PR: 1794
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include <openssl/buffer.h>
158 #include <openssl/rand.h>
159 #include <openssl/objects.h>
160 #include <openssl/evp.h>
161 #include <openssl/hmac.h>
162 #include <openssl/x509.h>
163 #ifndef OPENSSL_NO_DH
164 #include <openssl/dh.h>
165 #endif
166 #include <openssl/bn.h>
167 #ifndef OPENSSL_NO_KRB5
168 #include <openssl/krb5_asn.h>
169 #endif
170 #include <openssl/md5.h>
171
172 static const SSL_METHOD *ssl3_get_server_method(int ver);
173
174 static const SSL_METHOD *ssl3_get_server_method(int ver)
175         {
176         if (ver == SSL3_VERSION)
177                 return(SSLv3_server_method());
178         else
179                 return(NULL);
180         }
181
182 #ifndef OPENSSL_NO_SRP
183 static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
184         {
185         int ret = SSL_ERROR_NONE;
186
187         *al = SSL_AD_UNRECOGNIZED_NAME;
188
189         if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
190             (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
191                 {
192                 if(s->srp_ctx.login == NULL)
193                         {
194                         /* There isn't any srp login extension !!! */
195                         ret = SSL3_AL_FATAL;
196                         *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
197                         }
198                 else
199                         {
200                         ret = SSL_srp_server_param_with_username(s,al);
201                         }
202                 }
203         return ret;
204         }
205 #endif
206
207 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
208                         ssl3_accept,
209                         ssl_undefined_function,
210                         ssl3_get_server_method)
211
212 int ssl3_accept(SSL *s)
213         {
214         BUF_MEM *buf;
215         unsigned long alg_k,Time=(unsigned long)time(NULL);
216         void (*cb)(const SSL *ssl,int type,int val)=NULL;
217         int ret= -1;
218         int new_state,state,skip=0;
219
220         RAND_add(&Time,sizeof(Time),0);
221         ERR_clear_error();
222         clear_sys_error();
223
224         if (s->info_callback != NULL)
225                 cb=s->info_callback;
226         else if (s->ctx->info_callback != NULL)
227                 cb=s->ctx->info_callback;
228
229         /* init things to blank */
230         s->in_handshake++;
231         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
232
233         if (s->cert == NULL)
234                 {
235                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
236                 return(-1);
237                 }
238
239         for (;;)
240                 {
241                 state=s->state;
242
243                 switch (s->state)
244                         {
245                 case SSL_ST_RENEGOTIATE:
246                         s->renegotiate=1;
247                         /* s->state=SSL_ST_ACCEPT; */
248
249                 case SSL_ST_BEFORE:
250                 case SSL_ST_ACCEPT:
251                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
252                 case SSL_ST_OK|SSL_ST_ACCEPT:
253
254                         s->server=1;
255                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
256
257                         if ((s->version>>8) != 3)
258                                 {
259                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
260                                 return -1;
261                                 }
262                         s->type=SSL_ST_ACCEPT;
263
264                         if (s->init_buf == NULL)
265                                 {
266                                 if ((buf=BUF_MEM_new()) == NULL)
267                                         {
268                                         ret= -1;
269                                         goto end;
270                                         }
271                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
272                                         {
273                                         ret= -1;
274                                         goto end;
275                                         }
276                                 s->init_buf=buf;
277                                 }
278
279                         if (!ssl3_setup_buffers(s))
280                                 {
281                                 ret= -1;
282                                 goto end;
283                                 }
284
285                         s->init_num=0;
286
287                         if (s->state != SSL_ST_RENEGOTIATE)
288                                 {
289                                 /* Ok, we now need to push on a buffering BIO so that
290                                  * the output is sent in a way that TCP likes :-)
291                                  */
292                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
293                                 
294                                 ssl3_init_finished_mac(s);
295                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
296                                 s->ctx->stats.sess_accept++;
297                                 }
298                         else if (!s->s3->send_connection_binding &&
299                                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
300                                 {
301                                 /* Server attempting to renegotiate with
302                                  * client that doesn't support secure
303                                  * renegotiation.
304                                  */
305                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
306                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
307                                 ret = -1;
308                                 goto end;
309                                 }
310                         else
311                                 {
312                                 /* s->state == SSL_ST_RENEGOTIATE,
313                                  * we will just send a HelloRequest */
314                                 s->ctx->stats.sess_accept_renegotiate++;
315                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
316                                 }
317                         break;
318
319                 case SSL3_ST_SW_HELLO_REQ_A:
320                 case SSL3_ST_SW_HELLO_REQ_B:
321
322                         s->shutdown=0;
323                         ret=ssl3_send_hello_request(s);
324                         if (ret <= 0) goto end;
325                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
326                         s->state=SSL3_ST_SW_FLUSH;
327                         s->init_num=0;
328
329                         ssl3_init_finished_mac(s);
330                         break;
331
332                 case SSL3_ST_SW_HELLO_REQ_C:
333                         s->state=SSL_ST_OK;
334                         break;
335
336                 case SSL3_ST_SR_CLNT_HELLO_A:
337                 case SSL3_ST_SR_CLNT_HELLO_B:
338                 case SSL3_ST_SR_CLNT_HELLO_C:
339
340                         s->shutdown=0;
341                         if (s->rwstate != SSL_X509_LOOKUP)
342                         {
343                                 ret=ssl3_get_client_hello(s);
344                                 if (ret <= 0) goto end;
345                         }
346 #ifndef OPENSSL_NO_SRP
347                         {
348                         int al;
349                         if ((ret = ssl_check_srp_ext_ClientHello(s,&al))  < 0)
350                                         {
351                                         /* callback indicates firther work to be done */
352                                         s->rwstate=SSL_X509_LOOKUP;
353                                         goto end;
354                                         }
355                         if (ret != SSL_ERROR_NONE)
356                                 {
357                                 ssl3_send_alert(s,SSL3_AL_FATAL,al);    
358                                 /* This is not really an error but the only means to
359                                    for a client to detect whether srp is supported. */
360                                    if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)      
361                                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);                     
362                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;                       
363                                 ret= -1;
364                                 goto end;       
365                                 }
366                         }
367 #endif          
368                         s->renegotiate = 2;
369                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
370                         s->init_num=0;
371                         break;
372
373                 case SSL3_ST_SW_SRVR_HELLO_A:
374                 case SSL3_ST_SW_SRVR_HELLO_B:
375                         ret=ssl3_send_server_hello(s);
376                         if (ret <= 0) goto end;
377 #ifndef OPENSSL_NO_TLSEXT
378                         if (s->hit)
379                                 {
380                                 if (s->tlsext_ticket_expected)
381                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
382                                 else
383                                         s->state=SSL3_ST_SW_CHANGE_A;
384                                 }
385 #else
386                         if (s->hit)
387                                         s->state=SSL3_ST_SW_CHANGE_A;
388 #endif
389                         else
390                                 s->state=SSL3_ST_SW_CERT_A;
391                         s->init_num=0;
392                         break;
393
394                 case SSL3_ST_SW_CERT_A:
395                 case SSL3_ST_SW_CERT_B:
396                         /* Check if it is anon DH or anon ECDH, */
397                         /* normal PSK or KRB5 or SRP */
398                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
399                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
400                                 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
401                                 {
402                                 ret=ssl3_send_server_certificate(s);
403                                 if (ret <= 0) goto end;
404 #ifndef OPENSSL_NO_TLSEXT
405                                 if (s->tlsext_status_expected)
406                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
407                                 else
408                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
409                                 }
410                         else
411                                 {
412                                 skip = 1;
413                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
414                                 }
415 #else
416                                 }
417                         else
418                                 skip=1;
419
420                         s->state=SSL3_ST_SW_KEY_EXCH_A;
421 #endif
422                         s->init_num=0;
423                         break;
424
425                 case SSL3_ST_SW_KEY_EXCH_A:
426                 case SSL3_ST_SW_KEY_EXCH_B:
427                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
428
429                         /* clear this, it may get reset by
430                          * send_server_key_exchange */
431                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
432 #ifndef OPENSSL_NO_KRB5
433                                 && !(alg_k & SSL_kKRB5)
434 #endif /* OPENSSL_NO_KRB5 */
435                                 )
436                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
437                                  * even when forbidden by protocol specs
438                                  * (handshake may fail as clients are not required to
439                                  * be able to handle this) */
440                                 s->s3->tmp.use_rsa_tmp=1;
441                         else
442                                 s->s3->tmp.use_rsa_tmp=0;
443
444
445                         /* only send if a DH key exchange, fortezza or
446                          * RSA but we have a sign only certificate
447                          *
448                          * PSK: may send PSK identity hints
449                          *
450                          * For ECC ciphersuites, we send a serverKeyExchange
451                          * message only if the cipher suite is either
452                          * ECDH-anon or ECDHE. In other cases, the
453                          * server certificate contains the server's
454                          * public key for key exchange.
455                          */
456                         if (s->s3->tmp.use_rsa_tmp
457                         /* PSK: send ServerKeyExchange if PSK identity
458                          * hint if provided */
459 #ifndef OPENSSL_NO_PSK
460                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
461 #endif
462 #ifndef OPENSSL_NO_SRP
463                             /* SRP: send ServerKeyExchange */
464                             || (alg_k & SSL_kSRP)
465 #endif
466                             || (alg_k & (SSL_kDHr|SSL_kDHd|SSL_kEDH))
467                             || (alg_k & SSL_kEECDH)
468                             || ((alg_k & SSL_kRSA)
469                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
470                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
471                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
472                                         )
473                                     )
474                                 )
475                             )
476                                 {
477                                 ret=ssl3_send_server_key_exchange(s);
478                                 if (ret <= 0) goto end;
479                                 }
480                         else
481                                 skip=1;
482
483                         s->state=SSL3_ST_SW_CERT_REQ_A;
484                         s->init_num=0;
485                         break;
486
487                 case SSL3_ST_SW_CERT_REQ_A:
488                 case SSL3_ST_SW_CERT_REQ_B:
489                         if (/* don't request cert unless asked for it: */
490                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
491                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
492                                  * don't request cert during re-negotiation: */
493                                 ((s->session->peer != NULL) &&
494                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
495                                 /* never request cert in anonymous ciphersuites
496                                  * (see section "Certificate request" in SSL 3 drafts
497                                  * and in RFC 2246): */
498                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
499                                  /* ... except when the application insists on verification
500                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
501                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
502                                  /* never request cert in Kerberos ciphersuites */
503                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
504                                 /* With normal PSK Certificates and
505                                  * Certificate Requests are omitted */
506                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
507                                 {
508                                 /* no cert request */
509                                 skip=1;
510                                 s->s3->tmp.cert_request=0;
511                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
512                                 if (s->s3->handshake_buffer)
513                                         if (!ssl3_digest_cached_records(s))
514                                                 return -1;
515                                 }
516                         else
517                                 {
518                                 s->s3->tmp.cert_request=1;
519                                 ret=ssl3_send_certificate_request(s);
520                                 if (ret <= 0) goto end;
521 #ifndef NETSCAPE_HANG_BUG
522                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
523 #else
524                                 s->state=SSL3_ST_SW_FLUSH;
525                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
526 #endif
527                                 s->init_num=0;
528                                 }
529                         break;
530
531                 case SSL3_ST_SW_SRVR_DONE_A:
532                 case SSL3_ST_SW_SRVR_DONE_B:
533                         ret=ssl3_send_server_done(s);
534                         if (ret <= 0) goto end;
535                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
536                         s->state=SSL3_ST_SW_FLUSH;
537                         s->init_num=0;
538                         break;
539                 
540                 case SSL3_ST_SW_FLUSH:
541
542                         /* This code originally checked to see if
543                          * any data was pending using BIO_CTRL_INFO
544                          * and then flushed. This caused problems
545                          * as documented in PR#1939. The proposed
546                          * fix doesn't completely resolve this issue
547                          * as buggy implementations of BIO_CTRL_PENDING
548                          * still exist. So instead we just flush
549                          * unconditionally.
550                          */
551
552                         s->rwstate=SSL_WRITING;
553                         if (BIO_flush(s->wbio) <= 0)
554                                 {
555                                 ret= -1;
556                                 goto end;
557                                 }
558                         s->rwstate=SSL_NOTHING;
559
560                         s->state=s->s3->tmp.next_state;
561                         break;
562
563                 case SSL3_ST_SR_CERT_A:
564                 case SSL3_ST_SR_CERT_B:
565                         /* Check for second client hello (MS SGC) */
566                         ret = ssl3_check_client_hello(s);
567                         if (ret <= 0)
568                                 goto end;
569                         if (ret == 2)
570                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
571                         else {
572                                 if (s->s3->tmp.cert_request)
573                                         {
574                                         ret=ssl3_get_client_certificate(s);
575                                         if (ret <= 0) goto end;
576                                         }
577                                 s->init_num=0;
578                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
579                         }
580                         break;
581
582                 case SSL3_ST_SR_KEY_EXCH_A:
583                 case SSL3_ST_SR_KEY_EXCH_B:
584                         ret=ssl3_get_client_key_exchange(s);
585                         if (ret <= 0)
586                                 goto end;
587                         if (ret == 2)
588                                 {
589                                 /* For the ECDH ciphersuites when
590                                  * the client sends its ECDH pub key in
591                                  * a certificate, the CertificateVerify
592                                  * message is not sent.
