Submitted by: Peter Sylvester <peter.sylvester@edelweb.fr>
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include <openssl/buffer.h>
158 #include <openssl/rand.h>
159 #include <openssl/objects.h>
160 #include <openssl/evp.h>
161 #include <openssl/hmac.h>
162 #include <openssl/x509.h>
163 #ifndef OPENSSL_NO_DH
164 #include <openssl/dh.h>
165 #endif
166 #include <openssl/bn.h>
167 #ifndef OPENSSL_NO_KRB5
168 #include <openssl/krb5_asn.h>
169 #endif
170 #include <openssl/md5.h>
171
172 static const SSL_METHOD *ssl3_get_server_method(int ver);
173
174 static const SSL_METHOD *ssl3_get_server_method(int ver)
175         {
176         if (ver == SSL3_VERSION)
177                 return(SSLv3_server_method());
178         else
179                 return(NULL);
180         }
181
182 #ifndef OPENSSL_NO_SRP
183 static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
184         {
185         int ret = SSL_ERROR_NONE;
186
187         *al = SSL_AD_UNRECOGNIZED_NAME;
188
189         if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
190             (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
191                 {
192                 if(s->srp_ctx.login == NULL)
193                         {
194                         /* There isn't any srp login extension !!! */
195                         ret = SSL3_AL_FATAL;
196                         *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
197                         }
198                 else
199                         {
200                         ret = SSL_srp_server_param_with_username(s,al);
201                         }
202                 }
203         return ret;
204         }
205 #endif
206
207 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
208                         ssl3_accept,
209                         ssl_undefined_function,
210                         ssl3_get_server_method)
211
212 int ssl3_accept(SSL *s)
213         {
214         BUF_MEM *buf;
215         unsigned long alg_k,Time=(unsigned long)time(NULL);
216         void (*cb)(const SSL *ssl,int type,int val)=NULL;
217         int ret= -1;
218         int new_state,state,skip=0;
219
220         RAND_add(&Time,sizeof(Time),0);
221         ERR_clear_error();
222         clear_sys_error();
223
224         if (s->info_callback != NULL)
225                 cb=s->info_callback;
226         else if (s->ctx->info_callback != NULL)
227                 cb=s->ctx->info_callback;
228
229         /* init things to blank */
230         s->in_handshake++;
231         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
232
233         if (s->cert == NULL)
234                 {
235                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
236                 return(-1);
237                 }
238
239 #ifndef OPENSSL_NO_HEARTBEATS
240         /* If we're awaiting a HeartbeatResponse, pretend we
241          * already got and don't await it anymore, because
242          * Heartbeats don't make sense during handshakes anyway.
243          */
244         if (s->tlsext_hb_pending)
245                 {
246                 s->tlsext_hb_pending = 0;
247                 s->tlsext_hb_seq++;
248                 }
249 #endif
250
251         for (;;)
252                 {
253                 state=s->state;
254
255                 switch (s->state)
256                         {
257                 case SSL_ST_RENEGOTIATE:
258                         s->renegotiate=1;
259                         /* s->state=SSL_ST_ACCEPT; */
260
261                 case SSL_ST_BEFORE:
262                 case SSL_ST_ACCEPT:
263                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
264                 case SSL_ST_OK|SSL_ST_ACCEPT:
265
266                         s->server=1;
267                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
268
269                         if ((s->version>>8) != 3)
270                                 {
271                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
272                                 return -1;
273                                 }
274                         s->type=SSL_ST_ACCEPT;
275
276                         if (s->init_buf == NULL)
277                                 {
278                                 if ((buf=BUF_MEM_new()) == NULL)
279                                         {
280                                         ret= -1;
281                                         goto end;
282                                         }
283                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
284                                         {
285                                         ret= -1;
286                                         goto end;
287                                         }
288                                 s->init_buf=buf;
289                                 }
290
291                         if (!ssl3_setup_buffers(s))
292                                 {
293                                 ret= -1;
294                                 goto end;
295                                 }
296
297                         s->init_num=0;
298                         s->s3->flags &= ~SSL3_FLAGS_SGC_RESTART_DONE;
299                         s->s3->flags &= ~TLS1_FLAGS_SKIP_CERT_VERIFY;
300
301                         if (s->state != SSL_ST_RENEGOTIATE)
302                                 {
303                                 /* Ok, we now need to push on a buffering BIO so that
304                                  * the output is sent in a way that TCP likes :-)
305                                  */
306                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
307                                 
308                                 ssl3_init_finished_mac(s);
309                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
310                                 s->ctx->stats.sess_accept++;
311                                 }
312                         else if (!s->s3->send_connection_binding &&
313                                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
314                                 {
315                                 /* Server attempting to renegotiate with
316                                  * client that doesn't support secure
317                                  * renegotiation.
318                                  */
319                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
320                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
321                                 ret = -1;
322                                 goto end;
323                                 }
324                         else
325                                 {
326                                 /* s->state == SSL_ST_RENEGOTIATE,
327                                  * we will just send a HelloRequest */
328                                 s->ctx->stats.sess_accept_renegotiate++;
329                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
330                                 }
331                         break;
332
333                 case SSL3_ST_SW_HELLO_REQ_A:
334                 case SSL3_ST_SW_HELLO_REQ_B:
335
336                         s->shutdown=0;
337                         ret=ssl3_send_hello_request(s);
338                         if (ret <= 0) goto end;
339                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
340                         s->state=SSL3_ST_SW_FLUSH;
341                         s->init_num=0;
342
343                         ssl3_init_finished_mac(s);
344                         break;
345
346                 case SSL3_ST_SW_HELLO_REQ_C:
347                         s->state=SSL_ST_OK;
348                         break;
349
350                 case SSL3_ST_SR_CLNT_HELLO_A:
351                 case SSL3_ST_SR_CLNT_HELLO_B:
352                 case SSL3_ST_SR_CLNT_HELLO_C:
353
354                         s->shutdown=0;
355                         if (s->rwstate != SSL_X509_LOOKUP)
356                         {
357                                 ret=ssl3_get_client_hello(s);
358                                 if (ret <= 0) goto end;
359                         }
360 #ifndef OPENSSL_NO_SRP
361                         {
362                         int al;
363                         if ((ret = ssl_check_srp_ext_ClientHello(s,&al))  < 0)
364                                         {
365                                         /* callback indicates firther work to be done */
366                                         s->rwstate=SSL_X509_LOOKUP;
367                                         goto end;
368                                         }
369                         if (ret != SSL_ERROR_NONE)
370                                 {
371                                 ssl3_send_alert(s,SSL3_AL_FATAL,al);    
372                                 /* This is not really an error but the only means to
373                                    for a client to detect whether srp is supported. */
374                                    if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)      
375                                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);                     
376                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;                       
377                                 ret= -1;
378                                 goto end;       
379                                 }
380                         }
381 #endif          
382                         s->renegotiate = 2;
383                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
384                         s->init_num=0;
385                         break;
386
387                 case SSL3_ST_SW_SRVR_HELLO_A:
388                 case SSL3_ST_SW_SRVR_HELLO_B:
389                         ret=ssl3_send_server_hello(s);
390                         if (ret <= 0) goto end;
391 #ifndef OPENSSL_NO_TLSEXT
392                         if (s->hit)
393                                 {
394                                 if (s->tlsext_ticket_expected)
395                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
396                                 else
397                                         s->state=SSL3_ST_SW_CHANGE_A;
398                                 }
399 #else
400                         if (s->hit)
401                                         s->state=SSL3_ST_SW_CHANGE_A;
402 #endif
403                         else
404                                 s->state=SSL3_ST_SW_CERT_A;
405                         s->init_num=0;
406                         break;
407
408                 case SSL3_ST_SW_CERT_A:
409                 case SSL3_ST_SW_CERT_B:
410                         /* Check if it is anon DH or anon ECDH, */
411                         /* normal PSK or KRB5 or SRP */
412                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
413                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
414                                 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
415                                 {
416                                 ret=ssl3_send_server_certificate(s);
417                                 if (ret <= 0) goto end;
418 #ifndef OPENSSL_NO_TLSEXT
419                                 if (s->tlsext_status_expected)
420                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
421                                 else
422                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
423                                 }
424                         else
425                                 {
426                                 skip = 1;
427                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
428                                 }
429 #else
430                                 }
431                         else
432                                 skip=1;
433
434                         s->state=SSL3_ST_SW_KEY_EXCH_A;
435 #endif
436                         s->init_num=0;
437                         break;
438
439                 case SSL3_ST_SW_KEY_EXCH_A:
440                 case SSL3_ST_SW_KEY_EXCH_B:
441                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
442
443                         /* clear this, it may get reset by
444                          * send_server_key_exchange */
445                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
446 #ifndef OPENSSL_NO_KRB5
447                                 && !(alg_k & SSL_kKRB5)
448 #endif /* OPENSSL_NO_KRB5 */
449                                 )
450                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
451                                  * even when forbidden by protocol specs
452                                  * (handshake may fail as clients are not required to
453                                  * be able to handle this) */
454                                 s->s3->tmp.use_rsa_tmp=1;
455                         else
456                                 s->s3->tmp.use_rsa_tmp=0;
457
458
459                         /* only send if a DH key exchange, fortezza or
460                          * RSA but we have a sign only certificate
461                          *
462                          * PSK: may send PSK identity hints
463                          *
464                          * For ECC ciphersuites, we send a serverKeyExchange
465                          * message only if the cipher suite is either
466                          * ECDH-anon or ECDHE. In other cases, the
467                          * server certificate contains the server's
468                          * public key for key exchange.
469                          */
470                         if (s->s3->tmp.use_rsa_tmp
471                         /* PSK: send ServerKeyExchange if PSK identity
472                          * hint if provided */
473 #ifndef OPENSSL_NO_PSK
474                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
475 #endif
476 #ifndef OPENSSL_NO_SRP
477                             /* SRP: send ServerKeyExchange */
478                             || (alg_k & SSL_kSRP)
479 #endif
480                             || (alg_k & SSL_kEDH)
481                             || (alg_k & SSL_kEECDH)
482                             || ((alg_k & SSL_kRSA)
483                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
484                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
485                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
486                                         )
487                                     )
488                                 )
489                             )
490                                 {
491                                 ret=ssl3_send_server_key_exchange(s);
492                                 if (ret <= 0) goto end;
493                                 }
494                         else
495                                 skip=1;
496
497                         s->state=SSL3_ST_SW_CERT_REQ_A;
498                         s->init_num=0;
499                         break;
500
501                 case SSL3_ST_SW_CERT_REQ_A:
502                 case SSL3_ST_SW_CERT_REQ_B:
503                         if (/* don't request cert unless asked for it: */
504                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
505                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
506                                  * don't request cert during re-negotiation: */
507                                 ((s->session->peer != NULL) &&
508                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
509                                 /* never request cert in anonymous ciphersuites
510                                  * (see section "Certificate request" in SSL 3 drafts
511                                  * and in RFC 2246): */
512                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
513                                  /* ... except when the application insists on verification
514                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
515                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
516                                  /* never request cert in Kerberos ciphersuites */
517                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
518                                 /* With normal PSK Certificates and
519                                  * Certificate Requests are omitted */
520                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
521                                 {
522                                 /* no cert request */
523                                 skip=1;
524                                 s->s3->tmp.cert_request=0;
525                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
526                                 if (s->s3->handshake_buffer)
527                                         if (!ssl3_digest_cached_records(s))
528                                                 return -1;
529                                 }
530                         else
531                                 {
532                                 s->s3->tmp.cert_request=1;
533                                 ret=ssl3_send_certificate_request(s);
534                                 if (ret <= 0) goto end;
535 #ifndef NETSCAPE_HANG_BUG
536                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
537 #else
538                                 s->state=SSL3_ST_SW_FLUSH;
539                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
540 #endif
541                                 s->init_num=0;
542                                 }
543                         break;
544
545                 case SSL3_ST_SW_SRVR_DONE_A:
546                 case SSL3_ST_SW_SRVR_DONE_B:
547                         ret=ssl3_send_server_done(s);
548                         if (ret <= 0) goto end;
549                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
550                         s->state=SSL3_ST_SW_FLUSH;
551                         s->init_num=0;
552                         break;
553                 
554                 case SSL3_ST_SW_FLUSH:
555
556                         /* This code originally checked to see if
557                          * any data was pending using BIO_CTRL_INFO
558                          * and then flushed. This caused problems
559                          * as documented in PR#1939. The proposed
560                          * fix doesn't completely resolve this issue
561                          * as buggy implementations of BIO_CTRL_PENDING
562                          * still exist. So instead we just flush
563                          * unconditionally.
564                          */
565
566                         s->rwstate=SSL_WRITING;
567                         if (BIO_flush(s->wbio) <= 0)
568                                 {
569                                 ret= -1;
570                                 goto end;
571                                 }
572                         s->rwstate=SSL_NOTHING;
573
574                         s->state=s->s3->tmp.next_state;
575                         break;
576
577                 case SSL3_ST_SR_CERT_A:
578                 case SSL3_ST_SR_CERT_B:
579                         /* Check for second client hello (MS SGC) */
580                         ret = ssl3_check_client_hello(s);
581                         if (ret <= 0)
582                                 goto end;
583                         if (ret == 2)
584                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
585                         else {
586                                 if (s->s3->tmp.cert_request)
587                                         {
588                                         ret=ssl3_get_client_certificate(s);
589                                         if (ret <= 0) goto end;
590                                         }
591                                 s->init_num=0;
592                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
593                         }
594                         break;
595
596                 case SSL3_ST_SR_KEY_EXCH_A:
597                 case SSL3_ST_SR_KEY_EXCH_B:
598                         ret=ssl3_get_client_key_exchange(s);
599                         if (ret <= 0)
600                                 goto end;
601                         if (ret == 2)
602                                 {
603                                 /* For the ECDH ciphersuites when
604                                  * the client sends its ECDH pub key in
605                                  * a certificate, the CertificateVerify
606                                  * message is not sent.
