST_SW_CHANGE_A;
745                         s->init_num=0;
746                         break;
747
748 #ifndef OPENSSL_NO_TLSEXT
749                 case SSL3_ST_SW_SESSION_TICKET_A:
750                 case SSL3_ST_SW_SESSION_TICKET_B:
751                         ret=ssl3_send_newsession_ticket(s);
752                         if (ret <= 0) goto end;
753                         s->state=SSL3_ST_SW_CHANGE_A;
754                         s->init_num=0;
755                         break;
756
757                 case SSL3_ST_SW_CERT_STATUS_A:
758                 case SSL3_ST_SW_CERT_STATUS_B:
759                         ret=ssl3_send_cert_status(s);
760                         if (ret <= 0) goto end;
761                         s->state=SSL3_ST_SW_KEY_EXCH_A;
762                         s->init_num=0;
763                         break;
764
765 #endif
766
767                 case SSL3_ST_SW_CHANGE_A:
768                 case SSL3_ST_SW_CHANGE_B:
769
770                         s->session->cipher=s->s3->tmp.new_cipher;
771                         if (!s->method->ssl3_enc->setup_key_block(s))
772                                 { ret= -1; goto end; }
773
774                         ret=ssl3_send_change_cipher_spec(s,
775                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
776
777                         if (ret <= 0) goto end;
778                         s->state=SSL3_ST_SW_FINISHED_A;
779                         s->init_num=0;
780
781                         if (!s->method->ssl3_enc->change_cipher_state(s,
782                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
783                                 {
784                                 ret= -1;
785                                 goto end;
786                                 }
787
788                         break;
789
790                 case SSL3_ST_SW_FINISHED_A:
791                 case SSL3_ST_SW_FINISHED_B:
792                         ret=ssl3_send_finished(s,
793                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
794                                 s->method->ssl3_enc->server_finished_label,
795                                 s->method->ssl3_enc->server_finished_label_len);
796                         if (ret <= 0) goto end;
797                         s->state=SSL3_ST_SW_FLUSH;
798                         if (s->hit)
799                                 {
800 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
801                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
802 #else
803                                 if (s->s3->next_proto_neg_seen)
804                                         {
805                                         s->s3->tmp.next_state=SSL3_ST_SR_NEXT_PROTO_A;
806                                         }
807                                 else
808                                         s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
809 #endif
810                                 }
811                         else
812                                 s->s3->tmp.next_state=SSL_ST_OK;
813                         s->init_num=0;
814                         break;
815
816                 case SSL_ST_OK:
817                         /* clean a few things up */
818                         ssl3_cleanup_key_block(s);
819
820                         BUF_MEM_free(s->init_buf);
821                         s->init_buf=NULL;
822
823                         /* remove buffering on output */
824                         ssl_free_wbio_buffer(s);
825
826                         s->init_num=0;
827
828                         if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
829                                 {
830                                 s->renegotiate=0;
831                                 s->new_session=0;
832                                 
833                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
834                                 
835                                 s->ctx->stats.sess_accept_good++;
836                                 /* s->server=1; */
837                                 s->handshake_func=ssl3_accept;
838
839                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
840                                 }
841                         
842                         ret = 1;
843                         goto end;
844                         /* break; */
845
846                 default:
847                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
848                         ret= -1;
849                         goto end;
850                         /* break; */
851                         }
852                 
853                 if (!s->s3->tmp.reuse_message && !skip)
854                         {
855                         if (s->debug)
856                                 {
857                                 if ((ret=BIO_flush(s->wbio)) <= 0)
858                                         goto end;
859                                 }
860
861
862                         if ((cb != NULL) && (s->state != state))
863                                 {
864                                 new_state=s->state;
865                                 s->state=state;
866                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
867                                 s->state=new_state;
868                                 }
869                         }
870                 skip=0;
871                 }
872 end:
873         /* BIO_flush(s->wbio); */
874
875         s->in_handshake--;
876         if (cb != NULL)
877                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
878         return(ret);
879         }
880
881 int ssl3_send_hello_request(SSL *s)
882         {
883         unsigned char *p;
884
885         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
886                 {
887                 p=(unsigned char *)s->init_buf->data;
888                 *(p++)=SSL3_MT_HELLO_REQUEST;
889                 *(p++)=0;
890                 *(p++)=0;
891                 *(p++)=0;
892
893                 s->state=SSL3_ST_SW_HELLO_REQ_B;
894                 /* number of bytes to write */
895                 s->init_num=4;
896                 s->init_off=0;
897                 }
898
899         /* SSL3_ST_SW_HELLO_REQ_B */
900         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
901         }
902
903 int ssl3_check_client_hello(SSL *s)
904         {
905         int ok;
906         long n;
907
908         /* this function is called when we really expect a Certificate message,
909          * so permit appropriate message length */
910         n=s->method->ssl_get_message(s,
911                 SSL3_ST_SR_CERT_A,
912                 SSL3_ST_SR_CERT_B,
913                 -1,
914                 s->max_cert_list,
915                 &ok);
916         if (!ok) return((int)n);
917         s->s3->tmp.reuse_message = 1;
918         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
919                 {
920                 /* We only allow the client to restart the handshake once per
921                  * negotiation. */
922                 if (s->s3->flags & SSL3_FLAGS_SGC_RESTART_DONE)
923                         {
924                         SSLerr(SSL_F_SSL3_CHECK_CLIENT_HELLO, SSL_R_MULTIPLE_SGC_RESTARTS);
925                         return -1;
926                         }
927                 /* Throw away what we have done so far in the current handshake,
928                  * which will now be aborted. (A full SSL_clear would be too much.) */
929 #ifndef OPENSSL_NO_DH
930                 if (s->s3->tmp.dh != NULL)
931                         {
932                         DH_free(s->s3->tmp.dh);
933                         s->s3->tmp.dh = NULL;
934                         }
935 #endif
936 #ifndef OPENSSL_NO_ECDH
937                 if (s->s3->tmp.ecdh != NULL)
938                         {
939                         EC_KEY_free(s->s3->tmp.ecdh);
940                         s->s3->tmp.ecdh = NULL;
941                         }
942 #endif
943                 s->s3->flags |= SSL3_FLAGS_SGC_RESTART_DONE;
944                 return 2;
945                 }
946         return 1;
947 }
948
949 int ssl3_get_client_hello(SSL *s)
950         {
951         int i,j,ok,al,ret= -1;
952         unsigned int cookie_len;
953         long n;
954         unsigned long id;
955         unsigned char *p,*d,*q;
956         SSL_CIPHER *c;
957 #ifndef OPENSSL_NO_COMP
958         SSL_COMP *comp=NULL;
959 #endif
960         STACK_OF(SSL_CIPHER) *ciphers=NULL;
961
962         /* We do this so that we will respond with our native type.
963          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
964          * This down switching should be handled by a different method.
965          * If we are SSLv3, we will respond with SSLv3, even if prompted with
966          * TLSv1.
967          */
968         if (s->state == SSL3_ST_SR_CLNT_HELLO_A
969                 )
970                 {
971                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
972                 }
973         s->first_packet=1;
974         n=s->method->ssl_get_message(s,
975                 SSL3_ST_SR_CLNT_HELLO_B,
976                 SSL3_ST_SR_CLNT_HELLO_C,
977                 SSL3_MT_CLIENT_HELLO,
978                 SSL3_RT_MAX_PLAIN_LENGTH,
979                 &ok);
980
981         if (!ok) return((int)n);
982         s->first_packet=0;
983         d=p=(unsigned char *)s->init_msg;
984
985         /* use version from inside client hello, not from record header
986          * (may differ: see RFC 2246, Appendix E, second paragraph) */
987         s->client_version=(((int)p[0])<<8)|(int)p[1];
988         p+=2;
989
990         if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
991             (s->version != DTLS1_VERSION && s->client_version < s->version))
992                 {
993                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
994                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR && 
995                         !s->enc_write_ctx && !s->write_hash)
996                         {
997                         /* similar to ssl3_get_record, send alert using remote version number */
998                         s->version = s->client_version;
999                         }
1000                 al = SSL_AD_PROTOCOL_VERSION;
1001                 goto f_err;
1002                 }
1003
1004         /* If we require cookies and this ClientHello doesn't
1005          * contain one, just return since we do not want to
1006          * allocate any memory yet. So check cookie length...
1007          */
1008         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
1009                 {
1010                 unsigned int session_length, cookie_length;
1011                 
1012                 session_length = *(p + SSL3_RANDOM_SIZE);
1013                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
1014
1015                 if (cookie_length == 0)
1016                         return 1;
1017                 }
1018
1019         /* load the client random */
1020         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
1021         p+=SSL3_RANDOM_SIZE;
1022
1023         /* get the session-id */
1024         j= *(p++);
1025
1026         s->hit=0;
1027         /* Versions before 0.9.7 always allow clients to resume sessions in renegotiation.
1028          * 0.9.7 and later allow this by default, but optionally ignore resumption requests
1029          * with flag SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
1030          * than a change to default behavior so that applications relying on this for security
1031          * won't even compile against older library versions).
1032          *
1033          * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to request
1034          * renegotiation but not a new session (s->new_session remains unset): for servers,
1035          * this essentially just means that the SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1036          * setting will be ignored.
1037          */
1038         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
1039                 {
1040                 if (!ssl_get_new_session(s,1))
1041                         goto err;
1042                 }
1043         else
1044                 {
1045                 i=ssl_get_prev_session(s, p, j, d + n);
1046                 /*
1047                  * Only resume if the session's version matches the negotiated
1048                  * version.
1049                  * RFC 5246 does not provide much useful advice on resumption
1050                  * with a different protocol version. It doesn't forbid it but
1051                  * the sanity of such behaviour would be questionable.
1052                  * In practice, clients do not accept a version mismatch and
1053                  * will abort the handshake with an error.
1054                  */
1055                 if (i == 1 && s->version == s->session->ssl_version)
1056                         { /* previous session */
1057                         s->hit=1;
1058                         }
1059                 else if (i == -1)
1060                         goto err;
1061                 else /* i == 0 */
1062                         {
1063                         if (!ssl_get_new_session(s,1))
1064                                 goto err;
1065                         }
1066                 }
1067
1068         p+=j;
1069
1070         if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
1071                 {
1072                 /* cookie stuff */
1073                 cookie_len = *(p++);
1074
1075                 /* 
1076                  * The ClientHello may contain a cookie even if the
1077                  * HelloVerify message has not been sent--make sure that it
1078                  * does not cause an overflow.