593                                  * Also for GOST ciphersuites when
594                                  * the client uses its key from the certificate
595                                  * for key exchange.
596                                  */
597 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
598                                 s->state=SSL3_ST_SR_FINISHED_A;
599 #else
600                                 if (s->s3->next_proto_neg_seen)
601                                         s->state=SSL3_ST_SR_NEXT_PROTO_A;
602                                 else
603                                         s->state=SSL3_ST_SR_FINISHED_A;
604 #endif
605                                 s->init_num = 0;
606                                 }
607                         else if (TLS1_get_version(s) >= TLS1_2_VERSION)
608                                 {
609                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
610                                 s->init_num=0;
611                                 if (!s->session->peer)
612                                         break;
613                                 /* For TLS v1.2 freeze the handshake buffer
614                                  * at this point and digest cached records.
615                                  */
616                                 if (!s->s3->handshake_buffer)
617                                         {
618                                         SSLerr(SSL_F_SSL3_ACCEPT,ERR_R_INTERNAL_ERROR);
619                                         return -1;
620                                         }
621                                 s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
622                                 if (!ssl3_digest_cached_records(s))
623                                         return -1;
624                                 }
625                         else
626                                 {
627                                 int offset=0;
628                                 int dgst_num;
629
630                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
631                                 s->init_num=0;
632
633                                 /* We need to get hashes here so if there is
634                                  * a client cert, it can be verified
635                                  * FIXME - digest processing for CertificateVerify
636                                  * should be generalized. But it is next step
637                                  */
638                                 if (s->s3->handshake_buffer)
639                                         if (!ssl3_digest_cached_records(s))
640                                                 return -1;
641                                 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)    
642                                         if (s->s3->handshake_dgst[dgst_num]) 
643                                                 {
644                                                 int dgst_size;
645
646                                                 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
647                                                 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
648                                                 if (dgst_size < 0)
649                                                         {
650                                                         ret = -1;
651                                                         goto end;
652                                                         }
653                                                 offset+=dgst_size;
654                                                 }               
655                                 }
656                         break;
657
658                 case SSL3_ST_SR_CERT_VRFY_A:
659                 case SSL3_ST_SR_CERT_VRFY_B:
660
661                         /* we should decide if we expected this one */
662                         ret=ssl3_get_cert_verify(s);
663                         if (ret <= 0) goto end;
664
665 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
666                         s->state=SSL3_ST_SR_FINISHED_A;
667 #else
668                         if (s->s3->next_proto_neg_seen)
669                                 s->state=SSL3_ST_SR_NEXT_PROTO_A;
670                         else
671                                 s->state=SSL3_ST_SR_FINISHED_A;
672 #endif
673                         s->init_num=0;
674                         break;
675
676 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
677                 case SSL3_ST_SR_NEXT_PROTO_A:
678                 case SSL3_ST_SR_NEXT_PROTO_B:
679                         ret=ssl3_get_next_proto(s);
680                         if (ret <= 0) goto end;
681                         s->init_num = 0;
682                         s->state=SSL3_ST_SR_FINISHED_A;
683                         break;
684 #endif
685
686                 case SSL3_ST_SR_FINISHED_A:
687                 case SSL3_ST_SR_FINISHED_B:
688                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
689                                 SSL3_ST_SR_FINISHED_B);
690                         if (ret <= 0) goto end;
691                         if (s->hit)
692                                 s->state=SSL_ST_OK;
693 #ifndef OPENSSL_NO_TLSEXT
694                         else if (s->tlsext_ticket_expected)
695                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
696 #endif
697                         else
698                                 s->state=SSL3_ST_SW_CHANGE_A;
699                         s->init_num=0;
700                         break;
701
702 #ifndef OPENSSL_NO_TLSEXT
703                 case SSL3_ST_SW_SESSION_TICKET_A:
704                 case SSL3_ST_SW_SESSION_TICKET_B:
705                         ret=ssl3_send_newsession_ticket(s);
706                         if (ret <= 0) goto end;
707                         s->state=SSL3_ST_SW_CHANGE_A;
708                         s->init_num=0;
709                         break;
710
711                 case SSL3_ST_SW_CERT_STATUS_A:
712                 case SSL3_ST_SW_CERT_STATUS_B:
713                         ret=ssl3_send_cert_status(s);
714                         if (ret <= 0) goto end;
715                         s->state=SSL3_ST_SW_KEY_EXCH_A;
716                         s->init_num=0;
717                         break;
718
719 #endif
720
721                 case SSL3_ST_SW_CHANGE_A:
722                 case SSL3_ST_SW_CHANGE_B:
723
724                         s->session->cipher=s->s3->tmp.new_cipher;
725                         if (!s->method->ssl3_enc->setup_key_block(s))
726                                 { ret= -1; goto end; }
727
728                         ret=ssl3_send_change_cipher_spec(s,
729                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
730
731                         if (ret <= 0) goto end;
732                         s->state=SSL3_ST_SW_FINISHED_A;
733                         s->init_num=0;
734
735                         if (!s->method->ssl3_enc->change_cipher_state(s,
736                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
737                                 {
738                                 ret= -1;
739                                 goto end;
740                                 }
741
742                         break;
743
744                 case SSL3_ST_SW_FINISHED_A:
745                 case SSL3_ST_SW_FINISHED_B:
746                         ret=ssl3_send_finished(s,
747                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
748                                 s->method->ssl3_enc->server_finished_label,
749                                 s->method->ssl3_enc->server_finished_label_len);
750                         if (ret <= 0) goto end;
751                         s->state=SSL3_ST_SW_FLUSH;
752                         if (s->hit)
753                                 {
754 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
755                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
756 #else
757                                 if (s->s3->next_proto_neg_seen)
758                                         s->s3->tmp.next_state=SSL3_ST_SR_NEXT_PROTO_A;
759                                 else
760                                         s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
761 #endif
762                                 }
763                         else
764                                 s->s3->tmp.next_state=SSL_ST_OK;
765                         s->init_num=0;
766                         break;
767
768                 case SSL_ST_OK:
769                         /* clean a few things up */
770                         ssl3_cleanup_key_block(s);
771
772                         BUF_MEM_free(s->init_buf);
773                         s->init_buf=NULL;
774
775                         /* remove buffering on output */
776                         ssl_free_wbio_buffer(s);
777
778                         s->init_num=0;
779
780                         if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
781                                 {
782                                 s->renegotiate=0;
783                                 s->new_session=0;
784                                 
785                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
786                                 
787                                 s->ctx->stats.sess_accept_good++;
788                                 /* s->server=1; */
789                                 s->handshake_func=ssl3_accept;
790
791                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
792                                 }
793                         
794                         ret = 1;
795                         goto end;
796                         /* break; */
797
798                 default:
799                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
800                         ret= -1;
801                         goto end;
802                         /* break; */
803                         }
804                 
805                 if (!s->s3->tmp.reuse_message && !skip)
806                         {
807                         if (s->debug)
808                                 {
809                                 if ((ret=BIO_flush(s->wbio)) <= 0)
810                                         goto end;
811                                 }
812
813
814                         if ((cb != NULL) && (s->state != state))
815                                 {
816                                 new_state=s->state;
817                                 s->state=state;
818                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
819                                 s->state=new_state;
820                                 }
821                         }
822                 skip=0;
823                 }
824 end:
825         /* BIO_flush(s->wbio); */
826
827         s->in_handshake--;
828         if (cb != NULL)
829                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
830         return(ret);
831         }
832
833 int ssl3_send_hello_request(SSL *s)
834         {
835         unsigned char *p;
836
837         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
838                 {
839                 p=(unsigned char *)s->init_buf->data;
840                 *(p++)=SSL3_MT_HELLO_REQUEST;
841                 *(p++)=0;
842                 *(p++)=0;
843                 *(p++)=0;
844
845                 s->state=SSL3_ST_SW_HELLO_REQ_B;
846                 /* number of bytes to write */
847                 s->init_num=4;
848                 s->init_off=0;
849                 }
850
851         /* SSL3_ST_SW_HELLO_REQ_B */
852         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
853         }
854
855 int ssl3_check_client_hello(SSL *s)
856         {
857         int ok;
858         long n;
859
860         /* this function is called when we really expect a Certificate message,
861          * so permit appropriate message length */
862         n=s->method->ssl_get_message(s,
863                 SSL3_ST_SR_CERT_A,
864                 SSL3_ST_SR_CERT_B,
865                 -1,
866                 s->max_cert_list,
867                 &ok);
868         if (!ok) return((int)n);
869         s->s3->tmp.reuse_message = 1;
870         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
871                 {
872                 /* Throw away what we have done so far in the current handshake,
873                  * which will now be aborted. (A full SSL_clear would be too much.) */
874 #ifndef OPENSSL_NO_DH
875                 if (s->s3->tmp.dh != NULL)
876                         {
877                         DH_free(s->s3->tmp.dh);
878                         s->s3->tmp.dh = NULL;
879                         }
880 #endif
881 #ifndef OPENSSL_NO_ECDH
882                 if (s->s3->tmp.ecdh != NULL)
883                         {
884                         EC_KEY_free(s->s3->tmp.ecdh);
885                         s->s3->tmp.ecdh = NULL;
886                         }
887 #endif
888                 return 2;
889                 }
890         return 1;
891 }
892
893 int ssl3_get_client_hello(SSL *s)
894         {
895         int i,j,ok,al,ret= -1;
896         unsigned int cookie_len;
897         long n;
898         unsigned long id;
899         unsigned char *p,*d,*q;
900         SSL_CIPHER *c;
901 #ifndef OPENSSL_NO_COMP
902         SSL_COMP *comp=NULL;
903 #endif
904         STACK_OF(SSL_CIPHER) *ciphers=NULL;
905
906         /* We do this so that we will respond with our native type.
907          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
908          * This down switching should be handled by a different method.
909          * If we are SSLv3, we will respond with SSLv3, even if prompted with
910          * TLSv1.
911          */
912         if (s->state == SSL3_ST_SR_CLNT_HELLO_A
913                 )
914                 {
915                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
916                 }
917         s->first_packet=1;
918         n=s->method->ssl_get_message(s,
919                 SSL3_ST_SR_CLNT_HELLO_B,
920                 SSL3_ST_SR_CLNT_HELLO_C,
921                 SSL3_MT_CLIENT_HELLO,
922                 SSL3_RT_MAX_PLAIN_LENGTH,
923                 &ok);
924
925         if (!ok) return((int)n);
926         s->first_packet=0;
927         d=p=(unsigned char *)s->init_msg;
928
929         /* use version from inside client hello, not from record header
930          * (may differ: see RFC 2246, Appendix E, second paragraph) */
931         s->client_version=(((int)p[0])<<8)|(int)p[1];
932         p+=2;
933
934         if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
935             (s->version != DTLS1_VERSION && s->client_version < s->version))
936                 {
937                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
938                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
939                         {
940                         /* similar to ssl3_get_record, send alert using remote version number */
941                         s->version = s->client_version;
942                         }
943                 al = SSL_AD_PROTOCOL_VERSION;
944                 goto f_err;
945                 }
946
947         /* If we require cookies and this ClientHello doesn't
948          * contain one, just return since we do not want to
949          * allocate any memory yet. So check cookie length...
950          */
951         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
952                 {
953                 unsigned int session_length, cookie_length;
954                 
955                 session_length = *(p + SSL3_RANDOM_SIZE);
956                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
957
958                 if (cookie_length == 0)
959                         return 1;
960                 }
961
962         /* load the client random */
963         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
964         p+=SSL3_RANDOM_SIZE;
965
966         /* get the session-id */
967         j= *(p++);
968
969         s->hit=0;
970         /* Versions before 0.9.7 always allow clients to resume sessions in renegotiation.
971          * 0.9.7 and later allow this by default, but optionally ignore resumption requests
972          * with flag SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
973          * than a change to default behavior so that applications relying on this for security
974          * won't even compile against older library versions).
975          *
976          * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to request
977          * renegotiation but not a new session (s->new_session remains unset): for servers,
978          * this essentially just means that the SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
979          * setting will be ignored.
980          */
981         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
982                 {
983                 if (!ssl_get_new_session(s,1))
984                         goto err;
985                 }
986         else
987                 {
988                 i=ssl_get_prev_session(s, p, j, d + n);
989                 if (i == 1)
990                         { /* previous session */
991                         s->hit=1;
992                         }
993                 else if (i == -1)
994                         goto err;
995                 else /* i == 0 */
996                         {
997                         if (!ssl_get_new_session(s,1))
998                                 goto err;
999                         }
1000                 }
1001
1002         p+=j;
1003
1004         if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
1005                 {
1006                 /* cookie stuff */
1007                 cookie_len = *(p++);
1008
1009                 /* 
1010                  * The ClientHello may contain a cookie even if the
1011                  * HelloVerify message has not been sent--make sure that it
1012                  * does not cause an overflow.
