bcde8f245a26d4f4b1571a34c721862c7064f2c2
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include <openssl/buffer.h>
158 #include <openssl/rand.h>
159 #include <openssl/objects.h>
160 #include <openssl/evp.h>
161 #include <openssl/hmac.h>
162 #include <openssl/x509.h>
163 #ifndef OPENSSL_NO_DH
164 #include <openssl/dh.h>
165 #endif
166 #include <openssl/bn.h>
167 #ifndef OPENSSL_NO_KRB5
168 #include <openssl/krb5_asn.h>
169 #endif
170 #include <openssl/md5.h>
171
172 static const SSL_METHOD *ssl3_get_server_method(int ver);
173
174 static const SSL_METHOD *ssl3_get_server_method(int ver)
175         {
176         if (ver == SSL3_VERSION)
177                 return(SSLv3_server_method());
178         else
179                 return(NULL);
180         }
181
182 #ifndef OPENSSL_NO_SRP
183 static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
184         {
185         int ret = SSL_ERROR_NONE;
186
187         *al = SSL_AD_UNRECOGNIZED_NAME;
188
189         if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
190             (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
191                 {
192                 if(s->srp_ctx.login == NULL)
193                         {
194                         /* There isn't any srp login extension !!! */
195                         ret = SSL3_AL_FATAL;
196                         *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
197                         }
198                 else
199                         {
200                         ret = SSL_srp_server_param_with_username(s,al);
201                         }
202                 }
203         return ret;
204         }
205 #endif
206
207 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
208                         ssl3_accept,
209                         ssl_undefined_function,
210                         ssl3_get_server_method)
211
212 int ssl3_accept(SSL *s)
213         {
214         BUF_MEM *buf;
215         unsigned long alg_k,Time=(unsigned long)time(NULL);
216         void (*cb)(const SSL *ssl,int type,int val)=NULL;
217         int ret= -1;
218         int new_state,state,skip=0;
219
220         RAND_add(&Time,sizeof(Time),0);
221         ERR_clear_error();
222         clear_sys_error();
223
224         if (s->info_callback != NULL)
225                 cb=s->info_callback;
226         else if (s->ctx->info_callback != NULL)
227                 cb=s->ctx->info_callback;
228
229         /* init things to blank */
230         s->in_handshake++;
231         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
232
233         if (s->cert == NULL)
234                 {
235                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
236                 return(-1);
237                 }
238
239 #ifndef OPENSSL_NO_HEARTBEATS
240         /* If we're awaiting a HeartbeatResponse, pretend we
241          * already got and don't await it anymore, because
242          * Heartbeats don't make sense during handshakes anyway.
243          */
244         if (s->tlsext_hb_pending)
245                 {
246                 s->tlsext_hb_pending = 0;
247                 s->tlsext_hb_seq++;
248                 }
249 #endif
250
251         for (;;)
252                 {
253                 state=s->state;
254
255                 switch (s->state)
256                         {
257                 case SSL_ST_RENEGOTIATE:
258                         s->renegotiate=1;
259                         /* s->state=SSL_ST_ACCEPT; */
260
261                 case SSL_ST_BEFORE:
262                 case SSL_ST_ACCEPT:
263                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
264                 case SSL_ST_OK|SSL_ST_ACCEPT:
265
266                         s->server=1;
267                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
268
269                         if ((s->version>>8) != 3)
270                                 {
271                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
272                                 return -1;
273                                 }
274                         s->type=SSL_ST_ACCEPT;
275
276                         if (s->init_buf == NULL)
277                                 {
278                                 if ((buf=BUF_MEM_new()) == NULL)
279                                         {
280                                         ret= -1;
281                                         goto end;
282                                         }
283                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
284                                         {
285                                         ret= -1;
286                                         goto end;
287                                         }
288                                 s->init_buf=buf;
289                                 }
290
291                         if (!ssl3_setup_buffers(s))
292                                 {
293                                 ret= -1;
294                                 goto end;
295                                 }
296
297                         s->init_num=0;
298                         s->s3->flags &= ~SSL3_FLAGS_SGC_RESTART_DONE;
299
300                         if (s->state != SSL_ST_RENEGOTIATE)
301                                 {
302                                 /* Ok, we now need to push on a buffering BIO so that
303                                  * the output is sent in a way that TCP likes :-)
304                                  */
305                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
306                                 
307                                 ssl3_init_finished_mac(s);
308                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
309                                 s->ctx->stats.sess_accept++;
310                                 }
311                         else if (!s->s3->send_connection_binding &&
312                                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
313                                 {
314                                 /* Server attempting to renegotiate with
315                                  * client that doesn't support secure
316                                  * renegotiation.
317                                  */
318                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
319                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
320                                 ret = -1;
321                                 goto end;
322                                 }
323                         else
324                                 {
325                                 /* s->state == SSL_ST_RENEGOTIATE,
326                                  * we will just send a HelloRequest */
327                                 s->ctx->stats.sess_accept_renegotiate++;
328                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
329                                 }
330                         break;
331
332                 case SSL3_ST_SW_HELLO_REQ_A:
333                 case SSL3_ST_SW_HELLO_REQ_B:
334
335                         s->shutdown=0;
336                         ret=ssl3_send_hello_request(s);
337                         if (ret <= 0) goto end;
338                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
339                         s->state=SSL3_ST_SW_FLUSH;
340                         s->init_num=0;
341
342                         ssl3_init_finished_mac(s);
343                         break;
344
345                 case SSL3_ST_SW_HELLO_REQ_C:
346                         s->state=SSL_ST_OK;
347                         break;
348
349                 case SSL3_ST_SR_CLNT_HELLO_A:
350                 case SSL3_ST_SR_CLNT_HELLO_B:
351                 case SSL3_ST_SR_CLNT_HELLO_C:
352
353                         s->shutdown=0;
354                         if (s->rwstate != SSL_X509_LOOKUP)
355                         {
356                                 ret=ssl3_get_client_hello(s);
357                                 if (ret <= 0) goto end;
358                         }
359 #ifndef OPENSSL_NO_SRP
360                         {
361                         int al;
362                         if ((ret = ssl_check_srp_ext_ClientHello(s,&al))  < 0)
363                                         {
364                                         /* callback indicates firther work to be done */
365                                         s->rwstate=SSL_X509_LOOKUP;
366                                         goto end;
367                                         }
368                         if (ret != SSL_ERROR_NONE)
369                                 {
370                                 ssl3_send_alert(s,SSL3_AL_FATAL,al);    
371                                 /* This is not really an error but the only means to
372                                    for a client to detect whether srp is supported. */
373                                    if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)      
374                                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);                     
375                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;                       
376                                 ret= -1;
377                                 goto end;       
378                                 }
379                         }
380 #endif          
381                         s->renegotiate = 2;
382                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
383                         s->init_num=0;
384                         break;
385
386                 case SSL3_ST_SW_SRVR_HELLO_A:
387                 case SSL3_ST_SW_SRVR_HELLO_B:
388                         ret=ssl3_send_server_hello(s);
389                         if (ret <= 0) goto end;
390 #ifndef OPENSSL_NO_TLSEXT
391                         if (s->hit)
392                                 {
393                                 if (s->tlsext_ticket_expected)
394                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
395                                 else
396                                         s->state=SSL3_ST_SW_CHANGE_A;
397                                 }
398 #else
399                         if (s->hit)
400                                         s->state=SSL3_ST_SW_CHANGE_A;
401 #endif
402                         else
403                                 s->state=SSL3_ST_SW_CERT_A;
404                         s->init_num=0;
405                         break;
406
407                 case SSL3_ST_SW_CERT_A:
408                 case SSL3_ST_SW_CERT_B:
409                         /* Check if it is anon DH or anon ECDH, */
410                         /* normal PSK or KRB5 or SRP */
411                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
412                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
413                                 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
414                                 {
415                                 ret=ssl3_send_server_certificate(s);
416                                 if (ret <= 0) goto end;
417 #ifndef OPENSSL_NO_TLSEXT
418                                 if (s->tlsext_status_expected)
419                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
420                                 else
421                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
422                                 }
423                         else
424                                 {
425                                 skip = 1;
426                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
427                                 }
428 #else
429                                 }
430                         else
431                                 skip=1;
432
433                         s->state=SSL3_ST_SW_KEY_EXCH_A;
434 #endif
435                         s->init_num=0;
436                         break;
437
438                 case SSL3_ST_SW_KEY_EXCH_A:
439                 case SSL3_ST_SW_KEY_EXCH_B:
440                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
441
442                         /* clear this, it may get reset by
443                          * send_server_key_exchange */
444                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
445 #ifndef OPENSSL_NO_KRB5
446                                 && !(alg_k & SSL_kKRB5)
447 #endif /* OPENSSL_NO_KRB5 */
448                                 )
449                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
450                                  * even when forbidden by protocol specs
451                                  * (handshake may fail as clients are not required to
452                                  * be able to handle this) */
453                                 s->s3->tmp.use_rsa_tmp=1;
454                         else
455                                 s->s3->tmp.use_rsa_tmp=0;
456
457
458                         /* only send if a DH key exchange, fortezza or
459                          * RSA but we have a sign only certificate
460                          *
461                          * PSK: may send PSK identity hints
462                          *
463                          * For ECC ciphersuites, we send a serverKeyExchange
464                          * message only if the cipher suite is either
465                          * ECDH-anon or ECDHE. In other cases, the
466                          * server certificate contains the server's
467                          * public key for key exchange.
468                          */
469                         if (s->s3->tmp.use_rsa_tmp
470                         /* PSK: send ServerKeyExchange if PSK identity
471                          * hint if provided */
472 #ifndef OPENSSL_NO_PSK
473                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
474 #endif
475 #ifndef OPENSSL_NO_SRP
476                             /* SRP: send ServerKeyExchange */
477                             || (alg_k & SSL_kSRP)
478 #endif
479                             || (alg_k & SSL_kEDH)
480                             || (alg_k & SSL_kEECDH)
481                             || ((alg_k & SSL_kRSA)
482                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
483                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
484                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
485                                         )
486                                     )
487                                 )
488                             )
489                                 {
490                                 ret=ssl3_send_server_key_exchange(s);
491                                 if (ret <= 0) goto end;
492                                 }
493                         else
494                                 skip=1;
495
496                         s->state=SSL3_ST_SW_CERT_REQ_A;
497                         s->init_num=0;
498                         break;
499
500                 case SSL3_ST_SW_CERT_REQ_A:
501                 case SSL3_ST_SW_CERT_REQ_B:
502                         if (/* don't request cert unless asked for it: */
503                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
504                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
505                                  * don't request cert during re-negotiation: */
506                                 ((s->session->peer != NULL) &&
507                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
508                                 /* never request cert in anonymous ciphersuites
509                                  * (see section "Certificate request" in SSL 3 drafts
510                                  * and in RFC 2246): */
511                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
512                                  /* ... except when the application insists on verification
513                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
514                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
515                                  /* never request cert in Kerberos ciphersuites */
516                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
517                                 /* With normal PSK Certificates and
518                                  * Certificate Requests are omitted */
519                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
520                                 {
521                                 /* no cert request */
522                                 skip=1;
523                                 s->s3->tmp.cert_request=0;
524                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
525                                 if (s->s3->handshake_buffer)
526                                         if (!ssl3_digest_cached_records(s))
527                                                 return -1;
528                                 }
529                         else
530                                 {
531                                 s->s3->tmp.cert_request=1;
532                                 ret=ssl3_send_certificate_request(s);
533                                 if (ret <= 0) goto end;
534 #ifndef NETSCAPE_HANG_BUG
535                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
536 #else
537                                 s->state=SSL3_ST_SW_FLUSH;
538                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
539 #endif
540                                 s->init_num=0;
541                                 }
542                         break;
543
544                 case SSL3_ST_SW_SRVR_DONE_A:
545                 case SSL3_ST_SW_SRVR_DONE_B:
546                         ret=ssl3_send_server_done(s);
547                         if (ret <= 0) goto end;
548                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
549                         s->state=SSL3_ST_SW_FLUSH;
550                         s->init_num=0;
551                         break;
552                 
553                 case SSL3_ST_SW_FLUSH:
554
555                         /* This code originally checked to see if
556                          * any data was pending using BIO_CTRL_INFO
557                          * and then flushed. This caused problems
558                          * as documented in PR#1939. The proposed
559                          * fix doesn't completely resolve this issue
560                          * as buggy implementations of BIO_CTRL_PENDING
561                          * still exist. So instead we just flush
562                          * unconditionally.
563                          */
564
565                         s->rwstate=SSL_WRITING;
566                         if (BIO_flush(s->wbio) <= 0)
567                                 {
568                                 ret= -1;
569                                 goto end;
570                                 }
571                         s->rwstate=SSL_NOTHING;
572
573                         s->state=s->s3->tmp.next_state;
574                         break;
575
576                 case SSL3_ST_SR_CERT_A:
577                 case SSL3_ST_SR_CERT_B:
578                         /* Check for second client hello (MS SGC) */
579                         ret = ssl3_check_client_hello(s);
580                         if (ret <= 0)
581                                 goto end;
582                         if (ret == 2)
583                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
584                         else {
585                                 if (s->s3->tmp.cert_request)
586                                         {
587                                         ret=ssl3_get_client_certificate(s);
588                                         if (ret <= 0) goto end;
589                                         }
590                                 s->init_num=0;
591                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
592                         }
593                         break;
594
595                 case SSL3_ST_SR_KEY_EXCH_A:
596                 case SSL3_ST_SR_KEY_EXCH_B:
597                         ret=ssl3_get_client_key_exchange(s);
598                         if (ret <= 0)
599                                 goto end;
600                         if (ret == 2)
601                                 {
602                                 /* For the ECDH ciphersuites when
603                                  * the client sends its ECDH pub key in
604                                  * a certificate, the CertificateVerify
605                                  * message is not sent.