1079                  */
1080                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
1081                         {
1082                         /* too much data */
1083                         al = SSL_AD_DECODE_ERROR;
1084                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1085                         goto f_err;
1086                         }
1087
1088                 /* verify the cookie if appropriate option is set. */
1089                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
1090                         cookie_len > 0)
1091                         {
1092                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
1093
1094                         if ( s->ctx->app_verify_cookie_cb != NULL)
1095                                 {
1096                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
1097                                         cookie_len) == 0)
1098                                         {
1099                                         al=SSL_AD_HANDSHAKE_FAILURE;
1100                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1101                                                 SSL_R_COOKIE_MISMATCH);
1102                                         goto f_err;
1103                                         }
1104                                 /* else cookie verification succeeded */
1105                                 }
1106                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
1107                                                   s->d1->cookie_len) != 0) /* default verification */
1108                                 {
1109                                         al=SSL_AD_HANDSHAKE_FAILURE;
1110                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1111                                                 SSL_R_COOKIE_MISMATCH);
1112                                         goto f_err;
1113                                 }
1114
1115                         ret = 2;
1116                         }
1117
1118                 p += cookie_len;
1119                 }
1120
1121         n2s(p,i);
1122         if ((i == 0) && (j != 0))
1123                 {
1124                 /* we need a cipher if we are not resuming a session */
1125                 al=SSL_AD_ILLEGAL_PARAMETER;
1126                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
1127                 goto f_err;
1128                 }
1129         if ((p+i) >= (d+n))
1130                 {
1131                 /* not enough data */
1132                 al=SSL_AD_DECODE_ERROR;
1133                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1134                 goto f_err;
1135                 }
1136         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
1137                 == NULL))
1138                 {
1139                 goto err;
1140                 }
1141         p+=i;
1142
1143         /* If it is a hit, check that the cipher is in the list */
1144         if ((s->hit) && (i > 0))
1145                 {
1146                 j=0;
1147                 id=s->session->cipher->id;
1148
1149 #ifdef CIPHER_DEBUG
1150                 fprintf(stderr,"client sent %d ciphers\n",sk_SSL_CIPHER_num(ciphers));
1151 #endif
1152                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1153                         {
1154                         c=sk_SSL_CIPHER_value(ciphers,i);
1155 #ifdef CIPHER_DEBUG
1156                         fprintf(stderr,"client [%2d of %2d]:%s\n",
1157                                 i,sk_SSL_CIPHER_num(ciphers),
1158                                 SSL_CIPHER_get_name(c));
1159 #endif
1160                         if (c->id == id)
1161                                 {
1162                                 j=1;
1163                                 break;
1164                                 }
1165                         }
1166 /* Disabled because it can be used in a ciphersuite downgrade
1167  * attack: CVE-2010-4180.
1168  */
1169 #if 0
1170                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1171                         {
1172                         /* Special case as client bug workaround: the previously used cipher may
1173                          * not be in the current list, the client instead might be trying to
1174                          * continue using a cipher that before wasn't chosen due to server
1175                          * preferences.  We'll have to reject the connection if the cipher is not
1176                          * enabled, though. */
1177                         c = sk_SSL_CIPHER_value(ciphers, 0);
1178                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1179                                 {
1180                                 s->session->cipher = c;
1181                                 j = 1;
1182                                 }
1183                         }
1184 #endif
1185                 if (j == 0)
1186                         {
1187                         /* we need to have the cipher in the cipher
1188                          * list if we are asked to reuse it */
1189                         al=SSL_AD_ILLEGAL_PARAMETER;
1190                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1191                         goto f_err;
1192                         }
1193                 }
1194
1195         /* compression */
1196         i= *(p++);
1197         if ((p+i) > (d+n))
1198                 {
1199                 /* not enough data */
1200                 al=SSL_AD_DECODE_ERROR;
1201                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1202                 goto f_err;
1203                 }
1204         q=p;
1205         for (j=0; j<i; j++)
1206                 {
1207                 if (p[j] == 0) break;
1208                 }
1209
1210         p+=i;
1211         if (j >= i)
1212                 {
1213                 /* no compress */
1214                 al=SSL_AD_DECODE_ERROR;
1215                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1216                 goto f_err;
1217                 }
1218
1219 #ifndef OPENSSL_NO_TLSEXT
1220         /* TLS extensions*/
1221         if (s->version >= SSL3_VERSION)
1222                 {
1223                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
1224                         {
1225                         /* 'al' set by ssl_parse_clienthello_tlsext */
1226                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1227                         goto f_err;
1228                         }
1229                 }
1230                 if (ssl_check_clienthello_tlsext_early(s) <= 0) {
1231                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
1232                         goto err;
1233                 }
1234
1235         /* Check if we want to use external pre-shared secret for this
1236          * handshake for not reused session only. We need to generate
1237          * server_random before calling tls_session_secret_cb in order to allow
1238          * SessionTicket processing to use it in key derivation. */
1239         {
1240                 unsigned char *pos;
1241                 pos=s->s3->server_random;
1242                 if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE) <= 0)
1243                         {
1244                         al=SSL_AD_INTERNAL_ERROR;
1245                         goto f_err;
1246                         }
1247         }
1248
1249         if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1250                 {
1251                 SSL_CIPHER *pref_cipher=NULL;
1252
1253                 s->session->master_key_length=sizeof(s->session->master_key);
1254                 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1255                         ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1256                         {
1257                         s->hit=1;
1258                         s->session->ciphers=ciphers;
1259                         s->session->verify_result=X509_V_OK;
1260
1261                         ciphers=NULL;
1262
1263                         /* check if some cipher was preferred by call back */
1264                         pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1265                         if (pref_cipher == NULL)
1266                                 {
1267                                 al=SSL_AD_HANDSHAKE_FAILURE;
1268                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1269                                 goto f_err;
1270                                 }
1271
1272                         s->session->cipher=pref_cipher;
1273
1274                         if (s->cipher_list)
1275                                 sk_SSL_CIPHER_free(s->cipher_list);
1276
1277                         if (s->cipher_list_by_id)
1278                                 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1279
1280                         s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1281                         s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1282                         }
1283                 }
1284 #endif
1285
1286         /* Worst case, we will use the NULL compression, but if we have other
1287          * options, we will now look for them.  We have i-1 compression
1288          * algorithms from the client, starting at q. */
1289         s->s3->tmp.new_compression=NULL;
1290 #ifndef OPENSSL_NO_COMP
1291         /* This only happens if we have a cache hit */
1292         if (s->session->compress_meth != 0)
1293                 {
1294                 int m, comp_id = s->session->compress_meth;
1295                 /* Perform sanity checks on resumed compression algorithm */
1296                 /* Can't disable compression */
1297                 if (s->options & SSL_OP_NO_COMPRESSION)
1298                         {
1299                         al=SSL_AD_INTERNAL_ERROR;
1300                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1301                         goto f_err;
1302                         }
1303                 /* Look for resumed compression method */
1304                 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1305                         {
1306                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1307                         if (comp_id == comp->id)
1308                                 {
1309                                 s->s3->tmp.new_compression=comp;
1310                                 break;
1311                                 }
1312                         }
1313                 if (s->s3->tmp.new_compression == NULL)
1314                         {
1315                         al=SSL_AD_INTERNAL_ERROR;
1316                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1317                         goto f_err;
1318                         }
1319                 /* Look for resumed method in compression list */
1320                 for (m = 0; m < i; m++)
1321                         {
1322                         if (q[m] == comp_id)
1323                                 break;
1324                         }
1325                 if (m >= i)
1326                         {
1327                         al=SSL_AD_ILLEGAL_PARAMETER;
1328                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1329                         goto f_err;
1330                         }
1331                 }
1332         else if (s->hit)
1333                 comp = NULL;
1334         else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1335                 { /* See if we have a match */
1336                 int m,nn,o,v,done=0;
1337
1338                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1339                 for (m=0; m<nn; m++)
1340                         {
1341                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1342                         v=comp->id;
1343                         for (o=0; o<i; o++)
1344                                 {
1345                                 if (v == q[o])
1346                                         {
1347                                         done=1;
1348                                         break;
1349                                         }
1350                                 }
1351                         if (done) break;
1352                         }
1353                 if (done)
1354                         s->s3->tmp.new_compression=comp;
1355                 else
1356                         comp=NULL;
1357                 }
1358 #else
1359         /* If compression is disabled we'd better not try to resume a session
1360          * using compression.
1361          */
1362         if (s->session->compress_meth != 0)
1363                 {
1364                 al=SSL_AD_INTERNAL_ERROR;
1365                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1366                 goto f_err;
1367                 }
1368 #endif
1369
1370         /* Given s->session->ciphers and SSL_get_ciphers, we must
1371          * pick a cipher */
1372
1373         if (!s->hit)
1374                 {
1375 #ifdef OPENSSL_NO_COMP
1376                 s->session->compress_meth=0;
1377 #else
1378                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1379 #endif
1380                 if (s->session->ciphers != NULL)
1381                         sk_SSL_CIPHER_free(s->session->ciphers);
1382                 s->session->ciphers=ciphers;
1383                 if (ciphers == NULL)
1384                         {
1385                         al=SSL_AD_ILLEGAL_PARAMETER;
1386                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1387                         goto f_err;
1388                         }
1389                 ciphers=NULL;
1390                 c=ssl3_choose_cipher(s,s->session->ciphers,
1391                                      SSL_get_ciphers(s));
1392
1393                 if (c == NULL)
1394                         {
1395                         al=SSL_AD_HANDSHAKE_FAILURE;
1396                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1397                         goto f_err;
1398                         }
1399                 s->s3->tmp.new_cipher=c;
1400                 }
1401         else
1402                 {
1403                 /* Session-id reuse */
1404 #ifdef REUSE_CIPHER_BUG
1405                 STACK_OF(SSL_CIPHER) *sk;
1406                 SSL_CIPHER *nc=NULL;
1407                 SSL_CIPHER *ec=NULL;
1408
1409                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1410                         {
1411                         sk=s->session->ciphers;
1412                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1413                                 {
1414                                 c=sk_SSL_CIPHER_value(sk,i);
1415                                 if (c->algorithm_enc & SSL_eNULL)
1416                                         nc=c;
1417                                 if (SSL_C_IS_EXPORT(c))
1418                                         ec=c;
1419                                 }
1420                         if (nc != NULL)
1421                                 s->s3->tmp.new_cipher=nc;
1422                         else if (ec != NULL)
1423                                 s->s3->tmp.new_cipher=ec;
1424                         else
1425                                 s->s3->tmp.new_cipher=s->session->cipher;
1426                         }
1427                 else
1428 #endif
1429                 s->s3->tmp.new_cipher=s->session->cipher;
1430                 }
1431
1432         if (TLS1_get_version(s) < TLS1_2_VERSION || !(s->verify_mode & SSL_VERIFY_PEER))
1433                 {
1434                 if (!ssl3_digest_cached_records(s))
1435                         {
1436                         al = SSL_AD_INTERNAL_ERROR;
1437                         goto f_err;
1438                         }
1439                 }
1440         
1441         /* we now have the following setup. 
1442          * client_random
1443          * cipher_list          - our prefered list of ciphers
1444          * ciphers              - the clients prefered list of ciphers
1445          * compression          - basically ignored right now
1446          * ssl version is set   - sslv3
1447          * s->session           - The ssl session has been setup.
1448          * s->hit               - session reuse flag
1449          * s->tmp.new_cipher    - the new cipher to use.
1450          */
1451
1452         /* Handles TLS extensions that we couldn't check earlier */
1453         if (s->version >= SSL3_VERSION)
1454                 {
1455                 if (ssl_check_clienthello_tlsext_late(s) <= 0)
1456                         {
1457                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1458                         goto err;
1459                         }
1460                 }
1461
1462         if (ret < 0) ret=1;
1463         if (0)
1464                 {
1465 f_err:
1466                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1467                 }
1468 err:
1469         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1470         return(ret);
1471         }
1472
1473 int ssl3_send_server_hello(SSL *s)
1474         {
1475         unsigned char *buf;
1476         unsigned char *p,*d;
1477         int i,sl;
1478         unsigned long l;
1479
1480         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1481                 {
1482                 buf=(unsigned char *)s->init_buf->data;
1483 #ifdef OPENSSL_NO_TLSEXT
1484                 p=s->s3->server_random;
1485                 if (ssl_fill_hello_random(s, 1, p, SSL3_RANDOM_SIZE) <= 0)
1486                         return -1;
1487 #endif
1488                 /* Do the message type and length last */
1489                 d=p= &(buf[4]);
1490
1491                 *(p++)=s->version>>8;
1492                 *(p++)=s->version&0xff;
1493
1494                 /* Random stuff */
1495                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1496                 p+=SSL3_RANDOM_SIZE;
1497
1498                 /* There are several cases for the session ID to send
1499                  * back in the server hello:
1500                  * - For session reuse from the session cache,
1501                  *   we send back the old session ID.
