834f301bc6c54f868df0e49609121190e3d5a8c4
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include <openssl/crypto.h>
156 #include "ssl_locl.h"
157 #include "kssl_lcl.h"
158 #include <openssl/buffer.h>
159 #include <openssl/rand.h>
160 #include <openssl/objects.h>
161 #include <openssl/evp.h>
162 #include <openssl/hmac.h>
163 #include <openssl/x509.h>
164 #ifndef OPENSSL_NO_DH
165 #include <openssl/dh.h>
166 #endif
167 #include <openssl/bn.h>
168 #ifndef OPENSSL_NO_KRB5
169 #include <openssl/krb5_asn.h>
170 #endif
171 #include <openssl/md5.h>
172
173 static const SSL_METHOD *ssl3_get_server_method(int ver);
174
175 static const SSL_METHOD *ssl3_get_server_method(int ver)
176         {
177         if (ver == SSL3_VERSION)
178                 return(SSLv3_server_method());
179         else
180                 return(NULL);
181         }
182
183 #ifndef OPENSSL_NO_SRP
184 static int SSL_check_srp_ext_ClientHello(SSL *s,int *ad)
185         {
186         int ret = SSL_ERROR_NONE;
187
188         *ad = SSL_AD_UNRECOGNIZED_NAME;
189
190         if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
191             (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
192                 {
193                 if(s->srp_ctx.login == NULL)
194                         {
195                         /* There isn't any srp login extension !!! */
196                         ret = SSL3_AL_WARNING;
197                         *ad = SSL_AD_MISSING_SRP_USERNAME;
198                         }
199                 else
200                         {
201                         ret = SSL_srp_server_param_with_username(s,ad);
202                         }
203                 }
204         return ret;
205         }
206 #endif
207
208 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
209                         ssl3_accept,
210                         ssl_undefined_function,
211                         ssl3_get_server_method)
212
213 int ssl3_accept(SSL *s)
214         {
215         BUF_MEM *buf;
216         unsigned long alg_k,Time=(unsigned long)time(NULL);
217         void (*cb)(const SSL *ssl,int type,int val)=NULL;
218         int ret= -1;
219         int new_state,state,skip=0;
220 #ifndef OPENSSL_NO_SRP
221         int srp_no_username =0;
222 #endif
223
224         RAND_add(&Time,sizeof(Time),0);
225         ERR_clear_error();
226         clear_sys_error();
227
228         if (s->info_callback != NULL)
229                 cb=s->info_callback;
230         else if (s->ctx->info_callback != NULL)
231                 cb=s->ctx->info_callback;
232
233         /* init things to blank */
234         s->in_handshake++;
235         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
236
237         if (s->cert == NULL)
238                 {
239                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
240                 return(-1);
241                 }
242
243         for (;;)
244                 {
245                 state=s->state;
246
247                 switch (s->state)
248                         {
249                 case SSL_ST_RENEGOTIATE:
250                         s->renegotiate=1;
251                         /* s->state=SSL_ST_ACCEPT; */
252
253                 case SSL_ST_BEFORE:
254                 case SSL_ST_ACCEPT:
255                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
256                 case SSL_ST_OK|SSL_ST_ACCEPT:
257
258                         s->server=1;
259                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
260
261                         if ((s->version>>8) != 3)
262                                 {
263                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
264                                 return -1;
265                                 }
266                         s->type=SSL_ST_ACCEPT;
267
268                         if (s->init_buf == NULL)
269                                 {
270                                 if ((buf=BUF_MEM_new()) == NULL)
271                                         {
272                                         ret= -1;
273                                         goto end;
274                                         }
275                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
276                                         {
277                                         ret= -1;
278                                         goto end;
279                                         }
280                                 s->init_buf=buf;
281                                 }
282
283                         if (!ssl3_setup_buffers(s))
284                                 {
285                                 ret= -1;
286                                 goto end;
287                                 }
288
289                         s->init_num=0;
290
291                         if (s->state != SSL_ST_RENEGOTIATE)
292                                 {
293                                 /* Ok, we now need to push on a buffering BIO so that
294                                  * the output is sent in a way that TCP likes :-)
295                                  */
296                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
297                                 
298                                 ssl3_init_finished_mac(s);
299                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
300                                 s->ctx->stats.sess_accept++;
301                                 }
302                         else if (!s->s3->send_connection_binding &&
303                                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
304                                 {
305                                 /* Server attempting to renegotiate with
306                                  * client that doesn't support secure
307                                  * renegotiation.