606                                  * Also for GOST ciphersuites when
607                                  * the client uses its key from the certificate
608                                  * for key exchange.
609                                  */
610 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
611                                 s->state=SSL3_ST_SR_FINISHED_A;
612 #else
613                                 if (s->s3->next_proto_neg_seen)
614                                         s->state=SSL3_ST_SR_NEXT_PROTO_A;
615                                 else
616                                         s->state=SSL3_ST_SR_FINISHED_A;
617 #endif
618                                 s->init_num = 0;
619                                 }
620                         else if (TLS1_get_version(s) >= TLS1_2_VERSION)
621                                 {
622                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
623                                 s->init_num=0;
624                                 if (!s->session->peer)
625                                         break;
626                                 /* For TLS v1.2 freeze the handshake buffer
627                                  * at this point and digest cached records.
628                                  */
629                                 if (!s->s3->handshake_buffer)
630                                         {
631                                         SSLerr(SSL_F_SSL3_ACCEPT,ERR_R_INTERNAL_ERROR);
632                                         return -1;
633                                         }
634                                 s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
635                                 if (!ssl3_digest_cached_records(s))
636                                         return -1;
637                                 }
638                         else
639                                 {
640                                 int offset=0;
641                                 int dgst_num;
642
643                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
644                                 s->init_num=0;
645
646                                 /* We need to get hashes here so if there is
647                                  * a client cert, it can be verified
648                                  * FIXME - digest processing for CertificateVerify
649                                  * should be generalized. But it is next step
650                                  */
651                                 if (s->s3->handshake_buffer)
652                                         if (!ssl3_digest_cached_records(s))
653                                                 return -1;
654                                 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)    
655                                         if (s->s3->handshake_dgst[dgst_num]) 
656                                                 {
657                                                 int dgst_size;
658
659                                                 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
660                                                 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
661                                                 if (dgst_size < 0)
662                                                         {
663                                                         ret = -1;
664                                                         goto end;
665                                                         }
666                                                 offset+=dgst_size;
667                                                 }               
668                                 }
669                         break;
670
671                 case SSL3_ST_SR_CERT_VRFY_A:
672                 case SSL3_ST_SR_CERT_VRFY_B:
673
674                         /* we should decide if we expected this one */
675                         ret=ssl3_get_cert_verify(s);
676                         if (ret <= 0) goto end;
677
678 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
679                         s->state=SSL3_ST_SR_FINISHED_A;
680 #else
681                         if (s->s3->next_proto_neg_seen)
682                                 s->state=SSL3_ST_SR_NEXT_PROTO_A;
683                         else
684                                 s->state=SSL3_ST_SR_FINISHED_A;
685 #endif
686                         s->init_num=0;
687                         break;
688
689 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
690                 case SSL3_ST_SR_NEXT_PROTO_A:
691                 case SSL3_ST_SR_NEXT_PROTO_B:
692                         ret=ssl3_get_next_proto(s);
693                         if (ret <= 0) goto end;
694                         s->init_num = 0;
695                         s->state=SSL3_ST_SR_FINISHED_A;
696                         break;
697 #endif
698
699                 case SSL3_ST_SR_FINISHED_A:
700                 case SSL3_ST_SR_FINISHED_B:
701                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
702                                 SSL3_ST_SR_FINISHED_B);
703                         if (ret <= 0) goto end;
704                         if (s->hit)
705                                 s->state=SSL_ST_OK;
706 #ifndef OPENSSL_NO_TLSEXT
707                         else if (s->tlsext_ticket_expected)
708                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
709 #endif
710                         else
711                                 s->state=SSL3_ST_SW_CHANGE_A;
712                         s->init_num=0;
713                         break;
714
715 #ifndef OPENSSL_NO_TLSEXT
716                 case SSL3_ST_SW_SESSION_TICKET_A:
717                 case SSL3_ST_SW_SESSION_TICKET_B:
718                         ret=ssl3_send_newsession_ticket(s);
719                         if (ret <= 0) goto end;
720                         s->state=SSL3_ST_SW_CHANGE_A;
721                         s->init_num=0;
722                         break;
723
724                 case SSL3_ST_SW_CERT_STATUS_A:
725                 case SSL3_ST_SW_CERT_STATUS_B:
726                         ret=ssl3_send_cert_status(s);
727                         if (ret <= 0) goto end;
728                         s->state=SSL3_ST_SW_KEY_EXCH_A;
729                         s->init_num=0;
730                         break;
731
732 #endif
733
734                 case SSL3_ST_SW_CHANGE_A:
735                 case SSL3_ST_SW_CHANGE_B:
736
737                         s->session->cipher=s->s3->tmp.new_cipher;
738                         if (!s->method->ssl3_enc->setup_key_block(s))
739                                 { ret= -1; goto end; }
740
741                         ret=ssl3_send_change_cipher_spec(s,
742                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
743
744                         if (ret <= 0) goto end;
745                         s->state=SSL3_ST_SW_FINISHED_A;
746                         s->init_num=0;
747
748                         if (!s->method->ssl3_enc->change_cipher_state(s,
749                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
750                                 {
751                                 ret= -1;
752                                 goto end;
753                                 }
754
755                         break;
756
757                 case SSL3_ST_SW_FINISHED_A:
758                 case SSL3_ST_SW_FINISHED_B:
759                         ret=ssl3_send_finished(s,
760                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
761                                 s->method->ssl3_enc->server_finished_label,
762                                 s->method->ssl3_enc->server_finished_label_len);
763                         if (ret <= 0) goto end;
764                         s->state=SSL3_ST_SW_FLUSH;
765                         if (s->hit)
766                                 {
767 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
768                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
769 #else
770                                 if (s->s3->next_proto_neg_seen)
771                                         s->s3->tmp.next_state=SSL3_ST_SR_NEXT_PROTO_A;
772                                 else
773                                         s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
774 #endif
775                                 }
776                         else
777                                 s->s3->tmp.next_state=SSL_ST_OK;
778                         s->init_num=0;
779                         break;
780
781                 case SSL_ST_OK:
782                         /* clean a few things up */
783                         ssl3_cleanup_key_block(s);
784
785                         BUF_MEM_free(s->init_buf);
786                         s->init_buf=NULL;
787
788                         /* remove buffering on output */
789                         ssl_free_wbio_buffer(s);
790
791                         s->init_num=0;
792
793                         if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
794                                 {
795                                 s->renegotiate=0;
796                                 s->new_session=0;
797                                 
798                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
799                                 
800                                 s->ctx->stats.sess_accept_good++;
801                                 /* s->server=1; */
802                                 s->handshake_func=ssl3_accept;
803
804                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
805                                 }
806                         
807                         ret = 1;
808                         goto end;
809                         /* break; */
810
811                 default:
812                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
813                         ret= -1;
814                         goto end;
815                         /* break; */
816                         }
817                 
818                 if (!s->s3->tmp.reuse_message && !skip)
819                         {
820                         if (s->debug)
821                                 {
822                                 if ((ret=BIO_flush(s->wbio)) <= 0)
823                                         goto end;
824                                 }
825
826
827                         if ((cb != NULL) && (s->state != state))
828                                 {
829                                 new_state=s->state;
830                                 s->state=state;
831                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
832                                 s->state=new_state;
833                                 }
834                         }
835                 skip=0;
836                 }
837 end:
838         /* BIO_flush(s->wbio); */
839
840         s->in_handshake--;
841         if (cb != NULL)
842                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
843         return(ret);
844         }
845
846 int ssl3_send_hello_request(SSL *s)
847         {
848         unsigned char *p;
849
850         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
851                 {
852                 p=(unsigned char *)s->init_buf->data;
853                 *(p++)=SSL3_MT_HELLO_REQUEST;
854                 *(p++)=0;
855                 *(p++)=0;
856                 *(p++)=0;
857
858                 s->state=SSL3_ST_SW_HELLO_REQ_B;
859                 /* number of bytes to write */
860                 s->init_num=4;
861                 s->init_off=0;
862                 }
863
864         /* SSL3_ST_SW_HELLO_REQ_B */
865         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
866         }
867
868 int ssl3_check_client_hello(SSL *s)
869         {
870         int ok;
871         long n;
872
873         /* this function is called when we really expect a Certificate message,
874          * so permit appropriate message length */
875         n=s->method->ssl_get_message(s,
876                 SSL3_ST_SR_CERT_A,
877                 SSL3_ST_SR_CERT_B,
878                 -1,
879                 s->max_cert_list,
880                 &ok);
881         if (!ok) return((int)n);
882         s->s3->tmp.reuse_message = 1;
883         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
884                 {
885                 /* We only allow the client to restart the handshake once per
886                  * negotiation. */
887                 if (s->s3->flags & SSL3_FLAGS_SGC_RESTART_DONE)
888                         {
889                         SSLerr(SSL_F_SSL3_CHECK_CLIENT_HELLO, SSL_R_MULTIPLE_SGC_RESTARTS);
890                         return -1;
891                         }
892                 /* Throw away what we have done so far in the current handshake,
893                  * which will now be aborted. (A full SSL_clear would be too much.) */
894 #ifndef OPENSSL_NO_DH
895                 if (s->s3->tmp.dh != NULL)
896                         {
897                         DH_free(s->s3->tmp.dh);
898                         s->s3->tmp.dh = NULL;
899                         }
900 #endif
901 #ifndef OPENSSL_NO_ECDH
902                 if (s->s3->tmp.ecdh != NULL)
903                         {
904                         EC_KEY_free(s->s3->tmp.ecdh);
905                         s->s3->tmp.ecdh = NULL;
906                         }
907 #endif
908                 s->s3->flags |= SSL3_FLAGS_SGC_RESTART_DONE;
909                 return 2;
910                 }
911         return 1;
912 }
913
914 int ssl3_get_client_hello(SSL *s)
915         {
916         int i,j,ok,al,ret= -1;
917         unsigned int cookie_len;
918         long n;
919         unsigned long id;
920         unsigned char *p,*d,*q;
921         SSL_CIPHER *c;
922 #ifndef OPENSSL_NO_COMP
923         SSL_COMP *comp=NULL;
924 #endif
925         STACK_OF(SSL_CIPHER) *ciphers=NULL;
926
927         /* We do this so that we will respond with our native type.
928          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
929          * This down switching should be handled by a different method.
930          * If we are SSLv3, we will respond with SSLv3, even if prompted with
931          * TLSv1.
932          */
933         if (s->state == SSL3_ST_SR_CLNT_HELLO_A
934                 )
935                 {
936                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
937                 }
938         s->first_packet=1;
939         n=s->method->ssl_get_message(s,
940                 SSL3_ST_SR_CLNT_HELLO_B,
941                 SSL3_ST_SR_CLNT_HELLO_C,
942                 SSL3_MT_CLIENT_HELLO,
943                 SSL3_RT_MAX_PLAIN_LENGTH,
944                 &ok);
945
946         if (!ok) return((int)n);
947         s->first_packet=0;
948         d=p=(unsigned char *)s->init_msg;
949
950         /* use version from inside client hello, not from record header
951          * (may differ: see RFC 2246, Appendix E, second paragraph) */
952         s->client_version=(((int)p[0])<<8)|(int)p[1];
953         p+=2;
954
955         if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
956             (s->version != DTLS1_VERSION && s->client_version < s->version))
957                 {
958                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
959                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
960                         {
961                         /* similar to ssl3_get_record, send alert using remote version number */
962                         s->version = s->client_version;
963                         }
964                 al = SSL_AD_PROTOCOL_VERSION;
965                 goto f_err;
966                 }
967
968         /* If we require cookies and this ClientHello doesn't
969          * contain one, just return since we do not want to
970          * allocate any memory yet. So check cookie length...
971          */
972         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
973                 {
974                 unsigned int session_length, cookie_length;
975                 
976                 session_length = *(p + SSL3_RANDOM_SIZE);
977                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
978
979                 if (cookie_length == 0)
980                         return 1;
981                 }
982
983         /* load the client random */
984         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
985         p+=SSL3_RANDOM_SIZE;
986
987         /* get the session-id */
988         j= *(p++);
989
990         s->hit=0;
991         /* Versions before 0.9.7 always allow clients to resume sessions in renegotiation.
992          * 0.9.7 and later allow this by default, but optionally ignore resumption requests
993          * with flag SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
994          * than a change to default behavior so that applications relying on this for security
995          * won't even compile against older library versions).
996          *
997          * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to request
998          * renegotiation but not a new session (s->new_session remains unset): for servers,
999          * this essentially just means that the SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1000          * setting will be ignored.