1502                  * - If stateless session reuse (using a session ticket)
1503                  *   is successful, we send back the client's "session ID"
1504                  *   (which doesn't actually identify the session).
1505                  * - If it is a new session, we send back the new
1506                  *   session ID.
1507                  * - However, if we want the new session to be single-use,
1508                  *   we send back a 0-length session ID.
1509                  * s->hit is non-zero in either case of session reuse,
1510                  * so the following won't overwrite an ID that we're supposed
1511                  * to send back.
1512                  */
1513                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1514                         && !s->hit)
1515                         s->session->session_id_length=0;
1516
1517                 sl=s->session->session_id_length;
1518                 if (sl > (int)sizeof(s->session->session_id))
1519                         {
1520                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1521                         return -1;
1522                         }
1523                 *(p++)=sl;
1524                 memcpy(p,s->session->session_id,sl);
1525                 p+=sl;
1526
1527                 /* put the cipher */
1528                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1529                 p+=i;
1530
1531                 /* put the compression method */
1532 #ifdef OPENSSL_NO_COMP
1533                         *(p++)=0;
1534 #else
1535                 if (s->s3->tmp.new_compression == NULL)
1536                         *(p++)=0;
1537                 else
1538                         *(p++)=s->s3->tmp.new_compression->id;
1539 #endif
1540 #ifndef OPENSSL_NO_TLSEXT
1541                 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1542                         {
1543                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1544                         return -1;
1545                         }
1546                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1547                         {
1548                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1549                         return -1;
1550                         }
1551 #endif
1552                 /* do the header */
1553                 l=(p-d);
1554                 d=buf;
1555                 *(d++)=SSL3_MT_SERVER_HELLO;
1556                 l2n3(l,d);
1557
1558                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1559                 /* number of bytes to write */
1560                 s->init_num=p-buf;
1561                 s->init_off=0;
1562                 }
1563
1564         /* SSL3_ST_SW_SRVR_HELLO_B */
1565         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1566         }
1567
1568 int ssl3_send_server_done(SSL *s)
1569         {
1570         unsigned char *p;
1571
1572         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1573                 {
1574                 p=(unsigned char *)s->init_buf->data;
1575
1576                 /* do the header */
1577                 *(p++)=SSL3_MT_SERVER_DONE;
1578                 *(p++)=0;
1579                 *(p++)=0;
1580                 *(p++)=0;
1581
1582                 s->state=SSL3_ST_SW_SRVR_DONE_B;
1583                 /* number of bytes to write */
1584                 s->init_num=4;
1585                 s->init_off=0;
1586                 }
1587
1588         /* SSL3_ST_SW_SRVR_DONE_B */
1589         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1590         }
1591
1592 int ssl3_send_server_key_exchange(SSL *s)
1593         {
1594 #ifndef OPENSSL_NO_RSA
1595         unsigned char *q;
1596         int j,num;
1597         RSA *rsa;
1598         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1599         unsigned int u;
1600 #endif
1601 #ifndef OPENSSL_NO_DH
1602         DH *dh=NULL,*dhp;
1603 #endif
1604 #ifndef OPENSSL_NO_ECDH
1605         EC_KEY *ecdh=NULL, *ecdhp;
1606         unsigned char *encodedPoint = NULL;
1607         int encodedlen = 0;
1608         int curve_id = 0;
1609         BN_CTX *bn_ctx = NULL; 
1610 #endif
1611         EVP_PKEY *pkey;
1612         const EVP_MD *md = NULL;
1613         unsigned char *p,*d;
1614         int al,i;
1615         unsigned long type;
1616         int n;
1617         CERT *cert;
1618         BIGNUM *r[4];
1619         int nr[4],kn;
1620         BUF_MEM *buf;
1621         EVP_MD_CTX md_ctx;
1622
1623         EVP_MD_CTX_init(&md_ctx);
1624         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1625                 {
1626                 type=s->s3->tmp.new_cipher->algorithm_mkey;
1627                 cert=s->cert;
1628
1629                 buf=s->init_buf;
1630
1631                 r[0]=r[1]=r[2]=r[3]=NULL;
1632                 n=0;
1633 #ifndef OPENSSL_NO_RSA
1634                 if (type & SSL_kRSA)
1635                         {
1636                         rsa=cert->rsa_tmp;
1637                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1638                                 {
1639                                 rsa=s->cert->rsa_tmp_cb(s,
1640                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1641                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1642                                 if(rsa == NULL)
1643                                 {
1644                                         al=SSL_AD_HANDSHAKE_FAILURE;
1645                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1646                                         goto f_err;
1647                                 }
1648                                 RSA_up_ref(rsa);
1649                                 cert->rsa_tmp=rsa;
1650                                 }
1651                         if (rsa == NULL)
1652                                 {
1653                                 al=SSL_AD_HANDSHAKE_FAILURE;
1654                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1655                                 goto f_err;
1656                                 }
1657                         r[0]=rsa->n;
1658                         r[1]=rsa->e;
1659                         s->s3->tmp.use_rsa_tmp=1;
1660                         }
1661                 else
1662 #endif
1663 #ifndef OPENSSL_NO_DH
1664                         if (type & SSL_kEDH)
1665                         {
1666                         dhp=cert->dh_tmp;
1667                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1668                                 dhp=s->cert->dh_tmp_cb(s,
1669                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1670                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1671                         if (dhp == NULL)
1672                                 {
1673                                 al=SSL_AD_HANDSHAKE_FAILURE;
1674                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1675                                 goto f_err;
1676                                 }
1677
1678                         if (s->s3->tmp.dh != NULL)
1679                                 {
1680                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1681                                 goto err;
1682                                 }
1683
1684                         if ((dh=DHparams_dup(dhp)) == NULL)
1685                                 {
1686                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1687                                 goto err;
1688                                 }
1689
1690                         s->s3->tmp.dh=dh;
1691                         if ((dhp->pub_key == NULL ||
1692                              dhp->priv_key == NULL ||
1693                              (s->options & SSL_OP_SINGLE_DH_USE)))
1694                                 {
1695                                 if(!DH_generate_key(dh))
1696                                     {
1697                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1698                                            ERR_R_DH_LIB);
1699                                     goto err;
1700                                     }
1701                                 }
1702                         else
1703                                 {
1704                                 dh->pub_key=BN_dup(dhp->pub_key);
1705                                 dh->priv_key=BN_dup(dhp->priv_key);
1706                                 if ((dh->pub_key == NULL) ||
1707                                         (dh->priv_key == NULL))
1708                                         {
1709                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1710                                         goto err;
1711                                         }
1712                                 }
1713                         r[0]=dh->p;
1714                         r[1]=dh->g;
1715                         r[2]=dh->pub_key;
1716                         }
1717                 else 
1718 #endif
1719 #ifndef OPENSSL_NO_ECDH
1720                         if (type & SSL_kEECDH)
1721                         {
1722                         const EC_GROUP *group;
1723
1724                         ecdhp=cert->ecdh_tmp;
1725                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1726                                 {
1727                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1728                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1729                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1730                                 }
1731                         if (ecdhp == NULL)
1732                                 {
1733                                 al=SSL_AD_HANDSHAKE_FAILURE;
1734                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1735                                 goto f_err;
1736                                 }
1737
1738                         if (s->s3->tmp.ecdh != NULL)
1739                                 {
1740                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1741                                 goto err;
1742                                 }
1743
1744                         /* Duplicate the ECDH structure. */
1745                         if (ecdhp == NULL)
1746                                 {
1747                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1748                                 goto err;
1749                                 }
1750                         if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1751                                 {
1752                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1753                                 goto err;
1754                                 }
1755
1756                         s->s3->tmp.ecdh=ecdh;
1757                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1758                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1759                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1760                                 {
1761                                 if(!EC_KEY_generate_key(ecdh))
1762                                     {
1763                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1764                                     goto err;
1765                                     }
1766                                 }
1767
1768                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1769                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1770                             (EC_KEY_get0_private_key(ecdh) == NULL))
1771                                 {
1772                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1773                                 goto err;
1774                                 }
1775
1776                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1777                             (EC_GROUP_get_degree(group) > 163)) 
1778                                 {
1779                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1780                                 goto err;
1781                                 }
1782
1783                         /* XXX: For now, we only support ephemeral ECDH
1784                          * keys over named (not generic) curves. For 
1785                          * supported named curves, curve_id is non-zero.
1786                          */
1787                         if ((curve_id = 
1788                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1789                             == 0)
1790                                 {
1791                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1792                                 goto err;
1793                                 }
1794
1795                         /* Encode the public key.
1796                          * First check the size of encoding and
1797                          * allocate memory accordingly.
1798                          */
1799                         encodedlen = EC_POINT_point2oct(group, 
1800                             EC_KEY_get0_public_key(ecdh),
1801                             POINT_CONVERSION_UNCOMPRESSED, 
1802                             NULL, 0, NULL);
1803
1804                         encodedPoint = (unsigned char *) 
1805                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1806                         bn_ctx = BN_CTX_new();
1807                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1808                                 {
1809                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1810                                 goto err;
1811                                 }
1812
1813
1814                         encodedlen = EC_POINT_point2oct(group, 
1815                             EC_KEY_get0_public_key(ecdh), 
1816                             POINT_CONVERSION_UNCOMPRESSED, 
1817                             encodedPoint, encodedlen, bn_ctx);
1818
1819                         if (encodedlen == 0) 
1820                                 {
1821                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1822                                 goto err;
1823                                 }
1824
1825                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1826
1827                         /* XXX: For now, we only support named (not 
1828                          * generic) curves in ECDH ephemeral key exchanges.
1829                          * In this situation, we need four additional bytes
1830                          * to encode the entire ServerECDHParams
1831                          * structure. 