607                                  * Also for GOST ciphersuites when
608                                  * the client uses its key from the certificate
609                                  * for key exchange.
610                                  */
611 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
612                                 s->state=SSL3_ST_SR_FINISHED_A;
613 #else
614                                 if (s->s3->next_proto_neg_seen)
615                                         s->state=SSL3_ST_SR_NEXT_PROTO_A;
616                                 else
617                                         s->state=SSL3_ST_SR_FINISHED_A;
618 #endif
619                                 s->init_num = 0;
620                                 }
621                         else if (TLS1_get_version(s) >= TLS1_2_VERSION)
622                                 {
623                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
624                                 s->init_num=0;
625                                 if (!s->session->peer)
626                                         break;
627                                 /* For TLS v1.2 freeze the handshake buffer
628                                  * at this point and digest cached records.
629                                  */
630                                 if (!s->s3->handshake_buffer)
631                                         {
632                                         SSLerr(SSL_F_SSL3_ACCEPT,ERR_R_INTERNAL_ERROR);
633                                         return -1;
634                                         }
635                                 s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
636                                 if (!ssl3_digest_cached_records(s))
637                                         return -1;
638                                 }
639                         else
640                                 {
641                                 int offset=0;
642                                 int dgst_num;
643
644                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
645                                 s->init_num=0;
646
647                                 /* We need to get hashes here so if there is
648                                  * a client cert, it can be verified
649                                  * FIXME - digest processing for CertificateVerify
650                                  * should be generalized. But it is next step
651                                  */
652                                 if (s->s3->handshake_buffer)
653                                         if (!ssl3_digest_cached_records(s))
654                                                 return -1;
655                                 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)    
656                                         if (s->s3->handshake_dgst[dgst_num]) 
657                                                 {
658                                                 int dgst_size;
659
660                                                 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
661                                                 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
662                                                 if (dgst_size < 0)
663                                                         {
664                                                         ret = -1;
665                                                         goto end;
666                                                         }
667                                                 offset+=dgst_size;
668                                                 }               
669                                 }
670                         break;
671
672                 case SSL3_ST_SR_CERT_VRFY_A:
673                 case SSL3_ST_SR_CERT_VRFY_B:
674
675                         /* we should decide if we expected this one */
676                         ret=ssl3_get_cert_verify(s);
677                         if (ret <= 0) goto end;
678
679 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
680                         s->state=SSL3_ST_SR_FINISHED_A;
681 #else
682                         if (s->s3->next_proto_neg_seen)
683                                 s->state=SSL3_ST_SR_NEXT_PROTO_A;
684                         else
685                                 s->state=SSL3_ST_SR_FINISHED_A;
686 #endif
687                         s->init_num=0;
688                         break;
689
690 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
691                 case SSL3_ST_SR_NEXT_PROTO_A:
692                 case SSL3_ST_SR_NEXT_PROTO_B:
693                         ret=ssl3_get_next_proto(s);
694                         if (ret <= 0) goto end;
695                         s->init_num = 0;
696                         s->state=SSL3_ST_SR_FINISHED_A;
697                         break;
698 #endif
699
700                 case SSL3_ST_SR_FINISHED_A:
701                 case SSL3_ST_SR_FINISHED_B:
702                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
703                                 SSL3_ST_SR_FINISHED_B);
704                         if (ret <= 0) goto end;
705                         if (s->hit)
706                                 s->state=SSL_ST_OK;
707 #ifndef OPENSSL_NO_TLSEXT
708                         else if (s->tlsext_ticket_expected)
709                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
710 #endif
711                         else
712                                 s->state=SSL3_ST_SW_CHANGE_A;
713                         s->init_num=0;
714                         break;
715
716 #ifndef OPENSSL_NO_TLSEXT
717                 case SSL3_ST_SW_SESSION_TICKET_A:
718                 case SSL3_ST_SW_SESSION_TICKET_B:
719                         ret=ssl3_send_newsession_ticket(s);
720                         if (ret <= 0) goto end;
721                         s->state=SSL3_ST_SW_CHANGE_A;
722                         s->init_num=0;
723                         break;
724
725                 case SSL3_ST_SW_CERT_STATUS_A:
726                 case SSL3_ST_SW_CERT_STATUS_B:
727                         ret=ssl3_send_cert_status(s);
728                         if (ret <= 0) goto end;
729                         s->state=SSL3_ST_SW_KEY_EXCH_A;
730                         s->init_num=0;
731                         break;
732
733 #endif
734
735                 case SSL3_ST_SW_CHANGE_A:
736                 case SSL3_ST_SW_CHANGE_B:
737
738                         s->session->cipher=s->s3->tmp.new_cipher;
739                         if (!s->method->ssl3_enc->setup_key_block(s))
740                                 { ret= -1; goto end; }
741
742                         ret=ssl3_send_change_cipher_spec(s,
743                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
744
745                         if (ret <= 0) goto end;
746                         s->state=SSL3_ST_SW_FINISHED_A;
747                         s->init_num=0;
748
749                         if (!s->method->ssl3_enc->change_cipher_state(s,
750                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
751                                 {
752                                 ret= -1;
753                                 goto end;
754                                 }
755
756                         break;
757
758                 case SSL3_ST_SW_FINISHED_A:
759                 case SSL3_ST_SW_FINISHED_B:
760                         ret=ssl3_send_finished(s,
761                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
762                                 s->method->ssl3_enc->server_finished_label,
763                                 s->method->ssl3_enc->server_finished_label_len);
764                         if (ret <= 0) goto end;
765                         s->state=SSL3_ST_SW_FLUSH;
766                         if (s->hit)
767                                 {
768 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
769                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
770 #else
771                                 if (s->s3->next_proto_neg_seen)
772                                         s->s3->tmp.next_state=SSL3_ST_SR_NEXT_PROTO_A;
773                                 else
774                                         s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
775 #endif
776                                 }
777                         else
778                                 s->s3->tmp.next_state=SSL_ST_OK;
779                         s->init_num=0;
780                         break;
781
782                 case SSL_ST_OK:
783                         /* clean a few things up */
784                         ssl3_cleanup_key_block(s);
785
786                         BUF_MEM_free(s->init_buf);
787                         s->init_buf=NULL;
788
789                         /* remove buffering on output */
790                         ssl_free_wbio_buffer(s);
791
792                         s->init_num=0;
793
794                         if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
795                                 {
796                                 s->renegotiate=0;
797                                 s->new_session=0;
798                                 
799                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
800                                 
801                                 s->ctx->stats.sess_accept_good++;
802                                 /* s->server=1; */
803                                 s->handshake_func=ssl3_accept;
804
805                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
806                                 }
807                         
808                         ret = 1;
809                         goto end;
810                         /* break; */
811
812                 default:
813                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
814                         ret= -1;
815                         goto end;
816                         /* break; */
817                         }
818                 
819                 if (!s->s3->tmp.reuse_message && !skip)
820                         {
821                         if (s->debug)
822                                 {
823                                 if ((ret=BIO_flush(s->wbio)) <= 0)
824                                         goto end;
825                                 }
826
827
828                         if ((cb != NULL) && (s->state != state))
829                                 {
830                                 new_state=s->state;
831                                 s->state=state;
832                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
833                                 s->state=new_state;
834                                 }
835                         }
836                 skip=0;
837                 }
838 end:
839         /* BIO_flush(s->wbio); */
840
841         s->in_handshake--;
842         if (cb != NULL)
843                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
844         return(ret);
845         }
846
847 int ssl3_send_hello_request(SSL *s)
848         {
849         unsigned char *p;
850
851         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
852                 {
853                 p=(unsigned char *)s->init_buf->data;
854                 *(p++)=SSL3_MT_HELLO_REQUEST;
855                 *(p++)=0;
856                 *(p++)=0;
857                 *(p++)=0;
858
859                 s->state=SSL3_ST_SW_HELLO_REQ_B;
860                 /* number of bytes to write */
861                 s->init_num=4;
862                 s->init_off=0;
863                 }
864
865         /* SSL3_ST_SW_HELLO_REQ_B */
866         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
867         }
868
869 int ssl3_check_client_hello(SSL *s)
870         {
871         int ok;
872         long n;
873
874         /* this function is called when we really expect a Certificate message,
875          * so permit appropriate message length */
876         n=s->method->ssl_get_message(s,
877                 SSL3_ST_SR_CERT_A,
878                 SSL3_ST_SR_CERT_B,
879                 -1,
880                 s->max_cert_list,
881                 &ok);
882         if (!ok) return((int)n);
883         s->s3->tmp.reuse_message = 1;
884         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
885                 {
886                 /* We only allow the client to restart the handshake once per
887                  * negotiation. */
888                 if (s->s3->flags & SSL3_FLAGS_SGC_RESTART_DONE)
889                         {
890                         SSLerr(SSL_F_SSL3_CHECK_CLIENT_HELLO, SSL_R_MULTIPLE_SGC_RESTARTS);
891                         return -1;
892                         }
893                 /* Throw away what we have done so far in the current handshake,
894                  * which will now be aborted. (A full SSL_clear would be too much.) */
895 #ifndef OPENSSL_NO_DH
896                 if (s->s3->tmp.dh != NULL)
897                         {
898                         DH_free(s->s3->tmp.dh);
899                         s->s3->tmp.dh = NULL;
900                         }
901 #endif
902 #ifndef OPENSSL_NO_ECDH
903                 if (s->s3->tmp.ecdh != NULL)
904                         {
905                         EC_KEY_free(s->s3->tmp.ecdh);
906                         s->s3->tmp.ecdh = NULL;
907                         }
908 #endif
909                 s->s3->flags |= SSL3_FLAGS_SGC_RESTART_DONE;
910                 return 2;
911                 }
912         return 1;
913 }
914
915 int ssl3_get_client_hello(SSL *s)
916         {
917         int i,j,ok,al,ret= -1;
918         unsigned int cookie_len;
919         long n;
920         unsigned long id;
921         unsigned char *p,*d,*q;
922         SSL_CIPHER *c;
923 #ifndef OPENSSL_NO_COMP
924         SSL_COMP *comp=NULL;
925 #endif
926         STACK_OF(SSL_CIPHER) *ciphers=NULL;
927
928         /* We do this so that we will respond with our native type.
929          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
930          * This down switching should be handled by a different method.
931          * If we are SSLv3, we will respond with SSLv3, even if prompted with
932          * TLSv1.
933          */
934         if (s->state == SSL3_ST_SR_CLNT_HELLO_A
935                 )
936                 {
937                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
938                 }
939         s->first_packet=1;
940         n=s->method->ssl_get_message(s,
941                 SSL3_ST_SR_CLNT_HELLO_B,
942                 SSL3_ST_SR_CLNT_HELLO_C,
943                 SSL3_MT_CLIENT_HELLO,
944                 SSL3_RT_MAX_PLAIN_LENGTH,
945                 &ok);
946
947         if (!ok) return((int)n);
948         s->first_packet=0;
949         d=p=(unsigned char *)s->init_msg;
950
951         /* use version from inside client hello, not from record header
952          * (may differ: see RFC 2246, Appendix E, second paragraph) */
953         s->client_version=(((int)p[0])<<8)|(int)p[1];
954         p+=2;
955
956         if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
957             (s->version != DTLS1_VERSION && s->client_version < s->version))
958                 {
959                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
960                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
961                         {
962                         /* similar to ssl3_get_record, send alert using remote version number */
963                         s->version = s->client_version;
964                         }
965                 al = SSL_AD_PROTOCOL_VERSION;
966                 goto f_err;
967                 }
968
969         /* If we require cookies and this ClientHello doesn't
970          * contain one, just return since we do not want to
971          * allocate any memory yet. So check cookie length...
972          */
973         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
974                 {
975                 unsigned int session_length, cookie_length;
976                 
977                 session_length = *(p + SSL3_RANDOM_SIZE);
978                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
979
980                 if (cookie_length == 0)
981                         return 1;
982                 }
983
984         /* load the client random */
985         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
986         p+=SSL3_RANDOM_SIZE;
987
988         /* get the session-id */
989         j= *(p++);
990
991         s->hit=0;
992         /* Versions before 0.9.7 always allow clients to resume sessions in renegotiation.
993          * 0.9.7 and later allow this by default, but optionally ignore resumption requests
994          * with flag SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
995          * than a change to default behavior so that applications relying on this for security
996          * won't even compile against older library versions).
997          *
998          * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to request
999          * renegotiation but not a new session (s->new_session remains unset): for servers,
1000          * this essentially just means that the SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1001          * setting will be ignored.
