Fix another gmt_unix_time case in server_random
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include <openssl/buffer.h>
158 #include <openssl/rand.h>
159 #include <openssl/objects.h>
160 #include <openssl/evp.h>
161 #include <openssl/hmac.h>
162 #include <openssl/x509.h>
163 #ifndef OPENSSL_NO_DH
164 #include <openssl/dh.h>
165 #endif
166 #include <openssl/bn.h>
167 #ifndef OPENSSL_NO_KRB5
168 #include <openssl/krb5_asn.h>
169 #endif
170 #include <openssl/md5.h>
171
172 static const SSL_METHOD *ssl3_get_server_method(int ver);
173
174 static const SSL_METHOD *ssl3_get_server_method(int ver)
175         {
176         if (ver == SSL3_VERSION)
177                 return(SSLv3_server_method());
178         else
179                 return(NULL);
180         }
181
182 #ifndef OPENSSL_NO_SRP
183 static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
184         {
185         int ret = SSL_ERROR_NONE;
186
187         *al = SSL_AD_UNRECOGNIZED_NAME;
188
189         if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
190             (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
191                 {
192                 if(s->srp_ctx.login == NULL)
193                         {
194                         /* RFC 5054 says SHOULD reject, 
195                            we do so if There is no srp login name */
196                         ret = SSL3_AL_FATAL;
197                         *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
198                         }
199                 else
200                         {
201                         ret = SSL_srp_server_param_with_username(s,al);
202                         }
203                 }
204         return ret;
205         }
206 #endif
207
208 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
209                         ssl3_accept,
210                         ssl_undefined_function,
211                         ssl3_get_server_method)
212
213 int ssl3_accept(SSL *s)
214         {
215         BUF_MEM *buf;
216         unsigned long alg_k,Time=(unsigned long)time(NULL);
217         void (*cb)(const SSL *ssl,int type,int val)=NULL;
218         int ret= -1;
219         int new_state,state,skip=0;
220
221         RAND_add(&Time,sizeof(Time),0);
222         ERR_clear_error();
223         clear_sys_error();
224
225         if (s->info_callback != NULL)
226                 cb=s->info_callback;
227         else if (s->ctx->info_callback != NULL)
228                 cb=s->ctx->info_callback;
229
230         /* init things to blank */
231         s->in_handshake++;
232         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
233
234         if (s->cert == NULL)
235                 {
236                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
237                 return(-1);
238                 }
239
240 #ifndef OPENSSL_NO_HEARTBEATS
241         /* If we're awaiting a HeartbeatResponse, pretend we
242          * already got and don't await it anymore, because
243          * Heartbeats don't make sense during handshakes anyway.
244          */
245         if (s->tlsext_hb_pending)
246                 {
247                 s->tlsext_hb_pending = 0;
248                 s->tlsext_hb_seq++;
249                 }
250 #endif
251
252         for (;;)
253                 {
254                 state=s->state;
255
256                 switch (s->state)
257                         {
258                 case SSL_ST_RENEGOTIATE:
259                         s->renegotiate=1;
260                         /* s->state=SSL_ST_ACCEPT; */
261
262                 case SSL_ST_BEFORE:
263                 case SSL_ST_ACCEPT:
264                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
265                 case SSL_ST_OK|SSL_ST_ACCEPT:
266
267                         s->server=1;
268                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
269
270                         if ((s->version>>8) != 3)
271                                 {
272                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
273                                 return -1;
274                                 }
275                         s->type=SSL_ST_ACCEPT;
276
277                         if (s->init_buf == NULL)
278                                 {
279                                 if ((buf=BUF_MEM_new()) == NULL)
280                                         {
281                                         ret= -1;
282                                         goto end;
283                                         }
284                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
285                                         {
286                                         ret= -1;
287                                         goto end;
288                                         }
289                                 s->init_buf=buf;
290                                 }
291
292                         if (!ssl3_setup_buffers(s))
293                                 {
294                                 ret= -1;
295                                 goto end;
296                                 }
297
298                         s->init_num=0;
299                         s->s3->flags &= ~SSL3_FLAGS_SGC_RESTART_DONE;
300
301                         if (s->state != SSL_ST_RENEGOTIATE)
302                                 {
303                                 /* Ok, we now need to push on a buffering BIO so that
304                                  * the output is sent in a way that TCP likes :-)
305                                  */
306                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
307                                 
308                                 ssl3_init_finished_mac(s);
309                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
310                                 s->ctx->stats.sess_accept++;
311                                 }
312                         else if (!s->s3->send_connection_binding &&
313                                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
314                                 {
315                                 /* Server attempting to renegotiate with
316                                  * client that doesn't support secure
317                                  * renegotiation.
318                                  */
319                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
320                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
321                                 ret = -1;
322                                 goto end;
323                                 }
324                         else
325                                 {
326                                 /* s->state == SSL_ST_RENEGOTIATE,
327                                  * we will just send a HelloRequest */
328                                 s->ctx->stats.sess_accept_renegotiate++;
329                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
330                                 }
331                         break;
332
333                 case SSL3_ST_SW_HELLO_REQ_A:
334                 case SSL3_ST_SW_HELLO_REQ_B:
335
336                         s->shutdown=0;
337                         ret=ssl3_send_hello_request(s);
338                         if (ret <= 0) goto end;
339                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
340                         s->state=SSL3_ST_SW_FLUSH;
341                         s->init_num=0;
342
343                         ssl3_init_finished_mac(s);
344                         break;
345
346                 case SSL3_ST_SW_HELLO_REQ_C:
347                         s->state=SSL_ST_OK;
348                         break;
349
350                 case SSL3_ST_SR_CLNT_HELLO_A:
351                 case SSL3_ST_SR_CLNT_HELLO_B:
352                 case SSL3_ST_SR_CLNT_HELLO_C:
353
354                         s->shutdown=0;
355                         if (s->rwstate != SSL_X509_LOOKUP)
356                         {
357                                 ret=ssl3_get_client_hello(s);
358                                 if (ret <= 0) goto end;
359                         }
360 #ifndef OPENSSL_NO_SRP
361                         {
362                         int al;
363                         if ((ret = ssl_check_srp_ext_ClientHello(s,&al))  < 0)
364                                         {
365                                         /* callback indicates firther work to be done */
366                                         s->rwstate=SSL_X509_LOOKUP;
367                                         goto end;
368                                         }
369                         if (ret != SSL_ERROR_NONE)
370                                 {
371                                 ssl3_send_alert(s,SSL3_AL_FATAL,al);    
372                                 /* This is not really an error but the only means to
373                                    for a client to detect whether srp is supported. */
374                                    if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)      
375                                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);                     
376                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;                       
377                                 ret= -1;
378                                 goto end;       
379                                 }
380                         }
381 #endif          
382                         
383                         s->renegotiate = 2;
384                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
385                         s->init_num=0;
386                         break;
387
388                 case SSL3_ST_SW_SRVR_HELLO_A:
389                 case SSL3_ST_SW_SRVR_HELLO_B:
390                         ret=ssl3_send_server_hello(s);
391                         if (ret <= 0) goto end;
392 #ifndef OPENSSL_NO_TLSEXT
393                         if (s->hit)
394                                 {
395                                 if (s->tlsext_ticket_expected)
396                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
397                                 else
398                                         s->state=SSL3_ST_SW_CHANGE_A;
399                                 }
400 #else
401                         if (s->hit)
402                                         s->state=SSL3_ST_SW_CHANGE_A;
403 #endif
404                         else
405                                 s->state=SSL3_ST_SW_CERT_A;
406                         s->init_num=0;
407                         break;
408
409                 case SSL3_ST_SW_CERT_A:
410                 case SSL3_ST_SW_CERT_B:
411                         /* Check if it is anon DH or anon ECDH, */
412                         /* normal PSK or KRB5 or SRP */
413                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
414                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
415                                 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
416                                 {
417                                 ret=ssl3_send_server_certificate(s);
418                                 if (ret <= 0) goto end;
419 #ifndef OPENSSL_NO_TLSEXT
420                                 if (s->tlsext_status_expected)
421                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
422                                 else
423                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
424                                 }
425                         else
426                                 {
427                                 skip = 1;
428                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
429                                 }
430 #else
431                                 }
432                         else
433                                 skip=1;
434
435                         s->state=SSL3_ST_SW_KEY_EXCH_A;
436 #endif
437                         s->init_num=0;
438                         break;
439
440                 case SSL3_ST_SW_KEY_EXCH_A:
441                 case SSL3_ST_SW_KEY_EXCH_B:
442                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
443
444                         /* clear this, it may get reset by
445                          * send_server_key_exchange */
446                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
447 #ifndef OPENSSL_NO_KRB5
448                                 && !(alg_k & SSL_kKRB5)
449 #endif /* OPENSSL_NO_KRB5 */
450                                 )
451                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
452                                  * even when forbidden by protocol specs
453                                  * (handshake may fail as clients are not required to
454                                  * be able to handle this) */
455                                 s->s3->tmp.use_rsa_tmp=1;
456                         else
457                                 s->s3->tmp.use_rsa_tmp=0;
458
459
460                         /* only send if a DH key exchange, fortezza or
461                          * RSA but we have a sign only certificate
462                          *
463                          * PSK: may send PSK identity hints
464                          *
465                          * For ECC ciphersuites, we send a serverKeyExchange
466                          * message only if the cipher suite is either
467                          * ECDH-anon or ECDHE. In other cases, the
468                          * server certificate contains the server's
469                          * public key for key exchange.
470                          */
471                         if (s->s3->tmp.use_rsa_tmp
472                         /* PSK: send ServerKeyExchange if PSK identity
473                          * hint if provided */
474 #ifndef OPENSSL_NO_PSK
475                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
476 #endif
477 #ifndef OPENSSL_NO_SRP
478                             /* SRP: send ServerKeyExchange */
479                             || (alg_k & SSL_kSRP)
480 #endif
481                             || (alg_k & (SSL_kDHr|SSL_kDHd|SSL_kEDH))
482                             || (alg_k & SSL_kEECDH)
483                             || ((alg_k & SSL_kRSA)
484                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
485                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
486                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
487                                         )
488                                     )
489                                 )
490                             )
491                                 {
492                                 ret=ssl3_send_server_key_exchange(s);
493                                 if (ret <= 0) goto end;
494                                 }
495                         else
496                                 skip=1;
497
498                         s->state=SSL3_ST_SW_CERT_REQ_A;
499                         s->init_num=0;
500                         break;
501
502                 case SSL3_ST_SW_CERT_REQ_A:
503                 case SSL3_ST_SW_CERT_REQ_B:
504                         if (/* don't request cert unless asked for it: */
505                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
506                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
507                                  * don't request cert during re-negotiation: */
508                                 ((s->session->peer != NULL) &&
509                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
510                                 /* never request cert in anonymous ciphersuites
511                                  * (see section "Certificate request" in SSL 3 drafts
512                                  * and in RFC 2246): */
513                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
514                                  /* ... except when the application insists on verification
515                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
516                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
517                                  /* never request cert in Kerberos ciphersuites */
518                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
519                                 /* With normal PSK Certificates and
520                                  * Certificate Requests are omitted */
521                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
522                                 {
523                                 /* no cert request */
524                                 skip=1;
525                                 s->s3->tmp.cert_request=0;
526                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
527                                 if (s->s3->handshake_buffer)
528                                         if (!ssl3_digest_cached_records(s))
529                                                 return -1;
530                                 }
531                         else
532                                 {
533                                 s->s3->tmp.cert_request=1;
534                                 ret=ssl3_send_certificate_request(s);
535                                 if (ret <= 0) goto end;
536 #ifndef NETSCAPE_HANG_BUG
537                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
538 #else
539                                 s->state=SSL3_ST_SW_FLUSH;
540                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
541 #endif
542                                 s->init_num=0;
543                                 }
544                         break;
545
546                 case SSL3_ST_SW_SRVR_DONE_A:
547                 case SSL3_ST_SW_SRVR_DONE_B:
548                         ret=ssl3_send_server_done(s);
549                         if (ret <= 0) goto end;
550                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
551                         s->state=SSL3_ST_SW_FLUSH;
552                         s->init_num=0;
553                         break;
554                 
555                 case SSL3_ST_SW_FLUSH:
556
557                         /* This code originally checked to see if
558                          * any data was pending using BIO_CTRL_INFO
559                          * and then flushed. This caused problems
560                          * as documented in PR#1939. The proposed
561                          * fix doesn't completely resolve this issue
562                          * as buggy implementations of BIO_CTRL_PENDING
563                          * still exist. So instead we just flush
564                          * unconditionally.