1832                          */
1833                         n = 4 + encodedlen;
1834
1835                         /* We'll generate the serverKeyExchange message
1836                          * explicitly so we can set these to NULLs
1837                          */
1838                         r[0]=NULL;
1839                         r[1]=NULL;
1840                         r[2]=NULL;
1841                         r[3]=NULL;
1842                         }
1843                 else 
1844 #endif /* !OPENSSL_NO_ECDH */
1845 #ifndef OPENSSL_NO_PSK
1846                         if (type & SSL_kPSK)
1847                                 {
1848                                 /* reserve size for record length and PSK identity hint*/
1849                                 n+=2+strlen(s->ctx->psk_identity_hint);
1850                                 }
1851                         else
1852 #endif /* !OPENSSL_NO_PSK */
1853 #ifndef OPENSSL_NO_SRP
1854                 if (type & SSL_kSRP)
1855                         {
1856                         if ((s->srp_ctx.N == NULL) ||
1857                                 (s->srp_ctx.g == NULL) ||
1858                                 (s->srp_ctx.s == NULL) ||
1859                                 (s->srp_ctx.B == NULL))
1860                                 {
1861                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
1862                                 goto err;
1863                                 }
1864                         r[0]=s->srp_ctx.N;
1865                         r[1]=s->srp_ctx.g;
1866                         r[2]=s->srp_ctx.s;
1867                         r[3]=s->srp_ctx.B;
1868                         }
1869                 else 
1870 #endif
1871                         {
1872                         al=SSL_AD_HANDSHAKE_FAILURE;
1873                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1874                         goto f_err;
1875                         }
1876                 for (i=0; i < 4 && r[i] != NULL; i++)
1877                         {
1878                         nr[i]=BN_num_bytes(r[i]);
1879 #ifndef OPENSSL_NO_SRP
1880                         if ((i == 2) && (type & SSL_kSRP))
1881                                 n+=1+nr[i];
1882                         else
1883 #endif
1884                         n+=2+nr[i];
1885                         }
1886
1887                 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL|SSL_aSRP))
1888                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1889                         {
1890                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher,&md))
1891                                 == NULL)
1892                                 {
1893                                 al=SSL_AD_DECODE_ERROR;
1894                                 goto f_err;
1895                                 }
1896                         kn=EVP_PKEY_size(pkey);
1897                         }
1898                 else
1899                         {
1900                         pkey=NULL;
1901                         kn=0;
1902                         }
1903
1904                 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1905                         {
1906                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1907                         goto err;
1908                         }
1909                 d=(unsigned char *)s->init_buf->data;
1910                 p= &(d[4]);
1911
1912                 for (i=0; i < 4 && r[i] != NULL; i++)
1913                         {
1914 #ifndef OPENSSL_NO_SRP
1915                         if ((i == 2) && (type & SSL_kSRP))
1916                                 {
1917                                 *p = nr[i];
1918                                 p++;
1919                                 }
1920                         else
1921 #endif
1922                         s2n(nr[i],p);
1923                         BN_bn2bin(r[i],p);
1924                         p+=nr[i];
1925                         }
1926
1927 #ifndef OPENSSL_NO_ECDH
1928                 if (type & SSL_kEECDH) 
1929                         {
1930                         /* XXX: For now, we only support named (not generic) curves.
1931                          * In this situation, the serverKeyExchange message has:
1932                          * [1 byte CurveType], [2 byte CurveName]
1933                          * [1 byte length of encoded point], followed by
1934                          * the actual encoded point itself
1935                          */
1936                         *p = NAMED_CURVE_TYPE;
1937                         p += 1;
1938                         *p = 0;
1939                         p += 1;
1940                         *p = curve_id;
1941                         p += 1;
1942                         *p = encodedlen;
1943                         p += 1;
1944                         memcpy((unsigned char*)p, 
1945                             (unsigned char *)encodedPoint, 
1946                             encodedlen);
1947                         OPENSSL_free(encodedPoint);
1948                         encodedPoint = NULL;
1949                         p += encodedlen;
1950                         }
1951 #endif
1952
1953 #ifndef OPENSSL_NO_PSK
1954                 if (type & SSL_kPSK)
1955                         {
1956                         /* copy PSK identity hint */
1957                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1958                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1959                         p+=strlen(s->ctx->psk_identity_hint);
1960                         }
1961 #endif
1962
1963                 /* not anonymous */
1964                 if (pkey != NULL)
1965                         {
1966                         /* n is the length of the params, they start at &(d[4])
1967                          * and p points to the space at the end. */
1968 #ifndef OPENSSL_NO_RSA
1969                         if (pkey->type == EVP_PKEY_RSA
1970                                         && TLS1_get_version(s) < TLS1_2_VERSION)
1971                                 {
1972                                 q=md_buf;
1973                                 j=0;
1974                                 for (num=2; num > 0; num--)
1975                                         {
1976                                         EVP_MD_CTX_set_flags(&md_ctx,
1977                                                 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1978                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1979                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1980                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1981                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1982                                         EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1983                                         EVP_DigestFinal_ex(&md_ctx,q,
1984                                                 (unsigned int *)&i);
1985                                         q+=i;
1986                                         j+=i;
1987                                         }
1988                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1989                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1990                                         {
1991                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1992                                         goto err;
1993                                         }
1994                                 s2n(u,p);
1995                                 n+=u+2;
1996                                 }
1997                         else
1998 #endif
1999                         if (md)
2000                                 {
2001                                 /* For TLS1.2 and later send signature
2002                                  * algorithm */
2003                                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2004                                         {
2005                                         if (!tls12_get_sigandhash(p, pkey, md))
2006                                                 {
2007                                                 /* Should never happen */
2008                                                 al=SSL_AD_INTERNAL_ERROR;
2009                                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2010                                                 goto f_err;
2011                                                 }
2012                                         p+=2;
2013                                         }
2014 #ifdef SSL_DEBUG
2015                                 fprintf(stderr, "Using hash %s\n",
2016                                                         EVP_MD_name(md));
2017 #endif
2018                                 EVP_SignInit_ex(&md_ctx, md, NULL);
2019                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2020                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2021                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
2022                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
2023                                         (unsigned int *)&i,pkey))
2024                                         {
2025                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_EVP);
2026                                         goto err;
2027                                         }
2028                                 s2n(i,p);
2029                                 n+=i+2;
2030                                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2031                                         n+= 2;
2032                                 }
2033                         else
2034                                 {
2035                                 /* Is this error check actually needed? */
2036                                 al=SSL_AD_HANDSHAKE_FAILURE;
2037                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
2038                                 goto f_err;
2039                                 }
2040                         }
2041
2042                 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
2043                 l2n3(n,d);
2044
2045                 /* we should now have things packed up, so lets send
2046                  * it off */
2047                 s->init_num=n+4;
2048                 s->init_off=0;
2049                 }
2050
2051         s->state = SSL3_ST_SW_KEY_EXCH_B;
2052         EVP_MD_CTX_cleanup(&md_ctx);
2053         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2054 f_err:
2055         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2056 err:
2057 #ifndef OPENSSL_NO_ECDH
2058         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2059         BN_CTX_free(bn_ctx);
2060 #endif
2061         EVP_MD_CTX_cleanup(&md_ctx);
2062         return(-1);
2063         }
2064
2065 int ssl3_send_certificate_request(SSL *s)
2066         {
2067         unsigned char *p,*d;
2068         int i,j,nl,off,n;
2069         STACK_OF(X509_NAME) *sk=NULL;
2070         X509_NAME *name;
2071         BUF_MEM *buf;
2072
2073         if (s->state == SSL3_ST_SW_CERT_REQ_A)
2074                 {
2075                 buf=s->init_buf;
2076
2077                 d=p=(unsigned char *)&(buf->data[4]);
2078
2079                 /* get the list of acceptable cert types */
2080                 p++;
2081                 n=ssl3_get_req_cert_type(s,p);
2082                 d[0]=n;
2083                 p+=n;
2084                 n++;
2085
2086                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2087                         {
2088                         nl = tls12_get_req_sig_algs(s, p + 2);
2089                         s2n(nl, p);
2090                         p += nl + 2;
2091                         n += nl + 2;
2092                         }
2093
2094                 off=n;
2095                 p+=2;
2096                 n+=2;
2097
2098                 sk=SSL_get_client_CA_list(s);
2099                 nl=0;
2100                 if (sk != NULL)
2101                         {
2102                         for (i=0; i<sk_X509_NAME_num(sk); i++)
2103                                 {
2104                                 name=sk_X509_NAME_value(sk,i);
2105                                 j=i2d_X509_NAME(name,NULL);
2106                                 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
2107                                         {
2108                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2109                                         goto err;
2110                                         }
2111                                 p=(unsigned char *)&(buf->data[4+n]);
2112                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2113                                         {
2114                                         s2n(j,p);
2115                                         i2d_X509_NAME(name,&p);
2116                                         n+=2+j;
2117                                         nl+=2+j;
2118                                         }
2119                                 else
2120                                         {
2121                                         d=p;
2122                                         i2d_X509_NAME(name,&p);
2123                                         j-=2; s2n(j,d); j+=2;
2124                                         n+=j;
2125                                         nl+=j;
2126                                         }
2127                                 }
2128                         }
2129                 /* else no CA names */
2130                 p=(unsigned char *)&(buf->data[4+off]);
2131                 s2n(nl,p);
2132
2133                 d=(unsigned char *)buf->data;
2134                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
2135                 l2n3(n,d);
2136
2137                 /* we should now have things packed up, so lets send
2138                  * it off */
2139
2140                 s->init_num=n+4;
2141                 s->init_off=0;
2142 #ifdef NETSCAPE_HANG_BUG
2143                 if (!BUF_MEM_grow_clean(buf, s->init_num + 4))
2144                         {
2145                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2146                         goto err;
2147                         }
2148                 p=(unsigned char *)s->init_buf->data + s->init_num;
2149
2150                 /* do the header */
2151                 *(p++)=SSL3_MT_SERVER_DONE;
2152                 *(p++)=0;
2153                 *(p++)=0;
2154                 *(p++)=0;
2155                 s->init_num += 4;
2156 #endif
2157
2158                 s->state = SSL3_ST_SW_CERT_REQ_B;
2159                 }
2160
2161         /* SSL3_ST_SW_CERT_REQ_B */
2162         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2163 err:
2164         return(-1);
2165         }
2166
2167 int ssl3_get_client_key_exchange(SSL *s)
2168         {
2169         int i,al,ok;
2170         long n;
2171         unsigned long alg_k;
2172         unsigned char *p;
2173 #ifndef OPENSSL_NO_RSA
2174         RSA *rsa=NULL;
2175         EVP_PKEY *pkey=NULL;
2176 #endif
2177 #ifndef OPENSSL_NO_DH
2178         BIGNUM *pub=NULL;
2179         DH *dh_srvr;
2180 #endif
2181 #ifndef OPENSSL_NO_KRB5
2182         KSSL_ERR kssl_err;
2183 #endif /* OPENSSL_NO_KRB5 */
2184
2185 #ifndef OPENSSL_NO_ECDH
2186         EC_KEY *srvr_ecdh = NULL;
2187         EVP_PKEY *clnt_pub_pkey = NULL;
2188         EC_POINT *clnt_ecpoint = NULL;
2189         BN_CTX *bn_ctx = NULL; 
2190 #endif
2191
2192         n=s->method->ssl_get_message(s,
2193                 SSL3_ST_SR_KEY_EXCH_A,
2194                 SSL3_ST_SR_KEY_EXCH_B,
2195                 SSL3_MT_CLIENT_KEY_EXCHANGE,
2196                 2048, /* ??? */
2197                 &ok);
2198
2199         if (!ok) return((int)n);
2200         p=(unsigned char *)s->init_msg;
2201
2202         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2203
2204 #ifndef OPENSSL_NO_RSA
2205         if (alg_k & SSL_kRSA)
2206                 {
2207                 unsigned char rand_premaster_secret[SSL_MAX_MASTER_KEY_LENGTH];
2208                 int decrypt_len;
2209                 unsigned char decrypt_good, version_good;
2210                 size_t j;
2211
2212                 /* FIX THIS UP EAY EAY EAY EAY */
2213                 if (s->s3->tmp.use_rsa_tmp)
2214                         {
2215                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2216                                 rsa=s->cert->rsa_tmp;
2217                         /* Don't do a callback because rsa_tmp should
2218                          * be sent already */
2219                         if (rsa == NULL)
2220                                 {
2221                                 al=SSL_AD_HANDSHAKE_FAILURE;
2222                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2223                                 goto f_err;
2224
2225                                 }
2226                         }
2227                 else
2228                         {
2229                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2230                         if (    (pkey == NULL) ||
2231                                 (pkey->type != EVP_PKEY_RSA) ||
2232                                 (pkey->pkey.rsa == NULL))
2233                                 {
2234                                 al=SSL_AD_HANDSHAKE_FAILURE;
2235                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2236                                 goto f_err;
2237                                 }
2238                         rsa=pkey->pkey.rsa;
2239                         }
2240
2241                 /* TLS and [incidentally] DTLS{0xFEFF} */
2242                 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2243                         {
2244                         n2s(p,i);
2245                         if (n != i+2)
2246                                 {
2247                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
2248                                         {
2249                                         al = SSL_AD_DECODE_ERROR;
2250                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2251                                         goto f_err;
2252                                         }
2253                                 else
2254                                         p-=2;
2255                                 }
2256                         else
2257                                 n=i;
2258                         }
2259
2260                 /*
2261                  * Reject overly short RSA ciphertext because we want to be sure
2262                  * that the buffer size makes it safe to iterate over the entire
2263                  * size of a premaster secret (SSL_MAX_MASTER_KEY_LENGTH). The
2264                  * actual expected size is larger due to RSA padding, but the
2265                  * bound is sufficient to be safe.