1001          */
1002         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
1003                 {
1004                 if (!ssl_get_new_session(s,1))
1005                         goto err;
1006                 }
1007         else
1008                 {
1009                 i=ssl_get_prev_session(s, p, j, d + n);
1010                 if (i == 1)
1011                         { /* previous session */
1012                         s->hit=1;
1013                         }
1014                 else if (i == -1)
1015                         goto err;
1016                 else /* i == 0 */
1017                         {
1018                         if (!ssl_get_new_session(s,1))
1019                                 goto err;
1020                         }
1021                 }
1022
1023         p+=j;
1024
1025         if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
1026                 {
1027                 /* cookie stuff */
1028                 cookie_len = *(p++);
1029
1030                 /* 
1031                  * The ClientHello may contain a cookie even if the
1032                  * HelloVerify message has not been sent--make sure that it
1033                  * does not cause an overflow.
1034                  */
1035                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
1036                         {
1037                         /* too much data */
1038                         al = SSL_AD_DECODE_ERROR;
1039                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1040                         goto f_err;
1041                         }
1042
1043                 /* verify the cookie if appropriate option is set. */
1044                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
1045                         cookie_len > 0)
1046                         {
1047                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
1048
1049                         if ( s->ctx->app_verify_cookie_cb != NULL)
1050                                 {
1051                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
1052                                         cookie_len) == 0)
1053                                         {
1054                                         al=SSL_AD_HANDSHAKE_FAILURE;
1055                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1056                                                 SSL_R_COOKIE_MISMATCH);
1057                                         goto f_err;
1058                                         }
1059                                 /* else cookie verification succeeded */
1060                                 }
1061                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
1062                                                   s->d1->cookie_len) != 0) /* default verification */
1063                                 {
1064                                         al=SSL_AD_HANDSHAKE_FAILURE;
1065                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1066                                                 SSL_R_COOKIE_MISMATCH);
1067                                         goto f_err;
1068                                 }
1069
1070                         ret = 2;
1071                         }
1072
1073                 p += cookie_len;
1074                 }
1075
1076         n2s(p,i);
1077         if ((i == 0) && (j != 0))
1078                 {
1079                 /* we need a cipher if we are not resuming a session */
1080                 al=SSL_AD_ILLEGAL_PARAMETER;
1081                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
1082                 goto f_err;
1083                 }
1084         if ((p+i) >= (d+n))
1085                 {
1086                 /* not enough data */
1087                 al=SSL_AD_DECODE_ERROR;
1088                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1089                 goto f_err;
1090                 }
1091         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
1092                 == NULL))
1093                 {
1094                 goto err;
1095                 }
1096         p+=i;
1097
1098         /* If it is a hit, check that the cipher is in the list */
1099         if ((s->hit) && (i > 0))
1100                 {
1101                 j=0;
1102                 id=s->session->cipher->id;
1103
1104 #ifdef CIPHER_DEBUG
1105                 printf("client sent %d ciphers\n",sk_num(ciphers));
1106 #endif
1107                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1108                         {
1109                         c=sk_SSL_CIPHER_value(ciphers,i);
1110 #ifdef CIPHER_DEBUG
1111                         printf("client [%2d of %2d]:%s\n",
1112                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
1113 #endif
1114                         if (c->id == id)
1115                                 {
1116                                 j=1;
1117                                 break;
1118                                 }
1119                         }
1120 /* Disabled because it can be used in a ciphersuite downgrade
1121  * attack: CVE-2010-4180.
1122  */
1123 #if 0
1124                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1125                         {
1126                         /* Special case as client bug workaround: the previously used cipher may
1127                          * not be in the current list, the client instead might be trying to
1128                          * continue using a cipher that before wasn't chosen due to server
1129                          * preferences.  We'll have to reject the connection if the cipher is not
1130                          * enabled, though. */
1131                         c = sk_SSL_CIPHER_value(ciphers, 0);
1132                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1133                                 {
1134                                 s->session->cipher = c;
1135                                 j = 1;
1136                                 }
1137                         }
1138 #endif
1139                 if (j == 0)
1140                         {
1141                         /* we need to have the cipher in the cipher
1142                          * list if we are asked to reuse it */
1143                         al=SSL_AD_ILLEGAL_PARAMETER;
1144                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1145                         goto f_err;
1146                         }
1147                 }
1148
1149         /* compression */
1150         i= *(p++);
1151         if ((p+i) > (d+n))
1152                 {
1153                 /* not enough data */
1154                 al=SSL_AD_DECODE_ERROR;
1155                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1156                 goto f_err;
1157                 }
1158         q=p;
1159         for (j=0; j<i; j++)
1160                 {
1161                 if (p[j] == 0) break;
1162                 }
1163
1164         p+=i;
1165         if (j >= i)
1166                 {
1167                 /* no compress */
1168                 al=SSL_AD_DECODE_ERROR;
1169                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1170                 goto f_err;
1171                 }
1172
1173 #ifndef OPENSSL_NO_TLSEXT
1174         /* TLS extensions*/
1175         if (s->version >= SSL3_VERSION)
1176                 {
1177                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
1178                         {
1179                         /* 'al' set by ssl_parse_clienthello_tlsext */
1180                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1181                         goto f_err;
1182                         }
1183                 }
1184                 if (ssl_check_clienthello_tlsext(s) <= 0) {
1185                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
1186                         goto err;
1187                 }
1188
1189         /* Check if we want to use external pre-shared secret for this
1190          * handshake for not reused session only. We need to generate
1191          * server_random before calling tls_session_secret_cb in order to allow
1192          * SessionTicket processing to use it in key derivation. */
1193         {
1194                 unsigned long Time;
1195                 unsigned char *pos;
1196                 Time=(unsigned long)time(NULL);                 /* Time */
1197                 pos=s->s3->server_random;
1198                 l2n(Time,pos);
1199                 if (RAND_pseudo_bytes(pos,SSL3_RANDOM_SIZE-4) <= 0)
1200                         {
1201                         al=SSL_AD_INTERNAL_ERROR;
1202                         goto f_err;
1203                         }
1204         }
1205
1206         if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1207                 {
1208                 SSL_CIPHER *pref_cipher=NULL;
1209
1210                 s->session->master_key_length=sizeof(s->session->master_key);
1211                 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1212                         ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1213                         {
1214                         s->hit=1;
1215                         s->session->ciphers=ciphers;
1216                         s->session->verify_result=X509_V_OK;
1217
1218                         ciphers=NULL;
1219
1220                         /* check if some cipher was preferred by call back */
1221                         pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1222                         if (pref_cipher == NULL)
1223                                 {
1224                                 al=SSL_AD_HANDSHAKE_FAILURE;
1225                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1226                                 goto f_err;
1227                                 }
1228
1229                         s->session->cipher=pref_cipher;
1230
1231                         if (s->cipher_list)
1232                                 sk_SSL_CIPHER_free(s->cipher_list);
1233
1234                         if (s->cipher_list_by_id)
1235                                 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1236
1237                         s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1238                         s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1239                         }
1240                 }
1241 #endif
1242
1243         /* Worst case, we will use the NULL compression, but if we have other
1244          * options, we will now look for them.  We have i-1 compression
1245          * algorithms from the client, starting at q. */
1246         s->s3->tmp.new_compression=NULL;
1247 #ifndef OPENSSL_NO_COMP
1248         /* This only happens if we have a cache hit */
1249         if (s->session->compress_meth != 0)
1250                 {
1251                 int m, comp_id = s->session->compress_meth;
1252                 /* Perform sanity checks on resumed compression algorithm */
1253                 /* Can't disable compression */
1254                 if (s->options & SSL_OP_NO_COMPRESSION)
1255                         {
1256                         al=SSL_AD_INTERNAL_ERROR;
1257                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1258                         goto f_err;
1259                         }
1260                 /* Look for resumed compression method */
1261                 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1262                         {
1263                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1264                         if (comp_id == comp->id)
1265                                 {
1266                                 s->s3->tmp.new_compression=comp;
1267                                 break;
1268                                 }
1269                         }
1270                 if (s->s3->tmp.new_compression == NULL)
1271                         {
1272                         al=SSL_AD_INTERNAL_ERROR;
1273                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1274                         goto f_err;
1275                         }
1276                 /* Look for resumed method in compression list */
1277                 for (m = 0; m < i; m++)
1278                         {
1279                         if (q[m] == comp_id)
1280                                 break;
1281                         }
1282                 if (m >= i)
1283                         {
1284                         al=SSL_AD_ILLEGAL_PARAMETER;
1285                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1286                         goto f_err;
1287                         }
1288                 }
1289         else if (s->hit)
1290                 comp = NULL;
1291         else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1292                 { /* See if we have a match */
1293                 int m,nn,o,v,done=0;
1294
1295                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1296                 for (m=0; m<nn; m++)
1297                         {
1298                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1299                         v=comp->id;
1300                         for (o=0; o<i; o++)
1301                                 {
1302                                 if (v == q[o])
1303                                         {
1304                                         done=1;
1305                                         break;
1306                                         }
1307                                 }
1308                         if (done) break;
1309                         }
1310                 if (done)
1311                         s->s3->tmp.new_compression=comp;
1312                 else
1313                         comp=NULL;
1314                 }
1315 #else
1316         /* If compression is disabled we'd better not try to resume a session
1317          * using compression.
1318          */
1319         if (s->session->compress_meth != 0)
1320                 {
1321                 al=SSL_AD_INTERNAL_ERROR;
1322                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1323                 goto f_err;
1324                 }
1325 #endif
1326
1327         /* Given s->session->ciphers and SSL_get_ciphers, we must
1328          * pick a cipher */
1329
1330         if (!s->hit)
1331                 {
1332 #ifdef OPENSSL_NO_COMP
1333                 s->session->compress_meth=0;
1334 #else
1335                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1336 #endif
1337                 if (s->session->ciphers != NULL)
1338                         sk_SSL_CIPHER_free(s->session->ciphers);
1339                 s->session->ciphers=ciphers;
1340                 if (ciphers == NULL)
1341                         {
1342                         al=SSL_AD_ILLEGAL_PARAMETER;
1343                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1344                         goto f_err;
1345                         }
1346                 ciphers=NULL;
1347                 c=ssl3_choose_cipher(s,s->session->ciphers,
1348                                      SSL_get_ciphers(s));
1349
1350                 if (c == NULL)
1351                         {
1352                         al=SSL_AD_HANDSHAKE_FAILURE;
1353                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1354                         goto f_err;
1355                         }
1356                 s->s3->tmp.new_cipher=c;
1357                 }
1358         else
1359                 {
1360                 /* Session-id reuse */
1361 #ifdef REUSE_CIPHER_BUG
1362                 STACK_OF(SSL_CIPHER) *sk;
1363                 SSL_CIPHER *nc=NULL;
1364                 SSL_CIPHER *ec=NULL;
1365
1366                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1367                         {
1368                         sk=s->session->ciphers;
1369                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1370                                 {
1371                                 c=sk_SSL_CIPHER_value(sk,i);
1372                                 if (c->algorithm_enc & SSL_eNULL)
1373                                         nc=c;
1374                                 if (SSL_C_IS_EXPORT(c))
1375                                         ec=c;
1376                                 }
1377                         if (nc != NULL)
1378                                 s->s3->tmp.new_cipher=nc;
1379                         else if (ec != NULL)
1380                                 s->s3->tmp.new_cipher=ec;
1381                         else
1382                                 s->s3->tmp.new_cipher=s->session->cipher;
1383                         }
1384                 else
1385 #endif
1386                 s->s3->tmp.new_cipher=s->session->cipher;
1387                 }
1388
1389         if (TLS1_get_version(s) < TLS1_2_VERSION || !(s->verify_mode & SSL_VERIFY_PEER))
1390                 {
1391                 if (!ssl3_digest_cached_records(s))
1392                         goto f_err;
1393                 }
1394         
1395         /* we now have the following setup. 
1396          * client_random
1397          * cipher_list          - our prefered list of ciphers
1398          * ciphers              - the clients prefered list of ciphers
1399          * compression          - basically ignored right now
1400          * ssl version is set   - sslv3
1401          * s->session           - The ssl session has been setup.
1402          * s->hit               - session reuse flag
1403          * s->tmp.new_cipher    - the new cipher to use.
1404          */
1405
1406         if (ret < 0) ret=1;
1407         if (0)
1408                 {
1409 f_err:
1410                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1411                 }
1412 err:
1413         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1414         return(ret);
1415         }
1416
1417 int ssl3_send_server_hello(SSL *s)
1418         {
1419         unsigned char *buf;
1420         unsigned char *p,*d;
1421         int i,sl;
1422         unsigned long l;
1423 #ifdef OPENSSL_NO_TLSEXT
1424         unsigned long Time;
1425 #endif
1426
1427         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1428                 {
1429                 buf=(unsigned char *)s->init_buf->data;
1430 #ifdef OPENSSL_NO_TLSEXT
1431                 p=s->s3->server_random;
1432                 /* Generate server_random if it was not needed previously */
1433                 Time=(unsigned long)time(NULL);                 /* Time */
1434                 l2n(Time,p);
1435                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1436                         return -1;
1437 #endif
1438                 /* Do the message type and length last */
1439                 d=p= &(buf[4]);
1440
1441                 *(p++)=s->version>>8;
1442                 *(p++)=s->version&0xff;
1443
1444                 /* Random stuff */
1445                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1446                 p+=SSL3_RANDOM_SIZE;
1447
1448                 /* There are several cases for the session ID to send
1449                  * back in the server hello:
1450                  * - For session reuse from the session cache,
1451                  *   we send back the old session ID.