308                                  */
309                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
310                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
311                                 ret = -1;
312                                 goto end;
313                                 }
314                         else
315                                 {
316                                 /* s->state == SSL_ST_RENEGOTIATE,
317                                  * we will just send a HelloRequest */
318                                 s->ctx->stats.sess_accept_renegotiate++;
319                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
320                                 }
321                         break;
322
323                 case SSL3_ST_SW_HELLO_REQ_A:
324                 case SSL3_ST_SW_HELLO_REQ_B:
325
326                         s->shutdown=0;
327                         ret=ssl3_send_hello_request(s);
328                         if (ret <= 0) goto end;
329                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
330                         s->state=SSL3_ST_SW_FLUSH;
331                         s->init_num=0;
332
333                         ssl3_init_finished_mac(s);
334                         break;
335
336                 case SSL3_ST_SW_HELLO_REQ_C:
337                         s->state=SSL_ST_OK;
338                         break;
339
340                 case SSL3_ST_SR_CLNT_HELLO_A:
341                 case SSL3_ST_SR_CLNT_HELLO_B:
342                 case SSL3_ST_SR_CLNT_HELLO_C:
343 #ifndef OPENSSL_NO_SRP
344                 case SSL3_ST_SR_CLNT_HELLO_SRP_USERNAME:
345 #endif
346
347                         s->shutdown=0;
348                         ret=ssl3_get_client_hello(s);
349                         if (ret <= 0) goto end;
350 #ifndef OPENSSL_NO_SRP
351                         {
352                         int extension_error = 0,al;
353
354                         if ((al = SSL_check_srp_ext_ClientHello(s,&extension_error)) != SSL_ERROR_NONE)
355                                 {
356                                 ssl3_send_alert(s,al,extension_error);
357                                 if (extension_error == SSL_AD_MISSING_SRP_USERNAME)
358                                         {
359                                         if (srp_no_username) goto end;
360                                         ERR_clear_error();
361                                         srp_no_username = 1;
362                                         s->state=SSL3_ST_SR_CLNT_HELLO_SRP_USERNAME;
363                                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
364                                         if ((ret=BIO_flush(s->wbio)) <= 0) goto end;
365                                         s->init_num=0;
366                                         break;
367                                         }
368                                 ret = -1;
369                                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);
370                                 goto end;
371                                 }
372                         }
373 #endif
374                         
375                         s->renegotiate = 2;
376                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
377                         s->init_num=0;
378                         break;
379
380                 case SSL3_ST_SW_SRVR_HELLO_A:
381                 case SSL3_ST_SW_SRVR_HELLO_B:
382                         ret=ssl3_send_server_hello(s);
383                         if (ret <= 0) goto end;
384 #ifndef OPENSSL_NO_TLSEXT
385                         if (s->hit)
386                                 {
387                                 if (s->tlsext_ticket_expected)
388                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
389                                 else
390                                         s->state=SSL3_ST_SW_CHANGE_A;
391                                 }
392 #else
393                         if (s->hit)
394                                         s->state=SSL3_ST_SW_CHANGE_A;
395 #endif
396                         else
397                                 s->state=SSL3_ST_SW_CERT_A;
398                         s->init_num=0;
399                         break;
400
401                 case SSL3_ST_SW_CERT_A:
402                 case SSL3_ST_SW_CERT_B:
403                         /* Check if it is anon DH or anon ECDH, */
404                         /* normal PSK or KRB5 or SRP */
405                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
406                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
407                                 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
408                                 {
409                                 ret=ssl3_send_server_certificate(s);
410                                 if (ret <= 0) goto end;
411 #ifndef OPENSSL_NO_TLSEXT
412                                 if (s->tlsext_status_expected)
413                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
414                                 else
415                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
416                                 }
417                         else
418                                 {
419                                 skip = 1;
420                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
421                                 }
422 #else
423                                 }
424                         else
425                                 skip=1;
426
427                         s->state=SSL3_ST_SW_KEY_EXCH_A;
428 #endif
429                         s->init_num=0;
430                         break;
431
432                 case SSL3_ST_SW_KEY_EXCH_A:
433                 case SSL3_ST_SW_KEY_EXCH_B:
434                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
435
436                         /* clear this, it may get reset by
437                          * send_server_key_exchange */
438                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
439 #ifndef OPENSSL_NO_KRB5
440                                 && !(alg_k & SSL_kKRB5)
441 #endif /* OPENSSL_NO_KRB5 */
442                                 )
443                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
444                                  * even when forbidden by protocol specs
445                                  * (handshake may fail as clients are not required to
446                                  * be able to handle this) */
447                                 s->s3->tmp.use_rsa_tmp=1;
448                         else
449                                 s->s3->tmp.use_rsa_tmp=0;
450
451
452                         /* only send if a DH key exchange, fortezza or
453                          * RSA but we have a sign only certificate
454                          *
455                          * PSK: may send PSK identity hints
456                          *
457                          * For ECC ciphersuites, we send a serverKeyExchange
458                          * message only if the cipher suite is either
459                          * ECDH-anon or ECDHE. In other cases, the
460                          * server certificate contains the server's
461                          * public key for key exchange.