2266                  */
2267                 if (n < SSL_MAX_MASTER_KEY_LENGTH)
2268                         {
2269                         al = SSL_AD_DECRYPT_ERROR;
2270                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2271                         goto f_err;
2272                         }
2273
2274                 /* We must not leak whether a decryption failure occurs because
2275                  * of Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see
2276                  * RFC 2246, section 7.4.7.1). The code follows that advice of
2277                  * the TLS RFC and generates a random premaster secret for the
2278                  * case that the decrypt fails. See
2279                  * https://tools.ietf.org/html/rfc5246#section-7.4.7.1 */
2280
2281                 /* should be RAND_bytes, but we cannot work around a failure. */
2282                 if (RAND_pseudo_bytes(rand_premaster_secret,
2283                                       sizeof(rand_premaster_secret)) <= 0)
2284                         goto err;
2285                 decrypt_len = RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2286                 ERR_clear_error();
2287
2288                 /* decrypt_len should be SSL_MAX_MASTER_KEY_LENGTH.
2289                  * decrypt_good will be 0xff if so and zero otherwise. */
2290                 decrypt_good = constant_time_eq_int_8(decrypt_len, SSL_MAX_MASTER_KEY_LENGTH);
2291
2292                 /* If the version in the decrypted pre-master secret is correct
2293                  * then version_good will be 0xff, otherwise it'll be zero.
2294                  * The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2295                  * (http://eprint.iacr.org/2003/052/) exploits the version
2296                  * number check as a "bad version oracle". Thus version checks
2297                  * are done in constant time and are treated like any other
2298                  * decryption error. */
2299                 version_good = constant_time_eq_8(p[0], (unsigned)(s->client_version>>8));
2300                 version_good &= constant_time_eq_8(p[1], (unsigned)(s->client_version&0xff));
2301
2302                 /* The premaster secret must contain the same version number as
2303                  * the ClientHello to detect version rollback attacks
2304                  * (strangely, the protocol does not offer such protection for
2305                  * DH ciphersuites). However, buggy clients exist that send the
2306                  * negotiated protocol version instead if the server does not
2307                  * support the requested protocol version. If
2308                  * SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2309                 if (s->options & SSL_OP_TLS_ROLLBACK_BUG)
2310                         {
2311                         unsigned char workaround_good;
2312                         workaround_good = constant_time_eq_8(p[0], (unsigned)(s->version>>8));
2313                         workaround_good &= constant_time_eq_8(p[1], (unsigned)(s->version&0xff));
2314                         version_good |= workaround_good;
2315                         }
2316
2317                 /* Both decryption and version must be good for decrypt_good
2318                  * to remain non-zero (0xff). */
2319                 decrypt_good &= version_good;
2320
2321                 /*
2322                  * Now copy rand_premaster_secret over from p using
2323                  * decrypt_good_mask. If decryption failed, then p does not
2324                  * contain valid plaintext, however, a check above guarantees
2325                  * it is still sufficiently large to read from.
2326                  */
2327                 for (j = 0; j < sizeof(rand_premaster_secret); j++)
2328                         {
2329                         p[j] = constant_time_select_8(decrypt_good, p[j],
2330                                                       rand_premaster_secret[j]);
2331                         }
2332
2333                 s->session->master_key_length=
2334                         s->method->ssl3_enc->generate_master_secret(s,
2335                                 s->session->master_key,
2336                                 p,sizeof(rand_premaster_secret));
2337                 OPENSSL_cleanse(p,sizeof(rand_premaster_secret));
2338                 }
2339         else
2340 #endif
2341 #ifndef OPENSSL_NO_DH
2342                 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2343                 {
2344                 n2s(p,i);
2345                 if (n != i+2)
2346                         {
2347                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2348                                 {
2349                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2350                                 goto err;
2351                                 }
2352                         else
2353                                 {
2354                                 p-=2;
2355                                 i=(int)n;
2356                                 }
2357                         }
2358
2359                 if (n == 0L) /* the parameters are in the cert */
2360                         {
2361                         al=SSL_AD_HANDSHAKE_FAILURE;
2362                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
2363                         goto f_err;
2364                         }
2365                 else
2366                         {
2367                         if (s->s3->tmp.dh == NULL)
2368                                 {
2369                                 al=SSL_AD_HANDSHAKE_FAILURE;
2370                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2371                                 goto f_err;
2372                                 }
2373                         else
2374                                 dh_srvr=s->s3->tmp.dh;
2375                         }
2376
2377                 pub=BN_bin2bn(p,i,NULL);
2378                 if (pub == NULL)
2379                         {
2380                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2381                         goto err;
2382                         }
2383
2384                 i=DH_compute_key(p,pub,dh_srvr);
2385
2386                 if (i <= 0)
2387                         {
2388                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2389                         BN_clear_free(pub);
2390                         goto err;
2391                         }
2392
2393                 DH_free(s->s3->tmp.dh);
2394                 s->s3->tmp.dh=NULL;
2395
2396                 BN_clear_free(pub);
2397                 pub=NULL;
2398                 s->session->master_key_length=
2399                         s->method->ssl3_enc->generate_master_secret(s,
2400                                 s->session->master_key,p,i);
2401                 OPENSSL_cleanse(p,i);
2402                 }
2403         else
2404 #endif
2405 #ifndef OPENSSL_NO_KRB5
2406         if (alg_k & SSL_kKRB5)
2407                 {
2408                 krb5_error_code         krb5rc;
2409                 krb5_data               enc_ticket;
2410                 krb5_data               authenticator;
2411                 krb5_data               enc_pms;
2412                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
2413                 EVP_CIPHER_CTX          ciph_ctx;
2414                 const EVP_CIPHER        *enc = NULL;
2415                 unsigned char           iv[EVP_MAX_IV_LENGTH];
2416                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
2417                                                + EVP_MAX_BLOCK_LENGTH];
2418                 int                  padl, outl;
2419                 krb5_timestamp          authtime = 0;
2420                 krb5_ticket_times       ttimes;
2421
2422                 EVP_CIPHER_CTX_init(&ciph_ctx);
2423
2424                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2425
2426                 n2s(p,i);
2427                 enc_ticket.length = i;
2428
2429                 if (n < (long)(enc_ticket.length + 6))
2430                         {
2431                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2432                                 SSL_R_DATA_LENGTH_TOO_LONG);
2433                         goto err;
2434                         }
2435
2436                 enc_ticket.data = (char *)p;
2437                 p+=enc_ticket.length;
2438
2439                 n2s(p,i);
2440                 authenticator.length = i;
2441
2442                 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2443                         {
2444                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2445                                 SSL_R_DATA_LENGTH_TOO_LONG);
2446                         goto err;
2447                         }
2448
2449                 authenticator.data = (char *)p;
2450                 p+=authenticator.length;
2451
2452                 n2s(p,i);
2453                 enc_pms.length = i;
2454                 enc_pms.data = (char *)p;
2455                 p+=enc_pms.length;
2456
2457                 /* Note that the length is checked again below,
2458                 ** after decryption
2459                 */
2460                 if(enc_pms.length > sizeof pms)
2461                         {
2462                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2463                                SSL_R_DATA_LENGTH_TOO_LONG);
2464                         goto err;
2465                         }
2466
2467                 if (n != (long)(enc_ticket.length + authenticator.length +
2468                                                 enc_pms.length + 6))
2469                         {
2470                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2471                                 SSL_R_DATA_LENGTH_TOO_LONG);
2472                         goto err;
2473                         }
2474
2475                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2476                                         &kssl_err)) != 0)
2477                         {
2478 #ifdef KSSL_DEBUG
2479                         fprintf(stderr,"kssl_sget_tkt rtn %d [%d]\n",
2480                                 krb5rc, kssl_err.reason);
2481                         if (kssl_err.text)
2482                                 fprintf(stderr,"kssl_err text= %s\n", kssl_err.text);
2483 #endif  /* KSSL_DEBUG */
2484                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2485                                 kssl_err.reason);
2486                         goto err;
2487                         }
2488
2489                 /*  Note: no authenticator is not considered an error,
2490                 **  but will return authtime == 0.
2491                 */
2492                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2493                                         &authtime, &kssl_err)) != 0)
2494                         {
2495 #ifdef KSSL_DEBUG
2496                         fprintf(stderr,"kssl_check_authent rtn %d [%d]\n",
2497                                 krb5rc, kssl_err.reason);
2498                         if (kssl_err.text)
2499                                 fprintf(stderr,"kssl_err text= %s\n", kssl_err.text);
2500 #endif  /* KSSL_DEBUG */
2501                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2502                                 kssl_err.reason);
2503                         goto err;
2504                         }
2505
2506                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2507                         {
2508                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2509                         goto err;
2510                         }
2511
2512 #ifdef KSSL_DEBUG
2513                 kssl_ctx_show(kssl_ctx);
2514 #endif  /* KSSL_DEBUG */
2515
2516                 enc = kssl_map_enc(kssl_ctx->enctype);
2517                 if (enc == NULL)
2518                     goto err;
2519
2520                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2521
2522                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2523                         {
2524                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2525                                 SSL_R_DECRYPTION_FAILED);
2526                         goto err;
2527                         }
2528                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2529                                         (unsigned char *)enc_pms.data, enc_pms.length))
2530                         {
2531                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2532                                 SSL_R_DECRYPTION_FAILED);
2533                         goto err;
2534                         }
2535                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2536                         {
2537                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2538                                 SSL_R_DATA_LENGTH_TOO_LONG);
2539                         goto err;
2540                         }
2541                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2542                         {
2543                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2544                                 SSL_R_DECRYPTION_FAILED);
2545                         goto err;
2546                         }
2547                 outl += padl;
2548                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2549                         {
2550                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2551                                 SSL_R_DATA_LENGTH_TOO_LONG);
2552                         goto err;
2553                         }
2554                 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2555                     {
2556                     /* The premaster secret must contain the same version number as the
2557                      * ClientHello to detect version rollback attacks (strangely, the
2558                      * protocol does not offer such protection for DH ciphersuites).
2559                      * However, buggy clients exist that send random bytes instead of
2560                      * the protocol version.
2561                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2562                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2563                      */
2564                     if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2565                         {
2566                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2567                                SSL_AD_DECODE_ERROR);
2568                         goto err;
2569                         }
2570                     }
2571
2572                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2573
2574                 s->session->master_key_length=
2575                         s->method->ssl3_enc->generate_master_secret(s,
2576                                 s->session->master_key, pms, outl);
2577
2578                 if (kssl_ctx->client_princ)
2579                         {
2580                         size_t len = strlen(kssl_ctx->client_princ);
2581                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2582                                 {
2583                                 s->session->krb5_client_princ_len = len;
2584                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2585                                 }
2586                         }
2587
2588
2589                 /*  Was doing kssl_ctx_free() here,
2590                 **  but it caused problems for apache.