1452                  * - If stateless session reuse (using a session ticket)
1453                  *   is successful, we send back the client's "session ID"
1454                  *   (which doesn't actually identify the session).
1455                  * - If it is a new session, we send back the new
1456                  *   session ID.
1457                  * - However, if we want the new session to be single-use,
1458                  *   we send back a 0-length session ID.
1459                  * s->hit is non-zero in either case of session reuse,
1460                  * so the following won't overwrite an ID that we're supposed
1461                  * to send back.
1462                  */
1463                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1464                         && !s->hit)
1465                         s->session->session_id_length=0;
1466
1467                 sl=s->session->session_id_length;
1468                 if (sl > (int)sizeof(s->session->session_id))
1469                         {
1470                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1471                         return -1;
1472                         }
1473                 *(p++)=sl;
1474                 memcpy(p,s->session->session_id,sl);
1475                 p+=sl;
1476
1477                 /* put the cipher */
1478                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1479                 p+=i;
1480
1481                 /* put the compression method */
1482 #ifdef OPENSSL_NO_COMP
1483                         *(p++)=0;
1484 #else
1485                 if (s->s3->tmp.new_compression == NULL)
1486                         *(p++)=0;
1487                 else
1488                         *(p++)=s->s3->tmp.new_compression->id;
1489 #endif
1490 #ifndef OPENSSL_NO_TLSEXT
1491                 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1492                         {
1493                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1494                         return -1;
1495                         }
1496                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1497                         {
1498                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1499                         return -1;
1500                         }
1501 #endif
1502                 /* do the header */
1503                 l=(p-d);
1504                 d=buf;
1505                 *(d++)=SSL3_MT_SERVER_HELLO;
1506                 l2n3(l,d);
1507
1508                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1509                 /* number of bytes to write */
1510                 s->init_num=p-buf;
1511                 s->init_off=0;
1512                 }
1513
1514         /* SSL3_ST_SW_SRVR_HELLO_B */
1515         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1516         }
1517
1518 int ssl3_send_server_done(SSL *s)
1519         {
1520         unsigned char *p;
1521
1522         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1523                 {
1524                 p=(unsigned char *)s->init_buf->data;
1525
1526                 /* do the header */
1527                 *(p++)=SSL3_MT_SERVER_DONE;
1528                 *(p++)=0;
1529                 *(p++)=0;
1530                 *(p++)=0;
1531
1532                 s->state=SSL3_ST_SW_SRVR_DONE_B;
1533                 /* number of bytes to write */
1534                 s->init_num=4;
1535                 s->init_off=0;
1536                 }
1537
1538         /* SSL3_ST_SW_SRVR_DONE_B */
1539         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1540         }
1541
1542 int ssl3_send_server_key_exchange(SSL *s)
1543         {
1544 #ifndef OPENSSL_NO_RSA
1545         unsigned char *q;
1546         int j,num;
1547         RSA *rsa;
1548         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1549         unsigned int u;
1550 #endif
1551 #ifndef OPENSSL_NO_DH
1552         DH *dh=NULL,*dhp;
1553 #endif
1554 #ifndef OPENSSL_NO_ECDH
1555         EC_KEY *ecdh=NULL, *ecdhp;
1556         unsigned char *encodedPoint = NULL;
1557         int encodedlen = 0;
1558         int curve_id = 0;
1559         BN_CTX *bn_ctx = NULL; 
1560 #endif
1561         EVP_PKEY *pkey;
1562         const EVP_MD *md = NULL;
1563         unsigned char *p,*d;
1564         int al,i;
1565         unsigned long type;
1566         int n;
1567         CERT *cert;
1568         BIGNUM *r[4];
1569         int nr[4],kn;
1570         BUF_MEM *buf;
1571         EVP_MD_CTX md_ctx;
1572
1573         EVP_MD_CTX_init(&md_ctx);
1574         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1575                 {
1576                 type=s->s3->tmp.new_cipher->algorithm_mkey;
1577                 cert=s->cert;
1578
1579                 buf=s->init_buf;
1580
1581                 r[0]=r[1]=r[2]=r[3]=NULL;
1582                 n=0;
1583 #ifndef OPENSSL_NO_RSA
1584                 if (type & SSL_kRSA)
1585                         {
1586                         rsa=cert->rsa_tmp;
1587                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1588                                 {
1589                                 rsa=s->cert->rsa_tmp_cb(s,
1590                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1591                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1592                                 if(rsa == NULL)
1593                                 {
1594                                         al=SSL_AD_HANDSHAKE_FAILURE;
1595                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1596                                         goto f_err;
1597                                 }
1598                                 RSA_up_ref(rsa);
1599                                 cert->rsa_tmp=rsa;
1600                                 }
1601                         if (rsa == NULL)
1602                                 {
1603                                 al=SSL_AD_HANDSHAKE_FAILURE;
1604                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1605                                 goto f_err;
1606                                 }
1607                         r[0]=rsa->n;
1608                         r[1]=rsa->e;
1609                         s->s3->tmp.use_rsa_tmp=1;
1610                         }
1611                 else
1612 #endif
1613 #ifndef OPENSSL_NO_DH
1614                         if (type & SSL_kEDH)
1615                         {
1616                         dhp=cert->dh_tmp;
1617                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1618                                 dhp=s->cert->dh_tmp_cb(s,
1619                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1620                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1621                         if (dhp == NULL)
1622                                 {
1623                                 al=SSL_AD_HANDSHAKE_FAILURE;
1624                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1625                                 goto f_err;
1626                                 }
1627
1628                         if (s->s3->tmp.dh != NULL)
1629                                 {
1630                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1631                                 goto err;
1632                                 }
1633
1634                         if ((dh=DHparams_dup(dhp)) == NULL)
1635                                 {
1636                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1637                                 goto err;
1638                                 }
1639
1640                         s->s3->tmp.dh=dh;
1641                         if ((dhp->pub_key == NULL ||
1642                              dhp->priv_key == NULL ||
1643                              (s->options & SSL_OP_SINGLE_DH_USE)))
1644                                 {
1645                                 if(!DH_generate_key(dh))
1646                                     {
1647                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1648                                            ERR_R_DH_LIB);
1649                                     goto err;
1650                                     }
1651                                 }
1652                         else
1653                                 {
1654                                 dh->pub_key=BN_dup(dhp->pub_key);
1655                                 dh->priv_key=BN_dup(dhp->priv_key);
1656                                 if ((dh->pub_key == NULL) ||
1657                                         (dh->priv_key == NULL))
1658                                         {
1659                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1660                                         goto err;
1661                                         }
1662                                 }
1663                         r[0]=dh->p;
1664                         r[1]=dh->g;
1665                         r[2]=dh->pub_key;
1666                         }
1667                 else 
1668 #endif
1669 #ifndef OPENSSL_NO_ECDH
1670                         if (type & SSL_kEECDH)
1671                         {
1672                         const EC_GROUP *group;
1673
1674                         ecdhp=cert->ecdh_tmp;
1675                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1676                                 {
1677                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1678                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1679                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1680                                 }
1681                         if (ecdhp == NULL)
1682                                 {
1683                                 al=SSL_AD_HANDSHAKE_FAILURE;
1684                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1685                                 goto f_err;
1686                                 }
1687
1688                         if (s->s3->tmp.ecdh != NULL)
1689                                 {
1690                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1691                                 goto err;
1692                                 }
1693
1694                         /* Duplicate the ECDH structure. */
1695                         if (ecdhp == NULL)
1696                                 {
1697                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1698                                 goto err;
1699                                 }
1700                         if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1701                                 {
1702                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1703                                 goto err;
1704                                 }
1705
1706                         s->s3->tmp.ecdh=ecdh;
1707                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1708                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1709                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1710                                 {
1711                                 if(!EC_KEY_generate_key(ecdh))
1712                                     {
1713                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1714                                     goto err;
1715                                     }
1716                                 }
1717
1718                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1719                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1720                             (EC_KEY_get0_private_key(ecdh) == NULL))
1721                                 {
1722                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1723                                 goto err;
1724                                 }
1725
1726                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1727                             (EC_GROUP_get_degree(group) > 163)) 
1728                                 {
1729                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1730                                 goto err;
1731                                 }
1732
1733                         /* XXX: For now, we only support ephemeral ECDH
1734                          * keys over named (not generic) curves. For 
1735                          * supported named curves, curve_id is non-zero.
1736                          */
1737                         if ((curve_id = 
1738                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1739                             == 0)
1740                                 {
1741                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1742                                 goto err;
1743                                 }
1744
1745                         /* Encode the public key.
1746                          * First check the size of encoding and
1747                          * allocate memory accordingly.
1748                          */
1749                         encodedlen = EC_POINT_point2oct(group, 
1750                             EC_KEY_get0_public_key(ecdh),
1751                             POINT_CONVERSION_UNCOMPRESSED, 
1752                             NULL, 0, NULL);
1753
1754                         encodedPoint = (unsigned char *) 
1755                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1756                         bn_ctx = BN_CTX_new();
1757                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1758                                 {
1759                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1760                                 goto err;
1761                                 }
1762
1763
1764                         encodedlen = EC_POINT_point2oct(group, 
1765                             EC_KEY_get0_public_key(ecdh), 
1766                             POINT_CONVERSION_UNCOMPRESSED, 
1767                             encodedPoint, encodedlen, bn_ctx);
1768
1769                         if (encodedlen == 0) 
1770                                 {
1771                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1772                                 goto err;
1773                                 }
1774
1775                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1776
1777                         /* XXX: For now, we only support named (not 
1778                          * generic) curves in ECDH ephemeral key exchanges.
1779                          * In this situation, we need four additional bytes
1780                          * to encode the entire ServerECDHParams
1781                          * structure. 
1782                          */
1783                         n = 4 + encodedlen;
1784
1785                         /* We'll generate the serverKeyExchange message
1786                          * explicitly so we can set these to NULLs
1787                          */
1788                         r[0]=NULL;
1789                         r[1]=NULL;
1790                         r[2]=NULL;
1791                         r[3]=NULL;
1792                         }
1793                 else 
1794 #endif /* !OPENSSL_NO_ECDH */
1795 #ifndef OPENSSL_NO_PSK
1796                         if (type & SSL_kPSK)
1797                                 {
1798                                 /* reserve size for record length and PSK identity hint*/
1799                                 n+=2+strlen(s->ctx->psk_identity_hint);
1800                                 }
1801                         else
1802 #endif /* !OPENSSL_NO_PSK */
1803 #ifndef OPENSSL_NO_SRP
1804                 if (type & SSL_kSRP)
1805                         {
1806                         if ((s->srp_ctx.N == NULL) ||
1807                                 (s->srp_ctx.g == NULL) ||
1808                                 (s->srp_ctx.s == NULL) ||
1809                                 (s->srp_ctx.B == NULL))
1810                                 {
1811                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
1812                                 goto err;
1813                                 }
1814                         r[0]=s->srp_ctx.N;
1815                         r[1]=s->srp_ctx.g;
1816                         r[2]=s->srp_ctx.s;
1817                         r[3]=s->srp_ctx.B;
1818                         }
1819                 else 
1820 #endif
1821                         {
1822                         al=SSL_AD_HANDSHAKE_FAILURE;
1823                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1824                         goto f_err;
1825                         }
1826                 for (i=0; r[i] != NULL && i<4; i++)
1827                         {
1828                         nr[i]=BN_num_bytes(r[i]);
1829 #ifndef OPENSSL_NO_SRP
1830                         if ((i == 2) && (type & SSL_kSRP))
1831                                 n+=1+nr[i];
1832                         else
1833 #endif
1834                         n+=2+nr[i];
1835                         }
1836
1837                 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1838                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1839                         {
1840                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher,&md))
1841                                 == NULL)
1842                                 {
1843                                 al=SSL_AD_DECODE_ERROR;
1844                                 goto f_err;
1845                                 }
1846                         kn=EVP_PKEY_size(pkey);
1847                         }
1848                 else
1849                         {
1850                         pkey=NULL;
1851                         kn=0;
1852                         }
1853
1854                 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1855                         {
1856                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1857                         goto err;
1858                         }
1859                 d=(unsigned char *)s->init_buf->data;
1860                 p= &(d[4]);
1861
1862                 for (i=0; r[i] != NULL && i<4; i++)
1863                         {
1864 #ifndef OPENSSL_NO_SRP
1865                         if ((i == 2) && (type & SSL_kSRP))
1866                                 {
1867                                 *p = nr[i];
1868                                 p++;
1869                                 }
1870                         else
1871 #endif
1872                         s2n(nr[i],p);
1873                         BN_bn2bin(r[i],p);
1874                         p+=nr[i];
1875                         }
1876
1877 #ifndef OPENSSL_NO_ECDH
1878                 if (type & SSL_kEECDH) 
1879                         {
1880                         /* XXX: For now, we only support named (not generic) curves.