565                          */
566
567                         s->rwstate=SSL_WRITING;
568                         if (BIO_flush(s->wbio) <= 0)
569                                 {
570                                 ret= -1;
571                                 goto end;
572                                 }
573                         s->rwstate=SSL_NOTHING;
574
575                         s->state=s->s3->tmp.next_state;
576                         break;
577
578                 case SSL3_ST_SR_CERT_A:
579                 case SSL3_ST_SR_CERT_B:
580                         /* Check for second client hello (MS SGC) */
581                         ret = ssl3_check_client_hello(s);
582                         if (ret <= 0)
583                                 goto end;
584                         if (ret == 2)
585                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
586                         else {
587                                 if (s->s3->tmp.cert_request)
588                                         {
589                                         ret=ssl3_get_client_certificate(s);
590                                         if (ret <= 0) goto end;
591                                         }
592                                 s->init_num=0;
593                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
594                         }
595                         break;
596
597                 case SSL3_ST_SR_KEY_EXCH_A:
598                 case SSL3_ST_SR_KEY_EXCH_B:
599                         ret=ssl3_get_client_key_exchange(s);
600                         if (ret <= 0)
601                                 goto end;
602                         if (ret == 2)
603                                 {
604                                 /* For the ECDH ciphersuites when
605                                  * the client sends its ECDH pub key in
606                                  * a certificate, the CertificateVerify
607                                  * message is not sent.
608                                  * Also for GOST ciphersuites when
609                                  * the client uses its key from the certificate
610                                  * for key exchange.
611                                  */
612 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
613                                 s->state=SSL3_ST_SR_FINISHED_A;
614 #else
615                                 if (s->s3->next_proto_neg_seen)
616                                         s->state=SSL3_ST_SR_NEXT_PROTO_A;
617                                 else
618                                         s->state=SSL3_ST_SR_FINISHED_A;
619 #endif
620                                 s->init_num = 0;
621                                 }
622                         else if (TLS1_get_version(s) >= TLS1_2_VERSION)
623                                 {
624                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
625                                 s->init_num=0;
626                                 if (!s->session->peer)
627                                         break;
628                                 /* For TLS v1.2 freeze the handshake buffer
629                                  * at this point and digest cached records.
630                                  */
631                                 if (!s->s3->handshake_buffer)
632                                         {
633                                         SSLerr(SSL_F_SSL3_ACCEPT,ERR_R_INTERNAL_ERROR);
634                                         return -1;
635                                         }
636                                 s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
637                                 if (!ssl3_digest_cached_records(s))
638                                         return -1;
639                                 }
640                         else
641                                 {
642                                 int offset=0;
643                                 int dgst_num;
644
645                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
646                                 s->init_num=0;
647
648                                 /* We need to get hashes here so if there is
649                                  * a client cert, it can be verified
650                                  * FIXME - digest processing for CertificateVerify
651                                  * should be generalized. But it is next step
652                                  */
653                                 if (s->s3->handshake_buffer)
654                                         if (!ssl3_digest_cached_records(s))
655                                                 return -1;
656                                 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)    
657                                         if (s->s3->handshake_dgst[dgst_num]) 
658                                                 {
659                                                 int dgst_size;
660
661                                                 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
662                                                 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
663                                                 if (dgst_size < 0)
664                                                         {
665                                                         ret = -1;
666                                                         goto end;
667                                                         }
668                                                 offset+=dgst_size;
669                                                 }               
670                                 }
671                         break;
672
673                 case SSL3_ST_SR_CERT_VRFY_A:
674                 case SSL3_ST_SR_CERT_VRFY_B:
675
676                         /* we should decide if we expected this one */
677                         ret=ssl3_get_cert_verify(s);
678                         if (ret <= 0) goto end;
679
680 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
681                         s->state=SSL3_ST_SR_FINISHED_A;
682 #else
683                         if (s->s3->next_proto_neg_seen)
684                                 s->state=SSL3_ST_SR_NEXT_PROTO_A;
685                         else
686                                 s->state=SSL3_ST_SR_FINISHED_A;
687 #endif
688                         s->init_num=0;
689                         break;
690
691 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
692                 case SSL3_ST_SR_NEXT_PROTO_A:
693                 case SSL3_ST_SR_NEXT_PROTO_B:
694                         ret=ssl3_get_next_proto(s);
695                         if (ret <= 0) goto end;
696                         s->init_num = 0;
697                         s->state=SSL3_ST_SR_FINISHED_A;
698                         break;
699 #endif
700
701                 case SSL3_ST_SR_FINISHED_A:
702                 case SSL3_ST_SR_FINISHED_B:
703                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
704                                 SSL3_ST_SR_FINISHED_B);
705                         if (ret <= 0) goto end;
706                         if (s->hit)
707                                 s->state=SSL_ST_OK;
708 #ifndef OPENSSL_NO_TLSEXT
709                         else if (s->tlsext_ticket_expected)
710                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
711 #endif
712                         else
713                                 s->state=SSL3_ST_SW_CHANGE_A;
714                         s->init_num=0;
715                         break;
716
717 #ifndef OPENSSL_NO_TLSEXT
718                 case SSL3_ST_SW_SESSION_TICKET_A:
719                 case SSL3_ST_SW_SESSION_TICKET_B:
720                         ret=ssl3_send_newsession_ticket(s);
721                         if (ret <= 0) goto end;
722                         s->state=SSL3_ST_SW_CHANGE_A;
723                         s->init_num=0;
724                         break;
725
726                 case SSL3_ST_SW_CERT_STATUS_A:
727                 case SSL3_ST_SW_CERT_STATUS_B:
728                         ret=ssl3_send_cert_status(s);
729                         if (ret <= 0) goto end;
730                         s->state=SSL3_ST_SW_KEY_EXCH_A;
731                         s->init_num=0;
732                         break;
733
734 #endif
735
736                 case SSL3_ST_SW_CHANGE_A:
737                 case SSL3_ST_SW_CHANGE_B:
738
739                         s->session->cipher=s->s3->tmp.new_cipher;
740                         if (!s->method->ssl3_enc->setup_key_block(s))
741                                 { ret= -1; goto end; }
742
743                         ret=ssl3_send_change_cipher_spec(s,
744                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
745
746                         if (ret <= 0) goto end;
747                         s->state=SSL3_ST_SW_FINISHED_A;
748                         s->init_num=0;
749
750                         if (!s->method->ssl3_enc->change_cipher_state(s,
751                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
752                                 {
753                                 ret= -1;
754                                 goto end;
755                                 }
756
757                         break;
758
759                 case SSL3_ST_SW_FINISHED_A:
760                 case SSL3_ST_SW_FINISHED_B:
761                         ret=ssl3_send_finished(s,
762                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
763                                 s->method->ssl3_enc->server_finished_label,
764                                 s->method->ssl3_enc->server_finished_label_len);
765                         if (ret <= 0) goto end;
766                         s->state=SSL3_ST_SW_FLUSH;
767                         if (s->hit)
768                                 {
769 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
770                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
771 #else
772                                 if (s->s3->next_proto_neg_seen)
773                                         s->s3->tmp.next_state=SSL3_ST_SR_NEXT_PROTO_A;
774                                 else
775                                         s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
776 #endif
777                                 }
778                         else
779                                 s->s3->tmp.next_state=SSL_ST_OK;
780                         s->init_num=0;
781                         break;
782
783                 case SSL_ST_OK:
784                         /* clean a few things up */
785                         ssl3_cleanup_key_block(s);
786
787                         BUF_MEM_free(s->init_buf);
788                         s->init_buf=NULL;
789
790                         /* remove buffering on output */
791                         ssl_free_wbio_buffer(s);
792
793                         s->init_num=0;
794
795                         if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
796                                 {
797                                 s->renegotiate=0;
798                                 s->new_session=0;
799                                 
800                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
801                                 
802                                 s->ctx->stats.sess_accept_good++;
803                                 /* s->server=1; */
804                                 s->handshake_func=ssl3_accept;
805
806                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
807                                 }
808                         
809                         ret = 1;
810                         goto end;
811                         /* break; */
812
813                 default:
814                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
815                         ret= -1;
816                         goto end;
817                         /* break; */
818                         }
819                 
820                 if (!s->s3->tmp.reuse_message && !skip)
821                         {
822                         if (s->debug)
823                                 {
824                                 if ((ret=BIO_flush(s->wbio)) <= 0)
825                                         goto end;
826                                 }
827
828
829                         if ((cb != NULL) && (s->state != state))
830                                 {
831                                 new_state=s->state;
832                                 s->state=state;
833                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
834                                 s->state=new_state;
835                                 }
836                         }
837                 skip=0;
838                 }
839 end:
840         /* BIO_flush(s->wbio); */
841
842         s->in_handshake--;
843         if (cb != NULL)
844                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
845         return(ret);
846         }
847
848 int ssl3_send_hello_request(SSL *s)
849         {
850         unsigned char *p;
851
852         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
853                 {
854                 p=(unsigned char *)s->init_buf->data;
855                 *(p++)=SSL3_MT_HELLO_REQUEST;
856                 *(p++)=0;
857                 *(p++)=0;
858                 *(p++)=0;
859
860                 s->state=SSL3_ST_SW_HELLO_REQ_B;
861                 /* number of bytes to write */
862                 s->init_num=4;
863                 s->init_off=0;
864                 }
865
866         /* SSL3_ST_SW_HELLO_REQ_B */
867         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
868         }
869
870 int ssl3_check_client_hello(SSL *s)
871         {
872         int ok;
873         long n;
874
875         /* this function is called when we really expect a Certificate message,
876          * so permit appropriate message length */
877         n=s->method->ssl_get_message(s,
878                 SSL3_ST_SR_CERT_A,
879                 SSL3_ST_SR_CERT_B,
880                 -1,
881                 s->max_cert_list,
882                 &ok);
883         if (!ok) return((int)n);
884         s->s3->tmp.reuse_message = 1;
885         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
886                 {
887                 /* We only allow the client to restart the handshake once per
888                  * negotiation. */
889                 if (s->s3->flags & SSL3_FLAGS_SGC_RESTART_DONE)
890                         {
891                         SSLerr(SSL_F_SSL3_CHECK_CLIENT_HELLO, SSL_R_MULTIPLE_SGC_RESTARTS);
892                         return -1;
893                         }
894                 /* Throw away what we have done so far in the current handshake,
895                  * which will now be aborted. (A full SSL_clear would be too much.) */
896 #ifndef OPENSSL_NO_DH
897                 if (s->s3->tmp.dh != NULL)
898                         {
899                         DH_free(s->s3->tmp.dh);
900                         s->s3->tmp.dh = NULL;
901                         }
902 #endif
903 #ifndef OPENSSL_NO_ECDH
904                 if (s->s3->tmp.ecdh != NULL)
905                         {
906                         EC_KEY_free(s->s3->tmp.ecdh);
907                         s->s3->tmp.ecdh = NULL;
908                         }
909 #endif
910                 s->s3->flags |= SSL3_FLAGS_SGC_RESTART_DONE;
911                 return 2;
912                 }
913         return 1;
914 }
915
916 int ssl3_get_client_hello(SSL *s)
917         {
918         int i,j,ok,al,ret= -1;
919         unsigned int cookie_len;
920         long n;
921         unsigned long id;
922         unsigned char *p,*d,*q;
923         SSL_CIPHER *c;
924 #ifndef OPENSSL_NO_COMP
925         SSL_COMP *comp=NULL;
926 #endif
927         STACK_OF(SSL_CIPHER) *ciphers=NULL;
928
929         /* We do this so that we will respond with our native type.
930          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
931          * This down switching should be handled by a different method.
932          * If we are SSLv3, we will respond with SSLv3, even if prompted with
933          * TLSv1.
934          */
935         if (s->state == SSL3_ST_SR_CLNT_HELLO_A
936                 )
937                 {
938                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
939                 }
940         s->first_packet=1;
941         n=s->method->ssl_get_message(s,
942                 SSL3_ST_SR_CLNT_HELLO_B,
943                 SSL3_ST_SR_CLNT_HELLO_C,
944                 SSL3_MT_CLIENT_HELLO,
945                 SSL3_RT_MAX_PLAIN_LENGTH,
946                 &ok);
947
948         if (!ok) return((int)n);
949         s->first_packet=0;
950         d=p=(unsigned char *)s->init_msg;
951
952         /* use version from inside client hello, not from record header
953          * (may differ: see RFC 2246, Appendix E, second paragraph) */
954         s->client_version=(((int)p[0])<<8)|(int)p[1];
955         p+=2;
956
957         if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
958             (s->version != DTLS1_VERSION && s->client_version < s->version))
959                 {
960                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
961                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
962                         {
963                         /* similar to ssl3_get_record, send alert using remote version number */
964                         s->version = s->client_version;
965                         }
966                 al = SSL_AD_PROTOCOL_VERSION;
967                 goto f_err;
968                 }
969
970         /* If we require cookies and this ClientHello doesn't
971          * contain one, just return since we do not want to
972          * allocate any memory yet. So check cookie length...
973          */
974         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
975                 {
976                 unsigned int session_length, cookie_length;
977                 
978                 session_length = *(p + SSL3_RANDOM_SIZE);
979                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
980
981                 if (cookie_length == 0)
982                         return 1;
983                 }
984
985         /* load the client random */
986         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
987         p+=SSL3_RANDOM_SIZE;
988
989         /* get the session-id */
990         j= *(p++);
991
992         s->hit=0;
993         /* Versions before 0.9.7 always allow clients to resume sessions in renegotiation.
994          * 0.9.7 and later allow this by default, but optionally ignore resumption requests
995          * with flag SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
996          * than a change to default behavior so that applications relying on this for security
997          * won't even compile against older library versions).
998          *
999          * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to request
1000          * renegotiation but not a new session (s->new_session remains unset): for servers,
1001          * this essentially just means that the SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1002          * setting will be ignored.