1013                  */
1014                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
1015                         {
1016                         /* too much data */
1017                         al = SSL_AD_DECODE_ERROR;
1018                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1019                         goto f_err;
1020                         }
1021
1022                 /* verify the cookie if appropriate option is set. */
1023                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
1024                         cookie_len > 0)
1025                         {
1026                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
1027
1028                         if ( s->ctx->app_verify_cookie_cb != NULL)
1029                                 {
1030                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
1031                                         cookie_len) == 0)
1032                                         {
1033                                         al=SSL_AD_HANDSHAKE_FAILURE;
1034                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1035                                                 SSL_R_COOKIE_MISMATCH);
1036                                         goto f_err;
1037                                         }
1038                                 /* else cookie verification succeeded */
1039                                 }
1040                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
1041                                                   s->d1->cookie_len) != 0) /* default verification */
1042                                 {
1043                                         al=SSL_AD_HANDSHAKE_FAILURE;
1044                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1045                                                 SSL_R_COOKIE_MISMATCH);
1046                                         goto f_err;
1047                                 }
1048
1049                         ret = 2;
1050                         }
1051
1052                 p += cookie_len;
1053                 }
1054
1055         n2s(p,i);
1056         if ((i == 0) && (j != 0))
1057                 {
1058                 /* we need a cipher if we are not resuming a session */
1059                 al=SSL_AD_ILLEGAL_PARAMETER;
1060                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
1061                 goto f_err;
1062                 }
1063         if ((p+i) >= (d+n))
1064                 {
1065                 /* not enough data */
1066                 al=SSL_AD_DECODE_ERROR;
1067                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1068                 goto f_err;
1069                 }
1070         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
1071                 == NULL))
1072                 {
1073                 goto err;
1074                 }
1075         p+=i;
1076
1077         /* If it is a hit, check that the cipher is in the list */
1078         if ((s->hit) && (i > 0))
1079                 {
1080                 j=0;
1081                 id=s->session->cipher->id;
1082
1083 #ifdef CIPHER_DEBUG
1084                 printf("client sent %d ciphers\n",sk_num(ciphers));
1085 #endif
1086                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1087                         {
1088                         c=sk_SSL_CIPHER_value(ciphers,i);
1089 #ifdef CIPHER_DEBUG
1090                         printf("client [%2d of %2d]:%s\n",
1091                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
1092 #endif
1093                         if (c->id == id)
1094                                 {
1095                                 j=1;
1096                                 break;
1097                                 }
1098                         }
1099 /* Disabled because it can be used in a ciphersuite downgrade
1100  * attack: CVE-2010-4180.
1101  */
1102 #if 0
1103                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1104                         {
1105                         /* Special case as client bug workaround: the previously used cipher may
1106                          * not be in the current list, the client instead might be trying to
1107                          * continue using a cipher that before wasn't chosen due to server
1108                          * preferences.  We'll have to reject the connection if the cipher is not
1109                          * enabled, though. */
1110                         c = sk_SSL_CIPHER_value(ciphers, 0);
1111                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1112                                 {
1113                                 s->session->cipher = c;
1114                                 j = 1;
1115                                 }
1116                         }
1117 #endif
1118                 if (j == 0)
1119                         {
1120                         /* we need to have the cipher in the cipher
1121                          * list if we are asked to reuse it */
1122                         al=SSL_AD_ILLEGAL_PARAMETER;
1123                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1124                         goto f_err;
1125                         }
1126                 }
1127
1128         /* compression */
1129         i= *(p++);
1130         if ((p+i) > (d+n))
1131                 {
1132                 /* not enough data */
1133                 al=SSL_AD_DECODE_ERROR;
1134                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1135                 goto f_err;
1136                 }
1137         q=p;
1138         for (j=0; j<i; j++)
1139                 {
1140                 if (p[j] == 0) break;
1141                 }
1142
1143         p+=i;
1144         if (j >= i)
1145                 {
1146                 /* no compress */
1147                 al=SSL_AD_DECODE_ERROR;
1148                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1149                 goto f_err;
1150                 }
1151
1152 #ifndef OPENSSL_NO_TLSEXT
1153         /* TLS extensions*/
1154         if (s->version >= SSL3_VERSION)
1155                 {
1156                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
1157                         {
1158                         /* 'al' set by ssl_parse_clienthello_tlsext */
1159                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1160                         goto f_err;
1161                         }
1162                 }
1163                 if (ssl_check_clienthello_tlsext(s) <= 0) {
1164                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
1165                         goto err;
1166                 }
1167
1168         /* Check if we want to use external pre-shared secret for this
1169          * handshake for not reused session only. We need to generate
1170          * server_random before calling tls_session_secret_cb in order to allow
1171          * SessionTicket processing to use it in key derivation. */
1172         {
1173                 unsigned long Time;
1174                 unsigned char *pos;
1175                 Time=(unsigned long)time(NULL);                 /* Time */
1176                 pos=s->s3->server_random;
1177                 l2n(Time,pos);
1178                 if (RAND_pseudo_bytes(pos,SSL3_RANDOM_SIZE-4) <= 0)
1179                         {
1180                         al=SSL_AD_INTERNAL_ERROR;
1181                         goto f_err;
1182                         }
1183         }
1184
1185         if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1186                 {
1187                 SSL_CIPHER *pref_cipher=NULL;
1188
1189                 s->session->master_key_length=sizeof(s->session->master_key);
1190                 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1191                         ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1192                         {
1193                         s->hit=1;
1194                         s->session->ciphers=ciphers;
1195                         s->session->verify_result=X509_V_OK;
1196
1197                         ciphers=NULL;
1198
1199                         /* check if some cipher was preferred by call back */
1200                         pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1201                         if (pref_cipher == NULL)
1202                                 {
1203                                 al=SSL_AD_HANDSHAKE_FAILURE;
1204                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1205                                 goto f_err;
1206                                 }
1207
1208                         s->session->cipher=pref_cipher;
1209
1210                         if (s->cipher_list)
1211                                 sk_SSL_CIPHER_free(s->cipher_list);
1212
1213                         if (s->cipher_list_by_id)
1214                                 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1215
1216                         s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1217                         s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1218                         }
1219                 }
1220 #endif
1221
1222         /* Worst case, we will use the NULL compression, but if we have other
1223          * options, we will now look for them.  We have i-1 compression
1224          * algorithms from the client, starting at q. */
1225         s->s3->tmp.new_compression=NULL;
1226 #ifndef OPENSSL_NO_COMP
1227         /* This only happens if we have a cache hit */
1228         if (s->session->compress_meth != 0)
1229                 {
1230                 int m, comp_id = s->session->compress_meth;
1231                 /* Perform sanity checks on resumed compression algorithm */
1232                 /* Can't disable compression */
1233                 if (s->options & SSL_OP_NO_COMPRESSION)
1234                         {
1235                         al=SSL_AD_INTERNAL_ERROR;
1236                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1237                         goto f_err;
1238                         }
1239                 /* Look for resumed compression method */
1240                 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1241                         {
1242                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1243                         if (comp_id == comp->id)
1244                                 {
1245                                 s->s3->tmp.new_compression=comp;
1246                                 break;
1247                                 }
1248                         }
1249                 if (s->s3->tmp.new_compression == NULL)
1250                         {
1251                         al=SSL_AD_INTERNAL_ERROR;
1252                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1253                         goto f_err;
1254                         }
1255                 /* Look for resumed method in compression list */
1256                 for (m = 0; m < i; m++)
1257                         {
1258                         if (q[m] == comp_id)
1259                                 break;
1260                         }
1261                 if (m >= i)
1262                         {
1263                         al=SSL_AD_ILLEGAL_PARAMETER;
1264                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1265                         goto f_err;
1266                         }
1267                 }
1268         else if (s->hit)
1269                 comp = NULL;
1270         else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1271                 { /* See if we have a match */
1272                 int m,nn,o,v,done=0;
1273
1274                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1275                 for (m=0; m<nn; m++)
1276                         {
1277                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1278                         v=comp->id;
1279                         for (o=0; o<i; o++)
1280                                 {
1281                                 if (v == q[o])
1282                                         {
1283                                         done=1;
1284                                         break;
1285                                         }
1286                                 }
1287                         if (done) break;
1288                         }
1289                 if (done)
1290                         s->s3->tmp.new_compression=comp;
1291                 else
1292                         comp=NULL;
1293                 }
1294 #else
1295         /* If compression is disabled we'd better not try to resume a session
1296          * using compression.
1297          */
1298         if (s->session->compress_meth != 0)
1299                 {
1300                 al=SSL_AD_INTERNAL_ERROR;
1301                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1302                 goto f_err;
1303                 }
1304 #endif
1305
1306         /* Given s->session->ciphers and SSL_get_ciphers, we must
1307          * pick a cipher */
1308
1309         if (!s->hit)
1310                 {
1311 #ifdef OPENSSL_NO_COMP
1312                 s->session->compress_meth=0;
1313 #else
1314                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1315 #endif
1316                 if (s->session->ciphers != NULL)
1317                         sk_SSL_CIPHER_free(s->session->ciphers);
1318                 s->session->ciphers=ciphers;
1319                 if (ciphers == NULL)
1320                         {
1321                         al=SSL_AD_ILLEGAL_PARAMETER;
1322                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1323                         goto f_err;
1324                         }
1325                 ciphers=NULL;
1326                 c=ssl3_choose_cipher(s,s->session->ciphers,
1327                                      SSL_get_ciphers(s));
1328
1329                 if (c == NULL)
1330                         {
1331                         al=SSL_AD_HANDSHAKE_FAILURE;
1332                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1333                         goto f_err;
1334                         }
1335                 s->s3->tmp.new_cipher=c;
1336                 }
1337         else
1338                 {
1339                 /* Session-id reuse */
1340 #ifdef REUSE_CIPHER_BUG
1341                 STACK_OF(SSL_CIPHER) *sk;
1342                 SSL_CIPHER *nc=NULL;
1343                 SSL_CIPHER *ec=NULL;
1344
1345                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1346                         {
1347                         sk=s->session->ciphers;
1348                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1349                                 {
1350                                 c=sk_SSL_CIPHER_value(sk,i);
1351                                 if (c->algorithm_enc & SSL_eNULL)
1352                                         nc=c;
1353                                 if (SSL_C_IS_EXPORT(c))
1354                                         ec=c;
1355                                 }
1356                         if (nc != NULL)
1357                                 s->s3->tmp.new_cipher=nc;
1358                         else if (ec != NULL)
1359                                 s->s3->tmp.new_cipher=ec;
1360                         else
1361                                 s->s3->tmp.new_cipher=s->session->cipher;
1362                         }
1363                 else
1364 #endif
1365                 s->s3->tmp.new_cipher=s->session->cipher;
1366                 }
1367
1368         if (TLS1_get_version(s) < TLS1_2_VERSION || !(s->verify_mode & SSL_VERIFY_PEER))
1369                 {
1370                 if (!ssl3_digest_cached_records(s))
1371                         goto f_err;
1372                 }
1373         
1374         /* we now have the following setup. 
1375          * client_random
1376          * cipher_list          - our prefered list of ciphers
1377          * ciphers              - the clients prefered list of ciphers
1378          * compression          - basically ignored right now
1379          * ssl version is set   - sslv3
1380          * s->session           - The ssl session has been setup.
1381          * s->hit               - session reuse flag
1382          * s->tmp.new_cipher    - the new cipher to use.
1383          */
1384
1385         if (ret < 0) ret=1;
1386         if (0)
1387                 {
1388 f_err:
1389                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1390                 }
1391 err:
1392         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1393         return(ret);
1394         }
1395
1396 int ssl3_send_server_hello(SSL *s)
1397         {
1398         unsigned char *buf;
1399         unsigned char *p,*d;
1400         int i,sl;
1401         unsigned long l;
1402 #ifdef OPENSSL_NO_TLSEXT
1403         unsigned long Time;
1404 #endif
1405
1406         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1407                 {
1408                 buf=(unsigned char *)s->init_buf->data;
1409 #ifdef OPENSSL_NO_TLSEXT
1410                 p=s->s3->server_random;
1411                 /* Generate server_random if it was not needed previously */
1412                 Time=(unsigned long)time(NULL);                 /* Time */
1413                 l2n(Time,p);
1414                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1415                         return -1;
1416 #endif
1417                 /* Do the message type and length last */
1418                 d=p= &(buf[4]);
1419
1420                 *(p++)=s->version>>8;
1421                 *(p++)=s->version&0xff;
1422
1423                 /* Random stuff */
1424                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1425                 p+=SSL3_RANDOM_SIZE;
1426
1427                 /* There are several cases for the session ID to send
1428                  * back in the server hello:
1429                  * - For session reuse from the session cache,
1430                  *   we send back the old session ID.
1431                  * - If stateless session reuse (using a session ticket)
1432                  *   is successful, we send back the client's "session ID"
1433                  *   (which doesn't actually identify the session).