1881                          * In this situation, the serverKeyExchange message has:
1882                          * [1 byte CurveType], [2 byte CurveName]
1883                          * [1 byte length of encoded point], followed by
1884                          * the actual encoded point itself
1885                          */
1886                         *p = NAMED_CURVE_TYPE;
1887                         p += 1;
1888                         *p = 0;
1889                         p += 1;
1890                         *p = curve_id;
1891                         p += 1;
1892                         *p = encodedlen;
1893                         p += 1;
1894                         memcpy((unsigned char*)p, 
1895                             (unsigned char *)encodedPoint, 
1896                             encodedlen);
1897                         OPENSSL_free(encodedPoint);
1898                         encodedPoint = NULL;
1899                         p += encodedlen;
1900                         }
1901 #endif
1902
1903 #ifndef OPENSSL_NO_PSK
1904                 if (type & SSL_kPSK)
1905                         {
1906                         /* copy PSK identity hint */
1907                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1908                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1909                         p+=strlen(s->ctx->psk_identity_hint);
1910                         }
1911 #endif
1912
1913                 /* not anonymous */
1914                 if (pkey != NULL)
1915                         {
1916                         /* n is the length of the params, they start at &(d[4])
1917                          * and p points to the space at the end. */
1918 #ifndef OPENSSL_NO_RSA
1919                         if (pkey->type == EVP_PKEY_RSA
1920                                         && TLS1_get_version(s) < TLS1_2_VERSION)
1921                                 {
1922                                 q=md_buf;
1923                                 j=0;
1924                                 for (num=2; num > 0; num--)
1925                                         {
1926                                         EVP_MD_CTX_set_flags(&md_ctx,
1927                                                 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1928                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1929                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1930                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1931                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1932                                         EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1933                                         EVP_DigestFinal_ex(&md_ctx,q,
1934                                                 (unsigned int *)&i);
1935                                         q+=i;
1936                                         j+=i;
1937                                         }
1938                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1939                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1940                                         {
1941                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1942                                         goto err;
1943                                         }
1944                                 s2n(u,p);
1945                                 n+=u+2;
1946                                 }
1947                         else
1948 #endif
1949                         if (md)
1950                                 {
1951                                 /* For TLS1.2 and later send signature
1952                                  * algorithm */
1953                                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
1954                                         {
1955                                         if (!tls12_get_sigandhash(p, pkey, md))
1956                                                 {
1957                                                 /* Should never happen */
1958                                                 al=SSL_AD_INTERNAL_ERROR;
1959                                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1960                                                 goto f_err;
1961                                                 }
1962                                         p+=2;
1963                                         }
1964 #ifdef SSL_DEBUG
1965                                 fprintf(stderr, "Using hash %s\n",
1966                                                         EVP_MD_name(md));
1967 #endif
1968                                 EVP_SignInit_ex(&md_ctx, md, NULL);
1969                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1970                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1971                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1972                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1973                                         (unsigned int *)&i,pkey))
1974                                         {
1975                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_EVP);
1976                                         goto err;
1977                                         }
1978                                 s2n(i,p);
1979                                 n+=i+2;
1980                                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
1981                                         n+= 2;
1982                                 }
1983                         else
1984                                 {
1985                                 /* Is this error check actually needed? */
1986                                 al=SSL_AD_HANDSHAKE_FAILURE;
1987                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1988                                 goto f_err;
1989                                 }
1990                         }
1991
1992                 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1993                 l2n3(n,d);
1994
1995                 /* we should now have things packed up, so lets send
1996                  * it off */
1997                 s->init_num=n+4;
1998                 s->init_off=0;
1999                 }
2000
2001         s->state = SSL3_ST_SW_KEY_EXCH_B;
2002         EVP_MD_CTX_cleanup(&md_ctx);
2003         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2004 f_err:
2005         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2006 err:
2007 #ifndef OPENSSL_NO_ECDH
2008         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2009         BN_CTX_free(bn_ctx);
2010 #endif
2011         EVP_MD_CTX_cleanup(&md_ctx);
2012         return(-1);
2013         }
2014
2015 int ssl3_send_certificate_request(SSL *s)
2016         {
2017         unsigned char *p,*d;
2018         int i,j,nl,off,n;
2019         STACK_OF(X509_NAME) *sk=NULL;
2020         X509_NAME *name;
2021         BUF_MEM *buf;
2022
2023         if (s->state == SSL3_ST_SW_CERT_REQ_A)
2024                 {
2025                 buf=s->init_buf;
2026
2027                 d=p=(unsigned char *)&(buf->data[4]);
2028
2029                 /* get the list of acceptable cert types */
2030                 p++;
2031                 n=ssl3_get_req_cert_type(s,p);
2032                 d[0]=n;
2033                 p+=n;
2034                 n++;
2035
2036                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2037                         {
2038                         nl = tls12_get_req_sig_algs(s, p + 2);
2039                         s2n(nl, p);
2040                         p += nl + 2;
2041                         n += nl + 2;
2042                         }
2043
2044                 off=n;
2045                 p+=2;
2046                 n+=2;
2047
2048                 sk=SSL_get_client_CA_list(s);
2049                 nl=0;
2050                 if (sk != NULL)
2051                         {
2052                         for (i=0; i<sk_X509_NAME_num(sk); i++)
2053                                 {
2054                                 name=sk_X509_NAME_value(sk,i);
2055                                 j=i2d_X509_NAME(name,NULL);
2056                                 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
2057                                         {
2058                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2059                                         goto err;
2060                                         }
2061                                 p=(unsigned char *)&(buf->data[4+n]);
2062                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2063                                         {
2064                                         s2n(j,p);
2065                                         i2d_X509_NAME(name,&p);
2066                                         n+=2+j;
2067                                         nl+=2+j;
2068                                         }
2069                                 else
2070                                         {
2071                                         d=p;
2072                                         i2d_X509_NAME(name,&p);
2073                                         j-=2; s2n(j,d); j+=2;
2074                                         n+=j;
2075                                         nl+=j;
2076                                         }
2077                                 }
2078                         }
2079                 /* else no CA names */
2080                 p=(unsigned char *)&(buf->data[4+off]);
2081                 s2n(nl,p);
2082
2083                 d=(unsigned char *)buf->data;
2084                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
2085                 l2n3(n,d);
2086
2087                 /* we should now have things packed up, so lets send
2088                  * it off */
2089
2090                 s->init_num=n+4;
2091                 s->init_off=0;
2092 #ifdef NETSCAPE_HANG_BUG
2093                 p=(unsigned char *)s->init_buf->data + s->init_num;
2094
2095                 /* do the header */
2096                 *(p++)=SSL3_MT_SERVER_DONE;
2097                 *(p++)=0;
2098                 *(p++)=0;
2099                 *(p++)=0;
2100                 s->init_num += 4;
2101 #endif
2102
2103                 s->state = SSL3_ST_SW_CERT_REQ_B;
2104                 }
2105
2106         /* SSL3_ST_SW_CERT_REQ_B */
2107         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2108 err:
2109         return(-1);
2110         }
2111
2112 int ssl3_get_client_key_exchange(SSL *s)
2113         {
2114         int i,al,ok;
2115         long n;
2116         unsigned long alg_k;
2117         unsigned char *p;
2118 #ifndef OPENSSL_NO_RSA
2119         RSA *rsa=NULL;
2120         EVP_PKEY *pkey=NULL;
2121 #endif
2122 #ifndef OPENSSL_NO_DH
2123         BIGNUM *pub=NULL;
2124         DH *dh_srvr;
2125 #endif
2126 #ifndef OPENSSL_NO_KRB5
2127         KSSL_ERR kssl_err;
2128 #endif /* OPENSSL_NO_KRB5 */
2129
2130 #ifndef OPENSSL_NO_ECDH
2131         EC_KEY *srvr_ecdh = NULL;
2132         EVP_PKEY *clnt_pub_pkey = NULL;
2133         EC_POINT *clnt_ecpoint = NULL;
2134         BN_CTX *bn_ctx = NULL; 
2135 #endif
2136
2137         n=s->method->ssl_get_message(s,
2138                 SSL3_ST_SR_KEY_EXCH_A,
2139                 SSL3_ST_SR_KEY_EXCH_B,
2140                 SSL3_MT_CLIENT_KEY_EXCHANGE,
2141                 2048, /* ??? */
2142                 &ok);
2143
2144         if (!ok) return((int)n);
2145         p=(unsigned char *)s->init_msg;
2146
2147         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2148
2149 #ifndef OPENSSL_NO_RSA
2150         if (alg_k & SSL_kRSA)
2151                 {
2152                 /* FIX THIS UP EAY EAY EAY EAY */
2153                 if (s->s3->tmp.use_rsa_tmp)
2154                         {
2155                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2156                                 rsa=s->cert->rsa_tmp;
2157                         /* Don't do a callback because rsa_tmp should
2158                          * be sent already */
2159                         if (rsa == NULL)
2160                                 {
2161                                 al=SSL_AD_HANDSHAKE_FAILURE;
2162                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2163                                 goto f_err;
2164
2165                                 }
2166                         }
2167                 else
2168                         {
2169                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2170                         if (    (pkey == NULL) ||
2171                                 (pkey->type != EVP_PKEY_RSA) ||
2172                                 (pkey->pkey.rsa == NULL))
2173                                 {
2174                                 al=SSL_AD_HANDSHAKE_FAILURE;
2175                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2176                                 goto f_err;
2177                                 }
2178                         rsa=pkey->pkey.rsa;
2179                         }
2180
2181                 /* TLS and [incidentally] DTLS{0xFEFF} */
2182                 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2183                         {
2184                         n2s(p,i);
2185                         if (n != i+2)
2186                                 {
2187                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
2188                                         {
2189                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2190                                         goto err;
2191                                         }
2192                                 else
2193                                         p-=2;
2194                                 }
2195                         else
2196                                 n=i;
2197                         }
2198
2199                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2200
2201                 al = -1;
2202                 
2203                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
2204                         {
2205                         al=SSL_AD_DECODE_ERROR;
2206                         /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
2207                         }
2208
2209                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
2210                         {
2211                         /* The premaster secret must contain the same version number as the
2212                          * ClientHello to detect version rollback attacks (strangely, the
2213                          * protocol does not offer such protection for DH ciphersuites).
2214                          * However, buggy clients exist that send the negotiated protocol
2215                          * version instead if the server does not support the requested
2216                          * protocol version.