2591                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2592                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2593                 */
2594                 }
2595         else
2596 #endif  /* OPENSSL_NO_KRB5 */
2597
2598 #ifndef OPENSSL_NO_ECDH
2599                 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2600                 {
2601                 int ret = 1;
2602                 int field_size = 0;
2603                 const EC_KEY   *tkey;
2604                 const EC_GROUP *group;
2605                 const BIGNUM *priv_key;
2606
2607                 /* initialize structures for server's ECDH key pair */
2608                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2609                         {
2610                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2611                             ERR_R_MALLOC_FAILURE);
2612                         goto err;
2613                         }
2614
2615                 /* Let's get server private key and group information */
2616                 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2617                         { 
2618                         /* use the certificate */
2619                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2620                         }
2621                 else
2622                         {
2623                         /* use the ephermeral values we saved when
2624                          * generating the ServerKeyExchange msg.
2625                          */
2626                         tkey = s->s3->tmp.ecdh;
2627                         }
2628
2629                 group    = EC_KEY_get0_group(tkey);
2630                 priv_key = EC_KEY_get0_private_key(tkey);
2631
2632                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2633                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2634                         {
2635                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2636                                ERR_R_EC_LIB);
2637                         goto err;
2638                         }
2639
2640                 /* Let's get client's public key */
2641                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2642                         {
2643                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2644                             ERR_R_MALLOC_FAILURE);
2645                         goto err;
2646                         }
2647
2648                 if (n == 0L) 
2649                         {
2650                         /* Client Publickey was in Client Certificate */
2651
2652                          if (alg_k & SSL_kEECDH)
2653                                  {
2654                                  al=SSL_AD_HANDSHAKE_FAILURE;
2655                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2656                                  goto f_err;
2657                                  }
2658                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2659                             == NULL) || 
2660                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2661                                 {
2662                                 /* XXX: For now, we do not support client
2663                                  * authentication using ECDH certificates
2664                                  * so this branch (n == 0L) of the code is
2665                                  * never executed. When that support is
2666                                  * added, we ought to ensure the key 
2667                                  * received in the certificate is 
2668                                  * authorized for key agreement.
2669                                  * ECDH_compute_key implicitly checks that
2670                                  * the two ECDH shares are for the same
2671                                  * group.
2672                                  */
2673                                 al=SSL_AD_HANDSHAKE_FAILURE;
2674                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2675                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2676                                 goto f_err;
2677                                 }
2678
2679                         if (EC_POINT_copy(clnt_ecpoint,
2680                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2681                                 {
2682                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2683                                         ERR_R_EC_LIB);
2684                                 goto err;
2685                                 }
2686                         ret = 2; /* Skip certificate verify processing */
2687                         }
2688                 else
2689                         {
2690                         /* Get client's public key from encoded point
2691                          * in the ClientKeyExchange message.
2692                          */
2693                         if ((bn_ctx = BN_CTX_new()) == NULL)
2694                                 {
2695                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2696                                     ERR_R_MALLOC_FAILURE);
2697                                 goto err;
2698                                 }
2699
2700                         /* Get encoded point length */
2701                         i = *p; 
2702                         p += 1;
2703                         if (n != 1 + i)
2704                                 {
2705                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2706                                     ERR_R_EC_LIB);
2707                                 goto err;
2708                                 }
2709                         if (EC_POINT_oct2point(group, 
2710                             clnt_ecpoint, p, i, bn_ctx) == 0)
2711                                 {
2712                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2713                                     ERR_R_EC_LIB);
2714                                 goto err;
2715                                 }
2716                         /* p is pointing to somewhere in the buffer
2717                          * currently, so set it to the start 
2718                          */ 
2719                         p=(unsigned char *)s->init_buf->data;
2720                         }
2721
2722                 /* Compute the shared pre-master secret */
2723                 field_size = EC_GROUP_get_degree(group);
2724                 if (field_size <= 0)
2725                         {
2726                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2727                                ERR_R_ECDH_LIB);
2728                         goto err;
2729                         }
2730                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2731                 if (i <= 0)
2732                         {
2733                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2734                             ERR_R_ECDH_LIB);
2735                         goto err;
2736                         }
2737
2738                 EVP_PKEY_free(clnt_pub_pkey);
2739                 EC_POINT_free(clnt_ecpoint);
2740                 EC_KEY_free(srvr_ecdh);
2741                 BN_CTX_free(bn_ctx);
2742                 EC_KEY_free(s->s3->tmp.ecdh);
2743                 s->s3->tmp.ecdh = NULL; 
2744
2745                 /* Compute the master secret */
2746                 s->session->master_key_length = s->method->ssl3_enc-> \
2747                     generate_master_secret(s, s->session->master_key, p, i);
2748                 
2749                 OPENSSL_cleanse(p, i);
2750                 return (ret);
2751                 }
2752         else
2753 #endif
2754 #ifndef OPENSSL_NO_PSK
2755                 if (alg_k & SSL_kPSK)
2756                         {
2757                         unsigned char *t = NULL;
2758                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2759                         unsigned int pre_ms_len = 0, psk_len = 0;
2760                         int psk_err = 1;
2761                         char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2762
2763                         al=SSL_AD_HANDSHAKE_FAILURE;
2764
2765                         n2s(p,i);
2766                         if (n != i+2)
2767                                 {
2768                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2769                                         SSL_R_LENGTH_MISMATCH);
2770                                 goto psk_err;
2771                                 }
2772                         if (i > PSK_MAX_IDENTITY_LEN)
2773                                 {
2774                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2775                                         SSL_R_DATA_LENGTH_TOO_LONG);
2776                                 goto psk_err;
2777                                 }
2778                         if (s->psk_server_callback == NULL)
2779                                 {
2780                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2781                                        SSL_R_PSK_NO_SERVER_CB);
2782                                 goto psk_err;
2783                                 }
2784
2785                         /* Create guaranteed NULL-terminated identity
2786                          * string for the callback */
2787                         memcpy(tmp_id, p, i);
2788                         memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2789                         psk_len = s->psk_server_callback(s, tmp_id,
2790                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2791                         OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2792
2793                         if (psk_len > PSK_MAX_PSK_LEN)
2794                                 {
2795                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2796                                         ERR_R_INTERNAL_ERROR);
2797                                 goto psk_err;
2798                                 }
2799                         else if (psk_len == 0)
2800                                 {
2801                                 /* PSK related to the given identity not found */
2802                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2803                                        SSL_R_PSK_IDENTITY_NOT_FOUND);
2804                                 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2805                                 goto psk_err;
2806                                 }
2807
2808                         /* create PSK pre_master_secret */
2809                         pre_ms_len=2+psk_len+2+psk_len;
2810                         t = psk_or_pre_ms;
2811                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2812                         s2n(psk_len, t);
2813                         memset(t, 0, psk_len);
2814                         t+=psk_len;
2815                         s2n(psk_len, t);
2816
2817                         if (s->session->psk_identity != NULL)
2818                                 OPENSSL_free(s->session->psk_identity);
2819                         s->session->psk_identity = BUF_strdup((char *)p);
2820                         if (s->session->psk_identity == NULL)
2821                                 {
2822                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2823                                         ERR_R_MALLOC_FAILURE);
2824                                 goto psk_err;
2825                                 }
2826
2827                         if (s->session->psk_identity_hint != NULL)
2828                                 OPENSSL_free(s->session->psk_identity_hint);
2829                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2830                         if (s->ctx->psk_identity_hint != NULL &&
2831                                 s->session->psk_identity_hint == NULL)
2832                                 {
2833                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2834                                         ERR_R_MALLOC_FAILURE);
2835                                 goto psk_err;
2836                                 }
2837
2838                         s->session->master_key_length=
2839                                 s->method->ssl3_enc->generate_master_secret(s,
2840                                         s->session->master_key, psk_or_pre_ms, pre_ms_len);
2841                         psk_err = 0;
2842                 psk_err:
2843                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2844                         if (psk_err != 0)
2845                                 goto f_err;
2846                         }
2847                 else
2848 #endif
2849 #ifndef OPENSSL_NO_SRP
2850                 if (alg_k & SSL_kSRP)
2851                         {
2852                         int param_len;
2853
2854                         n2s(p,i);
2855                         param_len=i+2;
2856                         if (param_len > n)
2857                                 {
2858                                 al=SSL_AD_DECODE_ERROR;
2859                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
2860                                 goto f_err;
2861                                 }
2862                         if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
2863                                 {
2864                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
2865                                 goto err;
2866                                 }
2867                         if (BN_ucmp(s->srp_ctx.A, s->srp_ctx.N) >= 0
2868                                 || BN_is_zero(s->srp_ctx.A))
2869                                 {
2870                                 al=SSL_AD_ILLEGAL_PARAMETER;
2871                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_PARAMETERS);
2872                                 goto f_err;
2873                                 }
2874                         if (s->session->srp_username != NULL)
2875                                 OPENSSL_free(s->session->srp_username);
2876                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2877                         if (s->session->srp_username == NULL)
2878                                 {
2879                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2880                                         ERR_R_MALLOC_FAILURE);
2881                                 goto err;
2882                                 }
2883
2884                         if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
2885                                 {
2886                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2887                                 goto err;
2888                                 }
2889
2890                         p+=i;
2891                         }
2892                 else
2893 #endif  /* OPENSSL_NO_SRP */
2894                 if (alg_k & SSL_kGOST) 
2895                         {
2896                         int ret = 0;
2897                         EVP_PKEY_CTX *pkey_ctx;
2898                         EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2899                         unsigned char premaster_secret[32], *start;
2900                         size_t outlen=32, inlen;
2901                         unsigned long alg_a;
2902                         int Ttag, Tclass;
2903                         long Tlen;
2904
2905                         /* Get our certificate private key*/
2906                         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2907                         if (alg_a & SSL_aGOST94)
2908                                 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2909                         else if (alg_a & SSL_aGOST01)
2910                                 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2911
2912                         pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2913                         EVP_PKEY_decrypt_init(pkey_ctx);