1434                  * - If it is a new session, we send back the new
1435                  *   session ID.
1436                  * - However, if we want the new session to be single-use,
1437                  *   we send back a 0-length session ID.
1438                  * s->hit is non-zero in either case of session reuse,
1439                  * so the following won't overwrite an ID that we're supposed
1440                  * to send back.
1441                  */
1442                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1443                         && !s->hit)
1444                         s->session->session_id_length=0;
1445
1446                 sl=s->session->session_id_length;
1447                 if (sl > (int)sizeof(s->session->session_id))
1448                         {
1449                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1450                         return -1;
1451                         }
1452                 *(p++)=sl;
1453                 memcpy(p,s->session->session_id,sl);
1454                 p+=sl;
1455
1456                 /* put the cipher */
1457                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1458                 p+=i;
1459
1460                 /* put the compression method */
1461 #ifdef OPENSSL_NO_COMP
1462                         *(p++)=0;
1463 #else
1464                 if (s->s3->tmp.new_compression == NULL)
1465                         *(p++)=0;
1466                 else
1467                         *(p++)=s->s3->tmp.new_compression->id;
1468 #endif
1469 #ifndef OPENSSL_NO_TLSEXT
1470                 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1471                         {
1472                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1473                         return -1;
1474                         }
1475                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1476                         {
1477                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1478                         return -1;
1479                         }
1480 #endif
1481                 /* do the header */
1482                 l=(p-d);
1483                 d=buf;
1484                 *(d++)=SSL3_MT_SERVER_HELLO;
1485                 l2n3(l,d);
1486
1487                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1488                 /* number of bytes to write */
1489                 s->init_num=p-buf;
1490                 s->init_off=0;
1491                 }
1492
1493         /* SSL3_ST_SW_SRVR_HELLO_B */
1494         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1495         }
1496
1497 int ssl3_send_server_done(SSL *s)
1498         {
1499         unsigned char *p;
1500
1501         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1502                 {
1503                 p=(unsigned char *)s->init_buf->data;
1504
1505                 /* do the header */
1506                 *(p++)=SSL3_MT_SERVER_DONE;
1507                 *(p++)=0;
1508                 *(p++)=0;
1509                 *(p++)=0;
1510
1511                 s->state=SSL3_ST_SW_SRVR_DONE_B;
1512                 /* number of bytes to write */
1513                 s->init_num=4;
1514                 s->init_off=0;
1515                 }
1516
1517         /* SSL3_ST_SW_SRVR_DONE_B */
1518         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1519         }
1520
1521 int ssl3_send_server_key_exchange(SSL *s)
1522         {
1523 #ifndef OPENSSL_NO_RSA
1524         unsigned char *q;
1525         int j,num;
1526         RSA *rsa;
1527         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1528         unsigned int u;
1529 #endif
1530 #ifndef OPENSSL_NO_DH
1531         DH *dh=NULL,*dhp;
1532 #endif
1533 #ifndef OPENSSL_NO_ECDH
1534         EC_KEY *ecdh=NULL, *ecdhp;
1535         unsigned char *encodedPoint = NULL;
1536         int encodedlen = 0;
1537         int curve_id = 0;
1538         BN_CTX *bn_ctx = NULL; 
1539 #endif
1540         EVP_PKEY *pkey;
1541         const EVP_MD *md = NULL;
1542         unsigned char *p,*d;
1543         int al,i;
1544         unsigned long type;
1545         int n;
1546         CERT *cert;
1547         BIGNUM *r[4];
1548         int nr[4],kn;
1549         BUF_MEM *buf;
1550         EVP_MD_CTX md_ctx;
1551
1552         EVP_MD_CTX_init(&md_ctx);
1553         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1554                 {
1555                 type=s->s3->tmp.new_cipher->algorithm_mkey;
1556                 cert=s->cert;
1557
1558                 buf=s->init_buf;
1559
1560                 r[0]=r[1]=r[2]=r[3]=NULL;
1561                 n=0;
1562 #ifndef OPENSSL_NO_RSA
1563                 if (type & SSL_kRSA)
1564                         {
1565                         rsa=cert->rsa_tmp;
1566                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1567                                 {
1568                                 rsa=s->cert->rsa_tmp_cb(s,
1569                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1570                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1571                                 if(rsa == NULL)
1572                                 {
1573                                         al=SSL_AD_HANDSHAKE_FAILURE;
1574                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1575                                         goto f_err;
1576                                 }
1577                                 RSA_up_ref(rsa);
1578                                 cert->rsa_tmp=rsa;
1579                                 }
1580                         if (rsa == NULL)
1581                                 {
1582                                 al=SSL_AD_HANDSHAKE_FAILURE;
1583                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1584                                 goto f_err;
1585                                 }
1586                         r[0]=rsa->n;
1587                         r[1]=rsa->e;
1588                         s->s3->tmp.use_rsa_tmp=1;
1589                         }
1590                 else
1591 #endif
1592 #ifndef OPENSSL_NO_DH
1593                         if (type & SSL_kEDH)
1594                         {
1595                         dhp=cert->dh_tmp;
1596                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1597                                 dhp=s->cert->dh_tmp_cb(s,
1598                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1599                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1600                         if (dhp == NULL)
1601                                 {
1602                                 al=SSL_AD_HANDSHAKE_FAILURE;
1603                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1604                                 goto f_err;
1605                                 }
1606
1607                         if (s->s3->tmp.dh != NULL)
1608                                 {
1609                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1610                                 goto err;
1611                                 }
1612
1613                         if ((dh=DHparams_dup(dhp)) == NULL)
1614                                 {
1615                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1616                                 goto err;
1617                                 }
1618
1619                         s->s3->tmp.dh=dh;
1620                         if ((dhp->pub_key == NULL ||
1621                              dhp->priv_key == NULL ||
1622                              (s->options & SSL_OP_SINGLE_DH_USE)))
1623                                 {
1624                                 if(!DH_generate_key(dh))
1625                                     {
1626                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1627                                            ERR_R_DH_LIB);
1628                                     goto err;
1629                                     }
1630                                 }
1631                         else
1632                                 {
1633                                 dh->pub_key=BN_dup(dhp->pub_key);
1634                                 dh->priv_key=BN_dup(dhp->priv_key);
1635                                 if ((dh->pub_key == NULL) ||
1636                                         (dh->priv_key == NULL))
1637                                         {
1638                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1639                                         goto err;
1640                                         }
1641                                 }
1642                         r[0]=dh->p;
1643                         r[1]=dh->g;
1644                         r[2]=dh->pub_key;
1645                         }
1646                 else 
1647 #endif
1648 #ifndef OPENSSL_NO_ECDH
1649                         if (type & SSL_kEECDH)
1650                         {
1651                         const EC_GROUP *group;
1652
1653                         ecdhp=cert->ecdh_tmp;
1654                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1655                                 {
1656                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1657                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1658                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1659                                 }
1660                         if (ecdhp == NULL)
1661                                 {
1662                                 al=SSL_AD_HANDSHAKE_FAILURE;
1663                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1664                                 goto f_err;
1665                                 }
1666
1667                         if (s->s3->tmp.ecdh != NULL)
1668                                 {
1669                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1670                                 goto err;
1671                                 }
1672
1673                         /* Duplicate the ECDH structure. */
1674                         if (ecdhp == NULL)
1675                                 {
1676                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1677                                 goto err;
1678                                 }
1679                         if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1680                                 {
1681                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1682                                 goto err;
1683                                 }
1684
1685                         s->s3->tmp.ecdh=ecdh;
1686                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1687                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1688                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1689                                 {
1690                                 if(!EC_KEY_generate_key(ecdh))
1691                                     {
1692                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1693                                     goto err;
1694                                     }
1695                                 }
1696
1697                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1698                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1699                             (EC_KEY_get0_private_key(ecdh) == NULL))
1700                                 {
1701                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1702                                 goto err;
1703                                 }
1704
1705                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1706                             (EC_GROUP_get_degree(group) > 163)) 
1707                                 {
1708                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1709                                 goto err;
1710                                 }
1711
1712                         /* XXX: For now, we only support ephemeral ECDH
1713                          * keys over named (not generic) curves. For 
1714                          * supported named curves, curve_id is non-zero.
1715                          */
1716                         if ((curve_id = 
1717                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1718                             == 0)
1719                                 {
1720                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1721                                 goto err;
1722                                 }
1723
1724                         /* Encode the public key.
1725                          * First check the size of encoding and
1726                          * allocate memory accordingly.
1727                          */
1728                         encodedlen = EC_POINT_point2oct(group, 
1729                             EC_KEY_get0_public_key(ecdh),
1730                             POINT_CONVERSION_UNCOMPRESSED, 
1731                             NULL, 0, NULL);
1732
1733                         encodedPoint = (unsigned char *) 
1734                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1735                         bn_ctx = BN_CTX_new();
1736                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1737                                 {
1738                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1739                                 goto err;
1740                                 }
1741
1742
1743                         encodedlen = EC_POINT_point2oct(group, 
1744                             EC_KEY_get0_public_key(ecdh), 
1745                             POINT_CONVERSION_UNCOMPRESSED, 
1746                             encodedPoint, encodedlen, bn_ctx);
1747
1748                         if (encodedlen == 0) 
1749                                 {
1750                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1751                                 goto err;
1752                                 }
1753
1754                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1755
1756                         /* XXX: For now, we only support named (not 
1757                          * generic) curves in ECDH ephemeral key exchanges.
1758                          * In this situation, we need four additional bytes
1759                          * to encode the entire ServerECDHParams
1760                          * structure. 
1761                          */
1762                         n = 4 + encodedlen;
1763
1764                         /* We'll generate the serverKeyExchange message
1765                          * explicitly so we can set these to NULLs
1766                          */
1767                         r[0]=NULL;
1768                         r[1]=NULL;
1769                         r[2]=NULL;
1770                         r[3]=NULL;
1771                         }
1772                 else 
1773 #endif /* !OPENSSL_NO_ECDH */
1774 #ifndef OPENSSL_NO_PSK
1775                         if (type & SSL_kPSK)
1776                                 {
1777                                 /* reserve size for record length and PSK identity hint*/
1778                                 n+=2+strlen(s->ctx->psk_identity_hint);
1779                                 }
1780                         else
1781 #endif /* !OPENSSL_NO_PSK */
1782 #ifndef OPENSSL_NO_SRP
1783                 if (type & SSL_kSRP)
1784                         {
1785                         if ((s->srp_ctx.N == NULL) ||
1786                                 (s->srp_ctx.g == NULL) ||
1787                                 (s->srp_ctx.s == NULL) ||
1788                                 (s->srp_ctx.B == NULL))
1789                                 {
1790                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
1791                                 goto err;
1792                                 }
1793                         r[0]=s->srp_ctx.N;
1794                         r[1]=s->srp_ctx.g;
1795                         r[2]=s->srp_ctx.s;
1796                         r[3]=s->srp_ctx.B;
1797                         }
1798                 else 
1799 #endif
1800                         {
1801                         al=SSL_AD_HANDSHAKE_FAILURE;
1802                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1803                         goto f_err;
1804                         }
1805                 for (i=0; r[i] != NULL && i<4; i++)
1806                         {
1807                         nr[i]=BN_num_bytes(r[i]);
1808 #ifndef OPENSSL_NO_SRP
1809                         if ((i == 2) && (type & SSL_kSRP))
1810                                 n+=1+nr[i];
1811                         else
1812 #endif
1813                         n+=2+nr[i];
1814                         }
1815
1816                 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1817                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1818                         {
1819                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher,&md))
1820                                 == NULL)
1821                                 {
1822                                 al=SSL_AD_DECODE_ERROR;
1823                                 goto f_err;
1824                                 }
1825                         kn=EVP_PKEY_size(pkey);
1826                         }
1827                 else
1828                         {
1829                         pkey=NULL;
1830                         kn=0;
1831                         }
1832
1833                 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1834                         {
1835                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1836                         goto err;
1837                         }
1838                 d=(unsigned char *)s->init_buf->data;
1839                 p= &(d[4]);
1840
1841                 for (i=0; r[i] != NULL && i<4; i++)
1842                         {
1843 #ifndef OPENSSL_NO_SRP
1844                         if ((i == 2) && (type & SSL_kSRP))
1845                                 {
1846                                 *p = nr[i];
1847                                 p++;
1848                                 }
1849                         else
1850 #endif
1851                         s2n(nr[i],p);
1852                         BN_bn2bin(r[i],p);
1853                         p+=nr[i];
1854                         }
1855
1856 #ifndef OPENSSL_NO_ECDH
1857                 if (type & SSL_kEECDH) 
1858                         {
1859                         /* XXX: For now, we only support named (not generic) curves.