1002          */
1003         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
1004                 {
1005                 if (!ssl_get_new_session(s,1))
1006                         goto err;
1007                 }
1008         else
1009                 {
1010                 i=ssl_get_prev_session(s, p, j, d + n);
1011                 if (i == 1)
1012                         { /* previous session */
1013                         s->hit=1;
1014                         }
1015                 else if (i == -1)
1016                         goto err;
1017                 else /* i == 0 */
1018                         {
1019                         if (!ssl_get_new_session(s,1))
1020                                 goto err;
1021                         }
1022                 }
1023
1024         p+=j;
1025
1026         if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
1027                 {
1028                 /* cookie stuff */
1029                 cookie_len = *(p++);
1030
1031                 /* 
1032                  * The ClientHello may contain a cookie even if the
1033                  * HelloVerify message has not been sent--make sure that it
1034                  * does not cause an overflow.
1035                  */
1036                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
1037                         {
1038                         /* too much data */
1039                         al = SSL_AD_DECODE_ERROR;
1040                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1041                         goto f_err;
1042                         }
1043
1044                 /* verify the cookie if appropriate option is set. */
1045                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
1046                         cookie_len > 0)
1047                         {
1048                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
1049
1050                         if ( s->ctx->app_verify_cookie_cb != NULL)
1051                                 {
1052                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
1053                                         cookie_len) == 0)
1054                                         {
1055                                         al=SSL_AD_HANDSHAKE_FAILURE;
1056                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1057                                                 SSL_R_COOKIE_MISMATCH);
1058                                         goto f_err;
1059                                         }
1060                                 /* else cookie verification succeeded */
1061                                 }
1062                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
1063                                                   s->d1->cookie_len) != 0) /* default verification */
1064                                 {
1065                                         al=SSL_AD_HANDSHAKE_FAILURE;
1066                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1067                                                 SSL_R_COOKIE_MISMATCH);
1068                                         goto f_err;
1069                                 }
1070
1071                         ret = 2;
1072                         }
1073
1074                 p += cookie_len;
1075                 }
1076
1077         n2s(p,i);
1078         if ((i == 0) && (j != 0))
1079                 {
1080                 /* we need a cipher if we are not resuming a session */
1081                 al=SSL_AD_ILLEGAL_PARAMETER;
1082                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
1083                 goto f_err;
1084                 }
1085         if ((p+i) >= (d+n))
1086                 {
1087                 /* not enough data */
1088                 al=SSL_AD_DECODE_ERROR;
1089                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1090                 goto f_err;
1091                 }
1092         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
1093                 == NULL))
1094                 {
1095                 goto err;
1096                 }
1097         p+=i;
1098
1099         /* If it is a hit, check that the cipher is in the list */
1100         if ((s->hit) && (i > 0))
1101                 {
1102                 j=0;
1103                 id=s->session->cipher->id;
1104
1105 #ifdef CIPHER_DEBUG
1106                 printf("client sent %d ciphers\n",sk_num(ciphers));
1107 #endif
1108                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1109                         {
1110                         c=sk_SSL_CIPHER_value(ciphers,i);
1111 #ifdef CIPHER_DEBUG
1112                         printf("client [%2d of %2d]:%s\n",
1113                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
1114 #endif
1115                         if (c->id == id)
1116                                 {
1117                                 j=1;
1118                                 break;
1119                                 }
1120                         }
1121 /* Disabled because it can be used in a ciphersuite downgrade
1122  * attack: CVE-2010-4180.
1123  */
1124 #if 0
1125                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1126                         {
1127                         /* Special case as client bug workaround: the previously used cipher may
1128                          * not be in the current list, the client instead might be trying to
1129                          * continue using a cipher that before wasn't chosen due to server
1130                          * preferences.  We'll have to reject the connection if the cipher is not
1131                          * enabled, though. */
1132                         c = sk_SSL_CIPHER_value(ciphers, 0);
1133                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1134                                 {
1135                                 s->session->cipher = c;
1136                                 j = 1;
1137                                 }
1138                         }
1139 #endif
1140                 if (j == 0)
1141                         {
1142                         /* we need to have the cipher in the cipher
1143                          * list if we are asked to reuse it */
1144                         al=SSL_AD_ILLEGAL_PARAMETER;
1145                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1146                         goto f_err;
1147                         }
1148                 }
1149
1150         /* compression */
1151         i= *(p++);
1152         if ((p+i) > (d+n))
1153                 {
1154                 /* not enough data */
1155                 al=SSL_AD_DECODE_ERROR;
1156                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1157                 goto f_err;
1158                 }
1159         q=p;
1160         for (j=0; j<i; j++)
1161                 {
1162                 if (p[j] == 0) break;
1163                 }
1164
1165         p+=i;
1166         if (j >= i)
1167                 {
1168                 /* no compress */
1169                 al=SSL_AD_DECODE_ERROR;
1170                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1171                 goto f_err;
1172                 }
1173
1174 #ifndef OPENSSL_NO_TLSEXT
1175         /* TLS extensions*/
1176         if (s->version >= SSL3_VERSION)
1177                 {
1178                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n))
1179                         {
1180                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1181                         goto err;
1182                         }
1183                 }
1184
1185         /* Check if we want to use external pre-shared secret for this
1186          * handshake for not reused session only. We need to generate
1187          * server_random before calling tls_session_secret_cb in order to allow
1188          * SessionTicket processing to use it in key derivation. */
1189         {
1190                 unsigned long Time;
1191                 unsigned char *pos;
1192                 Time=(unsigned long)time(NULL);                 /* Time */
1193                 pos=s->s3->server_random;
1194                 l2n(Time,pos);
1195                 if (RAND_pseudo_bytes(pos,SSL3_RANDOM_SIZE-4) <= 0)
1196                         {
1197                         al=SSL_AD_INTERNAL_ERROR;
1198                         goto f_err;
1199                         }
1200         }
1201
1202         if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1203                 {
1204                 SSL_CIPHER *pref_cipher=NULL;
1205
1206                 s->session->master_key_length=sizeof(s->session->master_key);
1207                 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1208                         ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1209                         {
1210                         s->hit=1;
1211                         s->session->ciphers=ciphers;
1212                         s->session->verify_result=X509_V_OK;
1213
1214                         ciphers=NULL;
1215
1216                         /* check if some cipher was preferred by call back */
1217                         pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1218                         if (pref_cipher == NULL)
1219                                 {
1220                                 al=SSL_AD_HANDSHAKE_FAILURE;
1221                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1222                                 goto f_err;
1223                                 }
1224
1225                         s->session->cipher=pref_cipher;
1226
1227                         if (s->cipher_list)
1228                                 sk_SSL_CIPHER_free(s->cipher_list);
1229
1230                         if (s->cipher_list_by_id)
1231                                 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1232
1233                         s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1234                         s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1235                         }
1236                 }
1237 #endif
1238
1239         /* Worst case, we will use the NULL compression, but if we have other
1240          * options, we will now look for them.  We have i-1 compression
1241          * algorithms from the client, starting at q. */
1242         s->s3->tmp.new_compression=NULL;
1243 #ifndef OPENSSL_NO_COMP
1244         /* This only happens if we have a cache hit */
1245         if (s->session->compress_meth != 0)
1246                 {
1247                 int m, comp_id = s->session->compress_meth;
1248                 /* Perform sanity checks on resumed compression algorithm */
1249                 /* Can't disable compression */
1250                 if (s->options & SSL_OP_NO_COMPRESSION)
1251                         {
1252                         al=SSL_AD_INTERNAL_ERROR;
1253                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1254                         goto f_err;
1255                         }
1256                 /* Look for resumed compression method */
1257                 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1258                         {
1259                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1260                         if (comp_id == comp->id)
1261                                 {
1262                                 s->s3->tmp.new_compression=comp;
1263                                 break;
1264                                 }
1265                         }
1266                 if (s->s3->tmp.new_compression == NULL)
1267                         {
1268                         al=SSL_AD_INTERNAL_ERROR;
1269                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1270                         goto f_err;
1271                         }
1272                 /* Look for resumed method in compression list */
1273                 for (m = 0; m < i; m++)
1274                         {
1275                         if (q[m] == comp_id)
1276                                 break;
1277                         }
1278                 if (m >= i)
1279                         {
1280                         al=SSL_AD_ILLEGAL_PARAMETER;
1281                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1282                         goto f_err;
1283                         }
1284                 }
1285         else if (s->hit)
1286                 comp = NULL;
1287         else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1288                 { /* See if we have a match */
1289                 int m,nn,o,v,done=0;
1290
1291                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1292                 for (m=0; m<nn; m++)
1293                         {
1294                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1295                         v=comp->id;
1296                         for (o=0; o<i; o++)
1297                                 {
1298                                 if (v == q[o])
1299                                         {
1300                                         done=1;
1301                                         break;
1302                                         }
1303                                 }
1304                         if (done) break;
1305                         }
1306                 if (done)
1307                         s->s3->tmp.new_compression=comp;
1308                 else
1309                         comp=NULL;
1310                 }
1311 #else
1312         /* If compression is disabled we'd better not try to resume a session
1313          * using compression.
1314          */
1315         if (s->session->compress_meth != 0)
1316                 {
1317                 al=SSL_AD_INTERNAL_ERROR;
1318                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1319                 goto f_err;
1320                 }
1321 #endif
1322
1323         /* Given s->session->ciphers and SSL_get_ciphers, we must
1324          * pick a cipher */
1325
1326         if (!s->hit)
1327                 {
1328 #ifdef OPENSSL_NO_COMP
1329                 s->session->compress_meth=0;
1330 #else
1331                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1332 #endif
1333                 if (s->session->ciphers != NULL)
1334                         sk_SSL_CIPHER_free(s->session->ciphers);
1335                 s->session->ciphers=ciphers;
1336                 if (ciphers == NULL)
1337                         {
1338                         al=SSL_AD_ILLEGAL_PARAMETER;
1339                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1340                         goto f_err;
1341                         }
1342                 ciphers=NULL;
1343                 c=ssl3_choose_cipher(s,s->session->ciphers,
1344                                      SSL_get_ciphers(s));
1345
1346                 if (c == NULL)
1347                         {
1348                         al=SSL_AD_HANDSHAKE_FAILURE;
1349                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1350                         goto f_err;
1351                         }
1352                 s->s3->tmp.new_cipher=c;
1353                 }
1354         else
1355                 {
1356                 /* Session-id reuse */
1357 #ifdef REUSE_CIPHER_BUG
1358                 STACK_OF(SSL_CIPHER) *sk;
1359                 SSL_CIPHER *nc=NULL;
1360                 SSL_CIPHER *ec=NULL;
1361
1362                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1363                         {
1364                         sk=s->session->ciphers;
1365                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1366                                 {
1367                                 c=sk_SSL_CIPHER_value(sk,i);
1368                                 if (c->algorithm_enc & SSL_eNULL)
1369                                         nc=c;
1370                                 if (SSL_C_IS_EXPORT(c))
1371                                         ec=c;
1372                                 }
1373                         if (nc != NULL)
1374                                 s->s3->tmp.new_cipher=nc;
1375                         else if (ec != NULL)
1376                                 s->s3->tmp.new_cipher=ec;
1377                         else
1378                                 s->s3->tmp.new_cipher=s->session->cipher;
1379                         }
1380                 else
1381 #endif
1382                 s->s3->tmp.new_cipher=s->session->cipher;
1383                 }
1384
1385         if (TLS1_get_version(s) < TLS1_2_VERSION || !(s->verify_mode & SSL_VERIFY_PEER))
1386                 {
1387                 if (!ssl3_digest_cached_records(s))
1388                         goto f_err;
1389                 }
1390         
1391         /* we now have the following setup. 
1392          * client_random
1393          * cipher_list          - our prefered list of ciphers
1394          * ciphers              - the clients prefered list of ciphers
1395          * compression          - basically ignored right now
1396          * ssl version is set   - sslv3
1397          * s->session           - The ssl session has been setup.
1398          * s->hit               - session reuse flag
1399          * s->tmp.new_cipher    - the new cipher to use.
1400          */
1401
1402         if (ret < 0) ret=1;
1403         if (0)
1404                 {
1405 f_err:
1406                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1407                 }
1408 err:
1409         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1410         return(ret);
1411         }
1412
1413 int ssl3_send_server_hello(SSL *s)
1414         {
1415         unsigned char *buf;
1416         unsigned char *p,*d;
1417         int i,sl;
1418         unsigned long l;
1419 #ifdef OPENSSL_NO_TLSEXT
1420         unsigned long Time;
1421 #endif
1422
1423         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1424                 {
1425                 buf=(unsigned char *)s->init_buf->data;
1426 #ifdef OPENSSL_NO_TLSEXT
1427                 p=s->s3->server_random;
1428                 /* Generate server_random if it was not needed previously */
1429                 Time=(unsigned long)time(NULL);                 /* Time */
1430                 l2n(Time,p);
1431                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1432                         return -1;
1433 #endif
1434                 /* Do the message type and length last */
1435                 d=p= &(buf[4]);
1436
1437                 *(p++)=s->version>>8;
1438                 *(p++)=s->version&0xff;
1439
1440                 /* Random stuff */
1441                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1442                 p+=SSL3_RANDOM_SIZE;
1443
1444                 /* There are several cases for the session ID to send
1445                  * back in the server hello:
1446                  * - For session reuse from the session cache,
1447                  *   we send back the old session ID.
1448                  * - If stateless session reuse (using a session ticket)
1449                  *   is successful, we send back the client's "session ID"
1450                  *   (which doesn't actually identify the session).
1451                  * - If it is a new session, we send back the new
1452                  *   session ID.
1453                  * - However, if we want the new session to be single-use,
1454                  *   we send back a 0-length session ID.