1003          */
1004         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
1005                 {
1006                 if (!ssl_get_new_session(s,1))
1007                         goto err;
1008                 }
1009         else
1010                 {
1011                 i=ssl_get_prev_session(s, p, j, d + n);
1012                 if (i == 1)
1013                         { /* previous session */
1014                         s->hit=1;
1015                         }
1016                 else if (i == -1)
1017                         goto err;
1018                 else /* i == 0 */
1019                         {
1020                         if (!ssl_get_new_session(s,1))
1021                                 goto err;
1022                         }
1023                 }
1024
1025         p+=j;
1026
1027         if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
1028                 {
1029                 /* cookie stuff */
1030                 cookie_len = *(p++);
1031
1032                 /* 
1033                  * The ClientHello may contain a cookie even if the
1034                  * HelloVerify message has not been sent--make sure that it
1035                  * does not cause an overflow.
1036                  */
1037                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
1038                         {
1039                         /* too much data */
1040                         al = SSL_AD_DECODE_ERROR;
1041                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1042                         goto f_err;
1043                         }
1044
1045                 /* verify the cookie if appropriate option is set. */
1046                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
1047                         cookie_len > 0)
1048                         {
1049                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
1050
1051                         if ( s->ctx->app_verify_cookie_cb != NULL)
1052                                 {
1053                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
1054                                         cookie_len) == 0)
1055                                         {
1056                                         al=SSL_AD_HANDSHAKE_FAILURE;
1057                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1058                                                 SSL_R_COOKIE_MISMATCH);
1059                                         goto f_err;
1060                                         }
1061                                 /* else cookie verification succeeded */
1062                                 }
1063                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
1064                                                   s->d1->cookie_len) != 0) /* default verification */
1065                                 {
1066                                         al=SSL_AD_HANDSHAKE_FAILURE;
1067                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1068                                                 SSL_R_COOKIE_MISMATCH);
1069                                         goto f_err;
1070                                 }
1071
1072                         ret = 2;
1073                         }
1074
1075                 p += cookie_len;
1076                 }
1077
1078         n2s(p,i);
1079         if ((i == 0) && (j != 0))
1080                 {
1081                 /* we need a cipher if we are not resuming a session */
1082                 al=SSL_AD_ILLEGAL_PARAMETER;
1083                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
1084                 goto f_err;
1085                 }
1086         if ((p+i) >= (d+n))
1087                 {
1088                 /* not enough data */
1089                 al=SSL_AD_DECODE_ERROR;
1090                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1091                 goto f_err;
1092                 }
1093         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
1094                 == NULL))
1095                 {
1096                 goto err;
1097                 }
1098         p+=i;
1099
1100         /* If it is a hit, check that the cipher is in the list */
1101         if ((s->hit) && (i > 0))
1102                 {
1103                 j=0;
1104                 id=s->session->cipher->id;
1105
1106 #ifdef CIPHER_DEBUG
1107                 printf("client sent %d ciphers\n",sk_num(ciphers));
1108 #endif
1109                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1110                         {
1111                         c=sk_SSL_CIPHER_value(ciphers,i);
1112 #ifdef CIPHER_DEBUG
1113                         printf("client [%2d of %2d]:%s\n",
1114                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
1115 #endif
1116                         if (c->id == id)
1117                                 {
1118                                 j=1;
1119                                 break;
1120                                 }
1121                         }
1122 /* Disabled because it can be used in a ciphersuite downgrade
1123  * attack: CVE-2010-4180.
1124  */
1125 #if 0
1126                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1127                         {
1128                         /* Special case as client bug workaround: the previously used cipher may
1129                          * not be in the current list, the client instead might be trying to
1130                          * continue using a cipher that before wasn't chosen due to server
1131                          * preferences.  We'll have to reject the connection if the cipher is not
1132                          * enabled, though. */
1133                         c = sk_SSL_CIPHER_value(ciphers, 0);
1134                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1135                                 {
1136                                 s->session->cipher = c;
1137                                 j = 1;
1138                                 }
1139                         }
1140 #endif
1141                 if (j == 0)
1142                         {
1143                         /* we need to have the cipher in the cipher
1144                          * list if we are asked to reuse it */
1145                         al=SSL_AD_ILLEGAL_PARAMETER;
1146                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1147                         goto f_err;
1148                         }
1149                 }
1150
1151         /* compression */
1152         i= *(p++);
1153         if ((p+i) > (d+n))
1154                 {
1155                 /* not enough data */
1156                 al=SSL_AD_DECODE_ERROR;
1157                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1158                 goto f_err;
1159                 }
1160         q=p;
1161         for (j=0; j<i; j++)
1162                 {
1163                 if (p[j] == 0) break;
1164                 }
1165
1166         p+=i;
1167         if (j >= i)
1168                 {
1169                 /* no compress */
1170                 al=SSL_AD_DECODE_ERROR;
1171                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1172                 goto f_err;
1173                 }
1174
1175 #ifndef OPENSSL_NO_TLSEXT
1176         /* TLS extensions*/
1177         if (s->version >= SSL3_VERSION)
1178                 {
1179                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
1180                         {
1181                         /* 'al' set by ssl_parse_clienthello_tlsext */
1182                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1183                         goto f_err;
1184                         }
1185                 }
1186                 if (ssl_check_clienthello_tlsext_early(s) <= 0) {
1187                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
1188                         goto err;
1189                 }
1190
1191         /* Check if we want to use external pre-shared secret for this
1192          * handshake for not reused session only. We need to generate
1193          * server_random before calling tls_session_secret_cb in order to allow
1194          * SessionTicket processing to use it in key derivation. */
1195         {
1196                 unsigned char *pos;
1197                 pos=s->s3->server_random;
1198                 if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE) <= 0)
1199                         {
1200                         al=SSL_AD_INTERNAL_ERROR;
1201                         goto f_err;
1202                         }
1203         }
1204
1205         if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1206                 {
1207                 SSL_CIPHER *pref_cipher=NULL;
1208
1209                 s->session->master_key_length=sizeof(s->session->master_key);
1210                 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1211                         ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1212                         {
1213                         s->hit=1;
1214                         s->session->ciphers=ciphers;
1215                         s->session->verify_result=X509_V_OK;
1216
1217                         ciphers=NULL;
1218
1219                         /* check if some cipher was preferred by call back */
1220                         pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1221                         if (pref_cipher == NULL)
1222                                 {
1223                                 al=SSL_AD_HANDSHAKE_FAILURE;
1224                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1225                                 goto f_err;
1226                                 }
1227
1228                         s->session->cipher=pref_cipher;
1229
1230                         if (s->cipher_list)
1231                                 sk_SSL_CIPHER_free(s->cipher_list);
1232
1233                         if (s->cipher_list_by_id)
1234                                 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1235
1236                         s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1237                         s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1238                         }
1239                 }
1240 #endif
1241
1242         /* Worst case, we will use the NULL compression, but if we have other
1243          * options, we will now look for them.  We have i-1 compression
1244          * algorithms from the client, starting at q. */
1245         s->s3->tmp.new_compression=NULL;
1246 #ifndef OPENSSL_NO_COMP
1247         /* This only happens if we have a cache hit */
1248         if (s->session->compress_meth != 0)
1249                 {
1250                 int m, comp_id = s->session->compress_meth;
1251                 /* Perform sanity checks on resumed compression algorithm */
1252                 /* Can't disable compression */
1253                 if (s->options & SSL_OP_NO_COMPRESSION)
1254                         {
1255                         al=SSL_AD_INTERNAL_ERROR;
1256                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1257                         goto f_err;
1258                         }
1259                 /* Look for resumed compression method */
1260                 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1261                         {
1262                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1263                         if (comp_id == comp->id)
1264                                 {
1265                                 s->s3->tmp.new_compression=comp;
1266                                 break;
1267                                 }
1268                         }
1269                 if (s->s3->tmp.new_compression == NULL)
1270                         {
1271                         al=SSL_AD_INTERNAL_ERROR;
1272                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1273                         goto f_err;
1274                         }
1275                 /* Look for resumed method in compression list */
1276                 for (m = 0; m < i; m++)
1277                         {
1278                         if (q[m] == comp_id)
1279                                 break;
1280                         }
1281                 if (m >= i)
1282                         {
1283                         al=SSL_AD_ILLEGAL_PARAMETER;
1284                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1285                         goto f_err;
1286                         }
1287                 }
1288         else if (s->hit)
1289                 comp = NULL;
1290         else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1291                 { /* See if we have a match */
1292                 int m,nn,o,v,done=0;
1293
1294                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1295                 for (m=0; m<nn; m++)
1296                         {
1297                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1298                         v=comp->id;
1299                         for (o=0; o<i; o++)
1300                                 {
1301                                 if (v == q[o])
1302                                         {
1303                                         done=1;
1304                                         break;
1305                                         }
1306                                 }
1307                         if (done) break;
1308                         }
1309                 if (done)
1310                         s->s3->tmp.new_compression=comp;
1311                 else
1312                         comp=NULL;
1313                 }
1314 #else
1315         /* If compression is disabled we'd better not try to resume a session
1316          * using compression.
1317          */
1318         if (s->session->compress_meth != 0)
1319                 {
1320                 al=SSL_AD_INTERNAL_ERROR;
1321                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1322                 goto f_err;
1323                 }
1324 #endif
1325
1326         /* Given s->session->ciphers and SSL_get_ciphers, we must
1327          * pick a cipher */
1328
1329         if (!s->hit)
1330                 {
1331 #ifdef OPENSSL_NO_COMP
1332                 s->session->compress_meth=0;
1333 #else
1334                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1335 #endif
1336                 if (s->session->ciphers != NULL)
1337                         sk_SSL_CIPHER_free(s->session->ciphers);
1338                 s->session->ciphers=ciphers;
1339                 if (ciphers == NULL)
1340                         {
1341                         al=SSL_AD_ILLEGAL_PARAMETER;
1342                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1343                         goto f_err;
1344                         }
1345                 ciphers=NULL;
1346                 c=ssl3_choose_cipher(s,s->session->ciphers,
1347                                      SSL_get_ciphers(s));
1348
1349                 if (c == NULL)
1350                         {
1351                         al=SSL_AD_HANDSHAKE_FAILURE;
1352                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1353                         goto f_err;
1354                         }
1355                 s->s3->tmp.new_cipher=c;
1356                 }
1357         else
1358                 {
1359                 /* Session-id reuse */
1360 #ifdef REUSE_CIPHER_BUG
1361                 STACK_OF(SSL_CIPHER) *sk;
1362                 SSL_CIPHER *nc=NULL;
1363                 SSL_CIPHER *ec=NULL;
1364
1365                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1366                         {
1367                         sk=s->session->ciphers;
1368                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1369                                 {
1370                                 c=sk_SSL_CIPHER_value(sk,i);
1371                                 if (c->algorithm_enc & SSL_eNULL)
1372                                         nc=c;
1373                                 if (SSL_C_IS_EXPORT(c))
1374                                         ec=c;
1375                                 }
1376                         if (nc != NULL)
1377                                 s->s3->tmp.new_cipher=nc;
1378                         else if (ec != NULL)
1379                                 s->s3->tmp.new_cipher=ec;
1380                         else
1381                                 s->s3->tmp.new_cipher=s->session->cipher;
1382                         }
1383                 else
1384 #endif
1385                 s->s3->tmp.new_cipher=s->session->cipher;
1386                 }
1387
1388         if (TLS1_get_version(s) < TLS1_2_VERSION || !(s->verify_mode & SSL_VERIFY_PEER))
1389                 {
1390                 if (!ssl3_digest_cached_records(s))
1391                         {
1392                         al = SSL_AD_INTERNAL_ERROR;
1393                         goto f_err;
1394                         }
1395                 }
1396         
1397         /* we now have the following setup. 
1398          * client_random
1399          * cipher_list          - our prefered list of ciphers
1400          * ciphers              - the clients prefered list of ciphers
1401          * compression          - basically ignored right now
1402          * ssl version is set   - sslv3
1403          * s->session           - The ssl session has been setup.
1404          * s->hit               - session reuse flag
1405          * s->tmp.new_cipher    - the new cipher to use.
1406          */
1407
1408         /* Handles TLS extensions that we couldn't check earlier */
1409         if (s->version >= SSL3_VERSION)
1410                 {
1411                 if (ssl_check_clienthello_tlsext_late(s) <= 0)
1412                         {
1413                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1414                         goto err;
1415                         }
1416                 }
1417
1418         if (ret < 0) ret=1;
1419         if (0)
1420                 {
1421 f_err:
1422                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1423                 }
1424 err:
1425         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1426         return(ret);
1427         }
1428
1429 int ssl3_send_server_hello(SSL *s)
1430         {
1431         unsigned char *buf;
1432         unsigned char *p,*d;
1433         int i,sl;
1434         unsigned long l;
1435
1436         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1437                 {
1438                 buf=(unsigned char *)s->init_buf->data;
1439 #ifdef OPENSSL_NO_TLSEXT
1440                 p=s->s3->server_random;
1441                 if (ssl_fill_hello_random(s, 1, p, SSL3_RANDOM_SIZE) <= 0)
1442                         return -1;
1443 #endif
1444                 /* Do the message type and length last */
1445                 d=p= &(buf[4]);
1446
1447                 *(p++)=s->version>>8;
1448                 *(p++)=s->version&0xff;
1449
1450                 /* Random stuff */
1451                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1452                 p+=SSL3_RANDOM_SIZE;
1453
1454                 /* There are several cases for the session ID to send
1455                  * back in the server hello:
1456                  * - For session reuse from the session cache,
1457                  *   we send back the old session ID.