2914                         /* If client certificate is present and is of the same type, maybe
2915                          * use it for key exchange.  Don't mind errors from
2916                          * EVP_PKEY_derive_set_peer, because it is completely valid to use
2917                          * a client certificate for authorization only. */
2918                         client_pub_pkey = X509_get_pubkey(s->session->peer);
2919                         if (client_pub_pkey)
2920                                 {
2921                                 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2922                                         ERR_clear_error();
2923                                 }
2924                         /* Decrypt session key */
2925                         if (ASN1_get_object((const unsigned char **)&p, &Tlen, &Ttag, &Tclass, n) != V_ASN1_CONSTRUCTED || 
2926                                 Ttag != V_ASN1_SEQUENCE ||
2927                                 Tclass != V_ASN1_UNIVERSAL) 
2928                                 {
2929                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2930                                 goto gerr;
2931                                 }
2932                         start = p;
2933                         inlen = Tlen;
2934                         if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0) 
2935
2936                                 {
2937                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2938                                 goto gerr;
2939                                 }
2940                         /* Generate master secret */
2941                         s->session->master_key_length=
2942                                 s->method->ssl3_enc->generate_master_secret(s,
2943                                         s->session->master_key,premaster_secret,32);
2944                         /* Check if pubkey from client certificate was used */
2945                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2946                                 ret = 2;
2947                         else
2948                                 ret = 1;
2949                 gerr:
2950                         EVP_PKEY_free(client_pub_pkey);
2951                         EVP_PKEY_CTX_free(pkey_ctx);
2952                         if (ret)
2953                                 return ret;
2954                         else
2955                                 goto err;
2956                         }
2957                 else
2958                 {
2959                 al=SSL_AD_HANDSHAKE_FAILURE;
2960                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2961                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2962                 goto f_err;
2963                 }
2964
2965         return(1);
2966 f_err:
2967         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2968 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
2969 err:
2970 #endif
2971 #ifndef OPENSSL_NO_ECDH
2972         EVP_PKEY_free(clnt_pub_pkey);
2973         EC_POINT_free(clnt_ecpoint);
2974         if (srvr_ecdh != NULL) 
2975                 EC_KEY_free(srvr_ecdh);
2976         BN_CTX_free(bn_ctx);
2977 #endif
2978         return(-1);
2979         }
2980
2981 int ssl3_get_cert_verify(SSL *s)
2982         {
2983         EVP_PKEY *pkey=NULL;
2984         unsigned char *p;
2985         int al,ok,ret=0;
2986         long n;
2987         int type=0,i,j;
2988         X509 *peer;
2989         const EVP_MD *md = NULL;
2990         EVP_MD_CTX mctx;
2991         EVP_MD_CTX_init(&mctx);
2992
2993         n=s->method->ssl_get_message(s,
2994                 SSL3_ST_SR_CERT_VRFY_A,
2995                 SSL3_ST_SR_CERT_VRFY_B,
2996                 -1,
2997                 SSL3_RT_MAX_PLAIN_LENGTH,
2998                 &ok);
2999
3000         if (!ok) return((int)n);
3001
3002         if (s->session->peer != NULL)
3003                 {
3004                 peer=s->session->peer;
3005                 pkey=X509_get_pubkey(peer);
3006                 type=X509_certificate_type(peer,pkey);
3007                 }
3008         else
3009                 {
3010                 peer=NULL;
3011                 pkey=NULL;
3012                 }
3013
3014         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
3015                 {
3016                 s->s3->tmp.reuse_message=1;
3017                 if (peer != NULL)
3018                         {
3019                         al=SSL_AD_UNEXPECTED_MESSAGE;
3020                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
3021                         goto f_err;
3022                         }
3023                 ret=1;
3024                 goto end;
3025                 }
3026
3027         if (peer == NULL)
3028                 {
3029                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
3030                 al=SSL_AD_UNEXPECTED_MESSAGE;
3031                 goto f_err;
3032                 }
3033
3034         if (!(type & EVP_PKT_SIGN))
3035                 {
3036                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
3037                 al=SSL_AD_ILLEGAL_PARAMETER;
3038                 goto f_err;
3039                 }
3040
3041         if (s->s3->change_cipher_spec)
3042                 {
3043                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
3044                 al=SSL_AD_UNEXPECTED_MESSAGE;
3045                 goto f_err;
3046                 }
3047
3048         /* we now have a signature that we need to verify */
3049         p=(unsigned char *)s->init_msg;
3050         /* Check for broken implementations of GOST ciphersuites */
3051         /* If key is GOST and n is exactly 64, it is bare
3052          * signature without length field */
3053         if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
3054                 pkey->type == NID_id_GostR3410_2001) )
3055                 {
3056                 i=64;
3057                 } 
3058         else 
3059                 {       
3060                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
3061                         {
3062                         int sigalg = tls12_get_sigid(pkey);
3063                         /* Should never happen */
3064                         if (sigalg == -1)
3065                                 {
3066                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3067                                 al=SSL_AD_INTERNAL_ERROR;
3068                                 goto f_err;
3069                                 }
3070                         /* Check key type is consistent with signature */
3071                         if (sigalg != (int)p[1])
3072                                 {
3073                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_TYPE);
3074                                 al=SSL_AD_DECODE_ERROR;
3075                                 goto f_err;
3076                                 }
3077                         md = tls12_get_hash(p[0]);
3078                         if (md == NULL)
3079                                 {
3080                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_UNKNOWN_DIGEST);
3081                                 al=SSL_AD_DECODE_ERROR;
3082                                 goto f_err;
3083                                 }
3084 #ifdef SSL_DEBUG
3085 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
3086 #endif
3087                         p += 2;
3088                         n -= 2;
3089                         }
3090                 n2s(p,i);
3091                 n-=2;
3092                 if (i > n)
3093                         {
3094                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
3095                         al=SSL_AD_DECODE_ERROR;
3096                         goto f_err;
3097                         }
3098         }
3099         j=EVP_PKEY_size(pkey);
3100         if ((i > j) || (n > j) || (n <= 0))
3101                 {
3102                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
3103                 al=SSL_AD_DECODE_ERROR;
3104                 goto f_err;
3105                 }
3106
3107         if (TLS1_get_version(s) >= TLS1_2_VERSION)
3108                 {
3109                 long hdatalen = 0;
3110                 void *hdata;
3111                 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
3112                 if (hdatalen <= 0)
3113                         {
3114                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
3115                         al=SSL_AD_INTERNAL_ERROR;
3116                         goto f_err;
3117                         }
3118 #ifdef SSL_DEBUG
3119                 fprintf(stderr, "Using TLS 1.2 with client verify alg %s\n",
3120                                                         EVP_MD_name(md));
3121 #endif
3122                 if (!EVP_VerifyInit_ex(&mctx, md, NULL)
3123                         || !EVP_VerifyUpdate(&mctx, hdata, hdatalen))
3124                         {
3125                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_EVP_LIB);
3126                         al=SSL_AD_INTERNAL_ERROR;
3127                         goto f_err;
3128                         }
3129
3130                 if (EVP_VerifyFinal(&mctx, p , i, pkey) <= 0)
3131                         {
3132                         al=SSL_AD_DECRYPT_ERROR;
3133                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_SIGNATURE);
3134                         goto f_err;
3135                         }
3136                 }
3137         else
3138 #ifndef OPENSSL_NO_RSA 
3139         if (pkey->type == EVP_PKEY_RSA)
3140                 {
3141                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
3142                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
3143                                                         pkey->pkey.rsa);
3144                 if (i < 0)
3145                         {
3146                         al=SSL_AD_DECRYPT_ERROR;
3147                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
3148                         goto f_err;
3149                         }
3150                 if (i == 0)
3151                         {
3152                         al=SSL_AD_DECRYPT_ERROR;
3153                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
3154                         goto f_err;
3155                         }
3156                 }
3157         else
3158 #endif
3159 #ifndef OPENSSL_NO_DSA
3160                 if (pkey->type == EVP_PKEY_DSA)
3161                 {
3162                 j=DSA_verify(pkey->save_type,
3163                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3164                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
3165                 if (j <= 0)
3166                         {
3167                         /* bad signature */
3168                         al=SSL_AD_DECRYPT_ERROR;
3169                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
3170                         goto f_err;
3171                         }
3172                 }
3173         else
3174 #endif
3175 #ifndef OPENSSL_NO_ECDSA
3176                 if (pkey->type == EVP_PKEY_EC)
3177                 {
3178                 j=ECDSA_verify(pkey->save_type,
3179                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3180                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
3181                 if (j <= 0)
3182                         {
3183                         /* bad signature */
3184                         al=SSL_AD_DECRYPT_ERROR;
3185                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3186                             SSL_R_BAD_ECDSA_SIGNATURE);
3187                         goto f_err;
3188                         }
3189                 }
3190         else
3191 #endif
3192         if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3193                 {   unsigned char signature[64];
3194                         int idx;
3195                         EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
3196                         EVP_PKEY_verify_init(pctx);
3197                         if (i!=64) {
3198                                 fprintf(stderr,"GOST signature length is %d",i);
3199                         }       
3200                         for (idx=0;idx<64;idx++) {
3201                                 signature[63-idx]=p[idx];
3202                         }       
3203                         j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
3204                         EVP_PKEY_CTX_free(pctx);
3205                         if (j<=0) 
3206                                 {
3207                                 al=SSL_AD_DECRYPT_ERROR;
3208                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3209                                         SSL_R_BAD_ECDSA_SIGNATURE);
3210                                 goto f_err;
3211                                 }       
3212                 }
3213         else    
3214                 {
3215                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3216                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
3217                 goto f_err;
3218                 }
3219
3220
3221         ret=1;
3222         if (0)
3223                 {
3224 f_err:
3225                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3226                 }
3227 end:
3228         if (s->s3->handshake_buffer)
3229                 {
3230                 BIO_free(s->s3->handshake_buffer);
3231                 s->s3->handshake_buffer = NULL;
3232                 s->s3->flags &= ~TLS1_FLAGS_KEEP_HANDSHAKE;
3233                 }
3234         EVP_MD_CTX_cleanup(&mctx);
3235         EVP_PKEY_free(pkey);
3236         return(ret);
3237         }
3238
3239 int ssl3_get_client_certificate(SSL *s)
3240         {
3241         int i,ok,al,ret= -1;
3242         X509 *x=NULL;
3243         unsigned long l,nc,llen,n;
3244         const unsigned char *p,*q;
3245         unsigned char *d;
3246         STACK_OF(X509) *sk=NULL;
3247
3248         n=s->method->ssl_get_message(s,
3249                 SSL3_ST_SR_CERT_A,
3250                 SSL3_ST_SR_CERT_B,
3251                 -1,
3252                 s->max_cert_list,
3253                 &ok);
3254
3255         if (!ok) return((int)n);
3256
3257         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
3258                 {
3259                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
3260                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3261                         {
3262                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3263                         al=SSL_AD_HANDSHAKE_FAILURE;
3264                         goto f_err;
3265                         }
3266                 /* If tls asked for a client cert, the client must return a 0 list */
3267                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
3268                         {
3269                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
3270                         al=SSL_AD_UNEXPECTED_MESSAGE;
3271                         goto f_err;
3272                         }
3273                 s->s3->tmp.reuse_message=1;
3274                 return(1);
3275                 }
3276
3277         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
3278                 {
3279                 al=SSL_AD_UNEXPECTED_MESSAGE;
3280                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
3281                 goto f_err;
3282                 }
3283         p=d=(unsigned char *)s->init_msg;
3284
3285         if ((sk=sk_X509_new_null()) == NULL)
3286                 {
3287                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3288                 goto err;
3289                 }
3290
3291         n2l3(p,llen);
3292         if (llen+3 != n)
3293                 {
3294                 al=SSL_AD_DECODE_ERROR;
3295                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