1455                  * s->hit is non-zero in either case of session reuse,
1456                  * so the following won't overwrite an ID that we're supposed
1457                  * to send back.
1458                  */
1459                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1460                         && !s->hit)
1461                         s->session->session_id_length=0;
1462
1463                 sl=s->session->session_id_length;
1464                 if (sl > (int)sizeof(s->session->session_id))
1465                         {
1466                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1467                         return -1;
1468                         }
1469                 *(p++)=sl;
1470                 memcpy(p,s->session->session_id,sl);
1471                 p+=sl;
1472
1473                 /* put the cipher */
1474                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1475                 p+=i;
1476
1477                 /* put the compression method */
1478 #ifdef OPENSSL_NO_COMP
1479                         *(p++)=0;
1480 #else
1481                 if (s->s3->tmp.new_compression == NULL)
1482                         *(p++)=0;
1483                 else
1484                         *(p++)=s->s3->tmp.new_compression->id;
1485 #endif
1486 #ifndef OPENSSL_NO_TLSEXT
1487                 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1488                         {
1489                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1490                         return -1;
1491                         }
1492                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1493                         {
1494                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1495                         return -1;
1496                         }
1497 #endif
1498                 /* do the header */
1499                 l=(p-d);
1500                 d=buf;
1501                 *(d++)=SSL3_MT_SERVER_HELLO;
1502                 l2n3(l,d);
1503
1504                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1505                 /* number of bytes to write */
1506                 s->init_num=p-buf;
1507                 s->init_off=0;
1508                 }
1509
1510         /* SSL3_ST_SW_SRVR_HELLO_B */
1511         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1512         }
1513
1514 int ssl3_send_server_done(SSL *s)
1515         {
1516         unsigned char *p;
1517
1518         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1519                 {
1520                 p=(unsigned char *)s->init_buf->data;
1521
1522                 /* do the header */
1523                 *(p++)=SSL3_MT_SERVER_DONE;
1524                 *(p++)=0;
1525                 *(p++)=0;
1526                 *(p++)=0;
1527
1528                 s->state=SSL3_ST_SW_SRVR_DONE_B;
1529                 /* number of bytes to write */
1530                 s->init_num=4;
1531                 s->init_off=0;
1532                 }
1533
1534         /* SSL3_ST_SW_SRVR_DONE_B */
1535         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1536         }
1537
1538 int ssl3_send_server_key_exchange(SSL *s)
1539         {
1540 #ifndef OPENSSL_NO_RSA
1541         unsigned char *q;
1542         int j,num;
1543         RSA *rsa;
1544         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1545         unsigned int u;
1546 #endif
1547 #ifndef OPENSSL_NO_DH
1548         DH *dh=NULL,*dhp;
1549 #endif
1550 #ifndef OPENSSL_NO_ECDH
1551         EC_KEY *ecdh=NULL, *ecdhp;
1552         unsigned char *encodedPoint = NULL;
1553         int encodedlen = 0;
1554         int curve_id = 0;
1555         BN_CTX *bn_ctx = NULL; 
1556 #endif
1557         EVP_PKEY *pkey;
1558         const EVP_MD *md = NULL;
1559         unsigned char *p,*d;
1560         int al,i;
1561         unsigned long type;
1562         int n;
1563         CERT *cert;
1564         BIGNUM *r[4];
1565         int nr[4],kn;
1566         BUF_MEM *buf;
1567         EVP_MD_CTX md_ctx;
1568
1569         EVP_MD_CTX_init(&md_ctx);
1570         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1571                 {
1572                 type=s->s3->tmp.new_cipher->algorithm_mkey;
1573                 cert=s->cert;
1574
1575                 buf=s->init_buf;
1576
1577                 r[0]=r[1]=r[2]=r[3]=NULL;
1578                 n=0;
1579 #ifndef OPENSSL_NO_RSA
1580                 if (type & SSL_kRSA)
1581                         {
1582                         rsa=cert->rsa_tmp;
1583                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1584                                 {
1585                                 rsa=s->cert->rsa_tmp_cb(s,
1586                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1587                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1588                                 if(rsa == NULL)
1589                                 {
1590                                         al=SSL_AD_HANDSHAKE_FAILURE;
1591                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1592                                         goto f_err;
1593                                 }
1594                                 RSA_up_ref(rsa);
1595                                 cert->rsa_tmp=rsa;
1596                                 }
1597                         if (rsa == NULL)
1598                                 {
1599                                 al=SSL_AD_HANDSHAKE_FAILURE;
1600                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1601                                 goto f_err;
1602                                 }
1603                         r[0]=rsa->n;
1604                         r[1]=rsa->e;
1605                         s->s3->tmp.use_rsa_tmp=1;
1606                         }
1607                 else
1608 #endif
1609 #ifndef OPENSSL_NO_DH
1610                         if (type & SSL_kEDH)
1611                         {
1612                         dhp=cert->dh_tmp;
1613                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1614                                 dhp=s->cert->dh_tmp_cb(s,
1615                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1616                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1617                         if (dhp == NULL)
1618                                 {
1619                                 al=SSL_AD_HANDSHAKE_FAILURE;
1620                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1621                                 goto f_err;
1622                                 }
1623
1624                         if (s->s3->tmp.dh != NULL)
1625                                 {
1626                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1627                                 goto err;
1628                                 }
1629
1630                         if ((dh=DHparams_dup(dhp)) == NULL)
1631                                 {
1632                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1633                                 goto err;
1634                                 }
1635
1636                         s->s3->tmp.dh=dh;
1637                         if ((dhp->pub_key == NULL ||
1638                              dhp->priv_key == NULL ||
1639                              (s->options & SSL_OP_SINGLE_DH_USE)))
1640                                 {
1641                                 if(!DH_generate_key(dh))
1642                                     {
1643                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1644                                            ERR_R_DH_LIB);
1645                                     goto err;
1646                                     }
1647                                 }
1648                         else
1649                                 {
1650                                 dh->pub_key=BN_dup(dhp->pub_key);
1651                                 dh->priv_key=BN_dup(dhp->priv_key);
1652                                 if ((dh->pub_key == NULL) ||
1653                                         (dh->priv_key == NULL))
1654                                         {
1655                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1656                                         goto err;
1657                                         }
1658                                 }
1659                         r[0]=dh->p;
1660                         r[1]=dh->g;
1661                         r[2]=dh->pub_key;
1662                         }
1663                 else 
1664 #endif
1665 #ifndef OPENSSL_NO_ECDH
1666                         if (type & SSL_kEECDH)
1667                         {
1668                         const EC_GROUP *group;
1669
1670                         ecdhp=cert->ecdh_tmp;
1671                         if (s->cert->ecdh_tmp_auto)
1672                                 {
1673                                 /* Get NID of first shared curve */
1674                                 int nid = tls1_shared_curve(s, 0);
1675                                 if (nid != NID_undef)
1676                                         ecdhp = EC_KEY_new_by_curve_name(nid);
1677                                 }
1678                         else if ((ecdhp == NULL) && s->cert->ecdh_tmp_cb)
1679                                 {
1680                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1681                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1682                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1683                                 }
1684                         if (ecdhp == NULL)
1685                                 {
1686                                 al=SSL_AD_HANDSHAKE_FAILURE;
1687                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1688                                 goto f_err;
1689                                 }
1690
1691                         if (s->s3->tmp.ecdh != NULL)
1692                                 {
1693                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1694                                 goto err;
1695                                 }
1696
1697                         /* Duplicate the ECDH structure. */
1698                         if (ecdhp == NULL)
1699                                 {
1700                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1701                                 goto err;
1702                                 }
1703                         if (s->cert->ecdh_tmp_auto)
1704                                 ecdh = ecdhp;
1705                         else if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1706                                 {
1707                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1708                                 goto err;
1709                                 }
1710
1711                         s->s3->tmp.ecdh=ecdh;
1712                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1713                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1714                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1715                                 {
1716                                 if(!EC_KEY_generate_key(ecdh))
1717                                     {
1718                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1719                                     goto err;
1720                                     }
1721                                 }
1722
1723                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1724                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1725                             (EC_KEY_get0_private_key(ecdh) == NULL))
1726                                 {
1727                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1728                                 goto err;
1729                                 }
1730
1731                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1732                             (EC_GROUP_get_degree(group) > 163)) 
1733                                 {
1734                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1735                                 goto err;
1736                                 }
1737
1738                         /* XXX: For now, we only support ephemeral ECDH
1739                          * keys over named (not generic) curves. For 
1740                          * supported named curves, curve_id is non-zero.
1741                          */
1742                         if ((curve_id = 
1743                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1744                             == 0)
1745                                 {
1746                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1747                                 goto err;
1748                                 }
1749
1750                         /* Encode the public key.
1751                          * First check the size of encoding and
1752                          * allocate memory accordingly.
1753                          */
1754                         encodedlen = EC_POINT_point2oct(group, 
1755                             EC_KEY_get0_public_key(ecdh),
1756                             POINT_CONVERSION_UNCOMPRESSED, 
1757                             NULL, 0, NULL);
1758
1759                         encodedPoint = (unsigned char *) 
1760                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1761                         bn_ctx = BN_CTX_new();
1762                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1763                                 {
1764                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1765                                 goto err;
1766                                 }
1767
1768
1769                         encodedlen = EC_POINT_point2oct(group, 
1770                             EC_KEY_get0_public_key(ecdh), 
1771                             POINT_CONVERSION_UNCOMPRESSED, 
1772                             encodedPoint, encodedlen, bn_ctx);
1773
1774                         if (encodedlen == 0) 
1775                                 {
1776                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1777                                 goto err;
1778                                 }
1779
1780                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1781
1782                         /* XXX: For now, we only support named (not 
1783                          * generic) curves in ECDH ephemeral key exchanges.
1784                          * In this situation, we need four additional bytes
1785                          * to encode the entire ServerECDHParams
1786                          * structure. 
1787                          */
1788                         n = 4 + encodedlen;
1789
1790                         /* We'll generate the serverKeyExchange message
1791                          * explicitly so we can set these to NULLs
1792                          */
1793                         r[0]=NULL;
1794                         r[1]=NULL;
1795                         r[2]=NULL;
1796                         r[3]=NULL;
1797                         }
1798                 else 
1799 #endif /* !OPENSSL_NO_ECDH */
1800 #ifndef OPENSSL_NO_PSK
1801                         if (type & SSL_kPSK)
1802                                 {
1803                                 /* reserve size for record length and PSK identity hint*/
1804                                 n+=2+strlen(s->ctx->psk_identity_hint);
1805                                 }
1806                         else
1807 #endif /* !OPENSSL_NO_PSK */
1808 #ifndef OPENSSL_NO_SRP
1809                 if (type & SSL_kSRP)
1810                         {
1811                         if ((s->srp_ctx.N == NULL) ||
1812                                 (s->srp_ctx.g == NULL) ||
1813                                 (s->srp_ctx.s == NULL) ||
1814                                 (s->srp_ctx.B == NULL))
1815                                 {
1816                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
1817                                 goto err;
1818                                 }
1819                         r[0]=s->srp_ctx.N;
1820                         r[1]=s->srp_ctx.g;
1821                         r[2]=s->srp_ctx.s;
1822                         r[3]=s->srp_ctx.B;
1823                         }
1824                 else 
1825 #endif
1826                         {
1827                         al=SSL_AD_HANDSHAKE_FAILURE;
1828                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1829                         goto f_err;
1830                         }
1831                 for (i=0; r[i] != NULL && i<4; i++)
1832                         {
1833                         nr[i]=BN_num_bytes(r[i]);
1834 #ifndef OPENSSL_NO_SRP
1835                         if ((i == 2) && (type & SSL_kSRP))
1836                                 n+=1+nr[i];
1837                         else
1838 #endif
1839                         n+=2+nr[i];
1840                         }
1841
1842                 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1843                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1844                         {
1845                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher,&md))
1846                                 == NULL)
1847                                 {
1848                                 al=SSL_AD_DECODE_ERROR;
1849                                 goto f_err;
1850                                 }
1851                         kn=EVP_PKEY_size(pkey);
1852                         }
1853                 else
1854                         {
1855                         pkey=NULL;
1856                         kn=0;
1857                         }
1858
1859                 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1860                         {
1861                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1862                         goto err;
1863                         }
1864                 d=(unsigned char *)s->init_buf->data;
1865                 p= &(d[4]);
1866
1867                 for (i=0; r[i] != NULL && i<4; i++)
1868                         {
1869 #ifndef OPENSSL_NO_SRP
1870                         if ((i == 2) && (type & SSL_kSRP))
1871                                 {
1872                                 *p = nr[i];
1873                                 p++;
1874                                 }
1875                         else
1876 #endif
1877                         s2n(nr[i],p);
1878                         BN_bn2bin(r[i],p);
1879                         p+=nr[i];
1880                         }
1881
1882 #ifndef OPENSSL_NO_ECDH
1883                 if (type & SSL_kEECDH) 
1884                         {
1885                         /* XXX: For now, we only support named (not generic) curves.