1860                          * In this situation, the serverKeyExchange message has:
1861                          * [1 byte CurveType], [2 byte CurveName]
1862                          * [1 byte length of encoded point], followed by
1863                          * the actual encoded point itself
1864                          */
1865                         *p = NAMED_CURVE_TYPE;
1866                         p += 1;
1867                         *p = 0;
1868                         p += 1;
1869                         *p = curve_id;
1870                         p += 1;
1871                         *p = encodedlen;
1872                         p += 1;
1873                         memcpy((unsigned char*)p, 
1874                             (unsigned char *)encodedPoint, 
1875                             encodedlen);
1876                         OPENSSL_free(encodedPoint);
1877                         encodedPoint = NULL;
1878                         p += encodedlen;
1879                         }
1880 #endif
1881
1882 #ifndef OPENSSL_NO_PSK
1883                 if (type & SSL_kPSK)
1884                         {
1885                         /* copy PSK identity hint */
1886                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1887                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1888                         p+=strlen(s->ctx->psk_identity_hint);
1889                         }
1890 #endif
1891
1892                 /* not anonymous */
1893                 if (pkey != NULL)
1894                         {
1895                         /* n is the length of the params, they start at &(d[4])
1896                          * and p points to the space at the end. */
1897 #ifndef OPENSSL_NO_RSA
1898                         if (pkey->type == EVP_PKEY_RSA
1899                                         && TLS1_get_version(s) < TLS1_2_VERSION)
1900                                 {
1901                                 q=md_buf;
1902                                 j=0;
1903                                 for (num=2; num > 0; num--)
1904                                         {
1905                                         EVP_MD_CTX_set_flags(&md_ctx,
1906                                                 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1907                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1908                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1909                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1910                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1911                                         EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1912                                         EVP_DigestFinal_ex(&md_ctx,q,
1913                                                 (unsigned int *)&i);
1914                                         q+=i;
1915                                         j+=i;
1916                                         }
1917                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1918                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1919                                         {
1920                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1921                                         goto err;
1922                                         }
1923                                 s2n(u,p);
1924                                 n+=u+2;
1925                                 }
1926                         else
1927 #endif
1928                         if (md)
1929                                 {
1930                                 /* For TLS1.2 and later send signature
1931                                  * algorithm */
1932                                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
1933                                         {
1934                                         if (!tls12_get_sigandhash(p, pkey, md))
1935                                                 {
1936                                                 /* Should never happen */
1937                                                 al=SSL_AD_INTERNAL_ERROR;
1938                                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1939                                                 goto f_err;
1940                                                 }
1941                                         p+=2;
1942                                         }
1943 #ifdef SSL_DEBUG
1944                                 fprintf(stderr, "Using hash %s\n",
1945                                                         EVP_MD_name(md));
1946 #endif
1947                                 EVP_SignInit_ex(&md_ctx, md, NULL);
1948                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1949                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1950                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1951                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1952                                         (unsigned int *)&i,pkey))
1953                                         {
1954                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_EVP);
1955                                         goto err;
1956                                         }
1957                                 s2n(i,p);
1958                                 n+=i+2;
1959                                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
1960                                         n+= 2;
1961                                 }
1962                         else
1963                                 {
1964                                 /* Is this error check actually needed? */
1965                                 al=SSL_AD_HANDSHAKE_FAILURE;
1966                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1967                                 goto f_err;
1968                                 }
1969                         }
1970
1971                 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1972                 l2n3(n,d);
1973
1974                 /* we should now have things packed up, so lets send
1975                  * it off */
1976                 s->init_num=n+4;
1977                 s->init_off=0;
1978                 }
1979
1980         s->state = SSL3_ST_SW_KEY_EXCH_B;
1981         EVP_MD_CTX_cleanup(&md_ctx);
1982         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1983 f_err:
1984         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1985 err:
1986 #ifndef OPENSSL_NO_ECDH
1987         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1988         BN_CTX_free(bn_ctx);
1989 #endif
1990         EVP_MD_CTX_cleanup(&md_ctx);
1991         return(-1);
1992         }
1993
1994 int ssl3_send_certificate_request(SSL *s)
1995         {
1996         unsigned char *p,*d;
1997         int i,j,nl,off,n;
1998         STACK_OF(X509_NAME) *sk=NULL;
1999         X509_NAME *name;
2000         BUF_MEM *buf;
2001
2002         if (s->state == SSL3_ST_SW_CERT_REQ_A)
2003                 {
2004                 buf=s->init_buf;
2005
2006                 d=p=(unsigned char *)&(buf->data[4]);
2007
2008                 /* get the list of acceptable cert types */
2009                 p++;
2010                 n=ssl3_get_req_cert_type(s,p);
2011                 d[0]=n;
2012                 p+=n;
2013                 n++;
2014
2015                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2016                         {
2017                         nl = tls12_get_req_sig_algs(s, p + 2);
2018                         s2n(nl, p);
2019                         p += nl + 2;
2020                         n += nl + 2;
2021                         }
2022
2023                 off=n;
2024                 p+=2;
2025                 n+=2;
2026
2027                 sk=SSL_get_client_CA_list(s);
2028                 nl=0;
2029                 if (sk != NULL)
2030                         {
2031                         for (i=0; i<sk_X509_NAME_num(sk); i++)
2032                                 {
2033                                 name=sk_X509_NAME_value(sk,i);
2034                                 j=i2d_X509_NAME(name,NULL);
2035                                 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
2036                                         {
2037                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2038                                         goto err;
2039                                         }
2040                                 p=(unsigned char *)&(buf->data[4+n]);
2041                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2042                                         {
2043                                         s2n(j,p);
2044                                         i2d_X509_NAME(name,&p);
2045                                         n+=2+j;
2046                                         nl+=2+j;
2047                                         }
2048                                 else
2049                                         {
2050                                         d=p;
2051                                         i2d_X509_NAME(name,&p);
2052                                         j-=2; s2n(j,d); j+=2;
2053                                         n+=j;
2054                                         nl+=j;
2055                                         }
2056                                 }
2057                         }
2058                 /* else no CA names */
2059                 p=(unsigned char *)&(buf->data[4+off]);
2060                 s2n(nl,p);
2061
2062                 d=(unsigned char *)buf->data;
2063                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
2064                 l2n3(n,d);
2065
2066                 /* we should now have things packed up, so lets send
2067                  * it off */
2068
2069                 s->init_num=n+4;
2070                 s->init_off=0;
2071 #ifdef NETSCAPE_HANG_BUG
2072                 p=(unsigned char *)s->init_buf->data + s->init_num;
2073
2074                 /* do the header */
2075                 *(p++)=SSL3_MT_SERVER_DONE;
2076                 *(p++)=0;
2077                 *(p++)=0;
2078                 *(p++)=0;
2079                 s->init_num += 4;
2080 #endif
2081
2082                 s->state = SSL3_ST_SW_CERT_REQ_B;
2083                 }
2084
2085         /* SSL3_ST_SW_CERT_REQ_B */
2086         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2087 err:
2088         return(-1);
2089         }
2090
2091 int ssl3_get_client_key_exchange(SSL *s)
2092         {
2093         int i,al,ok;
2094         long n;
2095         unsigned long alg_k;
2096         unsigned char *p;
2097 #ifndef OPENSSL_NO_RSA
2098         RSA *rsa=NULL;
2099         EVP_PKEY *pkey=NULL;
2100 #endif
2101 #ifndef OPENSSL_NO_DH
2102         BIGNUM *pub=NULL;
2103         DH *dh_srvr;
2104 #endif
2105 #ifndef OPENSSL_NO_KRB5
2106         KSSL_ERR kssl_err;
2107 #endif /* OPENSSL_NO_KRB5 */
2108
2109 #ifndef OPENSSL_NO_ECDH
2110         EC_KEY *srvr_ecdh = NULL;
2111         EVP_PKEY *clnt_pub_pkey = NULL;
2112         EC_POINT *clnt_ecpoint = NULL;
2113         BN_CTX *bn_ctx = NULL; 
2114 #endif
2115
2116         n=s->method->ssl_get_message(s,
2117                 SSL3_ST_SR_KEY_EXCH_A,
2118                 SSL3_ST_SR_KEY_EXCH_B,
2119                 SSL3_MT_CLIENT_KEY_EXCHANGE,
2120                 2048, /* ??? */
2121                 &ok);
2122
2123         if (!ok) return((int)n);
2124         p=(unsigned char *)s->init_msg;
2125
2126         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2127
2128 #ifndef OPENSSL_NO_RSA
2129         if (alg_k & SSL_kRSA)
2130                 {
2131                 /* FIX THIS UP EAY EAY EAY EAY */
2132                 if (s->s3->tmp.use_rsa_tmp)
2133                         {
2134                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2135                                 rsa=s->cert->rsa_tmp;
2136                         /* Don't do a callback because rsa_tmp should
2137                          * be sent already */
2138                         if (rsa == NULL)
2139                                 {
2140                                 al=SSL_AD_HANDSHAKE_FAILURE;
2141                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2142                                 goto f_err;
2143
2144                                 }
2145                         }
2146                 else
2147                         {
2148                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2149                         if (    (pkey == NULL) ||
2150                                 (pkey->type != EVP_PKEY_RSA) ||
2151                                 (pkey->pkey.rsa == NULL))
2152                                 {
2153                                 al=SSL_AD_HANDSHAKE_FAILURE;
2154                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2155                                 goto f_err;
2156                                 }
2157                         rsa=pkey->pkey.rsa;
2158                         }
2159
2160                 /* TLS and [incidentally] DTLS{0xFEFF} */
2161                 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2162                         {
2163                         n2s(p,i);
2164                         if (n != i+2)
2165                                 {
2166                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
2167                                         {
2168                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2169                                         goto err;
2170                                         }
2171                                 else
2172                                         p-=2;
2173                                 }
2174                         else
2175                                 n=i;
2176                         }
2177
2178                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2179
2180                 al = -1;
2181                 
2182                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
2183                         {
2184                         al=SSL_AD_DECODE_ERROR;
2185                         /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
2186                         }
2187
2188                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
2189                         {
2190                         /* The premaster secret must contain the same version number as the
2191                          * ClientHello to detect version rollback attacks (strangely, the
2192                          * protocol does not offer such protection for DH ciphersuites).
2193                          * However, buggy clients exist that send the negotiated protocol
2194                          * version instead if the server does not support the requested
2195                          * protocol version.
2196                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2197                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
2198                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
2199                                 {
2200                                 al=SSL_AD_DECODE_ERROR;
2201                                 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
2202
2203                                 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2204                                  * (http://eprint.iacr.org/2003/052/) exploits the version
2205                                  * number check as a "bad version oracle" -- an alert would
2206                                  * reveal that the plaintext corresponding to some ciphertext
2207                                  * made up by the adversary is properly formatted except
2208                                  * that the version number is wrong.  To avoid such attacks,
2209                                  * we should treat this just like any other decryption error. */
2210                                 }
2211                         }
2212
2213                 if (al != -1)
2214                         {
2215                         /* Some decryption failure -- use random value instead as countermeasure
2216                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
2217                          * (see RFC 2246, section 7.4.7.1). */
2218                         ERR_clear_error();
2219                         i = SSL_MAX_MASTER_KEY_LENGTH;
2220                         p[0] = s->client_version >> 8;
2221                         p[1] = s->client_version & 0xff;
2222                         if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
2223                                 goto err;
2224                         }
2225         
2226                 s->session->master_key_length=
2227                         s->method->ssl3_enc->generate_master_secret(s,
2228                                 s->session->master_key,
2229                                 p,i);
2230                 OPENSSL_cleanse(p,i);
2231                 }
2232         else
2233 #endif
2234 #ifndef OPENSSL_NO_DH
2235                 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2236                 {
2237                 n2s(p,i);
2238                 if (n != i+2)
2239                         {
2240                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2241                                 {
2242                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2243                                 goto err;
2244                                 }
2245                         else
2246                                 {
2247                                 p-=2;
2248                                 i=(int)n;
2249                                 }
2250                         }
2251
2252                 if (n == 0L) /* the parameters are in the cert */
2253                         {
2254                         al=SSL_AD_HANDSHAKE_FAILURE;
2255                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
2256                         goto f_err;
2257                         }
2258                 else
2259                         {
2260                         if (s->s3->tmp.dh == NULL)
2261                                 {
2262                                 al=SSL_AD_HANDSHAKE_FAILURE;
2263                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2264                                 goto f_err;
2265                                 }
2266                         else
2267                                 dh_srvr=s->s3->tmp.dh;
2268                         }
2269
2270                 pub=BN_bin2bn(p,i,NULL);
2271                 if (pub == NULL)
2272                         {
2273                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2274                         goto err;
2275                         }
2276
2277                 i=DH_compute_key(p,pub,dh_srvr);
2278
2279                 if (i <= 0)
2280                         {
2281                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2282                         goto err;
2283                         }
2284
2285                 DH_free(s->s3->tmp.dh);
2286                 s->s3->tmp.dh=NULL;
2287
2288                 BN_clear_free(pub);
2289                 pub=NULL;
2290                 s->session->master_key_length=
2291                         s->method->ssl3_enc->generate_master_secret(s,
2292                                 s->session->master_key,p,i);
2293                 OPENSSL_cleanse(p,i);
2294                 }
2295         else
2296 #endif
2297 #ifndef OPENSSL_NO_KRB5
2298         if (alg_k & SSL_kKRB5)
2299                 {
2300                 krb5_error_code         krb5rc;
2301                 krb5_data               enc_ticket;
2302                 krb5_data               authenticator;
2303                 krb5_data               enc_pms;
2304                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
2305                 EVP_CIPHER_CTX          ciph_ctx;
2306                 const EVP_CIPHER        *enc = NULL;
2307                 unsigned char           iv[EVP_MAX_IV_LENGTH];
2308                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
2309                                                + EVP_MAX_BLOCK_LENGTH];
2310                 int                  padl, outl;
2311                 krb5_timestamp          authtime = 0;
2312                 krb5_ticket_times       ttimes;
2313
2314                 EVP_CIPHER_CTX_init(&ciph_ctx);
2315
2316                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2317
2318                 n2s(p,i);
2319                 enc_ticket.length = i;
2320
2321                 if (n < (long)(enc_ticket.length + 6))
2322                         {
2323                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2324                                 SSL_R_DATA_LENGTH_TOO_LONG);
2325                         goto err;
2326                         }
2327
2328                 enc_ticket.data = (char *)p;
2329                 p+=enc_ticket.length;
2330
2331                 n2s(p,i);
2332                 authenticator.length = i;
2333
2334                 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2335                         {
2336                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2337                                 SSL_R_DATA_LENGTH_TOO_LONG);
2338                         goto err;
2339                         }
2340
2341                 authenticator.data = (char *)p;
2342                 p+=authenticator.length;
2343
2344                 n2s(p,i);
2345                 enc_pms.length = i;
2346                 enc_pms.data = (char *)p;
2347                 p+=enc_pms.length;
2348
2349                 /* Note that the length is checked again below,
2350                 ** after decryption
2351                 */
2352                 if(enc_pms.length > sizeof pms)
2353                         {
2354                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2355                                SSL_R_DATA_LENGTH_TOO_LONG);
2356                         goto err;
2357                         }
2358
2359                 if (n != (long)(enc_ticket.length + authenticator.length +
2360                                                 enc_pms.length + 6))
2361                         {
2362                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2363                                 SSL_R_DATA_LENGTH_TOO_LONG);
2364                         goto err;
2365                         }
2366
2367                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2368                                         &kssl_err)) != 0)
2369                         {
2370 #ifdef KSSL_DEBUG
2371                         printf("kssl_sget_tkt rtn %d [%d]\n",
2372                                 krb5rc, kssl_err.reason);
2373                         if (kssl_err.text)
2374                                 printf("kssl_err text= %s\n", kssl_err.text);
2375 #endif  /* KSSL_DEBUG */
2376                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2377                                 kssl_err.reason);
2378                         goto err;
2379                         }
2380
2381                 /*  Note: no authenticator is not considered an error,
2382                 **  but will return authtime == 0.