1458                  * - If stateless session reuse (using a session ticket)
1459                  *   is successful, we send back the client's "session ID"
1460                  *   (which doesn't actually identify the session).
1461                  * - If it is a new session, we send back the new
1462                  *   session ID.
1463                  * - However, if we want the new session to be single-use,
1464                  *   we send back a 0-length session ID.
1465                  * s->hit is non-zero in either case of session reuse,
1466                  * so the following won't overwrite an ID that we're supposed
1467                  * to send back.
1468                  */
1469                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1470                         && !s->hit)
1471                         s->session->session_id_length=0;
1472
1473                 sl=s->session->session_id_length;
1474                 if (sl > (int)sizeof(s->session->session_id))
1475                         {
1476                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1477                         return -1;
1478                         }
1479                 *(p++)=sl;
1480                 memcpy(p,s->session->session_id,sl);
1481                 p+=sl;
1482
1483                 /* put the cipher */
1484                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1485                 p+=i;
1486
1487                 /* put the compression method */
1488 #ifdef OPENSSL_NO_COMP
1489                         *(p++)=0;
1490 #else
1491                 if (s->s3->tmp.new_compression == NULL)
1492                         *(p++)=0;
1493                 else
1494                         *(p++)=s->s3->tmp.new_compression->id;
1495 #endif
1496 #ifndef OPENSSL_NO_TLSEXT
1497                 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1498                         {
1499                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1500                         return -1;
1501                         }
1502                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1503                         {
1504                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1505                         return -1;
1506                         }
1507 #endif
1508                 /* do the header */
1509                 l=(p-d);
1510                 d=buf;
1511                 *(d++)=SSL3_MT_SERVER_HELLO;
1512                 l2n3(l,d);
1513
1514                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1515                 /* number of bytes to write */
1516                 s->init_num=p-buf;
1517                 s->init_off=0;
1518                 }
1519
1520         /* SSL3_ST_SW_SRVR_HELLO_B */
1521         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1522         }
1523
1524 int ssl3_send_server_done(SSL *s)
1525         {
1526         unsigned char *p;
1527
1528         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1529                 {
1530                 p=(unsigned char *)s->init_buf->data;
1531
1532                 /* do the header */
1533                 *(p++)=SSL3_MT_SERVER_DONE;
1534                 *(p++)=0;
1535                 *(p++)=0;
1536                 *(p++)=0;
1537
1538                 s->state=SSL3_ST_SW_SRVR_DONE_B;
1539                 /* number of bytes to write */
1540                 s->init_num=4;
1541                 s->init_off=0;
1542                 }
1543
1544         /* SSL3_ST_SW_SRVR_DONE_B */
1545         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1546         }
1547
1548 int ssl3_send_server_key_exchange(SSL *s)
1549         {
1550 #ifndef OPENSSL_NO_RSA
1551         unsigned char *q;
1552         int j,num;
1553         RSA *rsa;
1554         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1555         unsigned int u;
1556 #endif
1557 #ifndef OPENSSL_NO_DH
1558         DH *dh=NULL,*dhp;
1559 #endif
1560 #ifndef OPENSSL_NO_ECDH
1561         EC_KEY *ecdh=NULL, *ecdhp;
1562         unsigned char *encodedPoint = NULL;
1563         int encodedlen = 0;
1564         int curve_id = 0;
1565         BN_CTX *bn_ctx = NULL; 
1566 #endif
1567         EVP_PKEY *pkey;
1568         const EVP_MD *md = NULL;
1569         unsigned char *p,*d;
1570         int al,i;
1571         unsigned long type;
1572         int n;
1573         CERT *cert;
1574         BIGNUM *r[4];
1575         int nr[4],kn;
1576         BUF_MEM *buf;
1577         EVP_MD_CTX md_ctx;
1578
1579         EVP_MD_CTX_init(&md_ctx);
1580         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1581                 {
1582                 type=s->s3->tmp.new_cipher->algorithm_mkey;
1583                 cert=s->cert;
1584
1585                 buf=s->init_buf;
1586
1587                 r[0]=r[1]=r[2]=r[3]=NULL;
1588                 n=0;
1589 #ifndef OPENSSL_NO_RSA
1590                 if (type & SSL_kRSA)
1591                         {
1592                         rsa=cert->rsa_tmp;
1593                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1594                                 {
1595                                 rsa=s->cert->rsa_tmp_cb(s,
1596                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1597                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1598                                 if(rsa == NULL)
1599                                 {
1600                                         al=SSL_AD_HANDSHAKE_FAILURE;
1601                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1602                                         goto f_err;
1603                                 }
1604                                 RSA_up_ref(rsa);
1605                                 cert->rsa_tmp=rsa;
1606                                 }
1607                         if (rsa == NULL)
1608                                 {
1609                                 al=SSL_AD_HANDSHAKE_FAILURE;
1610                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1611                                 goto f_err;
1612                                 }
1613                         r[0]=rsa->n;
1614                         r[1]=rsa->e;
1615                         s->s3->tmp.use_rsa_tmp=1;
1616                         }
1617                 else
1618 #endif
1619 #ifndef OPENSSL_NO_DH
1620                         if (type & SSL_kEDH)
1621                         {
1622                         dhp=cert->dh_tmp;
1623                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1624                                 dhp=s->cert->dh_tmp_cb(s,
1625                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1626                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1627                         if (dhp == NULL)
1628                                 {
1629                                 al=SSL_AD_HANDSHAKE_FAILURE;
1630                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1631                                 goto f_err;
1632                                 }
1633
1634                         if (s->s3->tmp.dh != NULL)
1635                                 {
1636                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1637                                 goto err;
1638                                 }
1639
1640                         if ((dh=DHparams_dup(dhp)) == NULL)
1641                                 {
1642                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1643                                 goto err;
1644                                 }
1645
1646                         s->s3->tmp.dh=dh;
1647                         if ((dhp->pub_key == NULL ||
1648                              dhp->priv_key == NULL ||
1649                              (s->options & SSL_OP_SINGLE_DH_USE)))
1650                                 {
1651                                 if(!DH_generate_key(dh))
1652                                     {
1653                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1654                                            ERR_R_DH_LIB);
1655                                     goto err;
1656                                     }
1657                                 }
1658                         else
1659                                 {
1660                                 dh->pub_key=BN_dup(dhp->pub_key);
1661                                 dh->priv_key=BN_dup(dhp->priv_key);
1662                                 if ((dh->pub_key == NULL) ||
1663                                         (dh->priv_key == NULL))
1664                                         {
1665                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1666                                         goto err;
1667                                         }
1668                                 }
1669                         r[0]=dh->p;
1670                         r[1]=dh->g;
1671                         r[2]=dh->pub_key;
1672                         }
1673                 else 
1674 #endif
1675 #ifndef OPENSSL_NO_ECDH
1676                         if (type & SSL_kEECDH)
1677                         {
1678                         const EC_GROUP *group;
1679
1680                         ecdhp=cert->ecdh_tmp;
1681                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1682                                 {
1683                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1684                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1685                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1686                                 }
1687                         if (ecdhp == NULL)
1688                                 {
1689                                 al=SSL_AD_HANDSHAKE_FAILURE;
1690                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1691                                 goto f_err;
1692                                 }
1693
1694                         if (s->s3->tmp.ecdh != NULL)
1695                                 {
1696                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1697                                 goto err;
1698                                 }
1699
1700                         /* Duplicate the ECDH structure. */
1701                         if (ecdhp == NULL)
1702                                 {
1703                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1704                                 goto err;
1705                                 }
1706                         if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1707                                 {
1708                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1709                                 goto err;
1710                                 }
1711
1712                         s->s3->tmp.ecdh=ecdh;
1713                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1714                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1715                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1716                                 {
1717                                 if(!EC_KEY_generate_key(ecdh))
1718                                     {
1719                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1720                                     goto err;
1721                                     }
1722                                 }
1723
1724                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1725                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1726                             (EC_KEY_get0_private_key(ecdh) == NULL))
1727                                 {
1728                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1729                                 goto err;
1730                                 }
1731
1732                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1733                             (EC_GROUP_get_degree(group) > 163)) 
1734                                 {
1735                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1736                                 goto err;
1737                                 }
1738
1739                         /* XXX: For now, we only support ephemeral ECDH
1740                          * keys over named (not generic) curves. For 
1741                          * supported named curves, curve_id is non-zero.
1742                          */
1743                         if ((curve_id = 
1744                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1745                             == 0)
1746                                 {
1747                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1748                                 goto err;
1749                                 }
1750
1751                         /* Encode the public key.
1752                          * First check the size of encoding and
1753                          * allocate memory accordingly.
1754                          */
1755                         encodedlen = EC_POINT_point2oct(group, 
1756                             EC_KEY_get0_public_key(ecdh),
1757                             POINT_CONVERSION_UNCOMPRESSED, 
1758                             NULL, 0, NULL);
1759
1760                         encodedPoint = (unsigned char *) 
1761                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1762                         bn_ctx = BN_CTX_new();
1763                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1764                                 {
1765                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1766                                 goto err;
1767                                 }
1768
1769
1770                         encodedlen = EC_POINT_point2oct(group, 
1771                             EC_KEY_get0_public_key(ecdh), 
1772                             POINT_CONVERSION_UNCOMPRESSED, 
1773                             encodedPoint, encodedlen, bn_ctx);
1774
1775                         if (encodedlen == 0) 
1776                                 {
1777                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1778                                 goto err;
1779                                 }
1780
1781                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1782
1783                         /* XXX: For now, we only support named (not 
1784                          * generic) curves in ECDH ephemeral key exchanges.
1785                          * In this situation, we need four additional bytes
1786                          * to encode the entire ServerECDHParams
1787                          * structure. 
1788                          */
1789                         n = 4 + encodedlen;
1790
1791                         /* We'll generate the serverKeyExchange message
1792                          * explicitly so we can set these to NULLs
1793                          */
1794                         r[0]=NULL;
1795                         r[1]=NULL;
1796                         r[2]=NULL;
1797                         r[3]=NULL;
1798                         }
1799                 else 
1800 #endif /* !OPENSSL_NO_ECDH */
1801 #ifndef OPENSSL_NO_PSK
1802                         if (type & SSL_kPSK)
1803                                 {
1804                                 /* reserve size for record length and PSK identity hint*/
1805                                 n+=2+strlen(s->ctx->psk_identity_hint);
1806                                 }
1807                         else
1808 #endif /* !OPENSSL_NO_PSK */
1809 #ifndef OPENSSL_NO_SRP
1810                 if (type & SSL_kSRP)
1811                         {
1812                         if ((s->srp_ctx.N == NULL) ||
1813                                 (s->srp_ctx.g == NULL) ||
1814                                 (s->srp_ctx.s == NULL) ||
1815                                 (s->srp_ctx.B == NULL))
1816                                 {
1817                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
1818                                 goto err;
1819                                 }
1820                         r[0]=s->srp_ctx.N;
1821                         r[1]=s->srp_ctx.g;
1822                         r[2]=s->srp_ctx.s;
1823                         r[3]=s->srp_ctx.B;
1824                         }
1825                 else 
1826 #endif
1827                         {
1828                         al=SSL_AD_HANDSHAKE_FAILURE;
1829                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1830                         goto f_err;
1831                         }
1832                 for (i=0; r[i] != NULL && i<4; i++)
1833                         {
1834                         nr[i]=BN_num_bytes(r[i]);
1835 #ifndef OPENSSL_NO_SRP
1836                         if ((i == 2) && (type & SSL_kSRP))
1837                                 n+=1+nr[i];
1838                         else
1839 #endif
1840                         n+=2+nr[i];
1841                         }
1842
1843                 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1844                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1845                         {
1846                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher,&md))
1847                                 == NULL)
1848                                 {
1849                                 al=SSL_AD_DECODE_ERROR;
1850                                 goto f_err;
1851                                 }
1852                         kn=EVP_PKEY_size(pkey);
1853                         }
1854                 else
1855                         {
1856                         pkey=NULL;
1857                         kn=0;
1858                         }
1859
1860                 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1861                         {
1862                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1863                         goto err;
1864                         }
1865                 d=(unsigned char *)s->init_buf->data;
1866                 p= &(d[4]);
1867
1868                 for (i=0; r[i] != NULL && i<4; i++)
1869                         {
1870 #ifndef OPENSSL_NO_SRP
1871                         if ((i == 2) && (type & SSL_kSRP))
1872                                 {
1873                                 *p = nr[i];
1874                                 p++;
1875                                 }
1876                         else
1877 #endif
1878                         s2n(nr[i],p);
1879                         BN_bn2bin(r[i],p);
1880                         p+=nr[i];
1881                         }
1882
1883 #ifndef OPENSSL_NO_ECDH
1884                 if (type & SSL_kEECDH) 
1885                         {
1886                         /* XXX: For now, we only support named (not generic) curves.