1886                          * In this situation, the serverKeyExchange message has:
1887                          * [1 byte CurveType], [2 byte CurveName]
1888                          * [1 byte length of encoded point], followed by
1889                          * the actual encoded point itself
1890                          */
1891                         *p = NAMED_CURVE_TYPE;
1892                         p += 1;
1893                         *p = 0;
1894                         p += 1;
1895                         *p = curve_id;
1896                         p += 1;
1897                         *p = encodedlen;
1898                         p += 1;
1899                         memcpy((unsigned char*)p, 
1900                             (unsigned char *)encodedPoint, 
1901                             encodedlen);
1902                         OPENSSL_free(encodedPoint);
1903                         encodedPoint = NULL;
1904                         p += encodedlen;
1905                         }
1906 #endif
1907
1908 #ifndef OPENSSL_NO_PSK
1909                 if (type & SSL_kPSK)
1910                         {
1911                         /* copy PSK identity hint */
1912                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1913                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1914                         p+=strlen(s->ctx->psk_identity_hint);
1915                         }
1916 #endif
1917
1918                 /* not anonymous */
1919                 if (pkey != NULL)
1920                         {
1921                         /* n is the length of the params, they start at &(d[4])
1922                          * and p points to the space at the end. */
1923 #ifndef OPENSSL_NO_RSA
1924                         if (pkey->type == EVP_PKEY_RSA
1925                                         && TLS1_get_version(s) < TLS1_2_VERSION)
1926                                 {
1927                                 q=md_buf;
1928                                 j=0;
1929                                 for (num=2; num > 0; num--)
1930                                         {
1931                                         EVP_MD_CTX_set_flags(&md_ctx,
1932                                                 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1933                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1934                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1935                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1936                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1937                                         EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1938                                         EVP_DigestFinal_ex(&md_ctx,q,
1939                                                 (unsigned int *)&i);
1940                                         q+=i;
1941                                         j+=i;
1942                                         }
1943                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1944                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1945                                         {
1946                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1947                                         goto err;
1948                                         }
1949                                 s2n(u,p);
1950                                 n+=u+2;
1951                                 }
1952                         else
1953 #endif
1954                         if (md)
1955                                 {
1956                                 /* For TLS1.2 and later send signature
1957                                  * algorithm */
1958                                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
1959                                         {
1960                                         if (!tls12_get_sigandhash(p, pkey, md))
1961                                                 {
1962                                                 /* Should never happen */
1963                                                 al=SSL_AD_INTERNAL_ERROR;
1964                                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1965                                                 goto f_err;
1966                                                 }
1967                                         p+=2;
1968                                         }
1969 #ifdef SSL_DEBUG
1970                                 fprintf(stderr, "Using hash %s\n",
1971                                                         EVP_MD_name(md));
1972 #endif
1973                                 EVP_SignInit_ex(&md_ctx, md, NULL);
1974                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1975                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1976                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1977                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1978                                         (unsigned int *)&i,pkey))
1979                                         {
1980                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_EVP);
1981                                         goto err;
1982                                         }
1983                                 s2n(i,p);
1984                                 n+=i+2;
1985                                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
1986                                         n+= 2;
1987                                 }
1988                         else
1989                                 {
1990                                 /* Is this error check actually needed? */
1991                                 al=SSL_AD_HANDSHAKE_FAILURE;
1992                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1993                                 goto f_err;
1994                                 }
1995                         }
1996
1997                 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1998                 l2n3(n,d);
1999
2000                 /* we should now have things packed up, so lets send
2001                  * it off */
2002                 s->init_num=n+4;
2003                 s->init_off=0;
2004                 }
2005
2006         s->state = SSL3_ST_SW_KEY_EXCH_B;
2007         EVP_MD_CTX_cleanup(&md_ctx);
2008         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2009 f_err:
2010         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2011 err:
2012 #ifndef OPENSSL_NO_ECDH
2013         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2014         BN_CTX_free(bn_ctx);
2015 #endif
2016         EVP_MD_CTX_cleanup(&md_ctx);
2017         return(-1);
2018         }
2019
2020 int ssl3_send_certificate_request(SSL *s)
2021         {
2022         unsigned char *p,*d;
2023         int i,j,nl,off,n;
2024         STACK_OF(X509_NAME) *sk=NULL;
2025         X509_NAME *name;
2026         BUF_MEM *buf;
2027
2028         if (s->state == SSL3_ST_SW_CERT_REQ_A)
2029                 {
2030                 buf=s->init_buf;
2031
2032                 d=p=(unsigned char *)&(buf->data[4]);
2033
2034                 /* get the list of acceptable cert types */
2035                 p++;
2036                 n=ssl3_get_req_cert_type(s,p);
2037                 d[0]=n;
2038                 p+=n;
2039                 n++;
2040
2041                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2042                         {
2043                         nl = tls12_get_req_sig_algs(s, p + 2);
2044                         s2n(nl, p);
2045                         p += nl + 2;
2046                         n += nl + 2;
2047                         }
2048
2049                 off=n;
2050                 p+=2;
2051                 n+=2;
2052
2053                 sk=SSL_get_client_CA_list(s);
2054                 nl=0;
2055                 if (sk != NULL)
2056                         {
2057                         for (i=0; i<sk_X509_NAME_num(sk); i++)
2058                                 {
2059                                 name=sk_X509_NAME_value(sk,i);
2060                                 j=i2d_X509_NAME(name,NULL);
2061                                 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
2062                                         {
2063                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2064                                         goto err;
2065                                         }
2066                                 p=(unsigned char *)&(buf->data[4+n]);
2067                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2068                                         {
2069                                         s2n(j,p);
2070                                         i2d_X509_NAME(name,&p);
2071                                         n+=2+j;
2072                                         nl+=2+j;
2073                                         }
2074                                 else
2075                                         {
2076                                         d=p;
2077                                         i2d_X509_NAME(name,&p);
2078                                         j-=2; s2n(j,d); j+=2;
2079                                         n+=j;
2080                                         nl+=j;
2081                                         }
2082                                 }
2083                         }
2084                 /* else no CA names */
2085                 p=(unsigned char *)&(buf->data[4+off]);
2086                 s2n(nl,p);
2087
2088                 d=(unsigned char *)buf->data;
2089                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
2090                 l2n3(n,d);
2091
2092                 /* we should now have things packed up, so lets send
2093                  * it off */
2094
2095                 s->init_num=n+4;
2096                 s->init_off=0;
2097 #ifdef NETSCAPE_HANG_BUG
2098                 p=(unsigned char *)s->init_buf->data + s->init_num;
2099
2100                 /* do the header */
2101                 *(p++)=SSL3_MT_SERVER_DONE;
2102                 *(p++)=0;
2103                 *(p++)=0;
2104                 *(p++)=0;
2105                 s->init_num += 4;
2106 #endif
2107
2108                 s->state = SSL3_ST_SW_CERT_REQ_B;
2109                 }
2110
2111         /* SSL3_ST_SW_CERT_REQ_B */
2112         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2113 err:
2114         return(-1);
2115         }
2116
2117 int ssl3_get_client_key_exchange(SSL *s)
2118         {
2119         int i,al,ok;
2120         long n;
2121         unsigned long alg_k;
2122         unsigned char *p;
2123 #ifndef OPENSSL_NO_RSA
2124         RSA *rsa=NULL;
2125         EVP_PKEY *pkey=NULL;
2126 #endif
2127 #ifndef OPENSSL_NO_DH
2128         BIGNUM *pub=NULL;
2129         DH *dh_srvr, *dh_clnt = NULL;
2130 #endif
2131 #ifndef OPENSSL_NO_KRB5
2132         KSSL_ERR kssl_err;
2133 #endif /* OPENSSL_NO_KRB5 */
2134
2135 #ifndef OPENSSL_NO_ECDH
2136         EC_KEY *srvr_ecdh = NULL;
2137         EVP_PKEY *clnt_pub_pkey = NULL;
2138         EC_POINT *clnt_ecpoint = NULL;
2139         BN_CTX *bn_ctx = NULL; 
2140 #endif
2141
2142         n=s->method->ssl_get_message(s,
2143                 SSL3_ST_SR_KEY_EXCH_A,
2144                 SSL3_ST_SR_KEY_EXCH_B,
2145                 SSL3_MT_CLIENT_KEY_EXCHANGE,
2146                 2048, /* ??? */
2147                 &ok);
2148
2149         if (!ok) return((int)n);
2150         p=(unsigned char *)s->init_msg;
2151
2152         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2153
2154 #ifndef OPENSSL_NO_RSA
2155         if (alg_k & SSL_kRSA)
2156                 {
2157                 /* FIX THIS UP EAY EAY EAY EAY */
2158                 if (s->s3->tmp.use_rsa_tmp)
2159                         {
2160                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2161                                 rsa=s->cert->rsa_tmp;
2162                         /* Don't do a callback because rsa_tmp should
2163                          * be sent already */
2164                         if (rsa == NULL)
2165                                 {
2166                                 al=SSL_AD_HANDSHAKE_FAILURE;
2167                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2168                                 goto f_err;
2169
2170                                 }
2171                         }
2172                 else
2173                         {
2174                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2175                         if (    (pkey == NULL) ||
2176                                 (pkey->type != EVP_PKEY_RSA) ||
2177                                 (pkey->pkey.rsa == NULL))
2178                                 {
2179                                 al=SSL_AD_HANDSHAKE_FAILURE;
2180                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2181                                 goto f_err;
2182                                 }
2183                         rsa=pkey->pkey.rsa;
2184                         }
2185
2186                 /* TLS and [incidentally] DTLS{0xFEFF} */
2187                 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2188                         {
2189                         n2s(p,i);
2190                         if (n != i+2)
2191                                 {
2192                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
2193                                         {
2194                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2195                                         goto err;
2196                                         }
2197                                 else
2198                                         p-=2;
2199                                 }
2200                         else
2201                                 n=i;
2202                         }
2203
2204                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2205
2206                 al = -1;
2207                 
2208                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
2209                         {
2210                         al=SSL_AD_DECODE_ERROR;
2211                         /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
2212                         }
2213
2214                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
2215                         {
2216                         /* The premaster secret must contain the same version number as the
2217                          * ClientHello to detect version rollback attacks (strangely, the
2218                          * protocol does not offer such protection for DH ciphersuites).
2219                          * However, buggy clients exist that send the negotiated protocol
2220                          * version instead if the server does not support the requested
2221                          * protocol version.