2383                 */
2384                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2385                                         &authtime, &kssl_err)) != 0)
2386                         {
2387 #ifdef KSSL_DEBUG
2388                         printf("kssl_check_authent rtn %d [%d]\n",
2389                                 krb5rc, kssl_err.reason);
2390                         if (kssl_err.text)
2391                                 printf("kssl_err text= %s\n", kssl_err.text);
2392 #endif  /* KSSL_DEBUG */
2393                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2394                                 kssl_err.reason);
2395                         goto err;
2396                         }
2397
2398                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2399                         {
2400                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2401                         goto err;
2402                         }
2403
2404 #ifdef KSSL_DEBUG
2405                 kssl_ctx_show(kssl_ctx);
2406 #endif  /* KSSL_DEBUG */
2407
2408                 enc = kssl_map_enc(kssl_ctx->enctype);
2409                 if (enc == NULL)
2410                     goto err;
2411
2412                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2413
2414                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2415                         {
2416                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2417                                 SSL_R_DECRYPTION_FAILED);
2418                         goto err;
2419                         }
2420                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2421                                         (unsigned char *)enc_pms.data, enc_pms.length))
2422                         {
2423                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2424                                 SSL_R_DECRYPTION_FAILED);
2425                         goto err;
2426                         }
2427                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2428                         {
2429                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2430                                 SSL_R_DATA_LENGTH_TOO_LONG);
2431                         goto err;
2432                         }
2433                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2434                         {
2435                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2436                                 SSL_R_DECRYPTION_FAILED);
2437                         goto err;
2438                         }
2439                 outl += padl;
2440                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2441                         {
2442                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2443                                 SSL_R_DATA_LENGTH_TOO_LONG);
2444                         goto err;
2445                         }
2446                 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2447                     {
2448                     /* The premaster secret must contain the same version number as the
2449                      * ClientHello to detect version rollback attacks (strangely, the
2450                      * protocol does not offer such protection for DH ciphersuites).
2451                      * However, buggy clients exist that send random bytes instead of
2452                      * the protocol version.
2453                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2454                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2455                      */
2456                     if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2457                         {
2458                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2459                                SSL_AD_DECODE_ERROR);
2460                         goto err;
2461                         }
2462                     }
2463
2464                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2465
2466                 s->session->master_key_length=
2467                         s->method->ssl3_enc->generate_master_secret(s,
2468                                 s->session->master_key, pms, outl);
2469
2470                 if (kssl_ctx->client_princ)
2471                         {
2472                         size_t len = strlen(kssl_ctx->client_princ);
2473                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2474                                 {
2475                                 s->session->krb5_client_princ_len = len;
2476                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2477                                 }
2478                         }
2479
2480
2481                 /*  Was doing kssl_ctx_free() here,
2482                 **  but it caused problems for apache.
2483                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2484                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2485                 */
2486                 }
2487         else
2488 #endif  /* OPENSSL_NO_KRB5 */
2489
2490 #ifndef OPENSSL_NO_ECDH
2491                 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2492                 {
2493                 int ret = 1;
2494                 int field_size = 0;
2495                 const EC_KEY   *tkey;
2496                 const EC_GROUP *group;
2497                 const BIGNUM *priv_key;
2498
2499                 /* initialize structures for server's ECDH key pair */
2500                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2501                         {
2502                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2503                             ERR_R_MALLOC_FAILURE);
2504                         goto err;
2505                         }
2506
2507                 /* Let's get server private key and group information */
2508                 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2509                         { 
2510                         /* use the certificate */
2511                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2512                         }
2513                 else
2514                         {
2515                         /* use the ephermeral values we saved when
2516                          * generating the ServerKeyExchange msg.
2517                          */
2518                         tkey = s->s3->tmp.ecdh;
2519                         }
2520
2521                 group    = EC_KEY_get0_group(tkey);
2522                 priv_key = EC_KEY_get0_private_key(tkey);
2523
2524                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2525                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2526                         {
2527                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2528                                ERR_R_EC_LIB);
2529                         goto err;
2530                         }
2531
2532                 /* Let's get client's public key */
2533                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2534                         {
2535                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2536                             ERR_R_MALLOC_FAILURE);
2537                         goto err;
2538                         }
2539
2540                 if (n == 0L) 
2541                         {
2542                         /* Client Publickey was in Client Certificate */
2543
2544                          if (alg_k & SSL_kEECDH)
2545                                  {
2546                                  al=SSL_AD_HANDSHAKE_FAILURE;
2547                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2548                                  goto f_err;
2549                                  }
2550                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2551                             == NULL) || 
2552                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2553                                 {
2554                                 /* XXX: For now, we do not support client
2555                                  * authentication using ECDH certificates
2556                                  * so this branch (n == 0L) of the code is
2557                                  * never executed. When that support is
2558                                  * added, we ought to ensure the key 
2559                                  * received in the certificate is 
2560                                  * authorized for key agreement.
2561                                  * ECDH_compute_key implicitly checks that
2562                                  * the two ECDH shares are for the same
2563                                  * group.
2564                                  */
2565                                 al=SSL_AD_HANDSHAKE_FAILURE;
2566                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2567                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2568                                 goto f_err;
2569                                 }
2570
2571                         if (EC_POINT_copy(clnt_ecpoint,
2572                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2573                                 {
2574                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2575                                         ERR_R_EC_LIB);
2576                                 goto err;
2577                                 }
2578                         ret = 2; /* Skip certificate verify processing */
2579                         }
2580                 else
2581                         {
2582                         /* Get client's public key from encoded point
2583                          * in the ClientKeyExchange message.
2584                          */
2585                         if ((bn_ctx = BN_CTX_new()) == NULL)
2586                                 {
2587                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2588                                     ERR_R_MALLOC_FAILURE);
2589                                 goto err;
2590                                 }
2591
2592                         /* Get encoded point length */
2593                         i = *p; 
2594                         p += 1;
2595                         if (n != 1 + i)
2596                                 {
2597                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2598                                     ERR_R_EC_LIB);
2599                                 goto err;
2600                                 }
2601                         if (EC_POINT_oct2point(group, 
2602                             clnt_ecpoint, p, i, bn_ctx) == 0)
2603                                 {
2604                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2605                                     ERR_R_EC_LIB);
2606                                 goto err;
2607                                 }
2608                         /* p is pointing to somewhere in the buffer
2609                          * currently, so set it to the start 
2610                          */ 
2611                         p=(unsigned char *)s->init_buf->data;
2612                         }
2613
2614                 /* Compute the shared pre-master secret */
2615                 field_size = EC_GROUP_get_degree(group);
2616                 if (field_size <= 0)
2617                         {
2618                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2619                                ERR_R_ECDH_LIB);
2620                         goto err;
2621                         }
2622                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2623                 if (i <= 0)
2624                         {
2625                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2626                             ERR_R_ECDH_LIB);
2627                         goto err;
2628                         }
2629
2630                 EVP_PKEY_free(clnt_pub_pkey);
2631                 EC_POINT_free(clnt_ecpoint);
2632                 EC_KEY_free(srvr_ecdh);
2633                 BN_CTX_free(bn_ctx);
2634                 EC_KEY_free(s->s3->tmp.ecdh);
2635                 s->s3->tmp.ecdh = NULL; 
2636
2637                 /* Compute the master secret */
2638                 s->session->master_key_length = s->method->ssl3_enc-> \
2639                     generate_master_secret(s, s->session->master_key, p, i);
2640                 
2641                 OPENSSL_cleanse(p, i);
2642                 return (ret);
2643                 }
2644         else
2645 #endif
2646 #ifndef OPENSSL_NO_PSK
2647                 if (alg_k & SSL_kPSK)
2648                         {
2649                         unsigned char *t = NULL;
2650                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2651                         unsigned int pre_ms_len = 0, psk_len = 0;
2652                         int psk_err = 1;
2653                         char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2654
2655                         al=SSL_AD_HANDSHAKE_FAILURE;
2656
2657                         n2s(p,i);
2658                         if (n != i+2)
2659                                 {
2660                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2661                                         SSL_R_LENGTH_MISMATCH);
2662                                 goto psk_err;
2663                                 }
2664                         if (i > PSK_MAX_IDENTITY_LEN)
2665                                 {
2666                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2667                                         SSL_R_DATA_LENGTH_TOO_LONG);
2668                                 goto psk_err;
2669                                 }
2670                         if (s->psk_server_callback == NULL)
2671                                 {
2672                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2673                                        SSL_R_PSK_NO_SERVER_CB);
2674                                 goto psk_err;
2675                                 }
2676
2677                         /* Create guaranteed NULL-terminated identity
2678                          * string for the callback */
2679                         memcpy(tmp_id, p, i);
2680                         memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2681                         psk_len = s->psk_server_callback(s, tmp_id,
2682                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2683                         OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2684
2685                         if (psk_len > PSK_MAX_PSK_LEN)
2686                                 {
2687                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2688                                         ERR_R_INTERNAL_ERROR);
2689                                 goto psk_err;
2690                                 }
2691                         else if (psk_len == 0)
2692                                 {
2693                                 /* PSK related to the given identity not found */
2694                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2695                                        SSL_R_PSK_IDENTITY_NOT_FOUND);
2696                                 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2697                                 goto psk_err;
2698                                 }
2699
2700                         /* create PSK pre_master_secret */
2701                         pre_ms_len=2+psk_len+2+psk_len;
2702                         t = psk_or_pre_ms;
2703                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2704                         s2n(psk_len, t);
2705                         memset(t, 0, psk_len);
2706                         t+=psk_len;
2707                         s2n(psk_len, t);
2708
2709                         if (s->session->psk_identity != NULL)
2710                                 OPENSSL_free(s->session->psk_identity);
2711                         s->session->psk_identity = BUF_strdup((char *)p);
2712                         if (s->session->psk_identity == NULL)
2713                                 {
2714                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2715                                         ERR_R_MALLOC_FAILURE);
2716                                 goto psk_err;
2717                                 }
2718
2719                         if (s->session->psk_identity_hint != NULL)
2720                                 OPENSSL_free(s->session->psk_identity_hint);
2721                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2722                         if (s->ctx->psk_identity_hint != NULL &&
2723                                 s->session->psk_identity_hint == NULL)
2724                                 {
2725                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2726                                         ERR_R_MALLOC_FAILURE);
2727                                 goto psk_err;
2728                                 }
2729
2730                         s->session->master_key_length=
2731                                 s->method->ssl3_enc->generate_master_secret(s,
2732                                         s->session->master_key, psk_or_pre_ms, pre_ms_len);
2733                         psk_err = 0;
2734                 psk_err:
2735                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2736                         if (psk_err != 0)
2737                                 goto f_err;