1887                          * In this situation, the serverKeyExchange message has:
1888                          * [1 byte CurveType], [2 byte CurveName]
1889                          * [1 byte length of encoded point], followed by
1890                          * the actual encoded point itself
1891                          */
1892                         *p = NAMED_CURVE_TYPE;
1893                         p += 1;
1894                         *p = 0;
1895                         p += 1;
1896                         *p = curve_id;
1897                         p += 1;
1898                         *p = encodedlen;
1899                         p += 1;
1900                         memcpy((unsigned char*)p, 
1901                             (unsigned char *)encodedPoint, 
1902                             encodedlen);
1903                         OPENSSL_free(encodedPoint);
1904                         encodedPoint = NULL;
1905                         p += encodedlen;
1906                         }
1907 #endif
1908
1909 #ifndef OPENSSL_NO_PSK
1910                 if (type & SSL_kPSK)
1911                         {
1912                         /* copy PSK identity hint */
1913                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1914                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1915                         p+=strlen(s->ctx->psk_identity_hint);
1916                         }
1917 #endif
1918
1919                 /* not anonymous */
1920                 if (pkey != NULL)
1921                         {
1922                         /* n is the length of the params, they start at &(d[4])
1923                          * and p points to the space at the end. */
1924 #ifndef OPENSSL_NO_RSA
1925                         if (pkey->type == EVP_PKEY_RSA
1926                                         && TLS1_get_version(s) < TLS1_2_VERSION)
1927                                 {
1928                                 q=md_buf;
1929                                 j=0;
1930                                 for (num=2; num > 0; num--)
1931                                         {
1932                                         EVP_MD_CTX_set_flags(&md_ctx,
1933                                                 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1934                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1935                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1936                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1937                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1938                                         EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1939                                         EVP_DigestFinal_ex(&md_ctx,q,
1940                                                 (unsigned int *)&i);
1941                                         q+=i;
1942                                         j+=i;
1943                                         }
1944                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1945                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1946                                         {
1947                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1948                                         goto err;
1949                                         }
1950                                 s2n(u,p);
1951                                 n+=u+2;
1952                                 }
1953                         else
1954 #endif
1955                         if (md)
1956                                 {
1957                                 /* For TLS1.2 and later send signature
1958                                  * algorithm */
1959                                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
1960                                         {
1961                                         if (!tls12_get_sigandhash(p, pkey, md))
1962                                                 {
1963                                                 /* Should never happen */
1964                                                 al=SSL_AD_INTERNAL_ERROR;
1965                                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1966                                                 goto f_err;
1967                                                 }
1968                                         p+=2;
1969                                         }
1970 #ifdef SSL_DEBUG
1971                                 fprintf(stderr, "Using hash %s\n",
1972                                                         EVP_MD_name(md));
1973 #endif
1974                                 EVP_SignInit_ex(&md_ctx, md, NULL);
1975                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1976                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1977                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1978                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1979                                         (unsigned int *)&i,pkey))
1980                                         {
1981                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_EVP);
1982                                         goto err;
1983                                         }
1984                                 s2n(i,p);
1985                                 n+=i+2;
1986                                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
1987                                         n+= 2;
1988                                 }
1989                         else
1990                                 {
1991                                 /* Is this error check actually needed? */
1992                                 al=SSL_AD_HANDSHAKE_FAILURE;
1993                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1994                                 goto f_err;
1995                                 }
1996                         }
1997
1998                 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1999                 l2n3(n,d);
2000
2001                 /* we should now have things packed up, so lets send
2002                  * it off */
2003                 s->init_num=n+4;
2004                 s->init_off=0;
2005                 }
2006
2007         s->state = SSL3_ST_SW_KEY_EXCH_B;
2008         EVP_MD_CTX_cleanup(&md_ctx);
2009         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2010 f_err:
2011         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2012 err:
2013 #ifndef OPENSSL_NO_ECDH
2014         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2015         BN_CTX_free(bn_ctx);
2016 #endif
2017         EVP_MD_CTX_cleanup(&md_ctx);
2018         return(-1);
2019         }
2020
2021 int ssl3_send_certificate_request(SSL *s)
2022         {
2023         unsigned char *p,*d;
2024         int i,j,nl,off,n;
2025         STACK_OF(X509_NAME) *sk=NULL;
2026         X509_NAME *name;
2027         BUF_MEM *buf;
2028
2029         if (s->state == SSL3_ST_SW_CERT_REQ_A)
2030                 {
2031                 buf=s->init_buf;
2032
2033                 d=p=(unsigned char *)&(buf->data[4]);
2034
2035                 /* get the list of acceptable cert types */
2036                 p++;
2037                 n=ssl3_get_req_cert_type(s,p);
2038                 d[0]=n;
2039                 p+=n;
2040                 n++;
2041
2042                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2043                         {
2044                         nl = tls12_get_req_sig_algs(s, p + 2);
2045                         s2n(nl, p);
2046                         p += nl + 2;
2047                         n += nl + 2;
2048                         }
2049
2050                 off=n;
2051                 p+=2;
2052                 n+=2;
2053
2054                 sk=SSL_get_client_CA_list(s);
2055                 nl=0;
2056                 if (sk != NULL)
2057                         {
2058                         for (i=0; i<sk_X509_NAME_num(sk); i++)
2059                                 {
2060                                 name=sk_X509_NAME_value(sk,i);
2061                                 j=i2d_X509_NAME(name,NULL);
2062                                 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
2063                                         {
2064                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2065                                         goto err;
2066                                         }
2067                                 p=(unsigned char *)&(buf->data[4+n]);
2068                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2069                                         {
2070                                         s2n(j,p);
2071                                         i2d_X509_NAME(name,&p);
2072                                         n+=2+j;
2073                                         nl+=2+j;
2074                                         }
2075                                 else
2076                                         {
2077                                         d=p;
2078                                         i2d_X509_NAME(name,&p);
2079                                         j-=2; s2n(j,d); j+=2;
2080                                         n+=j;
2081                                         nl+=j;
2082                                         }
2083                                 }
2084                         }
2085                 /* else no CA names */
2086                 p=(unsigned char *)&(buf->data[4+off]);
2087                 s2n(nl,p);
2088
2089                 d=(unsigned char *)buf->data;
2090                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
2091                 l2n3(n,d);
2092
2093                 /* we should now have things packed up, so lets send
2094                  * it off */
2095
2096                 s->init_num=n+4;
2097                 s->init_off=0;
2098 #ifdef NETSCAPE_HANG_BUG
2099                 p=(unsigned char *)s->init_buf->data + s->init_num;
2100
2101                 /* do the header */
2102                 *(p++)=SSL3_MT_SERVER_DONE;
2103                 *(p++)=0;
2104                 *(p++)=0;
2105                 *(p++)=0;
2106                 s->init_num += 4;
2107 #endif
2108
2109                 s->state = SSL3_ST_SW_CERT_REQ_B;
2110                 }
2111
2112         /* SSL3_ST_SW_CERT_REQ_B */
2113         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2114 err:
2115         return(-1);
2116         }
2117
2118 int ssl3_get_client_key_exchange(SSL *s)
2119         {
2120         int i,al,ok;
2121         long n;
2122         unsigned long alg_k;
2123         unsigned char *p;
2124 #ifndef OPENSSL_NO_RSA
2125         RSA *rsa=NULL;
2126         EVP_PKEY *pkey=NULL;
2127 #endif
2128 #ifndef OPENSSL_NO_DH
2129         BIGNUM *pub=NULL;
2130         DH *dh_srvr;
2131 #endif
2132 #ifndef OPENSSL_NO_KRB5
2133         KSSL_ERR kssl_err;
2134 #endif /* OPENSSL_NO_KRB5 */
2135
2136 #ifndef OPENSSL_NO_ECDH
2137         EC_KEY *srvr_ecdh = NULL;
2138         EVP_PKEY *clnt_pub_pkey = NULL;
2139         EC_POINT *clnt_ecpoint = NULL;
2140         BN_CTX *bn_ctx = NULL; 
2141 #endif
2142
2143         n=s->method->ssl_get_message(s,
2144                 SSL3_ST_SR_KEY_EXCH_A,
2145                 SSL3_ST_SR_KEY_EXCH_B,
2146                 SSL3_MT_CLIENT_KEY_EXCHANGE,
2147                 2048, /* ??? */
2148                 &ok);
2149
2150         if (!ok) return((int)n);
2151         p=(unsigned char *)s->init_msg;
2152
2153         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2154
2155 #ifndef OPENSSL_NO_RSA
2156         if (alg_k & SSL_kRSA)
2157                 {
2158                 /* FIX THIS UP EAY EAY EAY EAY */
2159                 if (s->s3->tmp.use_rsa_tmp)
2160                         {
2161                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2162                                 rsa=s->cert->rsa_tmp;
2163                         /* Don't do a callback because rsa_tmp should
2164                          * be sent already */
2165                         if (rsa == NULL)
2166                                 {
2167                                 al=SSL_AD_HANDSHAKE_FAILURE;
2168                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2169                                 goto f_err;
2170
2171                                 }
2172                         }
2173                 else
2174                         {
2175                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2176                         if (    (pkey == NULL) ||
2177                                 (pkey->type != EVP_PKEY_RSA) ||
2178                                 (pkey->pkey.rsa == NULL))
2179                                 {
2180                                 al=SSL_AD_HANDSHAKE_FAILURE;
2181                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2182                                 goto f_err;
2183                                 }
2184                         rsa=pkey->pkey.rsa;
2185                         }
2186
2187                 /* TLS and [incidentally] DTLS{0xFEFF} */
2188                 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2189                         {
2190                         n2s(p,i);
2191                         if (n != i+2)
2192                                 {
2193                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
2194                                         {
2195                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2196                                         goto err;
2197                                         }
2198                                 else
2199                                         p-=2;
2200                                 }
2201                         else
2202                                 n=i;
2203                         }
2204
2205                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2206
2207                 al = -1;
2208                 
2209                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
2210                         {
2211                         al=SSL_AD_DECODE_ERROR;
2212                         /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
2213                         }
2214
2215                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
2216                         {
2217                         /* The premaster secret must contain the same version number as the
2218                          * ClientHello to detect version rollback attacks (strangely, the
2219                          * protocol does not offer such protection for DH ciphersuites).
2220                          * However, buggy clients exist that send the negotiated protocol
2221                          * version instead if the server does not support the requested
2222                          * protocol version.