2217                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2218                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
2219                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
2220                                 {
2221                                 al=SSL_AD_DECODE_ERROR;
2222                                 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
2223
2224                                 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2225                                  * (http://eprint.iacr.org/2003/052/) exploits the version
2226                                  * number check as a "bad version oracle" -- an alert would
2227                                  * reveal that the plaintext corresponding to some ciphertext
2228                                  * made up by the adversary is properly formatted except
2229                                  * that the version number is wrong.  To avoid such attacks,
2230                                  * we should treat this just like any other decryption error. */
2231                                 }
2232                         }
2233
2234                 if (al != -1)
2235                         {
2236                         /* Some decryption failure -- use random value instead as countermeasure
2237                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
2238                          * (see RFC 2246, section 7.4.7.1). */
2239                         ERR_clear_error();
2240                         i = SSL_MAX_MASTER_KEY_LENGTH;
2241                         p[0] = s->client_version >> 8;
2242                         p[1] = s->client_version & 0xff;
2243                         if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
2244                                 goto err;
2245                         }
2246         
2247                 s->session->master_key_length=
2248                         s->method->ssl3_enc->generate_master_secret(s,
2249                                 s->session->master_key,
2250                                 p,i);
2251                 OPENSSL_cleanse(p,i);
2252                 }
2253         else
2254 #endif
2255 #ifndef OPENSSL_NO_DH
2256                 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2257                 {
2258                 n2s(p,i);
2259                 if (n != i+2)
2260                         {
2261                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2262                                 {
2263                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2264                                 goto err;
2265                                 }
2266                         else
2267                                 {
2268                                 p-=2;
2269                                 i=(int)n;
2270                                 }
2271                         }
2272
2273                 if (n == 0L) /* the parameters are in the cert */
2274                         {
2275                         al=SSL_AD_HANDSHAKE_FAILURE;
2276                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
2277                         goto f_err;
2278                         }
2279                 else
2280                         {
2281                         int idx = -1;
2282                         if (alg_k & SSL_kDHr)
2283                                 idx = SSL_PKEY_DH_RSA;
2284                         else if (alg_k & SSL_kDHd)
2285                                 idx = SSL_PKEY_DH_DSA;
2286                         if (idx >= 0)
2287                                 {
2288                                 EVP_PKEY *skey = s->cert->pkeys[idx].privatekey;
2289                                 if ((skey == NULL) ||
2290                                         (skey->type != EVP_PKEY_DH) ||
2291                                         (skey->pkey.dh == NULL))
2292                                         {
2293                                         al=SSL_AD_HANDSHAKE_FAILURE;
2294                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2295                                         goto f_err;
2296                                         }
2297                                 dh_srvr = skey->pkey.dh;
2298                                 }
2299                         else if (s->s3->tmp.dh == NULL)
2300                                 {
2301                                 al=SSL_AD_HANDSHAKE_FAILURE;
2302                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2303                                 goto f_err;
2304                                 }
2305                         else
2306                                 dh_srvr=s->s3->tmp.dh;
2307                         }
2308
2309                 pub=BN_bin2bn(p,i,NULL);
2310                 if (pub == NULL)
2311                         {
2312                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2313                         goto err;
2314                         }
2315
2316                 i=DH_compute_key(p,pub,dh_srvr);
2317
2318                 if (i <= 0)
2319                         {
2320                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2321                         BN_clear_free(pub);
2322                         goto err;
2323                         }
2324
2325                 DH_free(s->s3->tmp.dh);
2326                 s->s3->tmp.dh=NULL;
2327
2328                 BN_clear_free(pub);
2329                 pub=NULL;
2330                 s->session->master_key_length=
2331                         s->method->ssl3_enc->generate_master_secret(s,
2332                                 s->session->master_key,p,i);
2333                 OPENSSL_cleanse(p,i);
2334                 }
2335         else
2336 #endif
2337 #ifndef OPENSSL_NO_KRB5
2338         if (alg_k & SSL_kKRB5)
2339                 {
2340                 krb5_error_code         krb5rc;
2341                 krb5_data               enc_ticket;
2342                 krb5_data               authenticator;
2343                 krb5_data               enc_pms;
2344                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
2345                 EVP_CIPHER_CTX          ciph_ctx;
2346                 const EVP_CIPHER        *enc = NULL;
2347                 unsigned char           iv[EVP_MAX_IV_LENGTH];
2348                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
2349                                                + EVP_MAX_BLOCK_LENGTH];
2350                 int                  padl, outl;
2351                 krb5_timestamp          authtime = 0;
2352                 krb5_ticket_times       ttimes;
2353
2354                 EVP_CIPHER_CTX_init(&ciph_ctx);
2355
2356                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2357
2358                 n2s(p,i);
2359                 enc_ticket.length = i;
2360
2361                 if (n < (long)(enc_ticket.length + 6))
2362                         {
2363                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2364                                 SSL_R_DATA_LENGTH_TOO_LONG);
2365                         goto err;
2366                         }
2367
2368                 enc_ticket.data = (char *)p;
2369                 p+=enc_ticket.length;
2370
2371                 n2s(p,i);
2372                 authenticator.length = i;
2373
2374                 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2375                         {
2376                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2377                                 SSL_R_DATA_LENGTH_TOO_LONG);
2378                         goto err;
2379                         }
2380
2381                 authenticator.data = (char *)p;
2382                 p+=authenticator.length;
2383
2384                 n2s(p,i);
2385                 enc_pms.length = i;
2386                 enc_pms.data = (char *)p;
2387                 p+=enc_pms.length;
2388
2389                 /* Note that the length is checked again below,
2390                 ** after decryption
2391                 */
2392                 if(enc_pms.length > sizeof pms)
2393                         {
2394                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2395                                SSL_R_DATA_LENGTH_TOO_LONG);
2396                         goto err;
2397                         }
2398
2399                 if (n != (long)(enc_ticket.length + authenticator.length +
2400                                                 enc_pms.length + 6))
2401                         {
2402                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2403                                 SSL_R_DATA_LENGTH_TOO_LONG);
2404                         goto err;
2405                         }
2406
2407                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2408                                         &kssl_err)) != 0)
2409                         {
2410 #ifdef KSSL_DEBUG
2411                         printf("kssl_sget_tkt rtn %d [%d]\n",
2412                                 krb5rc, kssl_err.reason);
2413                         if (kssl_err.text)
2414                                 printf("kssl_err text= %s\n", kssl_err.text);
2415 #endif  /* KSSL_DEBUG */
2416                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2417                                 kssl_err.reason);
2418                         goto err;
2419                         }
2420
2421                 /*  Note: no authenticator is not considered an error,
2422                 **  but will return authtime == 0.
2423                 */
2424                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2425                                         &authtime, &kssl_err)) != 0)
2426                         {
2427 #ifdef KSSL_DEBUG
2428                         printf("kssl_check_authent rtn %d [%d]\n",
2429                                 krb5rc, kssl_err.reason);
2430                         if (kssl_err.text)
2431                                 printf("kssl_err text= %s\n", kssl_err.text);
2432 #endif  /* KSSL_DEBUG */
2433                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2434                                 kssl_err.reason);
2435                         goto err;
2436                         }
2437
2438                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2439                         {
2440                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2441                         goto err;
2442                         }
2443
2444 #ifdef KSSL_DEBUG
2445                 kssl_ctx_show(kssl_ctx);
2446 #endif  /* KSSL_DEBUG */
2447
2448                 enc = kssl_map_enc(kssl_ctx->enctype);
2449                 if (enc == NULL)
2450                     goto err;
2451
2452                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2453
2454                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2455                         {
2456                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2457                                 SSL_R_DECRYPTION_FAILED);
2458                         goto err;
2459                         }
2460                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2461                                         (unsigned char *)enc_pms.data, enc_pms.length))
2462                         {
2463                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2464                                 SSL_R_DECRYPTION_FAILED);
2465                         goto err;
2466                         }
2467                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2468                         {
2469                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2470                                 SSL_R_DATA_LENGTH_TOO_LONG);
2471                         goto err;
2472                         }
2473                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2474                         {
2475                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2476                                 SSL_R_DECRYPTION_FAILED);
2477                         goto err;
2478                         }
2479                 outl += padl;
2480                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2481                         {
2482                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2483                                 SSL_R_DATA_LENGTH_TOO_LONG);
2484                         goto err;
2485                         }
2486                 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2487                     {
2488                     /* The premaster secret must contain the same version number as the
2489                      * ClientHello to detect version rollback attacks (strangely, the
2490                      * protocol does not offer such protection for DH ciphersuites).
2491                      * However, buggy clients exist that send random bytes instead of
2492                      * the protocol version.
2493                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2494                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2495                      */
2496                     if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2497                         {
2498                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2499                                SSL_AD_DECODE_ERROR);
2500                         goto err;
2501                         }
2502                     }
2503
2504                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2505
2506                 s->session->master_key_length=
2507                         s->method->ssl3_enc->generate_master_secret(s,
2508                                 s->session->master_key, pms, outl);
2509
2510                 if (kssl_ctx->client_princ)
2511                         {
2512                         size_t len = strlen(kssl_ctx->client_princ);
2513                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2514                                 {
2515                                 s->session->krb5_client_princ_len = len;
2516                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2517                                 }
2518                         }
2519
2520
2521                 /*  Was doing kssl_ctx_free() here,
2522                 **  but it caused problems for apache.
2523                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2524                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2525                 */
2526                 }
2527         else
2528 #endif  /* OPENSSL_NO_KRB5 */
2529
2530 #ifndef OPENSSL_NO_ECDH
2531                 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2532                 {
2533                 int ret = 1;
2534                 int field_size = 0;
2535                 const EC_KEY   *tkey;
2536                 const EC_GROUP *group;
2537                 const BIGNUM *priv_key;
2538
2539                 /* initialize structures for server's ECDH key pair */
2540                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2541                         {
2542                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2543                             ERR_R_MALLOC_FAILURE);
2544                         goto err;
2545                         }
2546
2547                 /* Let's get server private key and group information */
2548                 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2549                         { 
2550                         /* use the certificate */
2551                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2552                         }
2553                 else
2554                         {
2555                         /* use the ephermeral values we saved when
2556                          * generating the ServerKeyExchange msg.
2557                          */
2558                         tkey = s->s3->tmp.ecdh;
2559                         }
2560
2561                 group    = EC_KEY_get0_group(tkey);
2562                 priv_key = EC_KEY_get0_private_key(tkey);
2563
2564                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2565                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2566                         {
2567                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2568                                ERR_R_EC_LIB);
2569                         goto err;
2570                         }
2571
2572                 /* Let's get client's public key */
2573                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2574                         {
2575                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2576                             ERR_R_MALLOC_FAILURE);
2577                         goto err;
2578                         }
2579
2580                 if (n == 0L) 
2581                         {
2582                         /* Client Publickey was in Client Certificate */
2583
2584                          if (alg_k & SSL_kEECDH)
2585                                  {
2586                                  al=SSL_AD_HANDSHAKE_FAILURE;
2587                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2588                                  goto f_err;
2589                                  }
2590                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2591                             == NULL) || 
2592                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2593                                 {
2594                                 /* XXX: For now, we do not support client
2595                                  * authentication using ECDH certificates
2596                                  * so this branch (n == 0L) of the code is
2597                                  * never executed. When that support is
2598                                  * added, we ought to ensure the key 
2599                                  * received in the certificate is 
2600                                  * authorized for key agreement.
2601                                  * ECDH_compute_key implicitly checks that
2602                                  * the two ECDH shares are for the same
2603                                  * group.
2604                                  */
2605                                 al=SSL_AD_HANDSHAKE_FAILURE;
2606                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2607                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2608                                 goto f_err;
2609                                 }
2610
2611                         if (EC_POINT_copy(clnt_ecpoint,
2612                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2613                                 {
2614                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2615                                         ERR_R_EC_LIB);
2616                                 goto err;
2617                                 }
2618                         ret = 2; /* Skip certificate verify processing */
2619                         }
2620                 else
2621                         {
2622                         /* Get client's public key from encoded point
2623                          * in the ClientKeyExchange message.
2624                          */
2625                         if ((bn_ctx = BN_CTX_new()) == NULL)
2626                                 {
2627                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2628                                     ERR_R_MALLOC_FAILURE);
2629                                 goto err;
2630                                 }
2631
2632                         /* Get encoded point length */
2633                         i = *p; 
2634                         p += 1;
2635                         if (n != 1 + i)
2636                                 {
2637                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2638                                     ERR_R_EC_LIB);
2639                                 goto err;
2640                                 }
2641                         if (EC_POINT_oct2point(group, 
2642                             clnt_ecpoint, p, i, bn_ctx) == 0)
2643                                 {
2644                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2645                                     ERR_R_EC_LIB);
2646                                 goto err;
2647                                 }
2648                         /* p is pointing to somewhere in the buffer
2649                          * currently, so set it to the start 
2650                          */ 
2651                         p=(unsigned char *)s->init_buf->data;