2738                         }
2739                 else
2740 #endif
2741 #ifndef OPENSSL_NO_SRP
2742                 if (alg_k & SSL_kSRP)
2743                         {
2744                         int param_len;
2745
2746                         n2s(p,i);
2747                         param_len=i+2;
2748                         if (param_len > n)
2749                                 {
2750                                 al=SSL_AD_DECODE_ERROR;
2751                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
2752                                 goto f_err;
2753                                 }
2754                         if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
2755                                 {
2756                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
2757                                 goto err;
2758                                 }
2759                         if (s->session->srp_username != NULL)
2760                                 OPENSSL_free(s->session->srp_username);
2761                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2762                         if (s->session->srp_username == NULL)
2763                                 {
2764                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2765                                         ERR_R_MALLOC_FAILURE);
2766                                 goto err;
2767                                 }
2768
2769                         if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
2770                                 {
2771                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2772                                 goto err;
2773                                 }
2774
2775                         p+=i;
2776                         }
2777                 else
2778 #endif  /* OPENSSL_NO_SRP */
2779                 if (alg_k & SSL_kGOST) 
2780                         {
2781                         int ret = 0;
2782                         EVP_PKEY_CTX *pkey_ctx;
2783                         EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2784                         unsigned char premaster_secret[32], *start;
2785                         size_t outlen=32, inlen;
2786                         unsigned long alg_a;
2787
2788                         /* Get our certificate private key*/
2789                         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2790                         if (alg_a & SSL_aGOST94)
2791                                 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2792                         else if (alg_a & SSL_aGOST01)
2793                                 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2794
2795                         pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2796                         EVP_PKEY_decrypt_init(pkey_ctx);
2797                         /* If client certificate is present and is of the same type, maybe
2798                          * use it for key exchange.  Don't mind errors from
2799                          * EVP_PKEY_derive_set_peer, because it is completely valid to use
2800                          * a client certificate for authorization only. */
2801                         client_pub_pkey = X509_get_pubkey(s->session->peer);
2802                         if (client_pub_pkey)
2803                                 {
2804                                 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2805                                         ERR_clear_error();
2806                                 }
2807                         /* Decrypt session key */
2808                         if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED))) 
2809                                 {
2810                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2811                                 goto gerr;
2812                                 }
2813                         if (p[1] == 0x81)
2814                                 {
2815                                 start = p+3;
2816                                 inlen = p[2];
2817                                 }
2818                         else if (p[1] < 0x80)
2819                                 {
2820                                 start = p+2;
2821                                 inlen = p[1];
2822                                 }
2823                         else
2824                                 {
2825                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2826                                 goto gerr;
2827                                 }
2828                         if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0) 
2829
2830                                 {
2831                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2832                                 goto gerr;
2833                                 }
2834                         /* Generate master secret */
2835                         s->session->master_key_length=
2836                                 s->method->ssl3_enc->generate_master_secret(s,
2837                                         s->session->master_key,premaster_secret,32);
2838                         /* Check if pubkey from client certificate was used */
2839                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2840                                 ret = 2;
2841                         else
2842                                 ret = 1;
2843                 gerr:
2844                         EVP_PKEY_free(client_pub_pkey);
2845                         EVP_PKEY_CTX_free(pkey_ctx);
2846                         if (ret)
2847                                 return ret;
2848                         else
2849                                 goto err;
2850                         }
2851                 else
2852                 {
2853                 al=SSL_AD_HANDSHAKE_FAILURE;
2854                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2855                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2856                 goto f_err;
2857                 }
2858
2859         return(1);
2860 f_err:
2861         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2862 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
2863 err:
2864 #endif
2865 #ifndef OPENSSL_NO_ECDH
2866         EVP_PKEY_free(clnt_pub_pkey);
2867         EC_POINT_free(clnt_ecpoint);
2868         if (srvr_ecdh != NULL) 
2869                 EC_KEY_free(srvr_ecdh);
2870         BN_CTX_free(bn_ctx);
2871 #endif
2872         return(-1);
2873         }
2874
2875 int ssl3_get_cert_verify(SSL *s)
2876         {
2877         EVP_PKEY *pkey=NULL;
2878         unsigned char *p;
2879         int al,ok,ret=0;
2880         long n;
2881         int type=0,i,j;
2882         X509 *peer;
2883         const EVP_MD *md = NULL;
2884         EVP_MD_CTX mctx;
2885         EVP_MD_CTX_init(&mctx);
2886
2887         n=s->method->ssl_get_message(s,
2888                 SSL3_ST_SR_CERT_VRFY_A,
2889                 SSL3_ST_SR_CERT_VRFY_B,
2890                 -1,
2891                 514, /* 514? */
2892                 &ok);
2893
2894         if (!ok) return((int)n);
2895
2896         if (s->session->peer != NULL)
2897                 {
2898                 peer=s->session->peer;
2899                 pkey=X509_get_pubkey(peer);
2900                 type=X509_certificate_type(peer,pkey);
2901                 }
2902         else
2903                 {
2904                 peer=NULL;
2905                 pkey=NULL;
2906                 }
2907
2908         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2909                 {
2910                 s->s3->tmp.reuse_message=1;
2911                 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2912                         {
2913                         al=SSL_AD_UNEXPECTED_MESSAGE;
2914                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2915                         goto f_err;
2916                         }
2917                 ret=1;
2918                 goto end;
2919                 }
2920
2921         if (peer == NULL)
2922                 {
2923                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2924                 al=SSL_AD_UNEXPECTED_MESSAGE;
2925                 goto f_err;
2926                 }
2927
2928         if (!(type & EVP_PKT_SIGN))
2929                 {
2930                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2931                 al=SSL_AD_ILLEGAL_PARAMETER;
2932                 goto f_err;
2933                 }
2934
2935         if (s->s3->change_cipher_spec)
2936                 {
2937                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2938                 al=SSL_AD_UNEXPECTED_MESSAGE;
2939                 goto f_err;
2940                 }
2941
2942         /* we now have a signature that we need to verify */
2943         p=(unsigned char *)s->init_msg;
2944         /* Check for broken implementations of GOST ciphersuites */
2945         /* If key is GOST and n is exactly 64, it is bare
2946          * signature without length field */
2947         if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
2948                 pkey->type == NID_id_GostR3410_2001) )
2949                 {
2950                 i=64;
2951                 } 
2952         else 
2953                 {       
2954                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2955                         {
2956                         int sigalg = tls12_get_sigid(pkey);
2957                         /* Should never happen */
2958                         if (sigalg == -1)
2959                                 {
2960                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
2961                                 al=SSL_AD_INTERNAL_ERROR;
2962                                 goto f_err;
2963                                 }
2964                         /* Check key type is consistent with signature */
2965                         if (sigalg != (int)p[1])
2966                                 {
2967                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_TYPE);
2968                                 al=SSL_AD_DECODE_ERROR;
2969                                 goto f_err;
2970                                 }
2971                         md = tls12_get_hash(p[0]);
2972                         if (md == NULL)
2973                                 {
2974                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_UNKNOWN_DIGEST);
2975                                 al=SSL_AD_DECODE_ERROR;
2976                                 goto f_err;
2977                                 }
2978 #ifdef SSL_DEBUG
2979 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
2980 #endif
2981                         p += 2;
2982                         n -= 2;
2983                         }
2984                 n2s(p,i);
2985                 n-=2;
2986                 if (i > n)
2987                         {
2988                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
2989                         al=SSL_AD_DECODE_ERROR;
2990                         goto f_err;
2991                         }
2992         }
2993         j=EVP_PKEY_size(pkey);
2994         if ((i > j) || (n > j) || (n <= 0))
2995                 {
2996                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
2997                 al=SSL_AD_DECODE_ERROR;
2998                 goto f_err;
2999                 }
3000
3001         if (TLS1_get_version(s) >= TLS1_2_VERSION)
3002                 {
3003                 long hdatalen = 0;
3004                 void *hdata;
3005                 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
3006                 if (hdatalen <= 0)
3007                         {
3008                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
3009                         al=SSL_AD_INTERNAL_ERROR;
3010                         goto f_err;
3011                         }
3012 #ifdef SSL_DEBUG
3013                 fprintf(stderr, "Using TLS 1.2 with client verify alg %s\n",
3014                                                         EVP_MD_name(md));
3015 #endif
3016                 if (!EVP_VerifyInit_ex(&mctx, md, NULL)
3017                         || !EVP_VerifyUpdate(&mctx, hdata, hdatalen))
3018                         {
3019                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_EVP_LIB);
3020                         al=SSL_AD_INTERNAL_ERROR;
3021                         goto f_err;
3022                         }
3023
3024                 if (EVP_VerifyFinal(&mctx, p , i, pkey) <= 0)
3025                         {
3026                         al=SSL_AD_DECRYPT_ERROR;
3027                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_SIGNATURE);
3028                         goto f_err;
3029                         }
3030                 }
3031         else
3032 #ifndef OPENSSL_NO_RSA 
3033         if (pkey->type == EVP_PKEY_RSA)
3034                 {
3035                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
3036                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
3037                                                         pkey->pkey.rsa);
3038                 if (i < 0)
3039                         {
3040                         al=SSL_AD_DECRYPT_ERROR;
3041                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
3042                         goto f_err;
3043                         }
3044                 if (i == 0)
3045                         {
3046                         al=SSL_AD_DECRYPT_ERROR;
3047                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
3048                         goto f_err;
3049                         }
3050                 }
3051         else
3052 #endif
3053 #ifndef OPENSSL_NO_DSA
3054                 if (pkey->type == EVP_PKEY_DSA)
3055                 {
3056                 j=DSA_verify(pkey->save_type,
3057                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3058                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
3059                 if (j <= 0)
3060                         {
3061                         /* bad signature */
3062                         al=SSL_AD_DECRYPT_ERROR;
3063                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
3064                         goto f_err;
3065                         }
3066                 }
3067         else
3068 #endif
3069 #ifndef OPENSSL_NO_ECDSA
3070                 if (pkey->type == EVP_PKEY_EC)
3071                 {
3072                 j=ECDSA_verify(pkey->save_type,
3073                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3074                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
3075                 if (j <= 0)
3076                         {
3077                         /* bad signature */
3078                         al=SSL_AD_DECRYPT_ERROR;
3079                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3080                             SSL_R_BAD_ECDSA_SIGNATURE);
3081                         goto f_err;
3082                         }
3083                 }
3084         else
3085 #endif
3086         if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3087                 {   unsigned char signature[64];
3088                         int idx;
3089                         EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
3090                         EVP_PKEY_verify_init(pctx);
3091                         if (i!=64) {
3092                                 fprintf(stderr,"GOST signature length is %d",i);
3093                         }       
3094                         for (idx=0;idx<64;idx++) {
3095                                 signature[63-idx]=p[idx];
3096                         }       
3097                         j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
3098                         EVP_PKEY_CTX_free(pctx);
3099                         if (j<=0) 
3100                                 {
3101                                 al=SSL_AD_DECRYPT_ERROR;
3102                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3103                                         SSL_R_BAD_ECDSA_SIGNATURE);
3104                                 goto f_err;
3105                                 }       
3106                 }
3107         else    
3108                 {
3109                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3110                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
3111                 goto f_err;
3112                 }
3113
3114
3115         ret=1;
3116         if (0)
3117                 {
3118 f_err:
3119                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3120                 }
3121 end:
3122         if (s->s3->handshake_buffer)
3123                 {
3124                 BIO_free(s->s3->handshake_buffer);
3125                 s->s3->handshake_buffer = NULL;
3126                 s->s3->flags &= ~TLS1_FLAGS_KEEP_HANDSHAKE;
3127                 }
3128         EVP_MD_CTX_cleanup(&mctx);
3129         EVP_PKEY_free(pkey);
3130         return(ret);
3131         }
3132
3133 int ssl3_get_client_certificate(SSL *s)
3134         {
3135         int i,ok,al,ret= -1;
3136         X509 *x=NULL;
3137         unsigned long l,nc,llen,n;
3138         const unsigned char *p,*q;
3139         unsigned char *d;
3140         STACK_OF(X509) *sk=NULL;
3141
3142         n=s->method->ssl_get_message(s,
3143                 SSL3_ST_SR_CERT_A,
3144                 SSL3_ST_SR_CERT_B,
3145                 -1,
3146                 s->max_cert_list,