2223                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2224                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
2225                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
2226                                 {
2227                                 al=SSL_AD_DECODE_ERROR;
2228                                 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
2229
2230                                 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2231                                  * (http://eprint.iacr.org/2003/052/) exploits the version
2232                                  * number check as a "bad version oracle" -- an alert would
2233                                  * reveal that the plaintext corresponding to some ciphertext
2234                                  * made up by the adversary is properly formatted except
2235                                  * that the version number is wrong.  To avoid such attacks,
2236                                  * we should treat this just like any other decryption error. */
2237                                 }
2238                         }
2239
2240                 if (al != -1)
2241                         {
2242                         /* Some decryption failure -- use random value instead as countermeasure
2243                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
2244                          * (see RFC 2246, section 7.4.7.1). */
2245                         ERR_clear_error();
2246                         i = SSL_MAX_MASTER_KEY_LENGTH;
2247                         p[0] = s->client_version >> 8;
2248                         p[1] = s->client_version & 0xff;
2249                         if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
2250                                 goto err;
2251                         }
2252         
2253                 s->session->master_key_length=
2254                         s->method->ssl3_enc->generate_master_secret(s,
2255                                 s->session->master_key,
2256                                 p,i);
2257                 OPENSSL_cleanse(p,i);
2258                 }
2259         else
2260 #endif
2261 #ifndef OPENSSL_NO_DH
2262                 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2263                 {
2264                 n2s(p,i);
2265                 if (n != i+2)
2266                         {
2267                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2268                                 {
2269                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2270                                 goto err;
2271                                 }
2272                         else
2273                                 {
2274                                 p-=2;
2275                                 i=(int)n;
2276                                 }
2277                         }
2278
2279                 if (n == 0L) /* the parameters are in the cert */
2280                         {
2281                         al=SSL_AD_HANDSHAKE_FAILURE;
2282                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
2283                         goto f_err;
2284                         }
2285                 else
2286                         {
2287                         if (s->s3->tmp.dh == NULL)
2288                                 {
2289                                 al=SSL_AD_HANDSHAKE_FAILURE;
2290                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2291                                 goto f_err;
2292                                 }
2293                         else
2294                                 dh_srvr=s->s3->tmp.dh;
2295                         }
2296
2297                 pub=BN_bin2bn(p,i,NULL);
2298                 if (pub == NULL)
2299                         {
2300                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2301                         goto err;
2302                         }
2303
2304                 i=DH_compute_key(p,pub,dh_srvr);
2305
2306                 if (i <= 0)
2307                         {
2308                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2309                         BN_clear_free(pub);
2310                         goto err;
2311                         }
2312
2313                 DH_free(s->s3->tmp.dh);
2314                 s->s3->tmp.dh=NULL;
2315
2316                 BN_clear_free(pub);
2317                 pub=NULL;
2318                 s->session->master_key_length=
2319                         s->method->ssl3_enc->generate_master_secret(s,
2320                                 s->session->master_key,p,i);
2321                 OPENSSL_cleanse(p,i);
2322                 }
2323         else
2324 #endif
2325 #ifndef OPENSSL_NO_KRB5
2326         if (alg_k & SSL_kKRB5)
2327                 {
2328                 krb5_error_code         krb5rc;
2329                 krb5_data               enc_ticket;
2330                 krb5_data               authenticator;
2331                 krb5_data               enc_pms;
2332                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
2333                 EVP_CIPHER_CTX          ciph_ctx;
2334                 const EVP_CIPHER        *enc = NULL;
2335                 unsigned char           iv[EVP_MAX_IV_LENGTH];
2336                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
2337                                                + EVP_MAX_BLOCK_LENGTH];
2338                 int                  padl, outl;
2339                 krb5_timestamp          authtime = 0;
2340                 krb5_ticket_times       ttimes;
2341
2342                 EVP_CIPHER_CTX_init(&ciph_ctx);
2343
2344                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2345
2346                 n2s(p,i);
2347                 enc_ticket.length = i;
2348
2349                 if (n < (long)(enc_ticket.length + 6))
2350                         {
2351                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2352                                 SSL_R_DATA_LENGTH_TOO_LONG);
2353                         goto err;
2354                         }
2355
2356                 enc_ticket.data = (char *)p;
2357                 p+=enc_ticket.length;
2358
2359                 n2s(p,i);
2360                 authenticator.length = i;
2361
2362                 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2363                         {
2364                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2365                                 SSL_R_DATA_LENGTH_TOO_LONG);
2366                         goto err;
2367                         }
2368
2369                 authenticator.data = (char *)p;
2370                 p+=authenticator.length;
2371
2372                 n2s(p,i);
2373                 enc_pms.length = i;
2374                 enc_pms.data = (char *)p;
2375                 p+=enc_pms.length;
2376
2377                 /* Note that the length is checked again below,
2378                 ** after decryption
2379                 */
2380                 if(enc_pms.length > sizeof pms)
2381                         {
2382                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2383                                SSL_R_DATA_LENGTH_TOO_LONG);
2384                         goto err;
2385                         }
2386
2387                 if (n != (long)(enc_ticket.length + authenticator.length +
2388                                                 enc_pms.length + 6))
2389                         {
2390                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2391                                 SSL_R_DATA_LENGTH_TOO_LONG);
2392                         goto err;
2393                         }
2394
2395                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2396                                         &kssl_err)) != 0)
2397                         {
2398 #ifdef KSSL_DEBUG
2399                         printf("kssl_sget_tkt rtn %d [%d]\n",
2400                                 krb5rc, kssl_err.reason);
2401                         if (kssl_err.text)
2402                                 printf("kssl_err text= %s\n", kssl_err.text);
2403 #endif  /* KSSL_DEBUG */
2404                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2405                                 kssl_err.reason);
2406                         goto err;
2407                         }
2408
2409                 /*  Note: no authenticator is not considered an error,
2410                 **  but will return authtime == 0.
2411                 */
2412                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2413                                         &authtime, &kssl_err)) != 0)
2414                         {
2415 #ifdef KSSL_DEBUG
2416                         printf("kssl_check_authent rtn %d [%d]\n",
2417                                 krb5rc, kssl_err.reason);
2418                         if (kssl_err.text)
2419                                 printf("kssl_err text= %s\n", kssl_err.text);
2420 #endif  /* KSSL_DEBUG */
2421                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2422                                 kssl_err.reason);
2423                         goto err;
2424                         }
2425
2426                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2427                         {
2428                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2429                         goto err;
2430                         }
2431
2432 #ifdef KSSL_DEBUG
2433                 kssl_ctx_show(kssl_ctx);
2434 #endif  /* KSSL_DEBUG */
2435
2436                 enc = kssl_map_enc(kssl_ctx->enctype);
2437                 if (enc == NULL)
2438                     goto err;
2439
2440                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2441
2442                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2443                         {
2444                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2445                                 SSL_R_DECRYPTION_FAILED);
2446                         goto err;
2447                         }
2448                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2449                                         (unsigned char *)enc_pms.data, enc_pms.length))
2450                         {
2451                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2452                                 SSL_R_DECRYPTION_FAILED);
2453                         goto err;
2454                         }
2455                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2456                         {
2457                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2458                                 SSL_R_DATA_LENGTH_TOO_LONG);
2459                         goto err;
2460                         }
2461                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2462                         {
2463                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2464                                 SSL_R_DECRYPTION_FAILED);
2465                         goto err;
2466                         }
2467                 outl += padl;
2468                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2469                         {
2470                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2471                                 SSL_R_DATA_LENGTH_TOO_LONG);
2472                         goto err;
2473                         }
2474                 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2475                     {
2476                     /* The premaster secret must contain the same version number as the
2477                      * ClientHello to detect version rollback attacks (strangely, the
2478                      * protocol does not offer such protection for DH ciphersuites).
2479                      * However, buggy clients exist that send random bytes instead of
2480                      * the protocol version.
2481                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2482                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2483                      */
2484                     if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2485                         {
2486                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2487                                SSL_AD_DECODE_ERROR);
2488                         goto err;
2489                         }
2490                     }
2491
2492                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2493
2494                 s->session->master_key_length=
2495                         s->method->ssl3_enc->generate_master_secret(s,
2496                                 s->session->master_key, pms, outl);
2497
2498                 if (kssl_ctx->client_princ)
2499                         {
2500                         size_t len = strlen(kssl_ctx->client_princ);
2501                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2502                                 {
2503                                 s->session->krb5_client_princ_len = len;
2504                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2505                                 }
2506                         }
2507
2508
2509                 /*  Was doing kssl_ctx_free() here,
2510                 **  but it caused problems for apache.
2511                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2512                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2513                 */
2514                 }
2515         else
2516 #endif  /* OPENSSL_NO_KRB5 */
2517
2518 #ifndef OPENSSL_NO_ECDH
2519                 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2520                 {
2521                 int ret = 1;
2522                 int field_size = 0;
2523                 const EC_KEY   *tkey;
2524                 const EC_GROUP *group;
2525                 const BIGNUM *priv_key;
2526
2527                 /* initialize structures for server's ECDH key pair */
2528                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2529                         {
2530                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2531                             ERR_R_MALLOC_FAILURE);
2532                         goto err;
2533                         }
2534
2535                 /* Let's get server private key and group information */
2536                 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2537                         { 
2538                         /* use the certificate */
2539                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2540                         }
2541                 else
2542                         {
2543                         /* use the ephermeral values we saved when
2544                          * generating the ServerKeyExchange msg.
2545                          */
2546                         tkey = s->s3->tmp.ecdh;
2547                         }
2548
2549                 group    = EC_KEY_get0_group(tkey);
2550                 priv_key = EC_KEY_get0_private_key(tkey);
2551
2552                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2553                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2554                         {
2555                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2556                                ERR_R_EC_LIB);
2557                         goto err;
2558                         }
2559
2560                 /* Let's get client's public key */
2561                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2562                         {
2563                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2564                             ERR_R_MALLOC_FAILURE);
2565                         goto err;
2566                         }
2567
2568                 if (n == 0L) 
2569                         {
2570                         /* Client Publickey was in Client Certificate */
2571
2572                          if (alg_k & SSL_kEECDH)
2573                                  {
2574                                  al=SSL_AD_HANDSHAKE_FAILURE;
2575                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2576                                  goto f_err;
2577                                  }
2578                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2579                             == NULL) || 
2580                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2581                                 {
2582                                 /* XXX: For now, we do not support client
2583                                  * authentication using ECDH certificates
2584                                  * so this branch (n == 0L) of the code is
2585                                  * never executed. When that support is
2586                                  * added, we ought to ensure the key 
2587                                  * received in the certificate is 
2588                                  * authorized for key agreement.
2589                                  * ECDH_compute_key implicitly checks that
2590                                  * the two ECDH shares are for the same
2591                                  * group.
2592                                  */
2593                                 al=SSL_AD_HANDSHAKE_FAILURE;
2594                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2595                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2596                                 goto f_err;
2597                                 }
2598
2599                         if (EC_POINT_copy(clnt_ecpoint,
2600                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2601                                 {
2602                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2603                                         ERR_R_EC_LIB);
2604                                 goto err;
2605                                 }
2606                         ret = 2; /* Skip certificate verify processing */
2607                         }
2608                 else
2609                         {
2610                         /* Get client's public key from encoded point
2611                          * in the ClientKeyExchange message.
2612                          */
2613                         if ((bn_ctx = BN_CTX_new()) == NULL)
2614                                 {
2615                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2616                                     ERR_R_MALLOC_FAILURE);
2617                                 goto err;
2618                                 }
2619
2620                         /* Get encoded point length */
2621                         i = *p; 
2622                         p += 1;
2623                         if (n != 1 + i)
2624                                 {
2625                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2626                                     ERR_R_EC_LIB);
2627                                 goto err;
2628                                 }
2629                         if (EC_POINT_oct2point(group, 
2630                             clnt_ecpoint, p, i, bn_ctx) == 0)
2631                                 {
2632                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2633                                     ERR_R_EC_LIB);
2634                                 goto err;
2635                                 }
2636                         /* p is pointing to somewhere in the buffer
2637                          * currently, so set it to the start 
2638                          */ 
2639                         p=(unsigned char *)s->init_buf->data;
2640                         }
2641
2642                 /* Compute the shared pre-master secret */
2643                 field_size = EC_GROUP_get_degree(group);
2644                 if (field_size <= 0)
2645                         {
2646                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2647                                ERR_R_ECDH_LIB);
2648                         goto err;
2649                         }
2650                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2651                 if (i <= 0)
2652                         {
2653                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2654                             ERR_R_ECDH_LIB);