2222                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2223                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
2224                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
2225                                 {
2226                                 al=SSL_AD_DECODE_ERROR;
2227                                 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
2228
2229                                 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2230                                  * (http://eprint.iacr.org/2003/052/) exploits the version
2231                                  * number check as a "bad version oracle" -- an alert would
2232                                  * reveal that the plaintext corresponding to some ciphertext
2233                                  * made up by the adversary is properly formatted except
2234                                  * that the version number is wrong.  To avoid such attacks,
2235                                  * we should treat this just like any other decryption error. */
2236                                 }
2237                         }
2238
2239                 if (al != -1)
2240                         {
2241                         /* Some decryption failure -- use random value instead as countermeasure
2242                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
2243                          * (see RFC 2246, section 7.4.7.1). */
2244                         ERR_clear_error();
2245                         i = SSL_MAX_MASTER_KEY_LENGTH;
2246                         p[0] = s->client_version >> 8;
2247                         p[1] = s->client_version & 0xff;
2248                         if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
2249                                 goto err;
2250                         }
2251         
2252                 s->session->master_key_length=
2253                         s->method->ssl3_enc->generate_master_secret(s,
2254                                 s->session->master_key,
2255                                 p,i);
2256                 OPENSSL_cleanse(p,i);
2257                 }
2258         else
2259 #endif
2260 #ifndef OPENSSL_NO_DH
2261                 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2262                 {
2263                 int idx = -1;
2264                 EVP_PKEY *skey = NULL;
2265                 if (n)
2266                         n2s(p,i);
2267                 else
2268                         i = 0;
2269                 if (n && n != i+2)
2270                         {
2271                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2272                                 {
2273                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2274                                 goto err;
2275                                 }
2276                         else
2277                                 {
2278                                 p-=2;
2279                                 i=(int)n;
2280                                 }
2281                         }
2282                 if (alg_k & SSL_kDHr)
2283                         idx = SSL_PKEY_DH_RSA;
2284                 else if (alg_k & SSL_kDHd)
2285                         idx = SSL_PKEY_DH_DSA;
2286                 if (idx >= 0)
2287                         {
2288                         skey = s->cert->pkeys[idx].privatekey;
2289                         if ((skey == NULL) ||
2290                                 (skey->type != EVP_PKEY_DH) ||
2291                                 (skey->pkey.dh == NULL))
2292                                 {
2293                                 al=SSL_AD_HANDSHAKE_FAILURE;
2294                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2295                                 goto f_err;
2296                                 }
2297                         dh_srvr = skey->pkey.dh;
2298                         }
2299                 else if (s->s3->tmp.dh == NULL)
2300                         {
2301                         al=SSL_AD_HANDSHAKE_FAILURE;
2302                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2303                         goto f_err;
2304                         }
2305                 else
2306                         dh_srvr=s->s3->tmp.dh;
2307
2308                 if (n == 0L)
2309                         {
2310                         /* Get pubkey from cert */
2311                         EVP_PKEY *clkey=X509_get_pubkey(s->session->peer);
2312                         if (clkey)
2313                                 {
2314                                 if (EVP_PKEY_cmp_parameters(clkey, skey) == 1)
2315                                         dh_clnt = EVP_PKEY_get1_DH(clkey);
2316                                 }
2317                         if (dh_clnt == NULL)
2318                                 {
2319                                 al=SSL_AD_HANDSHAKE_FAILURE;
2320                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2321                                 goto f_err;
2322                                 }
2323                         EVP_PKEY_free(clkey);
2324                         pub = dh_clnt->pub_key;
2325                         }
2326                 else
2327                         pub=BN_bin2bn(p,i,NULL);
2328                 if (pub == NULL)
2329                         {
2330                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2331                         goto err;
2332                         }
2333
2334                 i=DH_compute_key(p,pub,dh_srvr);
2335
2336                 if (i <= 0)
2337                         {
2338                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2339                         BN_clear_free(pub);
2340                         goto err;
2341                         }
2342
2343                 DH_free(s->s3->tmp.dh);
2344                 s->s3->tmp.dh=NULL;
2345                 if (dh_clnt)
2346                         DH_free(dh_clnt);
2347                 else
2348                         BN_clear_free(pub);
2349                 pub=NULL;
2350                 s->session->master_key_length=
2351                         s->method->ssl3_enc->generate_master_secret(s,
2352                                 s->session->master_key,p,i);
2353                 OPENSSL_cleanse(p,i);
2354                 if (dh_clnt)
2355                         return 2;
2356                 }
2357         else
2358 #endif
2359 #ifndef OPENSSL_NO_KRB5
2360         if (alg_k & SSL_kKRB5)
2361                 {
2362                 krb5_error_code         krb5rc;
2363                 krb5_data               enc_ticket;
2364                 krb5_data               authenticator;
2365                 krb5_data               enc_pms;
2366                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
2367                 EVP_CIPHER_CTX          ciph_ctx;
2368                 const EVP_CIPHER        *enc = NULL;
2369                 unsigned char           iv[EVP_MAX_IV_LENGTH];
2370                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
2371                                                + EVP_MAX_BLOCK_LENGTH];
2372                 int                  padl, outl;
2373                 krb5_timestamp          authtime = 0;
2374                 krb5_ticket_times       ttimes;
2375
2376                 EVP_CIPHER_CTX_init(&ciph_ctx);
2377
2378                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2379
2380                 n2s(p,i);
2381                 enc_ticket.length = i;
2382
2383                 if (n < (long)(enc_ticket.length + 6))
2384                         {
2385                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2386                                 SSL_R_DATA_LENGTH_TOO_LONG);
2387                         goto err;
2388                         }
2389
2390                 enc_ticket.data = (char *)p;
2391                 p+=enc_ticket.length;
2392
2393                 n2s(p,i);
2394                 authenticator.length = i;
2395
2396                 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2397                         {
2398                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2399                                 SSL_R_DATA_LENGTH_TOO_LONG);
2400                         goto err;
2401                         }
2402
2403                 authenticator.data = (char *)p;
2404                 p+=authenticator.length;
2405
2406                 n2s(p,i);
2407                 enc_pms.length = i;
2408                 enc_pms.data = (char *)p;
2409                 p+=enc_pms.length;
2410
2411                 /* Note that the length is checked again below,
2412                 ** after decryption
2413                 */
2414                 if(enc_pms.length > sizeof pms)
2415                         {
2416                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2417                                SSL_R_DATA_LENGTH_TOO_LONG);
2418                         goto err;
2419                         }
2420
2421                 if (n != (long)(enc_ticket.length + authenticator.length +
2422                                                 enc_pms.length + 6))
2423                         {
2424                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2425                                 SSL_R_DATA_LENGTH_TOO_LONG);
2426                         goto err;
2427                         }
2428
2429                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2430                                         &kssl_err)) != 0)
2431                         {
2432 #ifdef KSSL_DEBUG
2433                         printf("kssl_sget_tkt rtn %d [%d]\n",
2434                                 krb5rc, kssl_err.reason);
2435                         if (kssl_err.text)
2436                                 printf("kssl_err text= %s\n", kssl_err.text);
2437 #endif  /* KSSL_DEBUG */
2438                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2439                                 kssl_err.reason);
2440                         goto err;
2441                         }
2442
2443                 /*  Note: no authenticator is not considered an error,
2444                 **  but will return authtime == 0.
2445                 */
2446                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2447                                         &authtime, &kssl_err)) != 0)
2448                         {
2449 #ifdef KSSL_DEBUG
2450                         printf("kssl_check_authent rtn %d [%d]\n",
2451                                 krb5rc, kssl_err.reason);
2452                         if (kssl_err.text)
2453                                 printf("kssl_err text= %s\n", kssl_err.text);
2454 #endif  /* KSSL_DEBUG */
2455                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2456                                 kssl_err.reason);
2457                         goto err;
2458                         }
2459
2460                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2461                         {
2462                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2463                         goto err;
2464                         }
2465
2466 #ifdef KSSL_DEBUG
2467                 kssl_ctx_show(kssl_ctx);
2468 #endif  /* KSSL_DEBUG */
2469
2470                 enc = kssl_map_enc(kssl_ctx->enctype);
2471                 if (enc == NULL)
2472                     goto err;
2473
2474                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2475
2476                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2477                         {
2478                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2479                                 SSL_R_DECRYPTION_FAILED);
2480                         goto err;
2481                         }
2482                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2483                                         (unsigned char *)enc_pms.data, enc_pms.length))
2484                         {
2485                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2486                                 SSL_R_DECRYPTION_FAILED);
2487                         goto err;
2488                         }
2489                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2490                         {
2491                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2492                                 SSL_R_DATA_LENGTH_TOO_LONG);
2493                         goto err;
2494                         }
2495                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2496                         {
2497                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2498                                 SSL_R_DECRYPTION_FAILED);
2499                         goto err;
2500                         }
2501                 outl += padl;
2502                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2503                         {
2504                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2505                                 SSL_R_DATA_LENGTH_TOO_LONG);
2506                         goto err;
2507                         }
2508                 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2509                     {
2510                     /* The premaster secret must contain the same version number as the
2511                      * ClientHello to detect version rollback attacks (strangely, the
2512                      * protocol does not offer such protection for DH ciphersuites).
2513                      * However, buggy clients exist that send random bytes instead of
2514                      * the protocol version.
2515                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2516                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2517                      */
2518                     if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2519                         {
2520                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2521                                SSL_AD_DECODE_ERROR);
2522                         goto err;
2523                         }
2524                     }
2525
2526                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2527
2528                 s->session->master_key_length=
2529                         s->method->ssl3_enc->generate_master_secret(s,
2530                                 s->session->master_key, pms, outl);
2531
2532                 if (kssl_ctx->client_princ)
2533                         {
2534                         size_t len = strlen(kssl_ctx->client_princ);
2535                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2536                                 {
2537                                 s->session->krb5_client_princ_len = len;
2538                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2539                                 }
2540                         }
2541
2542
2543                 /*  Was doing kssl_ctx_free() here,
2544                 **  but it caused problems for apache.
2545                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2546                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2547                 */
2548                 }
2549         else
2550 #endif  /* OPENSSL_NO_KRB5 */
2551
2552 #ifndef OPENSSL_NO_ECDH
2553                 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2554                 {
2555                 int ret = 1;
2556                 int field_size = 0;
2557                 const EC_KEY   *tkey;
2558                 const EC_GROUP *group;
2559                 const BIGNUM *priv_key;
2560
2561                 /* initialize structures for server's ECDH key pair */
2562                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2563                         {
2564                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2565                             ERR_R_MALLOC_FAILURE);
2566                         goto err;
2567                         }
2568
2569                 /* Let's get server private key and group information */
2570                 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2571                         { 
2572                         /* use the certificate */
2573                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2574                         }
2575                 else
2576                         {
2577                         /* use the ephermeral values we saved when
2578                          * generating the ServerKeyExchange msg.
2579                          */
2580                         tkey = s->s3->tmp.ecdh;
2581                         }
2582
2583                 group    = EC_KEY_get0_group(tkey);
2584                 priv_key = EC_KEY_get0_private_key(tkey);
2585
2586                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2587                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2588                         {
2589                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2590                                ERR_R_EC_LIB);
2591                         goto err;
2592                         }
2593
2594                 /* Let's get client's public key */
2595                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2596                         {
2597                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2598                             ERR_R_MALLOC_FAILURE);
2599                         goto err;
2600                         }
2601
2602                 if (n == 0L) 
2603                         {
2604                         /* Client Publickey was in Client Certificate */
2605
2606                          if (alg_k & SSL_kEECDH)
2607                                  {
2608                                  al=SSL_AD_HANDSHAKE_FAILURE;
2609                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2610                                  goto f_err;
2611                                  }
2612                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2613                             == NULL) || 
2614                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2615                                 {
2616                                 /* XXX: For now, we do not support client
2617                                  * authentication using ECDH certificates
2618                                  * so this branch (n == 0L) of the code is
2619                                  * never executed. When that support is
2620                                  * added, we ought to ensure the key 
2621                                  * received in the certificate is 
2622                                  * authorized for key agreement.
2623                                  * ECDH_compute_key implicitly checks that
2624                                  * the two ECDH shares are for the same
2625                                  * group.
2626                                  */
2627                                 al=SSL_AD_HANDSHAKE_FAILURE;
2628                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2629                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2630                                 goto f_err;
2631                                 }
2632
2633                         if (EC_POINT_copy(clnt_ecpoint,
2634                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2635                                 {
2636                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2637                                         ERR_R_EC_LIB);
2638                                 goto err;
2639                                 }
2640                         ret = 2; /* Skip certificate verify processing */
2641                         }
2642                 else
2643                         {
2644                         /* Get client's public key from encoded point
2645                          * in the ClientKeyExchange message.
2646                          */
2647                         if ((bn_ctx = BN_CTX_new()) == NULL)
2648                                 {
2649                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2650                                     ERR_R_MALLOC_FAILURE);
2651                                 goto err;
2652                                 }
2653
2654                         /* Get encoded point length */
2655                         i = *p; 
2656                         p += 1;
2657                         if (n != 1 + i)
2658                                 {
2659                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2660                                     ERR_R_EC_LIB);
2661                                 goto err;
2662                                 }
2663                         if (EC_POINT_oct2point(group, 
2664                             clnt_ecpoint, p, i, bn_ctx) == 0)
2665                                 {