2652                         }
2653
2654                 /* Compute the shared pre-master secret */
2655                 field_size = EC_GROUP_get_degree(group);
2656                 if (field_size <= 0)
2657                         {
2658                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2659                                ERR_R_ECDH_LIB);
2660                         goto err;
2661                         }
2662                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2663                 if (i <= 0)
2664                         {
2665                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2666                             ERR_R_ECDH_LIB);
2667                         goto err;
2668                         }
2669
2670                 EVP_PKEY_free(clnt_pub_pkey);
2671                 EC_POINT_free(clnt_ecpoint);
2672                 EC_KEY_free(srvr_ecdh);
2673                 BN_CTX_free(bn_ctx);
2674                 EC_KEY_free(s->s3->tmp.ecdh);
2675                 s->s3->tmp.ecdh = NULL; 
2676
2677                 /* Compute the master secret */
2678                 s->session->master_key_length = s->method->ssl3_enc-> \
2679                     generate_master_secret(s, s->session->master_key, p, i);
2680                 
2681                 OPENSSL_cleanse(p, i);
2682                 return (ret);
2683                 }
2684         else
2685 #endif
2686 #ifndef OPENSSL_NO_PSK
2687                 if (alg_k & SSL_kPSK)
2688                         {
2689                         unsigned char *t = NULL;
2690                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2691                         unsigned int pre_ms_len = 0, psk_len = 0;
2692                         int psk_err = 1;
2693                         char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2694
2695                         al=SSL_AD_HANDSHAKE_FAILURE;
2696
2697                         n2s(p,i);
2698                         if (n != i+2)
2699                                 {
2700                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2701                                         SSL_R_LENGTH_MISMATCH);
2702                                 goto psk_err;
2703                                 }
2704                         if (i > PSK_MAX_IDENTITY_LEN)
2705                                 {
2706                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2707                                         SSL_R_DATA_LENGTH_TOO_LONG);
2708                                 goto psk_err;
2709                                 }
2710                         if (s->psk_server_callback == NULL)
2711                                 {
2712                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2713                                        SSL_R_PSK_NO_SERVER_CB);
2714                                 goto psk_err;
2715                                 }
2716
2717                         /* Create guaranteed NULL-terminated identity
2718                          * string for the callback */
2719                         memcpy(tmp_id, p, i);
2720                         memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2721                         psk_len = s->psk_server_callback(s, tmp_id,
2722                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2723                         OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2724
2725                         if (psk_len > PSK_MAX_PSK_LEN)
2726                                 {
2727                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2728                                         ERR_R_INTERNAL_ERROR);
2729                                 goto psk_err;
2730                                 }
2731                         else if (psk_len == 0)
2732                                 {
2733                                 /* PSK related to the given identity not found */
2734                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2735                                        SSL_R_PSK_IDENTITY_NOT_FOUND);
2736                                 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2737                                 goto psk_err;
2738                                 }
2739
2740                         /* create PSK pre_master_secret */
2741                         pre_ms_len=2+psk_len+2+psk_len;
2742                         t = psk_or_pre_ms;
2743                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2744                         s2n(psk_len, t);
2745                         memset(t, 0, psk_len);
2746                         t+=psk_len;
2747                         s2n(psk_len, t);
2748
2749                         if (s->session->psk_identity != NULL)
2750                                 OPENSSL_free(s->session->psk_identity);
2751                         s->session->psk_identity = BUF_strdup((char *)p);
2752                         if (s->session->psk_identity == NULL)
2753                                 {
2754                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2755                                         ERR_R_MALLOC_FAILURE);
2756                                 goto psk_err;
2757                                 }
2758
2759                         if (s->session->psk_identity_hint != NULL)
2760                                 OPENSSL_free(s->session->psk_identity_hint);
2761                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2762                         if (s->ctx->psk_identity_hint != NULL &&
2763                                 s->session->psk_identity_hint == NULL)
2764                                 {
2765                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2766                                         ERR_R_MALLOC_FAILURE);
2767                                 goto psk_err;
2768                                 }
2769
2770                         s->session->master_key_length=
2771                                 s->method->ssl3_enc->generate_master_secret(s,
2772                                         s->session->master_key, psk_or_pre_ms, pre_ms_len);
2773                         psk_err = 0;
2774                 psk_err:
2775                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2776                         if (psk_err != 0)
2777                                 goto f_err;
2778                         }
2779                 else
2780 #endif
2781 #ifndef OPENSSL_NO_SRP
2782                 if (alg_k & SSL_kSRP)
2783                         {
2784                         int param_len;
2785
2786                         n2s(p,i);
2787                         param_len=i+2;
2788                         if (param_len > n)
2789                                 {
2790                                 al=SSL_AD_DECODE_ERROR;
2791                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
2792                                 goto f_err;
2793                                 }
2794                         if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
2795                                 {
2796                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
2797                                 goto err;
2798                                 }
2799                         if (s->session->srp_username != NULL)
2800                                 OPENSSL_free(s->session->srp_username);
2801                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2802                         if (s->session->srp_username == NULL)
2803                                 {
2804                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2805                                         ERR_R_MALLOC_FAILURE);
2806                                 goto err;
2807                                 }
2808
2809                         if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
2810                                 {
2811                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2812                                 goto err;
2813                                 }
2814
2815                         p+=i;
2816                         }
2817                 else
2818 #endif  /* OPENSSL_NO_SRP */
2819                 if (alg_k & SSL_kGOST) 
2820                         {
2821                         int ret = 0;
2822                         EVP_PKEY_CTX *pkey_ctx;
2823                         EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2824                         unsigned char premaster_secret[32], *start;
2825                         size_t outlen=32, inlen;
2826                         unsigned long alg_a;
2827
2828                         /* Get our certificate private key*/
2829                         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2830                         if (alg_a & SSL_aGOST94)
2831                                 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2832                         else if (alg_a & SSL_aGOST01)
2833                                 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2834
2835                         pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2836                         EVP_PKEY_decrypt_init(pkey_ctx);
2837                         /* If client certificate is present and is of the same type, maybe
2838                          * use it for key exchange.  Don't mind errors from
2839                          * EVP_PKEY_derive_set_peer, because it is completely valid to use
2840                          * a client certificate for authorization only. */
2841                         client_pub_pkey = X509_get_pubkey(s->session->peer);
2842                         if (client_pub_pkey)
2843                                 {
2844                                 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2845                                         ERR_clear_error();
2846                                 }
2847                         /* Decrypt session key */
2848                         if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED))) 
2849                                 {
2850                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2851                                 goto gerr;
2852                                 }
2853                         if (p[1] == 0x81)
2854                                 {
2855                                 start = p+3;
2856                                 inlen = p[2];
2857                                 }
2858                         else if (p[1] < 0x80)
2859                                 {
2860                                 start = p+2;
2861                                 inlen = p[1];
2862                                 }
2863                         else
2864                                 {
2865                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2866                                 goto gerr;
2867                                 }
2868                         if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0) 
2869
2870                                 {
2871                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2872                                 goto gerr;
2873                                 }
2874                         /* Generate master secret */
2875                         s->session->master_key_length=
2876                                 s->method->ssl3_enc->generate_master_secret(s,
2877                                         s->session->master_key,premaster_secret,32);
2878                         /* Check if pubkey from client certificate was used */
2879                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2880                                 ret = 2;
2881                         else
2882                                 ret = 1;
2883                 gerr:
2884                         EVP_PKEY_free(client_pub_pkey);
2885                         EVP_PKEY_CTX_free(pkey_ctx);
2886                         if (ret)
2887                                 return ret;
2888                         else
2889                                 goto err;
2890                         }
2891                 else
2892                 {
2893                 al=SSL_AD_HANDSHAKE_FAILURE;
2894                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2895                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2896                 goto f_err;
2897                 }
2898
2899         return(1);
2900 f_err:
2901         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2902 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
2903 err:
2904 #endif
2905 #ifndef OPENSSL_NO_ECDH
2906         EVP_PKEY_free(clnt_pub_pkey);
2907         EC_POINT_free(clnt_ecpoint);
2908         if (srvr_ecdh != NULL) 
2909                 EC_KEY_free(srvr_ecdh);
2910         BN_CTX_free(bn_ctx);
2911 #endif
2912         return(-1);
2913         }
2914
2915 int ssl3_get_cert_verify(SSL *s)
2916         {
2917         EVP_PKEY *pkey=NULL;
2918         unsigned char *p;
2919         int al,ok,ret=0;
2920         long n;
2921         int type=0,i,j;
2922         X509 *peer;
2923         const EVP_MD *md = NULL;
2924         EVP_MD_CTX mctx;
2925         EVP_MD_CTX_init(&mctx);
2926
2927         n=s->method->ssl_get_message(s,
2928                 SSL3_ST_SR_CERT_VRFY_A,
2929                 SSL3_ST_SR_CERT_VRFY_B,
2930                 -1,
2931                 516, /* Enough for 4096 bit RSA key with TLS v1.2 */
2932                 &ok);
2933
2934         if (!ok) return((int)n);
2935
2936         if (s->session->peer != NULL)
2937                 {
2938                 peer=s->session->peer;
2939                 pkey=X509_get_pubkey(peer);
2940                 type=X509_certificate_type(peer,pkey);
2941                 }
2942         else
2943                 {
2944                 peer=NULL;
2945                 pkey=NULL;
2946                 }
2947
2948         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2949                 {
2950                 s->s3->tmp.reuse_message=1;
2951                 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2952                         {
2953                         al=SSL_AD_UNEXPECTED_MESSAGE;
2954                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2955                         goto f_err;
2956                         }
2957                 ret=1;
2958                 goto end;
2959                 }
2960
2961         if (peer == NULL)
2962                 {
2963                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2964                 al=SSL_AD_UNEXPECTED_MESSAGE;
2965                 goto f_err;
2966                 }
2967
2968         if (!(type & EVP_PKT_SIGN))
2969                 {
2970                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2971                 al=SSL_AD_ILLEGAL_PARAMETER;
2972                 goto f_err;
2973                 }
2974
2975         if (s->s3->change_cipher_spec)
2976                 {
2977                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2978                 al=SSL_AD_UNEXPECTED_MESSAGE;
2979                 goto f_err;
2980                 }
2981
2982         /* we now have a signature that we need to verify */
2983         p=(unsigned char *)s->init_msg;
2984         /* Check for broken implementations of GOST ciphersuites */
2985         /* If key is GOST and n is exactly 64, it is bare
2986          * signature without length field */
2987         if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
2988                 pkey->type == NID_id_GostR3410_2001) )
2989                 {
2990                 i=64;
2991                 } 
2992         else 
2993                 {       
2994                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2995                         {
2996                         int sigalg = tls12_get_sigid(pkey);
2997                         /* Should never happen */
2998                         if (sigalg == -1)
2999                                 {
3000                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3001                                 al=SSL_AD_INTERNAL_ERROR;
3002                                 goto f_err;
3003                                 }
3004                         /* Check key type is consistent with signature */
3005                         if (sigalg != (int)p[1])
3006                                 {
3007                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_TYPE);
3008                                 al=SSL_AD_DECODE_ERROR;
3009                                 goto f_err;
3010                                 }
3011                         md = tls12_get_hash(p[0]);
3012                         if (md == NULL)
3013                                 {
3014                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_UNKNOWN_DIGEST);
3015                                 al=SSL_AD_DECODE_ERROR;
3016                                 goto f_err;
3017                                 }
3018 #ifdef SSL_DEBUG
3019 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
3020 #endif
3021                         p += 2;
3022                         n -= 2;
3023                         }
3024                 n2s(p,i);
3025                 n-=2;
3026                 if (i > n)
3027                         {
3028                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
3029                         al=SSL_AD_DECODE_ERROR;
3030                         goto f_err;
3031                         }
3032         }
3033         j=EVP_PKEY_size(pkey);
3034         if ((i > j) || (n > j) || (n <= 0))
3035                 {
3036                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
3037                 al=SSL_AD_DECODE_ERROR;
3038                 goto f_err;
3039                 }
3040
3041         if (TLS1_get_version(s) >= TLS1_2_VERSION)
3042                 {
3043                 long hdatalen = 0;
3044                 void *hdata;
3045                 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
3046                 if (hdatalen <= 0)
3047                         {
3048                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
3049                         al=SSL_AD_INTERNAL_ERROR;
3050                         goto f_err;
3051                         }
3052 #ifdef SSL_DEBUG
3053                 fprintf(stderr, "Using TLS 1.2 with client verify alg %s\n",
3054                                                         EVP_MD_name(md));
3055 #endif
3056                 if (!EVP_VerifyInit_ex(&mctx, md, NULL)
3057                         || !EVP_VerifyUpdate(&mctx, hdata, hdatalen))
3058                         {
3059                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_EVP_LIB);
3060                         al=SSL_AD_INTERNAL_ERROR;
3061                         goto f_err;
3062                         }
3063
3064                 if (EVP_VerifyFinal(&mctx, p , i, pkey) <= 0)
3065                         {
3066                         al=SSL_AD_DECRYPT_ERROR;
3067                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_SIGNATURE);
3068                         goto f_err;
3069                         }
3070                 }
3071         else
3072 #ifndef OPENSSL_NO_RSA 
3073         if (pkey->type == EVP_PKEY_RSA)
3074                 {
3075                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
3076                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
3077                                                         pkey->pkey.rsa);
3078                 if (i < 0)
3079                         {
3080                         al=SSL_AD_DECRYPT_ERROR;
3081                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
3082                         goto f_err;
3083                         }
3084                 if (i == 0)
3085                         {
3086                         al=SSL_AD_DECRYPT_ERROR;
3087                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
3088                         goto f_err;
3089                         }
3090                 }
3091         else
3092 #endif
3093 #ifndef OPENSSL_NO_DSA
3094                 if (pkey->type == EVP_PKEY_DSA)
3095                 {
3096                 j=DSA_verify(pkey->save_type,
3097                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3098                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
3099                 if (j <= 0)
3100                         {
3101                         /* bad signature */
3102                         al=SSL_AD_DECRYPT_ERROR;
3103                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
3104                         goto f_err;
3105                         }