2655                         goto err;
2656                         }
2657
2658                 EVP_PKEY_free(clnt_pub_pkey);
2659                 EC_POINT_free(clnt_ecpoint);
2660                 EC_KEY_free(srvr_ecdh);
2661                 BN_CTX_free(bn_ctx);
2662                 EC_KEY_free(s->s3->tmp.ecdh);
2663                 s->s3->tmp.ecdh = NULL; 
2664
2665                 /* Compute the master secret */
2666                 s->session->master_key_length = s->method->ssl3_enc-> \
2667                     generate_master_secret(s, s->session->master_key, p, i);
2668                 
2669                 OPENSSL_cleanse(p, i);
2670                 return (ret);
2671                 }
2672         else
2673 #endif
2674 #ifndef OPENSSL_NO_PSK
2675                 if (alg_k & SSL_kPSK)
2676                         {
2677                         unsigned char *t = NULL;
2678                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2679                         unsigned int pre_ms_len = 0, psk_len = 0;
2680                         int psk_err = 1;
2681                         char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2682
2683                         al=SSL_AD_HANDSHAKE_FAILURE;
2684
2685                         n2s(p,i);
2686                         if (n != i+2)
2687                                 {
2688                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2689                                         SSL_R_LENGTH_MISMATCH);
2690                                 goto psk_err;
2691                                 }
2692                         if (i > PSK_MAX_IDENTITY_LEN)
2693                                 {
2694                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2695                                         SSL_R_DATA_LENGTH_TOO_LONG);
2696                                 goto psk_err;
2697                                 }
2698                         if (s->psk_server_callback == NULL)
2699                                 {
2700                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2701                                        SSL_R_PSK_NO_SERVER_CB);
2702                                 goto psk_err;
2703                                 }
2704
2705                         /* Create guaranteed NULL-terminated identity
2706                          * string for the callback */
2707                         memcpy(tmp_id, p, i);
2708                         memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2709                         psk_len = s->psk_server_callback(s, tmp_id,
2710                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2711                         OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2712
2713                         if (psk_len > PSK_MAX_PSK_LEN)
2714                                 {
2715                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2716                                         ERR_R_INTERNAL_ERROR);
2717                                 goto psk_err;
2718                                 }
2719                         else if (psk_len == 0)
2720                                 {
2721                                 /* PSK related to the given identity not found */
2722                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2723                                        SSL_R_PSK_IDENTITY_NOT_FOUND);
2724                                 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2725                                 goto psk_err;
2726                                 }
2727
2728                         /* create PSK pre_master_secret */
2729                         pre_ms_len=2+psk_len+2+psk_len;
2730                         t = psk_or_pre_ms;
2731                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2732                         s2n(psk_len, t);
2733                         memset(t, 0, psk_len);
2734                         t+=psk_len;
2735                         s2n(psk_len, t);
2736
2737                         if (s->session->psk_identity != NULL)
2738                                 OPENSSL_free(s->session->psk_identity);
2739                         s->session->psk_identity = BUF_strdup((char *)p);
2740                         if (s->session->psk_identity == NULL)
2741                                 {
2742                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2743                                         ERR_R_MALLOC_FAILURE);
2744                                 goto psk_err;
2745                                 }
2746
2747                         if (s->session->psk_identity_hint != NULL)
2748                                 OPENSSL_free(s->session->psk_identity_hint);
2749                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2750                         if (s->ctx->psk_identity_hint != NULL &&
2751                                 s->session->psk_identity_hint == NULL)
2752                                 {
2753                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2754                                         ERR_R_MALLOC_FAILURE);
2755                                 goto psk_err;
2756                                 }
2757
2758                         s->session->master_key_length=
2759                                 s->method->ssl3_enc->generate_master_secret(s,
2760                                         s->session->master_key, psk_or_pre_ms, pre_ms_len);
2761                         psk_err = 0;
2762                 psk_err:
2763                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2764                         if (psk_err != 0)
2765                                 goto f_err;
2766                         }
2767                 else
2768 #endif
2769 #ifndef OPENSSL_NO_SRP
2770                 if (alg_k & SSL_kSRP)
2771                         {
2772                         int param_len;
2773
2774                         n2s(p,i);
2775                         param_len=i+2;
2776                         if (param_len > n)
2777                                 {
2778                                 al=SSL_AD_DECODE_ERROR;
2779                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
2780                                 goto f_err;
2781                                 }
2782                         if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
2783                                 {
2784                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
2785                                 goto err;
2786                                 }
2787                         if (s->session->srp_username != NULL)
2788                                 OPENSSL_free(s->session->srp_username);
2789                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2790                         if (s->session->srp_username == NULL)
2791                                 {
2792                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2793                                         ERR_R_MALLOC_FAILURE);
2794                                 goto err;
2795                                 }
2796
2797                         if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
2798                                 {
2799                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2800                                 goto err;
2801                                 }
2802
2803                         p+=i;
2804                         }
2805                 else
2806 #endif  /* OPENSSL_NO_SRP */
2807                 if (alg_k & SSL_kGOST) 
2808                         {
2809                         int ret = 0;
2810                         EVP_PKEY_CTX *pkey_ctx;
2811                         EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2812                         unsigned char premaster_secret[32], *start;
2813                         size_t outlen=32, inlen;
2814                         unsigned long alg_a;
2815
2816                         /* Get our certificate private key*/
2817                         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2818                         if (alg_a & SSL_aGOST94)
2819                                 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2820                         else if (alg_a & SSL_aGOST01)
2821                                 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2822
2823                         pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2824                         EVP_PKEY_decrypt_init(pkey_ctx);
2825                         /* If client certificate is present and is of the same type, maybe
2826                          * use it for key exchange.  Don't mind errors from
2827                          * EVP_PKEY_derive_set_peer, because it is completely valid to use
2828                          * a client certificate for authorization only. */
2829                         client_pub_pkey = X509_get_pubkey(s->session->peer);
2830                         if (client_pub_pkey)
2831                                 {
2832                                 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2833                                         ERR_clear_error();
2834                                 }
2835                         /* Decrypt session key */
2836                         if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED))) 
2837                                 {
2838                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2839                                 goto gerr;
2840                                 }
2841                         if (p[1] == 0x81)
2842                                 {
2843                                 start = p+3;
2844                                 inlen = p[2];
2845                                 }
2846                         else if (p[1] < 0x80)
2847                                 {
2848                                 start = p+2;
2849                                 inlen = p[1];
2850                                 }
2851                         else
2852                                 {
2853                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2854                                 goto gerr;
2855                                 }
2856                         if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0) 
2857
2858                                 {
2859                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2860                                 goto gerr;
2861                                 }
2862                         /* Generate master secret */
2863                         s->session->master_key_length=
2864                                 s->method->ssl3_enc->generate_master_secret(s,
2865                                         s->session->master_key,premaster_secret,32);
2866                         /* Check if pubkey from client certificate was used */
2867                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2868                                 ret = 2;
2869                         else
2870                                 ret = 1;
2871                 gerr:
2872                         EVP_PKEY_free(client_pub_pkey);
2873                         EVP_PKEY_CTX_free(pkey_ctx);
2874                         if (ret)
2875                                 return ret;
2876                         else
2877                                 goto err;
2878                         }
2879                 else
2880                 {
2881                 al=SSL_AD_HANDSHAKE_FAILURE;
2882                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2883                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2884                 goto f_err;
2885                 }
2886
2887         return(1);
2888 f_err:
2889         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2890 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
2891 err:
2892 #endif
2893 #ifndef OPENSSL_NO_ECDH
2894         EVP_PKEY_free(clnt_pub_pkey);
2895         EC_POINT_free(clnt_ecpoint);
2896         if (srvr_ecdh != NULL) 
2897                 EC_KEY_free(srvr_ecdh);
2898         BN_CTX_free(bn_ctx);
2899 #endif
2900         return(-1);
2901         }
2902
2903 int ssl3_get_cert_verify(SSL *s)
2904         {
2905         EVP_PKEY *pkey=NULL;
2906         unsigned char *p;
2907         int al,ok,ret=0;
2908         long n;
2909         int type=0,i,j;
2910         X509 *peer;
2911         const EVP_MD *md = NULL;
2912         EVP_MD_CTX mctx;
2913         EVP_MD_CTX_init(&mctx);
2914
2915         n=s->method->ssl_get_message(s,
2916                 SSL3_ST_SR_CERT_VRFY_A,
2917                 SSL3_ST_SR_CERT_VRFY_B,
2918                 -1,
2919                 516, /* Enough for 4096 bit RSA key with TLS v1.2 */
2920                 &ok);
2921
2922         if (!ok) return((int)n);
2923
2924         if (s->session->peer != NULL)
2925                 {
2926                 peer=s->session->peer;
2927                 pkey=X509_get_pubkey(peer);
2928                 type=X509_certificate_type(peer,pkey);
2929                 }
2930         else
2931                 {
2932                 peer=NULL;
2933                 pkey=NULL;
2934                 }
2935
2936         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2937                 {
2938                 s->s3->tmp.reuse_message=1;
2939                 if ((peer != NULL) && (type & EVP_PKT_SIGN))
2940                         {
2941                         al=SSL_AD_UNEXPECTED_MESSAGE;
2942                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2943                         goto f_err;
2944                         }
2945                 ret=1;
2946                 goto end;
2947                 }
2948
2949         if (peer == NULL)
2950                 {
2951                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2952                 al=SSL_AD_UNEXPECTED_MESSAGE;
2953                 goto f_err;
2954                 }
2955
2956         if (!(type & EVP_PKT_SIGN))
2957                 {
2958                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2959                 al=SSL_AD_ILLEGAL_PARAMETER;
2960                 goto f_err;
2961                 }
2962
2963         if (s->s3->change_cipher_spec)
2964                 {
2965                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2966                 al=SSL_AD_UNEXPECTED_MESSAGE;
2967                 goto f_err;
2968                 }
2969
2970         /* we now have a signature that we need to verify */
2971         p=(unsigned char *)s->init_msg;
2972         /* Check for broken implementations of GOST ciphersuites */
2973         /* If key is GOST and n is exactly 64, it is bare
2974          * signature without length field */
2975         if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
2976                 pkey->type == NID_id_GostR3410_2001) )
2977                 {
2978                 i=64;
2979                 } 
2980         else 
2981                 {       
2982                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2983                         {
2984                         int sigalg = tls12_get_sigid(pkey);
2985                         /* Should never happen */
2986                         if (sigalg == -1)
2987                                 {
2988                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
2989                                 al=SSL_AD_INTERNAL_ERROR;
2990                                 goto f_err;
2991                                 }
2992                         /* Check key type is consistent with signature */
2993                         if (sigalg != (int)p[1])
2994                                 {
2995                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_TYPE);
2996                                 al=SSL_AD_DECODE_ERROR;
2997                                 goto f_err;
2998                                 }
2999                         md = tls12_get_hash(p[0]);
3000                         if (md == NULL)
3001                                 {
3002                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_UNKNOWN_DIGEST);
3003                                 al=SSL_AD_DECODE_ERROR;
3004                                 goto f_err;
3005                                 }
3006 #ifdef SSL_DEBUG
3007 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
3008 #endif
3009                         p += 2;
3010                         n -= 2;
3011                         }
3012                 n2s(p,i);
3013                 n-=2;
3014                 if (i > n)
3015                         {
3016                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
3017                         al=SSL_AD_DECODE_ERROR;
3018                         goto f_err;
3019                         }
3020         }
3021         j=EVP_PKEY_size(pkey);
3022         if ((i > j) || (n > j) || (n <= 0))
3023                 {
3024                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
3025                 al=SSL_AD_DECODE_ERROR;
3026                 goto f_err;
3027                 }
3028
3029         if (TLS1_get_version(s) >= TLS1_2_VERSION)
3030                 {
3031                 long hdatalen = 0;
3032                 void *hdata;
3033                 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
3034                 if (hdatalen <= 0)
3035                         {
3036                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
3037                         al=SSL_AD_INTERNAL_ERROR;
3038                         goto f_err;
3039                         }
3040 #ifdef SSL_DEBUG
3041                 fprintf(stderr, "Using TLS 1.2 with client verify alg %s\n",
3042                                                         EVP_MD_name(md));
3043 #endif
3044                 if (!EVP_VerifyInit_ex(&mctx, md, NULL)
3045                         || !EVP_VerifyUpdate(&mctx, hdata, hdatalen))
3046                         {
3047                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_EVP_LIB);
3048                         al=SSL_AD_INTERNAL_ERROR;
3049                         goto f_err;
3050                         }
3051
3052                 if (EVP_VerifyFinal(&mctx, p , i, pkey) <= 0)
3053                         {
3054                         al=SSL_AD_DECRYPT_ERROR;
3055                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_SIGNATURE);
3056                         goto f_err;
3057                         }
3058                 }
3059         else
3060 #ifndef OPENSSL_NO_RSA 
3061         if (pkey->type == EVP_PKEY_RSA)
3062                 {
3063                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
3064                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
3065                                                         pkey->pkey.rsa);
3066                 if (i < 0)
3067                         {
3068                         al=SSL_AD_DECRYPT_ERROR;
3069                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
3070                         goto f_err;
3071                         }
3072                 if (i == 0)
3073                         {
3074                         al=SSL_AD_DECRYPT_ERROR;
3075                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
3076                         goto f_err;
3077                         }
3078                 }
3079         else
3080 #endif
3081 #ifndef OPENSSL_NO_DSA
3082                 if (pkey->type == EVP_PKEY_DSA)
3083                 {
3084                 j=DSA_verify(pkey->save_type,
3085                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3086                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
3087                 if (j <= 0)
3088                         {
3089                         /* bad signature */
3090                         al=SSL_AD_DECRYPT_ERROR;
3091                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
3092                         goto f_err;
3093                         }
3094                 }
3095         else
3096 #endif
3097 #ifndef OPENSSL_NO_ECDSA
3098                 if (pkey->type == EVP_PKEY_EC)
3099                 {
3100                 j=ECDSA_verify(pkey->save_type,
3101                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3102                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