2666                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2667                                     ERR_R_EC_LIB);
2668                                 goto err;
2669                                 }
2670                         /* p is pointing to somewhere in the buffer
2671                          * currently, so set it to the start 
2672                          */ 
2673                         p=(unsigned char *)s->init_buf->data;
2674                         }
2675
2676                 /* Compute the shared pre-master secret */
2677                 field_size = EC_GROUP_get_degree(group);
2678                 if (field_size <= 0)
2679                         {
2680                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2681                                ERR_R_ECDH_LIB);
2682                         goto err;
2683                         }
2684                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2685                 if (i <= 0)
2686                         {
2687                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2688                             ERR_R_ECDH_LIB);
2689                         goto err;
2690                         }
2691
2692                 EVP_PKEY_free(clnt_pub_pkey);
2693                 EC_POINT_free(clnt_ecpoint);
2694                 EC_KEY_free(srvr_ecdh);
2695                 BN_CTX_free(bn_ctx);
2696                 EC_KEY_free(s->s3->tmp.ecdh);
2697                 s->s3->tmp.ecdh = NULL; 
2698
2699                 /* Compute the master secret */
2700                 s->session->master_key_length = s->method->ssl3_enc-> \
2701                     generate_master_secret(s, s->session->master_key, p, i);
2702                 
2703                 OPENSSL_cleanse(p, i);
2704                 return (ret);
2705                 }
2706         else
2707 #endif
2708 #ifndef OPENSSL_NO_PSK
2709                 if (alg_k & SSL_kPSK)
2710                         {
2711                         unsigned char *t = NULL;
2712                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2713                         unsigned int pre_ms_len = 0, psk_len = 0;
2714                         int psk_err = 1;
2715                         char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2716
2717                         al=SSL_AD_HANDSHAKE_FAILURE;
2718
2719                         n2s(p,i);
2720                         if (n != i+2)
2721                                 {
2722                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2723                                         SSL_R_LENGTH_MISMATCH);
2724                                 goto psk_err;
2725                                 }
2726                         if (i > PSK_MAX_IDENTITY_LEN)
2727                                 {
2728                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2729                                         SSL_R_DATA_LENGTH_TOO_LONG);
2730                                 goto psk_err;
2731                                 }
2732                         if (s->psk_server_callback == NULL)
2733                                 {
2734                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2735                                        SSL_R_PSK_NO_SERVER_CB);
2736                                 goto psk_err;
2737                                 }
2738
2739                         /* Create guaranteed NULL-terminated identity
2740                          * string for the callback */
2741                         memcpy(tmp_id, p, i);
2742                         memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2743                         psk_len = s->psk_server_callback(s, tmp_id,
2744                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2745                         OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2746
2747                         if (psk_len > PSK_MAX_PSK_LEN)
2748                                 {
2749                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2750                                         ERR_R_INTERNAL_ERROR);
2751                                 goto psk_err;
2752                                 }
2753                         else if (psk_len == 0)
2754                                 {
2755                                 /* PSK related to the given identity not found */
2756                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2757                                        SSL_R_PSK_IDENTITY_NOT_FOUND);
2758                                 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2759                                 goto psk_err;
2760                                 }
2761
2762                         /* create PSK pre_master_secret */
2763                         pre_ms_len=2+psk_len+2+psk_len;
2764                         t = psk_or_pre_ms;
2765                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2766                         s2n(psk_len, t);
2767                         memset(t, 0, psk_len);
2768                         t+=psk_len;
2769                         s2n(psk_len, t);
2770
2771                         if (s->session->psk_identity != NULL)
2772                                 OPENSSL_free(s->session->psk_identity);
2773                         s->session->psk_identity = BUF_strdup((char *)p);
2774                         if (s->session->psk_identity == NULL)
2775                                 {
2776                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2777                                         ERR_R_MALLOC_FAILURE);
2778                                 goto psk_err;
2779                                 }
2780
2781                         if (s->session->psk_identity_hint != NULL)
2782                                 OPENSSL_free(s->session->psk_identity_hint);
2783                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2784                         if (s->ctx->psk_identity_hint != NULL &&
2785                                 s->session->psk_identity_hint == NULL)
2786                                 {
2787                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2788                                         ERR_R_MALLOC_FAILURE);
2789                                 goto psk_err;
2790                                 }
2791
2792                         s->session->master_key_length=
2793                                 s->method->ssl3_enc->generate_master_secret(s,
2794                                         s->session->master_key, psk_or_pre_ms, pre_ms_len);
2795                         psk_err = 0;
2796                 psk_err:
2797                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2798                         if (psk_err != 0)
2799                                 goto f_err;
2800                         }
2801                 else
2802 #endif
2803 #ifndef OPENSSL_NO_SRP
2804                 if (alg_k & SSL_kSRP)
2805                         {
2806                         int param_len;
2807
2808                         n2s(p,i);
2809                         param_len=i+2;
2810                         if (param_len > n)
2811                                 {
2812                                 al=SSL_AD_DECODE_ERROR;
2813                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
2814                                 goto f_err;
2815                                 }
2816                         if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
2817                                 {
2818                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
2819                                 goto err;
2820                                 }
2821                         if (s->session->srp_username != NULL)
2822                                 OPENSSL_free(s->session->srp_username);
2823                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2824                         if (s->session->srp_username == NULL)
2825                                 {
2826                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2827                                         ERR_R_MALLOC_FAILURE);
2828                                 goto err;
2829                                 }
2830
2831                         if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
2832                                 {
2833                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2834                                 goto err;
2835                                 }
2836
2837                         p+=i;
2838                         }
2839                 else
2840 #endif  /* OPENSSL_NO_SRP */
2841                 if (alg_k & SSL_kGOST) 
2842                         {
2843                         int ret = 0;
2844                         EVP_PKEY_CTX *pkey_ctx;
2845                         EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2846                         unsigned char premaster_secret[32], *start;
2847                         size_t outlen=32, inlen;
2848                         unsigned long alg_a;
2849
2850                         /* Get our certificate private key*/
2851                         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2852                         if (alg_a & SSL_aGOST94)
2853                                 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2854                         else if (alg_a & SSL_aGOST01)
2855                                 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2856
2857                         pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2858                         EVP_PKEY_decrypt_init(pkey_ctx);
2859                         /* If client certificate is present and is of the same type, maybe
2860                          * use it for key exchange.  Don't mind errors from
2861                          * EVP_PKEY_derive_set_peer, because it is completely valid to use
2862                          * a client certificate for authorization only. */
2863                         client_pub_pkey = X509_get_pubkey(s->session->peer);
2864                         if (client_pub_pkey)
2865                                 {
2866                                 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2867                                         ERR_clear_error();
2868                                 }
2869                         /* Decrypt session key */
2870                         if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED))) 
2871                                 {
2872                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2873                                 goto gerr;
2874                                 }
2875                         if (p[1] == 0x81)
2876                                 {
2877                                 start = p+3;
2878                                 inlen = p[2];
2879                                 }
2880                         else if (p[1] < 0x80)
2881                                 {
2882                                 start = p+2;
2883                                 inlen = p[1];
2884                                 }
2885                         else
2886                                 {
2887                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2888                                 goto gerr;
2889                                 }
2890                         if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0) 
2891
2892                                 {
2893                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2894                                 goto gerr;
2895                                 }
2896                         /* Generate master secret */
2897                         s->session->master_key_length=
2898                                 s->method->ssl3_enc->generate_master_secret(s,
2899                                         s->session->master_key,premaster_secret,32);
2900                         /* Check if pubkey from client certificate was used */
2901                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2902                                 ret = 2;
2903                         else
2904                                 ret = 1;
2905                 gerr:
2906                         EVP_PKEY_free(client_pub_pkey);
2907                         EVP_PKEY_CTX_free(pkey_ctx);
2908                         if (ret)
2909                                 return ret;
2910                         else
2911                                 goto err;
2912                         }
2913                 else
2914                 {
2915                 al=SSL_AD_HANDSHAKE_FAILURE;
2916                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2917                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2918                 goto f_err;
2919                 }
2920
2921         return(1);
2922 f_err:
2923         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2924 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
2925 err:
2926 #endif
2927 #ifndef OPENSSL_NO_ECDH
2928         EVP_PKEY_free(clnt_pub_pkey);
2929         EC_POINT_free(clnt_ecpoint);
2930         if (srvr_ecdh != NULL) 
2931                 EC_KEY_free(srvr_ecdh);
2932         BN_CTX_free(bn_ctx);
2933 #endif
2934         return(-1);
2935         }
2936
2937 int ssl3_get_cert_verify(SSL *s)
2938         {
2939         EVP_PKEY *pkey=NULL;
2940         unsigned char *p;
2941         int al,ok,ret=0;
2942         long n;
2943         int type=0,i,j;
2944         X509 *peer;
2945         const EVP_MD *md = NULL;
2946         EVP_MD_CTX mctx;
2947         EVP_MD_CTX_init(&mctx);
2948
2949         n=s->method->ssl_get_message(s,
2950                 SSL3_ST_SR_CERT_VRFY_A,
2951                 SSL3_ST_SR_CERT_VRFY_B,
2952                 -1,
2953                 516, /* Enough for 4096 bit RSA key with TLS v1.2 */
2954                 &ok);
2955
2956         if (!ok) return((int)n);
2957
2958         if (s->session->peer != NULL)
2959                 {
2960                 peer=s->session->peer;
2961                 pkey=X509_get_pubkey(peer);
2962                 type=X509_certificate_type(peer,pkey);
2963                 }
2964         else
2965                 {
2966                 peer=NULL;
2967                 pkey=NULL;
2968                 }
2969
2970         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2971                 {
2972                 s->s3->tmp.reuse_message=1;
2973                 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2974                         {
2975                         al=SSL_AD_UNEXPECTED_MESSAGE;
2976                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2977                         goto f_err;
2978                         }
2979                 ret=1;
2980                 goto end;
2981                 }
2982
2983         if (peer == NULL)
2984                 {
2985                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2986                 al=SSL_AD_UNEXPECTED_MESSAGE;
2987                 goto f_err;
2988                 }
2989
2990         if (!(type & EVP_PKT_SIGN))
2991                 {
2992                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2993                 al=SSL_AD_ILLEGAL_PARAMETER;
2994                 goto f_err;
2995                 }
2996
2997         if (s->s3->change_cipher_spec)
2998                 {
2999                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
3000                 al=SSL_AD_UNEXPECTED_MESSAGE;
3001                 goto f_err;
3002                 }
3003
3004         /* we now have a signature that we need to verify */
3005         p=(unsigned char *)s->init_msg;
3006         /* Check for broken implementations of GOST ciphersuites */
3007         /* If key is GOST and n is exactly 64, it is bare
3008          * signature without length field */
3009         if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
3010                 pkey->type == NID_id_GostR3410_2001) )
3011                 {
3012                 i=64;
3013                 } 
3014         else 
3015                 {       
3016                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
3017                         {
3018                         int sigalg = tls12_get_sigid(pkey);
3019                         /* Should never happen */
3020                         if (sigalg == -1)
3021                                 {
3022                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3023                                 al=SSL_AD_INTERNAL_ERROR;
3024                                 goto f_err;
3025                                 }
3026                         /* Check key type is consistent with signature */
3027                         if (sigalg != (int)p[1])
3028                                 {
3029                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_TYPE);
3030                                 al=SSL_AD_DECODE_ERROR;
3031                                 goto f_err;
3032                                 }
3033                         md = tls12_get_hash(p[0]);
3034                         if (md == NULL)
3035                                 {
3036                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_UNKNOWN_DIGEST);
3037                                 al=SSL_AD_DECODE_ERROR;
3038                                 goto f_err;
3039                                 }
3040 #ifdef SSL_DEBUG
3041 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
3042 #endif
3043                         p += 2;
3044                         n -= 2;
3045                         }
3046                 n2s(p,i);
3047                 n-=2;
3048                 if (i > n)
3049                         {
3050                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
3051                         al=SSL_AD_DECODE_ERROR;
3052                         goto f_err;
3053                         }
3054         }
3055         j=EVP_PKEY_size(pkey);
3056         if ((i > j) || (n > j) || (n <= 0))
3057                 {
3058                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
3059                 al=SSL_AD_DECODE_ERROR;
3060                 goto f_err;
3061                 }
3062
3063         if (TLS1_get_version(s) >= TLS1_2_VERSION)
3064                 {
3065                 long hdatalen = 0;
3066                 void *hdata;
3067                 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
3068                 if (hdatalen <= 0)
3069                         {
3070                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
3071                         al=SSL_AD_INTERNAL_ERROR;
3072                         goto f_err;
3073                         }
3074 #ifdef SSL_DEBUG
3075                 fprintf(stderr, "Using TLS 1.2 with client verify alg %s\n",
3076                                                         EVP_MD_name(md));
3077 #endif
3078                 if (!EVP_VerifyInit_ex(&mctx, md, NULL)
3079                         || !EVP_VerifyUpdate(&mctx, hdata, hdatalen))
3080                         {
3081                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_EVP_LIB);
3082                         al=SSL_AD_INTERNAL_ERROR;
3083                         goto f_err;
3084                         }
3085
3086                 if (EVP_VerifyFinal(&mctx, p , i, pkey) <= 0)
3087                         {
3088                         al=SSL_AD_DECRYPT_ERROR;
3089                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_SIGNATURE);
3090                         goto f_err;
3091                         }
3092                 }
3093         else
3094 #ifndef OPENSSL_NO_RSA 
3095         if (pkey->type == EVP_PKEY_RSA)
3096                 {
3097                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
3098                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
3099                                                         pkey->pkey.rsa);
3100                 if (i < 0)
3101                         {
3102                         al=SSL_AD_DECRYPT_ERROR;
3103                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
3104                         goto f_err;
3105                         }
3106                 if (i == 0)
3107                         {
3108                         al=SSL_AD_DECRYPT_ERROR;
3109                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
3110                         goto f_err;
3111                         }
3112                 }
3113         else
3114 #endif
3115 #ifndef OPENSSL_NO_DSA
3116                 if (pkey->type == EVP_PKEY_DSA)
3117                 {
3118                 j=DSA_verify(pkey->save_type,
3119                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3120                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
3121                 if (j <= 0)
3122                         {
3123                         /* bad signature */