3296                 goto f_err;
3297                 }
3298         for (nc=0; nc<llen; )
3299                 {
3300                 n2l3(p,l);
3301                 if ((l+nc+3) > llen)
3302                         {
3303                         al=SSL_AD_DECODE_ERROR;
3304                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3305                         goto f_err;
3306                         }
3307
3308                 q=p;
3309                 x=d2i_X509(NULL,&p,l);
3310                 if (x == NULL)
3311                         {
3312                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
3313                         goto err;
3314                         }
3315                 if (p != (q+l))
3316                         {
3317                         al=SSL_AD_DECODE_ERROR;
3318                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3319                         goto f_err;
3320                         }
3321                 if (!sk_X509_push(sk,x))
3322                         {
3323                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3324                         goto err;
3325                         }
3326                 x=NULL;
3327                 nc+=l+3;
3328                 }
3329
3330         if (sk_X509_num(sk) <= 0)
3331                 {
3332                 /* TLS does not mind 0 certs returned */
3333                 if (s->version == SSL3_VERSION)
3334                         {
3335                         al=SSL_AD_HANDSHAKE_FAILURE;
3336                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
3337                         goto f_err;
3338                         }
3339                 /* Fail for TLS only if we required a certificate */
3340                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3341                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3342                         {
3343                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3344                         al=SSL_AD_HANDSHAKE_FAILURE;
3345                         goto f_err;
3346                         }
3347                 /* No client certificate so digest cached records */
3348                 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s))
3349                         {
3350                         al=SSL_AD_INTERNAL_ERROR;
3351                         goto f_err;
3352                         }
3353                 }
3354         else
3355                 {
3356                 i=ssl_verify_cert_chain(s,sk);
3357                 if (i <= 0)
3358                         {
3359                         al=ssl_verify_alarm_type(s->verify_result);
3360                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
3361                         goto f_err;
3362                         }
3363                 }
3364
3365         if (s->session->peer != NULL) /* This should not be needed */
3366                 X509_free(s->session->peer);
3367         s->session->peer=sk_X509_shift(sk);
3368         s->session->verify_result = s->verify_result;
3369
3370         /* With the current implementation, sess_cert will always be NULL
3371          * when we arrive here. */
3372         if (s->session->sess_cert == NULL)
3373                 {
3374                 s->session->sess_cert = ssl_sess_cert_new();
3375                 if (s->session->sess_cert == NULL)
3376                         {
3377                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3378                         goto err;
3379                         }
3380                 }
3381         if (s->session->sess_cert->cert_chain != NULL)
3382                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3383         s->session->sess_cert->cert_chain=sk;
3384         /* Inconsistency alert: cert_chain does *not* include the
3385          * peer's own certificate, while we do include it in s3_clnt.c */
3386
3387         sk=NULL;
3388
3389         ret=1;
3390         if (0)
3391                 {
3392 f_err:
3393                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3394                 }
3395 err:
3396         if (x != NULL) X509_free(x);
3397         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3398         return(ret);
3399         }
3400
3401 int ssl3_send_server_certificate(SSL *s)
3402         {
3403         unsigned long l;
3404         X509 *x;
3405
3406         if (s->state == SSL3_ST_SW_CERT_A)
3407                 {
3408                 x=ssl_get_server_send_cert(s);
3409                 if (x == NULL)
3410                         {
3411                         /* VRS: allow null cert if auth == KRB5 */
3412                         if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3413                             (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3414                                 {
3415                                 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3416                                 return(0);
3417                                 }
3418                         }
3419
3420                 l=ssl3_output_cert_chain(s,x);
3421                 if (!l)
3422                         {
3423                         SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3424                         return(0);
3425                         }
3426                 s->state=SSL3_ST_SW_CERT_B;
3427                 s->init_num=(int)l;
3428                 s->init_off=0;
3429                 }
3430
3431         /* SSL3_ST_SW_CERT_B */
3432         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3433         }
3434
3435 #ifndef OPENSSL_NO_TLSEXT
3436 /* send a new session ticket (not necessarily for a new session) */
3437 int ssl3_send_newsession_ticket(SSL *s)
3438         {
3439         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3440                 {
3441                 unsigned char *p, *senc, *macstart;
3442                 const unsigned char *const_p;
3443                 int len, slen_full, slen;
3444                 SSL_SESSION *sess;
3445                 unsigned int hlen;
3446                 EVP_CIPHER_CTX ctx;
3447                 HMAC_CTX hctx;
3448                 SSL_CTX *tctx = s->initial_ctx;
3449                 unsigned char iv[EVP_MAX_IV_LENGTH];
3450                 unsigned char key_name[16];
3451
3452                 /* get session encoding length */
3453                 slen_full = i2d_SSL_SESSION(s->session, NULL);
3454                 /* Some length values are 16 bits, so forget it if session is
3455                  * too long
3456                  */
3457                 if (slen_full > 0xFF00)
3458                         return -1;
3459                 senc = OPENSSL_malloc(slen_full);
3460                 if (!senc)
3461                         return -1;
3462                 p = senc;
3463                 i2d_SSL_SESSION(s->session, &p);
3464
3465                 /* create a fresh copy (not shared with other threads) to clean up */
3466                 const_p = senc;
3467                 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3468                 if (sess == NULL)
3469                         {
3470                         OPENSSL_free(senc);
3471                         return -1;
3472                         }
3473                 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3474
3475                 slen = i2d_SSL_SESSION(sess, NULL);
3476                 if (slen > slen_full) /* shouldn't ever happen */
3477                         {
3478                         OPENSSL_free(senc);
3479                         return -1;
3480                         }
3481                 p = senc;
3482                 i2d_SSL_SESSION(sess, &p);
3483                 SSL_SESSION_free(sess);
3484
3485                 /* Grow buffer if need be: the length calculation is as
3486                  * follows 1 (size of message name) + 3 (message length
3487                  * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
3488                  * 16 (key name) + max_iv_len (iv length) +
3489                  * session_length + max_enc_block_size (max encrypted session
3490                  * length) + max_md_size (HMAC).
3491                  */
3492                 if (!BUF_MEM_grow(s->init_buf,
3493                         26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
3494                         EVP_MAX_MD_SIZE + slen))
3495                         return -1;
3496
3497                 p=(unsigned char *)s->init_buf->data;
3498                 /* do the header */
3499                 *(p++)=SSL3_MT_NEWSESSION_TICKET;
3500                 /* Skip message length for now */
3501                 p += 3;
3502                 EVP_CIPHER_CTX_init(&ctx);
3503                 HMAC_CTX_init(&hctx);
3504                 /* Initialize HMAC and cipher contexts. If callback present
3505                  * it does all the work otherwise use generated values
3506                  * from parent ctx.
3507                  */
3508                 if (tctx->tlsext_ticket_key_cb)
3509                         {
3510                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3511                                                          &hctx, 1) < 0)
3512                                 {
3513                                 OPENSSL_free(senc);
3514                                 return -1;
3515                                 }
3516                         }
3517                 else
3518                         {
3519                         RAND_pseudo_bytes(iv, 16);
3520                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3521                                         tctx->tlsext_tick_aes_key, iv);
3522                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3523                                         tlsext_tick_md(), NULL);
3524                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3525                         }
3526
3527                 /* Ticket lifetime hint (advisory only):
3528                  * We leave this unspecified for resumed session (for simplicity),
3529                  * and guess that tickets for new sessions will live as long
3530                  * as their sessions. */
3531                 l2n(s->hit ? 0 : s->session->timeout, p);
3532
3533                 /* Skip ticket length for now */
3534                 p += 2;
3535                 /* Output key name */
3536                 macstart = p;
3537                 memcpy(p, key_name, 16);
3538                 p += 16;
3539                 /* output IV */
3540                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3541                 p += EVP_CIPHER_CTX_iv_length(&ctx);
3542                 /* Encrypt session data */
3543                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3544                 p += len;
3545                 EVP_EncryptFinal(&ctx, p, &len);
3546                 p += len;
3547                 EVP_CIPHER_CTX_cleanup(&ctx);
3548
3549                 HMAC_Update(&hctx, macstart, p - macstart);
3550                 HMAC_Final(&hctx, p, &hlen);
3551                 HMAC_CTX_cleanup(&hctx);
3552
3553                 p += hlen;
3554                 /* Now write out lengths: p points to end of data written */
3555                 /* Total length */
3556                 len = p - (unsigned char *)s->init_buf->data;
3557                 p=(unsigned char *)s->init_buf->data + 1;
3558                 l2n3(len - 4, p); /* Message length */
3559                 p += 4;
3560                 s2n(len - 10, p);  /* Ticket length */
3561
3562                 /* number of bytes to write */
3563                 s->init_num= len;
3564                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3565                 s->init_off=0;
3566                 OPENSSL_free(senc);
3567                 }
3568
3569         /* SSL3_ST_SW_SESSION_TICKET_B */
3570         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3571         }
3572
3573 int ssl3_send_cert_status(SSL *s)
3574         {
3575         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3576                 {
3577                 unsigned char *p;
3578                 /* Grow buffer if need be: the length calculation is as
3579                  * follows 1 (message type) + 3 (message length) +
3580                  * 1 (ocsp response type) + 3 (ocsp response length)
3581                  * + (ocsp response)
3582                  */
3583                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3584                         return -1;
3585
3586                 p=(unsigned char *)s->init_buf->data;
3587
3588                 /* do the header */
3589                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3590                 /* message length */
3591                 l2n3(s->tlsext_ocsp_resplen + 4, p);
3592                 /* status type */
3593                 *(p++)= s->tlsext_status_type;
3594                 /* length of OCSP response */
3595                 l2n3(s->tlsext_ocsp_resplen, p);
3596                 /* actual response */
3597                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3598                 /* number of bytes to write */
3599                 s->init_num = 8 + s->tlsext_ocsp_resplen;
3600                 s->state=SSL3_ST_SW_CERT_STATUS_B;
3601                 s->init_off = 0;
3602                 }
3603
3604         /* SSL3_ST_SW_CERT_STATUS_B */
3605         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3606         }
3607
3608 # ifndef OPENSSL_NO_NEXTPROTONEG
3609 /* ssl3_get_next_proto reads a Next Protocol Negotiation handshake message. It
3610  * sets the next_proto member in s if found */
3611 int ssl3_get_next_proto(SSL *s)
3612         {
3613         int ok;
3614         int proto_len, padding_len;
3615         long n;
3616         const unsigned char *p;
3617
3618         /* Clients cannot send a NextProtocol message if we didn't see the
3619          * extension in their ClientHello */
3620         if (!s->s3->next_proto_neg_seen)
3621                 {
3622                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION);
3623                 return -1;
3624                 }
3625
3626         n=s->method->ssl_get_message(s,
3627                 SSL3_ST_SR_NEXT_PROTO_A,
3628                 SSL3_ST_SR_NEXT_PROTO_B,
3629                 SSL3_MT_NEXT_PROTO,
3630                 514,  /* See the payload format below */
3631                 &ok);
3632
3633         if (!ok)
3634                 return((int)n);
3635
3636         /* s->state doesn't reflect whether ChangeCipherSpec has been received
3637          * in this handshake, but s->s3->change_cipher_spec does (will be reset
3638          * by ssl3_get_finished). */
3639         if (!s->s3->change_cipher_spec)
3640                 {
3641                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS);
3642                 return -1;
3643                 }
3644
3645         if (n < 2)
3646                 return 0;  /* The body must be > 1 bytes long */
3647
3648         p=(unsigned char *)s->init_msg;
3649
3650         /* The payload looks like:
3651          *   uint8 proto_len;
3652          *   uint8 proto[proto_len];
3653          *   uint8 padding_len;
3654          *   uint8 padding[padding_len];
3655          */
3656         proto_len = p[0];
3657         if (proto_len + 2 > s->init_num)
3658                 return 0;
3659         padding_len = p[proto_len + 1];
3660         if (proto_len + padding_len + 2 != s->init_num)
3661                 return 0;
3662
3663         s->next_proto_negotiated = OPENSSL_malloc(proto_len);
3664         if (!s->next_proto_negotiated)
3665                 {
3666                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,ERR_R_MALLOC_FAILURE);
3667                 return 0;
3668                 }
3669         memcpy(s->next_proto_negotiated, p + 1, proto_len);
3670         s->next_proto_negotiated_len = proto_len;
3671
3672         return 1;
3673         }
3674 # endif
3675 #endif