3103                 if (j <= 0)
3104                         {
3105                         /* bad signature */
3106                         al=SSL_AD_DECRYPT_ERROR;
3107                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3108                             SSL_R_BAD_ECDSA_SIGNATURE);
3109                         goto f_err;
3110                         }
3111                 }
3112         else
3113 #endif
3114         if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3115                 {   unsigned char signature[64];
3116                         int idx;
3117                         EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
3118                         EVP_PKEY_verify_init(pctx);
3119                         if (i!=64) {
3120                                 fprintf(stderr,"GOST signature length is %d",i);
3121                         }       
3122                         for (idx=0;idx<64;idx++) {
3123                                 signature[63-idx]=p[idx];
3124                         }       
3125                         j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
3126                         EVP_PKEY_CTX_free(pctx);
3127                         if (j<=0) 
3128                                 {
3129                                 al=SSL_AD_DECRYPT_ERROR;
3130                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3131                                         SSL_R_BAD_ECDSA_SIGNATURE);
3132                                 goto f_err;
3133                                 }       
3134                 }
3135         else    
3136                 {
3137                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3138                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
3139                 goto f_err;
3140                 }
3141
3142
3143         ret=1;
3144         if (0)
3145                 {
3146 f_err:
3147                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3148                 }
3149 end:
3150         if (s->s3->handshake_buffer)
3151                 {
3152                 BIO_free(s->s3->handshake_buffer);
3153                 s->s3->handshake_buffer = NULL;
3154                 s->s3->flags &= ~TLS1_FLAGS_KEEP_HANDSHAKE;
3155                 }
3156         EVP_MD_CTX_cleanup(&mctx);
3157         EVP_PKEY_free(pkey);
3158         return(ret);
3159         }
3160
3161 int ssl3_get_client_certificate(SSL *s)
3162         {
3163         int i,ok,al,ret= -1;
3164         X509 *x=NULL;
3165         unsigned long l,nc,llen,n;
3166         const unsigned char *p,*q;
3167         unsigned char *d;
3168         STACK_OF(X509) *sk=NULL;
3169
3170         n=s->method->ssl_get_message(s,
3171                 SSL3_ST_SR_CERT_A,
3172                 SSL3_ST_SR_CERT_B,
3173                 -1,
3174                 s->max_cert_list,
3175                 &ok);
3176
3177         if (!ok) return((int)n);
3178
3179         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
3180                 {
3181                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
3182                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3183                         {
3184                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3185                         al=SSL_AD_HANDSHAKE_FAILURE;
3186                         goto f_err;
3187                         }
3188                 /* If tls asked for a client cert, the client must return a 0 list */
3189                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
3190                         {
3191                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
3192                         al=SSL_AD_UNEXPECTED_MESSAGE;
3193                         goto f_err;
3194                         }
3195                 s->s3->tmp.reuse_message=1;
3196                 return(1);
3197                 }
3198
3199         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
3200                 {
3201                 al=SSL_AD_UNEXPECTED_MESSAGE;
3202                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
3203                 goto f_err;
3204                 }
3205         p=d=(unsigned char *)s->init_msg;
3206
3207         if ((sk=sk_X509_new_null()) == NULL)
3208                 {
3209                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3210                 goto err;
3211                 }
3212
3213         n2l3(p,llen);
3214         if (llen+3 != n)
3215                 {
3216                 al=SSL_AD_DECODE_ERROR;
3217                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
3218                 goto f_err;
3219                 }
3220         for (nc=0; nc<llen; )
3221                 {
3222                 n2l3(p,l);
3223                 if ((l+nc+3) > llen)
3224                         {
3225                         al=SSL_AD_DECODE_ERROR;
3226                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3227                         goto f_err;
3228                         }
3229
3230                 q=p;
3231                 x=d2i_X509(NULL,&p,l);
3232                 if (x == NULL)
3233                         {
3234                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
3235                         goto err;
3236                         }
3237                 if (p != (q+l))
3238                         {
3239                         al=SSL_AD_DECODE_ERROR;
3240                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3241                         goto f_err;
3242                         }
3243                 if (!sk_X509_push(sk,x))
3244                         {
3245                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3246                         goto err;
3247                         }
3248                 x=NULL;
3249                 nc+=l+3;
3250                 }
3251
3252         if (sk_X509_num(sk) <= 0)
3253                 {
3254                 /* TLS does not mind 0 certs returned */
3255                 if (s->version == SSL3_VERSION)
3256                         {
3257                         al=SSL_AD_HANDSHAKE_FAILURE;
3258                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
3259                         goto f_err;
3260                         }
3261                 /* Fail for TLS only if we required a certificate */
3262                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3263                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3264                         {
3265                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3266                         al=SSL_AD_HANDSHAKE_FAILURE;
3267                         goto f_err;
3268                         }
3269                 /* No client certificate so digest cached records */
3270                 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s))
3271                         {
3272                         al=SSL_AD_INTERNAL_ERROR;
3273                         goto f_err;
3274                         }
3275                 }
3276         else
3277                 {
3278                 i=ssl_verify_cert_chain(s,sk);
3279                 if (i <= 0)
3280                         {
3281                         al=ssl_verify_alarm_type(s->verify_result);
3282                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
3283                         goto f_err;
3284                         }
3285                 }
3286
3287         if (s->session->peer != NULL) /* This should not be needed */
3288                 X509_free(s->session->peer);
3289         s->session->peer=sk_X509_shift(sk);
3290         s->session->verify_result = s->verify_result;
3291
3292         /* With the current implementation, sess_cert will always be NULL
3293          * when we arrive here. */
3294         if (s->session->sess_cert == NULL)
3295                 {
3296                 s->session->sess_cert = ssl_sess_cert_new();
3297                 if (s->session->sess_cert == NULL)
3298                         {
3299                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3300                         goto err;
3301                         }
3302                 }
3303         if (s->session->sess_cert->cert_chain != NULL)
3304                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3305         s->session->sess_cert->cert_chain=sk;
3306         /* Inconsistency alert: cert_chain does *not* include the
3307          * peer's own certificate, while we do include it in s3_clnt.c */
3308
3309         sk=NULL;
3310
3311         ret=1;
3312         if (0)
3313                 {
3314 f_err:
3315                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3316                 }
3317 err:
3318         if (x != NULL) X509_free(x);
3319         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3320         return(ret);
3321         }
3322
3323 int ssl3_send_server_certificate(SSL *s)
3324         {
3325         unsigned long l;
3326         X509 *x;
3327
3328         if (s->state == SSL3_ST_SW_CERT_A)
3329                 {
3330                 x=ssl_get_server_send_cert(s);
3331                 if (x == NULL)
3332                         {
3333                         /* VRS: allow null cert if auth == KRB5 */
3334                         if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3335                             (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3336                                 {
3337                                 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3338                                 return(0);
3339                                 }
3340                         }
3341
3342                 l=ssl3_output_cert_chain(s,x);
3343                 s->state=SSL3_ST_SW_CERT_B;
3344                 s->init_num=(int)l;
3345                 s->init_off=0;
3346                 }
3347
3348         /* SSL3_ST_SW_CERT_B */
3349         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3350         }
3351
3352 #ifndef OPENSSL_NO_TLSEXT
3353 /* send a new session ticket (not necessarily for a new session) */
3354 int ssl3_send_newsession_ticket(SSL *s)
3355         {
3356         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3357                 {
3358                 unsigned char *p, *senc, *macstart;
3359                 const unsigned char *const_p;
3360                 int len, slen_full, slen;
3361                 SSL_SESSION *sess;
3362                 unsigned int hlen;
3363                 EVP_CIPHER_CTX ctx;
3364                 HMAC_CTX hctx;
3365                 SSL_CTX *tctx = s->initial_ctx;
3366                 unsigned char iv[EVP_MAX_IV_LENGTH];
3367                 unsigned char key_name[16];
3368
3369                 /* get session encoding length */
3370                 slen_full = i2d_SSL_SESSION(s->session, NULL);
3371                 /* Some length values are 16 bits, so forget it if session is
3372                  * too long
3373                  */
3374                 if (slen_full > 0xFF00)
3375                         return -1;
3376                 senc = OPENSSL_malloc(slen_full);
3377                 if (!senc)
3378                         return -1;
3379                 p = senc;
3380                 i2d_SSL_SESSION(s->session, &p);
3381
3382                 /* create a fresh copy (not shared with other threads) to clean up */
3383                 const_p = senc;
3384                 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3385                 if (sess == NULL)
3386                         {
3387                         OPENSSL_free(senc);
3388                         return -1;
3389                         }
3390                 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3391
3392                 slen = i2d_SSL_SESSION(sess, NULL);
3393                 if (slen > slen_full) /* shouldn't ever happen */
3394                         {
3395                         OPENSSL_free(senc);
3396                         return -1;
3397                         }
3398                 p = senc;
3399                 i2d_SSL_SESSION(sess, &p);
3400                 SSL_SESSION_free(sess);
3401
3402                 /* Grow buffer if need be: the length calculation is as
3403                  * follows 1 (size of message name) + 3 (message length
3404                  * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
3405                  * 16 (key name) + max_iv_len (iv length) +
3406                  * session_length + max_enc_block_size (max encrypted session
3407                  * length) + max_md_size (HMAC).
3408                  */
3409                 if (!BUF_MEM_grow(s->init_buf,
3410                         26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
3411                         EVP_MAX_MD_SIZE + slen))
3412                         return -1;
3413
3414                 p=(unsigned char *)s->init_buf->data;
3415                 /* do the header */
3416                 *(p++)=SSL3_MT_NEWSESSION_TICKET;
3417                 /* Skip message length for now */
3418                 p += 3;
3419                 EVP_CIPHER_CTX_init(&ctx);
3420                 HMAC_CTX_init(&hctx);
3421                 /* Initialize HMAC and cipher contexts. If callback present
3422                  * it does all the work otherwise use generated values
3423                  * from parent ctx.
3424                  */
3425                 if (tctx->tlsext_ticket_key_cb)
3426                         {
3427                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3428                                                          &hctx, 1) < 0)
3429                                 {
3430                                 OPENSSL_free(senc);
3431                                 return -1;
3432                                 }
3433                         }
3434                 else
3435                         {
3436                         RAND_pseudo_bytes(iv, 16);
3437                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3438                                         tctx->tlsext_tick_aes_key, iv);
3439                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3440                                         tlsext_tick_md(), NULL);
3441                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3442                         }
3443
3444                 /* Ticket lifetime hint (advisory only):
3445                  * We leave this unspecified for resumed session (for simplicity),
3446                  * and guess that tickets for new sessions will live as long
3447                  * as their sessions. */
3448                 l2n(s->hit ? 0 : s->session->timeout, p);
3449
3450                 /* Skip ticket length for now */
3451                 p += 2;
3452                 /* Output key name */
3453                 macstart = p;
3454                 memcpy(p, key_name, 16);
3455                 p += 16;
3456                 /* output IV */
3457                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3458                 p += EVP_CIPHER_CTX_iv_length(&ctx);
3459                 /* Encrypt session data */
3460                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3461                 p += len;
3462                 EVP_EncryptFinal(&ctx, p, &len);
3463                 p += len;
3464                 EVP_CIPHER_CTX_cleanup(&ctx);
3465
3466                 HMAC_Update(&hctx, macstart, p - macstart);
3467                 HMAC_Final(&hctx, p, &hlen);
3468                 HMAC_CTX_cleanup(&hctx);
3469
3470                 p += hlen;
3471                 /* Now write out lengths: p points to end of data written */
3472                 /* Total length */
3473                 len = p - (unsigned char *)s->init_buf->data;
3474                 p=(unsigned char *)s->init_buf->data + 1;
3475                 l2n3(len - 4, p); /* Message length */
3476                 p += 4;
3477                 s2n(len - 10, p);  /* Ticket length */
3478
3479                 /* number of bytes to write */
3480                 s->init_num= len;
3481                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3482                 s->init_off=0;
3483                 OPENSSL_free(senc);
3484                 }
3485
3486         /* SSL3_ST_SW_SESSION_TICKET_B */
3487         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3488         }
3489
3490 int ssl3_send_cert_status(SSL *s)
3491         {
3492         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3493                 {
3494                 unsigned char *p;
3495                 /* Grow buffer if need be: the length calculation is as
3496                  * follows 1 (message type) + 3 (message length) +
3497                  * 1 (ocsp response type) + 3 (ocsp response length)
3498                  * + (ocsp response)
3499                  */
3500                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3501                         return -1;
3502
3503                 p=(unsigned char *)s->init_buf->data;
3504
3505                 /* do the header */
3506                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3507                 /* message length */
3508                 l2n3(s->tlsext_ocsp_resplen + 4, p);
3509                 /* status type */
3510                 *(p++)= s->tlsext_status_type;
3511                 /* length of OCSP response */
3512                 l2n3(s->tlsext_ocsp_resplen, p);
3513                 /* actual response */
3514                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3515                 /* number of bytes to write */
3516                 s->init_num = 8 + s->tlsext_ocsp_resplen;
3517                 s->state=SSL3_ST_SW_CERT_STATUS_B;
3518                 s->init_off = 0;
3519                 }
3520
3521         /* SSL3_ST_SW_CERT_STATUS_B */
3522         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3523         }
3524
3525 # ifndef OPENSSL_NO_NEXTPROTONEG
3526 /* ssl3_get_next_proto reads a Next Protocol Negotiation handshake message. It
3527  * sets the next_proto member in s if found */
3528 int ssl3_get_next_proto(SSL *s)
3529         {
3530         int ok;
3531         int proto_len, padding_len;
3532         long n;
3533         const unsigned char *p;
3534
3535         /* Clients cannot send a NextProtocol message if we didn't see the
3536          * extension in their ClientHello */
3537         if (!s->s3->next_proto_neg_seen)
3538                 {
3539                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION);
3540                 return -1;
3541                 }
3542
3543         n=s->method->ssl_get_message(s,
3544                 SSL3_ST_SR_NEXT_PROTO_A,
3545                 SSL3_ST_SR_NEXT_PROTO_B,
3546                 SSL3_MT_NEXT_PROTO,
3547                 514,  /* See the payload format below */
3548                 &ok);
3549
3550         if (!ok)
3551                 return((int)n);
3552
3553         /* s->state doesn't reflect whether ChangeCipherSpec has been received
3554          * in this handshake, but s->s3->change_cipher_spec does (will be reset
3555          * by ssl3_get_finished). */
3556         if (!s->s3->change_cipher_spec)
3557                 {
3558                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS);
3559                 return -1;
3560                 }
3561
3562         if (n < 2)
3563                 return 0;  /* The body must be > 1 bytes long */
3564
3565         p=(unsigned char *)s->init_msg;
3566
3567         /* The payload looks like:
3568          *   uint8 proto_len;
3569          *   uint8 proto[proto_len];
3570          *   uint8 padding_len;
3571          *   uint8 padding[padding_len];
3572          */
3573         proto_len = p[0];
3574         if (proto_len + 2 > s->init_num)
3575                 return 0;
3576         padding_len = p[proto_len + 1];
3577         if (proto_len + padding_len + 2 != s->init_num)
3578                 return 0;
3579
3580         s->next_proto_negotiated = OPENSSL_malloc(proto_len);
3581         if (!s->next_proto_negotiated)
3582                 {
3583                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,ERR_R_MALLOC_FAILURE);
3584                 return 0;
3585                 }
3586         memcpy(s->next_proto_negotiated, p + 1, proto_len);
3587         s->next_proto_negotiated_len = proto_len;
3588
3589         return 1;
3590         }
3591 # endif
3592 #endif