3147                 &ok);
3148
3149         if (!ok) return((int)n);
3150
3151         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
3152                 {
3153                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
3154                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3155                         {
3156                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3157                         al=SSL_AD_HANDSHAKE_FAILURE;
3158                         goto f_err;
3159                         }
3160                 /* If tls asked for a client cert, the client must return a 0 list */
3161                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
3162                         {
3163                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
3164                         al=SSL_AD_UNEXPECTED_MESSAGE;
3165                         goto f_err;
3166                         }
3167                 s->s3->tmp.reuse_message=1;
3168                 return(1);
3169                 }
3170
3171         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
3172                 {
3173                 al=SSL_AD_UNEXPECTED_MESSAGE;
3174                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
3175                 goto f_err;
3176                 }
3177         p=d=(unsigned char *)s->init_msg;
3178
3179         if ((sk=sk_X509_new_null()) == NULL)
3180                 {
3181                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3182                 goto err;
3183                 }
3184
3185         n2l3(p,llen);
3186         if (llen+3 != n)
3187                 {
3188                 al=SSL_AD_DECODE_ERROR;
3189                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
3190                 goto f_err;
3191                 }
3192         for (nc=0; nc<llen; )
3193                 {
3194                 n2l3(p,l);
3195                 if ((l+nc+3) > llen)
3196                         {
3197                         al=SSL_AD_DECODE_ERROR;
3198                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3199                         goto f_err;
3200                         }
3201
3202                 q=p;
3203                 x=d2i_X509(NULL,&p,l);
3204                 if (x == NULL)
3205                         {
3206                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
3207                         goto err;
3208                         }
3209                 if (p != (q+l))
3210                         {
3211                         al=SSL_AD_DECODE_ERROR;
3212                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3213                         goto f_err;
3214                         }
3215                 if (!sk_X509_push(sk,x))
3216                         {
3217                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3218                         goto err;
3219                         }
3220                 x=NULL;
3221                 nc+=l+3;
3222                 }
3223
3224         if (sk_X509_num(sk) <= 0)
3225                 {
3226                 /* TLS does not mind 0 certs returned */
3227                 if (s->version == SSL3_VERSION)
3228                         {
3229                         al=SSL_AD_HANDSHAKE_FAILURE;
3230                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
3231                         goto f_err;
3232                         }
3233                 /* Fail for TLS only if we required a certificate */
3234                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3235                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3236                         {
3237                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3238                         al=SSL_AD_HANDSHAKE_FAILURE;
3239                         goto f_err;
3240                         }
3241                 /* No client certificate so digest cached records */
3242                 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s))
3243                         {
3244                         al=SSL_AD_INTERNAL_ERROR;
3245                         goto f_err;
3246                         }
3247                 }
3248         else
3249                 {
3250                 i=ssl_verify_cert_chain(s,sk);
3251                 if (i <= 0)
3252                         {
3253                         al=ssl_verify_alarm_type(s->verify_result);
3254                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
3255                         goto f_err;
3256                         }
3257                 }
3258
3259         if (s->session->peer != NULL) /* This should not be needed */
3260                 X509_free(s->session->peer);
3261         s->session->peer=sk_X509_shift(sk);
3262         s->session->verify_result = s->verify_result;
3263
3264         /* With the current implementation, sess_cert will always be NULL
3265          * when we arrive here. */
3266         if (s->session->sess_cert == NULL)
3267                 {
3268                 s->session->sess_cert = ssl_sess_cert_new();
3269                 if (s->session->sess_cert == NULL)
3270                         {
3271                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3272                         goto err;
3273                         }
3274                 }
3275         if (s->session->sess_cert->cert_chain != NULL)
3276                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3277         s->session->sess_cert->cert_chain=sk;
3278         /* Inconsistency alert: cert_chain does *not* include the
3279          * peer's own certificate, while we do include it in s3_clnt.c */
3280
3281         sk=NULL;
3282
3283         ret=1;
3284         if (0)
3285                 {
3286 f_err:
3287                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3288                 }
3289 err:
3290         if (x != NULL) X509_free(x);
3291         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3292         return(ret);
3293         }
3294
3295 int ssl3_send_server_certificate(SSL *s)
3296         {
3297         unsigned long l;
3298         X509 *x;
3299
3300         if (s->state == SSL3_ST_SW_CERT_A)
3301                 {
3302                 x=ssl_get_server_send_cert(s);
3303                 if (x == NULL)
3304                         {
3305                         /* VRS: allow null cert if auth == KRB5 */
3306                         if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3307                             (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3308                                 {
3309                                 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3310                                 return(0);
3311                                 }
3312                         }
3313
3314                 l=ssl3_output_cert_chain(s,x);
3315                 s->state=SSL3_ST_SW_CERT_B;
3316                 s->init_num=(int)l;
3317                 s->init_off=0;
3318                 }
3319
3320         /* SSL3_ST_SW_CERT_B */
3321         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3322         }
3323
3324 #ifndef OPENSSL_NO_TLSEXT
3325 /* send a new session ticket (not necessarily for a new session) */
3326 int ssl3_send_newsession_ticket(SSL *s)
3327         {
3328         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3329                 {
3330                 unsigned char *p, *senc, *macstart;
3331                 const unsigned char *const_p;
3332                 int len, slen_full, slen;
3333                 SSL_SESSION *sess;
3334                 unsigned int hlen;
3335                 EVP_CIPHER_CTX ctx;
3336                 HMAC_CTX hctx;
3337                 SSL_CTX *tctx = s->initial_ctx;
3338                 unsigned char iv[EVP_MAX_IV_LENGTH];
3339                 unsigned char key_name[16];
3340
3341                 /* get session encoding length */
3342                 slen_full = i2d_SSL_SESSION(s->session, NULL);
3343                 /* Some length values are 16 bits, so forget it if session is
3344                  * too long
3345                  */
3346                 if (slen_full > 0xFF00)
3347                         return -1;
3348                 senc = OPENSSL_malloc(slen_full);
3349                 if (!senc)
3350                         return -1;
3351                 p = senc;
3352                 i2d_SSL_SESSION(s->session, &p);
3353
3354                 /* create a fresh copy (not shared with other threads) to clean up */
3355                 const_p = senc;
3356                 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3357                 if (sess == NULL)
3358                         {
3359                         OPENSSL_free(senc);
3360                         return -1;
3361                         }
3362                 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3363
3364                 slen = i2d_SSL_SESSION(sess, NULL);
3365                 if (slen > slen_full) /* shouldn't ever happen */
3366                         {
3367                         OPENSSL_free(senc);
3368                         return -1;
3369                         }
3370                 p = senc;
3371                 i2d_SSL_SESSION(sess, &p);
3372                 SSL_SESSION_free(sess);
3373
3374                 /* Grow buffer if need be: the length calculation is as
3375                  * follows 1 (size of message name) + 3 (message length
3376                  * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
3377                  * 16 (key name) + max_iv_len (iv length) +
3378                  * session_length + max_enc_block_size (max encrypted session
3379                  * length) + max_md_size (HMAC).
3380                  */
3381                 if (!BUF_MEM_grow(s->init_buf,
3382                         26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
3383                         EVP_MAX_MD_SIZE + slen))
3384                         return -1;
3385
3386                 p=(unsigned char *)s->init_buf->data;
3387                 /* do the header */
3388                 *(p++)=SSL3_MT_NEWSESSION_TICKET;
3389                 /* Skip message length for now */
3390                 p += 3;
3391                 EVP_CIPHER_CTX_init(&ctx);
3392                 HMAC_CTX_init(&hctx);
3393                 /* Initialize HMAC and cipher contexts. If callback present
3394                  * it does all the work otherwise use generated values
3395                  * from parent ctx.
3396                  */
3397                 if (tctx->tlsext_ticket_key_cb)
3398                         {
3399                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3400                                                          &hctx, 1) < 0)
3401                                 {
3402                                 OPENSSL_free(senc);
3403                                 return -1;
3404                                 }
3405                         }
3406                 else
3407                         {
3408                         RAND_pseudo_bytes(iv, 16);
3409                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3410                                         tctx->tlsext_tick_aes_key, iv);
3411                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3412                                         tlsext_tick_md(), NULL);
3413                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3414                         }
3415
3416                 /* Ticket lifetime hint (advisory only):
3417                  * We leave this unspecified for resumed session (for simplicity),
3418                  * and guess that tickets for new sessions will live as long
3419                  * as their sessions. */
3420                 l2n(s->hit ? 0 : s->session->timeout, p);
3421
3422                 /* Skip ticket length for now */
3423                 p += 2;
3424                 /* Output key name */
3425                 macstart = p;
3426                 memcpy(p, key_name, 16);
3427                 p += 16;
3428                 /* output IV */
3429                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3430                 p += EVP_CIPHER_CTX_iv_length(&ctx);
3431                 /* Encrypt session data */
3432                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3433                 p += len;
3434                 EVP_EncryptFinal(&ctx, p, &len);
3435                 p += len;
3436                 EVP_CIPHER_CTX_cleanup(&ctx);
3437
3438                 HMAC_Update(&hctx, macstart, p - macstart);
3439                 HMAC_Final(&hctx, p, &hlen);
3440                 HMAC_CTX_cleanup(&hctx);
3441
3442                 p += hlen;
3443                 /* Now write out lengths: p points to end of data written */
3444                 /* Total length */
3445                 len = p - (unsigned char *)s->init_buf->data;
3446                 p=(unsigned char *)s->init_buf->data + 1;
3447                 l2n3(len - 4, p); /* Message length */
3448                 p += 4;
3449                 s2n(len - 10, p);  /* Ticket length */
3450
3451                 /* number of bytes to write */
3452                 s->init_num= len;
3453                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3454                 s->init_off=0;
3455                 OPENSSL_free(senc);
3456                 }
3457
3458         /* SSL3_ST_SW_SESSION_TICKET_B */
3459         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3460         }
3461
3462 int ssl3_send_cert_status(SSL *s)
3463         {
3464         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3465                 {
3466                 unsigned char *p;
3467                 /* Grow buffer if need be: the length calculation is as
3468                  * follows 1 (message type) + 3 (message length) +
3469                  * 1 (ocsp response type) + 3 (ocsp response length)
3470                  * + (ocsp response)
3471                  */
3472                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3473                         return -1;
3474
3475                 p=(unsigned char *)s->init_buf->data;
3476
3477                 /* do the header */
3478                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3479                 /* message length */
3480                 l2n3(s->tlsext_ocsp_resplen + 4, p);
3481                 /* status type */
3482                 *(p++)= s->tlsext_status_type;
3483                 /* length of OCSP response */
3484                 l2n3(s->tlsext_ocsp_resplen, p);
3485                 /* actual response */
3486                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3487                 /* number of bytes to write */
3488                 s->init_num = 8 + s->tlsext_ocsp_resplen;
3489                 s->state=SSL3_ST_SW_CERT_STATUS_B;
3490                 s->init_off = 0;
3491                 }
3492
3493         /* SSL3_ST_SW_CERT_STATUS_B */
3494         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3495         }
3496
3497 # ifndef OPENSSL_NO_NEXTPROTONEG
3498 /* ssl3_get_next_proto reads a Next Protocol Negotiation handshake message. It
3499  * sets the next_proto member in s if found */
3500 int ssl3_get_next_proto(SSL *s)
3501         {
3502         int ok;
3503         int proto_len, padding_len;
3504         long n;
3505         const unsigned char *p;
3506
3507         /* Clients cannot send a NextProtocol message if we didn't see the
3508          * extension in their ClientHello */
3509         if (!s->s3->next_proto_neg_seen)
3510                 {
3511                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION);
3512                 return -1;
3513                 }
3514
3515         n=s->method->ssl_get_message(s,
3516                 SSL3_ST_SR_NEXT_PROTO_A,
3517                 SSL3_ST_SR_NEXT_PROTO_B,
3518                 SSL3_MT_NEXT_PROTO,
3519                 514,  /* See the payload format below */
3520                 &ok);
3521
3522         if (!ok)
3523                 return((int)n);
3524
3525         /* s->state doesn't reflect whether ChangeCipherSpec has been received
3526          * in this handshake, but s->s3->change_cipher_spec does (will be reset
3527          * by ssl3_get_finished). */
3528         if (!s->s3->change_cipher_spec)
3529                 {
3530                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS);
3531                 return -1;
3532                 }
3533
3534         if (n < 2)
3535                 return 0;  /* The body must be > 1 bytes long */
3536
3537         p=(unsigned char *)s->init_msg;
3538
3539         /* The payload looks like:
3540          *   uint8 proto_len;
3541          *   uint8 proto[proto_len];
3542          *   uint8 padding_len;
3543          *   uint8 padding[padding_len];
3544          */
3545         proto_len = p[0];
3546         if (proto_len + 2 > s->init_num)
3547                 return 0;
3548         padding_len = p[proto_len + 1];
3549         if (proto_len + padding_len + 2 != s->init_num)
3550                 return 0;
3551
3552         s->next_proto_negotiated = OPENSSL_malloc(proto_len);
3553         if (!s->next_proto_negotiated)
3554                 {
3555                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,ERR_R_MALLOC_FAILURE);
3556                 return 0;
3557                 }
3558         memcpy(s->next_proto_negotiated, p + 1, proto_len);
3559         s->next_proto_negotiated_len = proto_len;
3560
3561         return 1;
3562         }
3563 # endif
3564 #endif