3124                         al=SSL_AD_DECRYPT_ERROR;
3125                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
3126                         goto f_err;
3127                         }
3128                 }
3129         else
3130 #endif
3131 #ifndef OPENSSL_NO_ECDSA
3132                 if (pkey->type == EVP_PKEY_EC)
3133                 {
3134                 j=ECDSA_verify(pkey->save_type,
3135                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3136                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
3137                 if (j <= 0)
3138                         {
3139                         /* bad signature */
3140                         al=SSL_AD_DECRYPT_ERROR;
3141                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3142                             SSL_R_BAD_ECDSA_SIGNATURE);
3143                         goto f_err;
3144                         }
3145                 }
3146         else
3147 #endif
3148         if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3149                 {   unsigned char signature[64];
3150                         int idx;
3151                         EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
3152                         EVP_PKEY_verify_init(pctx);
3153                         if (i!=64) {
3154                                 fprintf(stderr,"GOST signature length is %d",i);
3155                         }       
3156                         for (idx=0;idx<64;idx++) {
3157                                 signature[63-idx]=p[idx];
3158                         }       
3159                         j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
3160                         EVP_PKEY_CTX_free(pctx);
3161                         if (j<=0) 
3162                                 {
3163                                 al=SSL_AD_DECRYPT_ERROR;
3164                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3165                                         SSL_R_BAD_ECDSA_SIGNATURE);
3166                                 goto f_err;
3167                                 }       
3168                 }
3169         else    
3170                 {
3171                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3172                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
3173                 goto f_err;
3174                 }
3175
3176
3177         ret=1;
3178         if (0)
3179                 {
3180 f_err:
3181                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3182                 }
3183 end:
3184         if (s->s3->handshake_buffer)
3185                 {
3186                 BIO_free(s->s3->handshake_buffer);
3187                 s->s3->handshake_buffer = NULL;
3188                 s->s3->flags &= ~TLS1_FLAGS_KEEP_HANDSHAKE;
3189                 }
3190         EVP_MD_CTX_cleanup(&mctx);
3191         EVP_PKEY_free(pkey);
3192         return(ret);
3193         }
3194
3195 int ssl3_get_client_certificate(SSL *s)
3196         {
3197         int i,ok,al,ret= -1;
3198         X509 *x=NULL;
3199         unsigned long l,nc,llen,n;
3200         const unsigned char *p,*q;
3201         unsigned char *d;
3202         STACK_OF(X509) *sk=NULL;
3203
3204         n=s->method->ssl_get_message(s,
3205                 SSL3_ST_SR_CERT_A,
3206                 SSL3_ST_SR_CERT_B,
3207                 -1,
3208                 s->max_cert_list,
3209                 &ok);
3210
3211         if (!ok) return((int)n);
3212
3213         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
3214                 {
3215                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
3216                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3217                         {
3218                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3219                         al=SSL_AD_HANDSHAKE_FAILURE;
3220                         goto f_err;
3221                         }
3222                 /* If tls asked for a client cert, the client must return a 0 list */
3223                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
3224                         {
3225                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
3226                         al=SSL_AD_UNEXPECTED_MESSAGE;
3227                         goto f_err;
3228                         }
3229                 s->s3->tmp.reuse_message=1;
3230                 return(1);
3231                 }
3232
3233         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
3234                 {
3235                 al=SSL_AD_UNEXPECTED_MESSAGE;
3236                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
3237                 goto f_err;
3238                 }
3239         p=d=(unsigned char *)s->init_msg;
3240
3241         if ((sk=sk_X509_new_null()) == NULL)
3242                 {
3243                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3244                 goto err;
3245                 }
3246
3247         n2l3(p,llen);
3248         if (llen+3 != n)
3249                 {
3250                 al=SSL_AD_DECODE_ERROR;
3251                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
3252                 goto f_err;
3253                 }
3254         for (nc=0; nc<llen; )
3255                 {
3256                 n2l3(p,l);
3257                 if ((l+nc+3) > llen)
3258                         {
3259                         al=SSL_AD_DECODE_ERROR;
3260                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3261                         goto f_err;
3262                         }
3263
3264                 q=p;
3265                 x=d2i_X509(NULL,&p,l);
3266                 if (x == NULL)
3267                         {
3268                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
3269                         goto err;
3270                         }
3271                 if (p != (q+l))
3272                         {
3273                         al=SSL_AD_DECODE_ERROR;
3274                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3275                         goto f_err;
3276                         }
3277                 if (!sk_X509_push(sk,x))
3278                         {
3279                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3280                         goto err;
3281                         }
3282                 x=NULL;
3283                 nc+=l+3;
3284                 }
3285
3286         if (sk_X509_num(sk) <= 0)
3287                 {
3288                 /* TLS does not mind 0 certs returned */
3289                 if (s->version == SSL3_VERSION)
3290                         {
3291                         al=SSL_AD_HANDSHAKE_FAILURE;
3292                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
3293                         goto f_err;
3294                         }
3295                 /* Fail for TLS only if we required a certificate */
3296                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3297                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3298                         {
3299                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3300                         al=SSL_AD_HANDSHAKE_FAILURE;
3301                         goto f_err;
3302                         }
3303                 /* No client certificate so digest cached records */
3304                 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s))
3305                         {
3306                         al=SSL_AD_INTERNAL_ERROR;
3307                         goto f_err;
3308                         }
3309                 }
3310         else
3311                 {
3312                 i=ssl_verify_cert_chain(s,sk);
3313                 if (i <= 0)
3314                         {
3315                         al=ssl_verify_alarm_type(s->verify_result);
3316                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
3317                         goto f_err;
3318                         }
3319                 }
3320
3321         if (s->session->peer != NULL) /* This should not be needed */
3322                 X509_free(s->session->peer);
3323         s->session->peer=sk_X509_shift(sk);
3324         s->session->verify_result = s->verify_result;
3325
3326         /* With the current implementation, sess_cert will always be NULL
3327          * when we arrive here. */
3328         if (s->session->sess_cert == NULL)
3329                 {
3330                 s->session->sess_cert = ssl_sess_cert_new();
3331                 if (s->session->sess_cert == NULL)
3332                         {
3333                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3334                         goto err;
3335                         }
3336                 }
3337         if (s->session->sess_cert->cert_chain != NULL)
3338                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3339         s->session->sess_cert->cert_chain=sk;
3340         /* Inconsistency alert: cert_chain does *not* include the
3341          * peer's own certificate, while we do include it in s3_clnt.c */
3342
3343         sk=NULL;
3344
3345         ret=1;
3346         if (0)
3347                 {
3348 f_err:
3349                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3350                 }
3351 err:
3352         if (x != NULL) X509_free(x);
3353         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3354         return(ret);
3355         }
3356
3357 int ssl3_send_server_certificate(SSL *s)
3358         {
3359         unsigned long l;
3360         CERT_PKEY *cpk;
3361
3362         if (s->state == SSL3_ST_SW_CERT_A)
3363                 {
3364                 cpk=ssl_get_server_send_pkey(s);
3365                 if (cpk == NULL)
3366                         {
3367                         /* VRS: allow null cert if auth == KRB5 */
3368                         if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3369                             (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3370                                 {
3371                                 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3372                                 return(0);
3373                                 }
3374                         }
3375
3376                 l=ssl3_output_cert_chain(s,cpk);
3377                 s->state=SSL3_ST_SW_CERT_B;
3378                 s->init_num=(int)l;
3379                 s->init_off=0;
3380                 }
3381
3382         /* SSL3_ST_SW_CERT_B */
3383         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3384         }
3385
3386 #ifndef OPENSSL_NO_TLSEXT
3387 /* send a new session ticket (not necessarily for a new session) */
3388 int ssl3_send_newsession_ticket(SSL *s)
3389         {
3390         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3391                 {
3392                 unsigned char *p, *senc, *macstart;
3393                 const unsigned char *const_p;
3394                 int len, slen_full, slen;
3395                 SSL_SESSION *sess;
3396                 unsigned int hlen;
3397                 EVP_CIPHER_CTX ctx;
3398                 HMAC_CTX hctx;
3399                 SSL_CTX *tctx = s->initial_ctx;
3400                 unsigned char iv[EVP_MAX_IV_LENGTH];
3401                 unsigned char key_name[16];
3402
3403                 /* get session encoding length */
3404                 slen_full = i2d_SSL_SESSION(s->session, NULL);
3405                 /* Some length values are 16 bits, so forget it if session is
3406                  * too long
3407                  */
3408                 if (slen_full > 0xFF00)
3409                         return -1;
3410                 senc = OPENSSL_malloc(slen_full);
3411                 if (!senc)
3412                         return -1;
3413                 p = senc;
3414                 i2d_SSL_SESSION(s->session, &p);
3415
3416                 /* create a fresh copy (not shared with other threads) to clean up */
3417                 const_p = senc;
3418                 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3419                 if (sess == NULL)
3420                         {
3421                         OPENSSL_free(senc);
3422                         return -1;
3423                         }
3424                 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3425
3426                 slen = i2d_SSL_SESSION(sess, NULL);
3427                 if (slen > slen_full) /* shouldn't ever happen */
3428                         {
3429                         OPENSSL_free(senc);
3430                         return -1;
3431                         }
3432                 p = senc;
3433                 i2d_SSL_SESSION(sess, &p);
3434                 SSL_SESSION_free(sess);
3435
3436                 /* Grow buffer if need be: the length calculation is as
3437                  * follows 1 (size of message name) + 3 (message length
3438                  * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
3439                  * 16 (key name) + max_iv_len (iv length) +
3440                  * session_length + max_enc_block_size (max encrypted session
3441                  * length) + max_md_size (HMAC).
3442                  */
3443                 if (!BUF_MEM_grow(s->init_buf,
3444                         26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
3445                         EVP_MAX_MD_SIZE + slen))
3446                         return -1;
3447
3448                 p=(unsigned char *)s->init_buf->data;
3449                 /* do the header */
3450                 *(p++)=SSL3_MT_NEWSESSION_TICKET;
3451                 /* Skip message length for now */
3452                 p += 3;
3453                 EVP_CIPHER_CTX_init(&ctx);
3454                 HMAC_CTX_init(&hctx);
3455                 /* Initialize HMAC and cipher contexts. If callback present
3456                  * it does all the work otherwise use generated values
3457                  * from parent ctx.
3458                  */
3459                 if (tctx->tlsext_ticket_key_cb)
3460                         {
3461                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3462                                                          &hctx, 1) < 0)
3463                                 {
3464                                 OPENSSL_free(senc);
3465                                 return -1;
3466                                 }
3467                         }
3468                 else
3469                         {
3470                         RAND_pseudo_bytes(iv, 16);
3471                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3472                                         tctx->tlsext_tick_aes_key, iv);
3473                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3474                                         tlsext_tick_md(), NULL);
3475                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3476                         }
3477
3478                 /* Ticket lifetime hint (advisory only):
3479                  * We leave this unspecified for resumed session (for simplicity),
3480                  * and guess that tickets for new sessions will live as long
3481                  * as their sessions. */
3482                 l2n(s->hit ? 0 : s->session->timeout, p);
3483
3484                 /* Skip ticket length for now */
3485                 p += 2;
3486                 /* Output key name */
3487                 macstart = p;
3488                 memcpy(p, key_name, 16);
3489                 p += 16;
3490                 /* output IV */
3491                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3492                 p += EVP_CIPHER_CTX_iv_length(&ctx);
3493                 /* Encrypt session data */
3494                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3495                 p += len;
3496                 EVP_EncryptFinal(&ctx, p, &len);
3497                 p += len;
3498                 EVP_CIPHER_CTX_cleanup(&ctx);
3499
3500                 HMAC_Update(&hctx, macstart, p - macstart);
3501                 HMAC_Final(&hctx, p, &hlen);
3502                 HMAC_CTX_cleanup(&hctx);
3503
3504                 p += hlen;
3505                 /* Now write out lengths: p points to end of data written */
3506                 /* Total length */
3507                 len = p - (unsigned char *)s->init_buf->data;
3508                 p=(unsigned char *)s->init_buf->data + 1;
3509                 l2n3(len - 4, p); /* Message length */
3510                 p += 4;
3511                 s2n(len - 10, p);  /* Ticket length */
3512
3513                 /* number of bytes to write */
3514                 s->init_num= len;
3515                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3516                 s->init_off=0;
3517                 OPENSSL_free(senc);
3518                 }
3519
3520         /* SSL3_ST_SW_SESSION_TICKET_B */
3521         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3522         }
3523
3524 int ssl3_send_cert_status(SSL *s)
3525         {
3526         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3527                 {
3528                 unsigned char *p;
3529                 /* Grow buffer if need be: the length calculation is as
3530                  * follows 1 (message type) + 3 (message length) +
3531                  * 1 (ocsp response type) + 3 (ocsp response length)
3532                  * + (ocsp response)
3533                  */
3534                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3535                         return -1;
3536
3537                 p=(unsigned char *)s->init_buf->data;
3538
3539                 /* do the header */
3540                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3541                 /* message length */
3542                 l2n3(s->tlsext_ocsp_resplen + 4, p);
3543                 /* status type */
3544                 *(p++)= s->tlsext_status_type;
3545                 /* length of OCSP response */
3546                 l2n3(s->tlsext_ocsp_resplen, p);
3547                 /* actual response */
3548                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3549                 /* number of bytes to write */
3550                 s->init_num = 8 + s->tlsext_ocsp_resplen;
3551                 s->state=SSL3_ST_SW_CERT_STATUS_B;
3552                 s->init_off = 0;
3553                 }
3554
3555         /* SSL3_ST_SW_CERT_STATUS_B */
3556         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3557         }
3558
3559 # ifndef OPENSSL_NO_NEXTPROTONEG
3560 /* ssl3_get_next_proto reads a Next Protocol Negotiation handshake message. It
3561  * sets the next_proto member in s if found */
3562 int ssl3_get_next_proto(SSL *s)
3563         {
3564         int ok;
3565         int proto_len, padding_len;
3566         long n;
3567         const unsigned char *p;
3568
3569         /* Clients cannot send a NextProtocol message if we didn't see the
3570          * extension in their ClientHello */
3571         if (!s->s3->next_proto_neg_seen)
3572                 {
3573                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION);
3574                 return -1;
3575                 }
3576
3577         n=s->method->ssl_get_message(s,
3578                 SSL3_ST_SR_NEXT_PROTO_A,
3579                 SSL3_ST_SR_NEXT_PROTO_B,
3580                 SSL3_MT_NEXT_PROTO,
3581                 514,  /* See the payload format below */
3582                 &ok);
3583
3584         if (!ok)
3585                 return((int)n);
3586
3587         /* s->state doesn't reflect whether ChangeCipherSpec has been received
3588          * in this handshake, but s->s3->change_cipher_spec does (will be reset
3589          * by ssl3_get_finished). */
3590         if (!s->s3->change_cipher_spec)
3591                 {
3592                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS);
3593                 return -1;
3594                 }
3595
3596         if (n < 2)
3597                 return 0;  /* The body must be > 1 bytes long */
3598
3599         p=(unsigned char *)s->init_msg;
3600
3601         /* The payload looks like:
3602          *   uint8 proto_len;
3603          *   uint8 proto[proto_len];
3604          *   uint8 padding_len;
3605          *   uint8 padding[padding_len];
3606          */
3607         proto_len = p[0];
3608         if (proto_len + 2 > s->init_num)
3609                 return 0;
3610         padding_len = p[proto_len + 1];
3611         if (proto_len + padding_len + 2 != s->init_num)
3612                 return 0;
3613
3614         s->next_proto_negotiated = OPENSSL_malloc(proto_len);
3615         if (!s->next_proto_negotiated)
3616                 {
3617                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,ERR_R_MALLOC_FAILURE);
3618                 return 0;
3619                 }
3620         memcpy(s->next_proto_negotiated, p + 1, proto_len);
3621         s->next_proto_negotiated_len = proto_len;
3622
3623         return 1;
3624         }
3625 # endif
3626 #endif