3106                 }
3107         else
3108 #endif
3109 #ifndef OPENSSL_NO_ECDSA
3110                 if (pkey->type == EVP_PKEY_EC)
3111                 {
3112                 j=ECDSA_verify(pkey->save_type,
3113                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3114                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
3115                 if (j <= 0)
3116                         {
3117                         /* bad signature */
3118                         al=SSL_AD_DECRYPT_ERROR;
3119                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3120                             SSL_R_BAD_ECDSA_SIGNATURE);
3121                         goto f_err;
3122                         }
3123                 }
3124         else
3125 #endif
3126         if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3127                 {   unsigned char signature[64];
3128                         int idx;
3129                         EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
3130                         EVP_PKEY_verify_init(pctx);
3131                         if (i!=64) {
3132                                 fprintf(stderr,"GOST signature length is %d",i);
3133                         }       
3134                         for (idx=0;idx<64;idx++) {
3135                                 signature[63-idx]=p[idx];
3136                         }       
3137                         j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
3138                         EVP_PKEY_CTX_free(pctx);
3139                         if (j<=0) 
3140                                 {
3141                                 al=SSL_AD_DECRYPT_ERROR;
3142                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3143                                         SSL_R_BAD_ECDSA_SIGNATURE);
3144                                 goto f_err;
3145                                 }       
3146                 }
3147         else    
3148                 {
3149                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3150                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
3151                 goto f_err;
3152                 }
3153
3154
3155         ret=1;
3156         if (0)
3157                 {
3158 f_err:
3159                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3160                 }
3161 end:
3162         if (s->s3->handshake_buffer)
3163                 {
3164                 BIO_free(s->s3->handshake_buffer);
3165                 s->s3->handshake_buffer = NULL;
3166                 s->s3->flags &= ~TLS1_FLAGS_KEEP_HANDSHAKE;
3167                 }
3168         EVP_MD_CTX_cleanup(&mctx);
3169         EVP_PKEY_free(pkey);
3170         return(ret);
3171         }
3172
3173 int ssl3_get_client_certificate(SSL *s)
3174         {
3175         int i,ok,al,ret= -1;
3176         X509 *x=NULL;
3177         unsigned long l,nc,llen,n;
3178         const unsigned char *p,*q;
3179         unsigned char *d;
3180         STACK_OF(X509) *sk=NULL;
3181
3182         n=s->method->ssl_get_message(s,
3183                 SSL3_ST_SR_CERT_A,
3184                 SSL3_ST_SR_CERT_B,
3185                 -1,
3186                 s->max_cert_list,
3187                 &ok);
3188
3189         if (!ok) return((int)n);
3190
3191         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
3192                 {
3193                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
3194                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3195                         {
3196                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3197                         al=SSL_AD_HANDSHAKE_FAILURE;
3198                         goto f_err;
3199                         }
3200                 /* If tls asked for a client cert, the client must return a 0 list */
3201                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
3202                         {
3203                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
3204                         al=SSL_AD_UNEXPECTED_MESSAGE;
3205                         goto f_err;
3206                         }
3207                 s->s3->tmp.reuse_message=1;
3208                 return(1);
3209                 }
3210
3211         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
3212                 {
3213                 al=SSL_AD_UNEXPECTED_MESSAGE;
3214                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
3215                 goto f_err;
3216                 }
3217         p=d=(unsigned char *)s->init_msg;
3218
3219         if ((sk=sk_X509_new_null()) == NULL)
3220                 {
3221                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3222                 goto err;
3223                 }
3224
3225         n2l3(p,llen);
3226         if (llen+3 != n)
3227                 {
3228                 al=SSL_AD_DECODE_ERROR;
3229                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
3230                 goto f_err;
3231                 }
3232         for (nc=0; nc<llen; )
3233                 {
3234                 n2l3(p,l);
3235                 if ((l+nc+3) > llen)
3236                         {
3237                         al=SSL_AD_DECODE_ERROR;
3238                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3239                         goto f_err;
3240                         }
3241
3242                 q=p;
3243                 x=d2i_X509(NULL,&p,l);
3244                 if (x == NULL)
3245                         {
3246                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
3247                         goto err;
3248                         }
3249                 if (p != (q+l))
3250                         {
3251                         al=SSL_AD_DECODE_ERROR;
3252                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3253                         goto f_err;
3254                         }
3255                 if (!sk_X509_push(sk,x))
3256                         {
3257                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3258                         goto err;
3259                         }
3260                 x=NULL;
3261                 nc+=l+3;
3262                 }
3263
3264         if (sk_X509_num(sk) <= 0)
3265                 {
3266                 /* TLS does not mind 0 certs returned */
3267                 if (s->version == SSL3_VERSION)
3268                         {
3269                         al=SSL_AD_HANDSHAKE_FAILURE;
3270                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
3271                         goto f_err;
3272                         }
3273                 /* Fail for TLS only if we required a certificate */
3274                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3275                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3276                         {
3277                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3278                         al=SSL_AD_HANDSHAKE_FAILURE;
3279                         goto f_err;
3280                         }
3281                 /* No client certificate so digest cached records */
3282                 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s))
3283                         {
3284                         al=SSL_AD_INTERNAL_ERROR;
3285                         goto f_err;
3286                         }
3287                 }
3288         else
3289                 {
3290                 i=ssl_verify_cert_chain(s,sk);
3291                 if (i <= 0)
3292                         {
3293                         al=ssl_verify_alarm_type(s->verify_result);
3294                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
3295                         goto f_err;
3296                         }
3297                 }
3298
3299         if (s->session->peer != NULL) /* This should not be needed */
3300                 X509_free(s->session->peer);
3301         s->session->peer=sk_X509_shift(sk);
3302         s->session->verify_result = s->verify_result;
3303
3304         /* With the current implementation, sess_cert will always be NULL
3305          * when we arrive here. */
3306         if (s->session->sess_cert == NULL)
3307                 {
3308                 s->session->sess_cert = ssl_sess_cert_new();
3309                 if (s->session->sess_cert == NULL)
3310                         {
3311                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3312                         goto err;
3313                         }
3314                 }
3315         if (s->session->sess_cert->cert_chain != NULL)
3316                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3317         s->session->sess_cert->cert_chain=sk;
3318         /* Inconsistency alert: cert_chain does *not* include the
3319          * peer's own certificate, while we do include it in s3_clnt.c */
3320
3321         sk=NULL;
3322
3323         ret=1;
3324         if (0)
3325                 {
3326 f_err:
3327                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3328                 }
3329 err:
3330         if (x != NULL) X509_free(x);
3331         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3332         return(ret);
3333         }
3334
3335 int ssl3_send_server_certificate(SSL *s)
3336         {
3337         unsigned long l;
3338         X509 *x;
3339
3340         if (s->state == SSL3_ST_SW_CERT_A)
3341                 {
3342                 x=ssl_get_server_send_cert(s);
3343                 if (x == NULL)
3344                         {
3345                         /* VRS: allow null cert if auth == KRB5 */
3346                         if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3347                             (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3348                                 {
3349                                 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3350                                 return(0);
3351                                 }
3352                         }
3353
3354                 l=ssl3_output_cert_chain(s,x);
3355                 s->state=SSL3_ST_SW_CERT_B;
3356                 s->init_num=(int)l;
3357                 s->init_off=0;
3358                 }
3359
3360         /* SSL3_ST_SW_CERT_B */
3361         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3362         }
3363
3364 #ifndef OPENSSL_NO_TLSEXT
3365 /* send a new session ticket (not necessarily for a new session) */
3366 int ssl3_send_newsession_ticket(SSL *s)
3367         {
3368         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3369                 {
3370                 unsigned char *p, *senc, *macstart;
3371                 const unsigned char *const_p;
3372                 int len, slen_full, slen;
3373                 SSL_SESSION *sess;
3374                 unsigned int hlen;
3375                 EVP_CIPHER_CTX ctx;
3376                 HMAC_CTX hctx;
3377                 SSL_CTX *tctx = s->initial_ctx;
3378                 unsigned char iv[EVP_MAX_IV_LENGTH];
3379                 unsigned char key_name[16];
3380
3381                 /* get session encoding length */
3382                 slen_full = i2d_SSL_SESSION(s->session, NULL);
3383                 /* Some length values are 16 bits, so forget it if session is
3384                  * too long
3385                  */
3386                 if (slen_full > 0xFF00)
3387                         return -1;
3388                 senc = OPENSSL_malloc(slen_full);
3389                 if (!senc)
3390                         return -1;
3391                 p = senc;
3392                 i2d_SSL_SESSION(s->session, &p);
3393
3394                 /* create a fresh copy (not shared with other threads) to clean up */
3395                 const_p = senc;
3396                 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3397                 if (sess == NULL)
3398                         {
3399                         OPENSSL_free(senc);
3400                         return -1;
3401                         }
3402                 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3403
3404                 slen = i2d_SSL_SESSION(sess, NULL);
3405                 if (slen > slen_full) /* shouldn't ever happen */
3406                         {
3407                         OPENSSL_free(senc);
3408                         return -1;
3409                         }
3410                 p = senc;
3411                 i2d_SSL_SESSION(sess, &p);
3412                 SSL_SESSION_free(sess);
3413
3414                 /* Grow buffer if need be: the length calculation is as
3415                  * follows 1 (size of message name) + 3 (message length
3416                  * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
3417                  * 16 (key name) + max_iv_len (iv length) +
3418                  * session_length + max_enc_block_size (max encrypted session
3419                  * length) + max_md_size (HMAC).
3420                  */
3421                 if (!BUF_MEM_grow(s->init_buf,
3422                         26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
3423                         EVP_MAX_MD_SIZE + slen))
3424                         return -1;
3425
3426                 p=(unsigned char *)s->init_buf->data;
3427                 /* do the header */
3428                 *(p++)=SSL3_MT_NEWSESSION_TICKET;
3429                 /* Skip message length for now */
3430                 p += 3;
3431                 EVP_CIPHER_CTX_init(&ctx);
3432                 HMAC_CTX_init(&hctx);
3433                 /* Initialize HMAC and cipher contexts. If callback present
3434                  * it does all the work otherwise use generated values
3435                  * from parent ctx.
3436                  */
3437                 if (tctx->tlsext_ticket_key_cb)
3438                         {
3439                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3440                                                          &hctx, 1) < 0)
3441                                 {
3442                                 OPENSSL_free(senc);
3443                                 return -1;
3444                                 }
3445                         }
3446                 else
3447                         {
3448                         RAND_pseudo_bytes(iv, 16);
3449                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3450                                         tctx->tlsext_tick_aes_key, iv);
3451                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3452                                         tlsext_tick_md(), NULL);
3453                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3454                         }
3455
3456                 /* Ticket lifetime hint (advisory only):
3457                  * We leave this unspecified for resumed session (for simplicity),
3458                  * and guess that tickets for new sessions will live as long
3459                  * as their sessions. */
3460                 l2n(s->hit ? 0 : s->session->timeout, p);
3461
3462                 /* Skip ticket length for now */
3463                 p += 2;
3464                 /* Output key name */
3465                 macstart = p;
3466                 memcpy(p, key_name, 16);
3467                 p += 16;
3468                 /* output IV */
3469                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3470                 p += EVP_CIPHER_CTX_iv_length(&ctx);
3471                 /* Encrypt session data */
3472                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3473                 p += len;
3474                 EVP_EncryptFinal(&ctx, p, &len);
3475                 p += len;
3476                 EVP_CIPHER_CTX_cleanup(&ctx);
3477
3478                 HMAC_Update(&hctx, macstart, p - macstart);
3479                 HMAC_Final(&hctx, p, &hlen);
3480                 HMAC_CTX_cleanup(&hctx);
3481
3482                 p += hlen;
3483                 /* Now write out lengths: p points to end of data written */
3484                 /* Total length */
3485                 len = p - (unsigned char *)s->init_buf->data;
3486                 p=(unsigned char *)s->init_buf->data + 1;
3487                 l2n3(len - 4, p); /* Message length */
3488                 p += 4;
3489                 s2n(len - 10, p);  /* Ticket length */
3490
3491                 /* number of bytes to write */
3492                 s->init_num= len;
3493                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3494                 s->init_off=0;
3495                 OPENSSL_free(senc);
3496                 }
3497
3498         /* SSL3_ST_SW_SESSION_TICKET_B */
3499         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3500         }
3501
3502 int ssl3_send_cert_status(SSL *s)
3503         {
3504         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3505                 {
3506                 unsigned char *p;
3507                 /* Grow buffer if need be: the length calculation is as
3508                  * follows 1 (message type) + 3 (message length) +
3509                  * 1 (ocsp response type) + 3 (ocsp response length)
3510                  * + (ocsp response)
3511                  */
3512                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3513                         return -1;
3514
3515                 p=(unsigned char *)s->init_buf->data;
3516
3517                 /* do the header */
3518                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3519                 /* message length */
3520                 l2n3(s->tlsext_ocsp_resplen + 4, p);
3521                 /* status type */
3522                 *(p++)= s->tlsext_status_type;
3523                 /* length of OCSP response */
3524                 l2n3(s->tlsext_ocsp_resplen, p);
3525                 /* actual response */
3526                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3527                 /* number of bytes to write */
3528                 s->init_num = 8 + s->tlsext_ocsp_resplen;
3529                 s->state=SSL3_ST_SW_CERT_STATUS_B;
3530                 s->init_off = 0;
3531                 }
3532
3533         /* SSL3_ST_SW_CERT_STATUS_B */
3534         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3535         }
3536
3537 # ifndef OPENSSL_NO_NEXTPROTONEG
3538 /* ssl3_get_next_proto reads a Next Protocol Negotiation handshake message. It
3539  * sets the next_proto member in s if found */
3540 int ssl3_get_next_proto(SSL *s)
3541         {
3542         int ok;
3543         int proto_len, padding_len;
3544         long n;
3545         const unsigned char *p;
3546
3547         /* Clients cannot send a NextProtocol message if we didn't see the
3548          * extension in their ClientHello */
3549         if (!s->s3->next_proto_neg_seen)
3550                 {
3551                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION);
3552                 return -1;
3553                 }
3554
3555         n=s->method->ssl_get_message(s,
3556                 SSL3_ST_SR_NEXT_PROTO_A,
3557                 SSL3_ST_SR_NEXT_PROTO_B,
3558                 SSL3_MT_NEXT_PROTO,
3559                 514,  /* See the payload format below */
3560                 &ok);
3561
3562         if (!ok)
3563                 return((int)n);
3564
3565         /* s->state doesn't reflect whether ChangeCipherSpec has been received
3566          * in this handshake, but s->s3->change_cipher_spec does (will be reset
3567          * by ssl3_get_finished). */
3568         if (!s->s3->change_cipher_spec)
3569                 {
3570                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS);
3571                 return -1;
3572                 }
3573
3574         if (n < 2)
3575                 return 0;  /* The body must be > 1 bytes long */
3576
3577         p=(unsigned char *)s->init_msg;
3578
3579         /* The payload looks like:
3580          *   uint8 proto_len;
3581          *   uint8 proto[proto_len];
3582          *   uint8 padding_len;
3583          *   uint8 padding[padding_len];
3584          */
3585         proto_len = p[0];
3586         if (proto_len + 2 > s->init_num)
3587                 return 0;
3588         padding_len = p[proto_len + 1];
3589         if (proto_len + padding_len + 2 != s->init_num)
3590                 return 0;
3591
3592         s->next_proto_negotiated = OPENSSL_malloc(proto_len);
3593         if (!s->next_proto_negotiated)
3594                 {
3595                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,ERR_R_MALLOC_FAILURE);
3596                 return 0;
3597                 }
3598         memcpy(s->next_proto_negotiated, p + 1, proto_len);
3599         s->next_proto_negotiated_len = proto_len;
3600
3601         return 1;
3602         }
3603 # endif
3604 #endif