462                          */
463                         if (s->s3->tmp.use_rsa_tmp
464                         /* PSK: send ServerKeyExchange if PSK identity
465                          * hint if provided */
466 #ifndef OPENSSL_NO_PSK
467                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
468 #endif
469 #ifndef OPENSSL_NO_SRP
470                             /* SRP: send ServerKeyExchange */
471                             || (alg_k & SSL_kSRP)
472 #endif
473                             || (alg_k & (SSL_kDHr|SSL_kDHd|SSL_kEDH))
474                             || (alg_k & SSL_kEECDH)
475                             || ((alg_k & SSL_kRSA)
476                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
477                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
478                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
479                                         )
480                                     )
481                                 )
482                             )
483                                 {
484                                 ret=ssl3_send_server_key_exchange(s);
485                                 if (ret <= 0) goto end;
486                                 }
487                         else
488                                 skip=1;
489
490                         s->state=SSL3_ST_SW_CERT_REQ_A;
491                         s->init_num=0;
492                         break;
493
494                 case SSL3_ST_SW_CERT_REQ_A:
495                 case SSL3_ST_SW_CERT_REQ_B:
496                         if (/* don't request cert unless asked for it: */
497                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
498                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
499                                  * don't request cert during re-negotiation: */
500                                 ((s->session->peer != NULL) &&
501                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
502                                 /* never request cert in anonymous ciphersuites
503                                  * (see section "Certificate request" in SSL 3 drafts
504                                  * and in RFC 2246): */
505                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
506                                  /* ... except when the application insists on verification
507                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
508                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
509                                  /* never request cert in Kerberos ciphersuites */
510                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
511                                 /* With normal PSK Certificates and
512                                  * Certificate Requests are omitted */
513                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
514                                 {
515                                 /* no cert request */
516                                 skip=1;
517                                 s->s3->tmp.cert_request=0;
518                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
519                                 if (s->s3->handshake_buffer)
520                                         if (!ssl3_digest_cached_records(s))
521                                                 return -1;
522                                 }
523                         else
524                                 {
525                                 s->s3->tmp.cert_request=1;
526                                 ret=ssl3_send_certificate_request(s);
527                                 if (ret <= 0) goto end;
528 #ifndef NETSCAPE_HANG_BUG
529                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
530 #else
531                                 s->state=SSL3_ST_SW_FLUSH;
532                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
533 #endif
534                                 s->init_num=0;
535                                 }
536                         break;
537
538                 case SSL3_ST_SW_SRVR_DONE_A:
539                 case SSL3_ST_SW_SRVR_DONE_B:
540                         ret=ssl3_send_server_done(s);
541                         if (ret <= 0) goto end;
542                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
543                         s->state=SSL3_ST_SW_FLUSH;
544                         s->init_num=0;
545                         break;
546                 
547                 case SSL3_ST_SW_FLUSH:
548
549                         /* This code originally checked to see if
550                          * any data was pending using BIO_CTRL_INFO
551                          * and then flushed. This caused problems
552                          * as documented in PR#1939. The proposed
553                          * fix doesn't completely resolve this issue
554                          * as buggy implementations of BIO_CTRL_PENDING
555                          * still exist. So instead we just flush
556                          * unconditionally.
557                          */
558
559                         s->rwstate=SSL_WRITING;
560                         if (BIO_flush(s->wbio) <= 0)
561                                 {
562                                 ret= -1;
563                                 goto end;
564                                 }
565                         s->rwstate=SSL_NOTHING;
566
567                         s->state=s->s3->tmp.next_state;
568                         break;
569
570                 case SSL3_ST_SR_CERT_A:
571                 case SSL3_ST_SR_CERT_B:
572                         /* Check for second client hello (MS SGC) */
573                         ret = ssl3_check_client_hello(s);
574                         if (ret <= 0)
575                                 goto end;
576                         if (ret == 2)
577                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
578                         else {
579                                 if (s->s3->tmp.cert_request)
580                                         {
581                                         ret=ssl3_get_client_certificate(s);
582                                         if (ret <= 0) goto end;
583                                         }
584                                 s->init_num=0;
585                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
586                         }
587                         break;
588
589                 case SSL3_ST_SR_KEY_EXCH_A:
590                 case SSL3_ST_SR_KEY_EXCH_B:
591                         ret=ssl3_get_client_key_exchange(s);
592                         if (ret <= 0)
593                                 goto end;
594                         if (ret == 2)
595                                 {
596                                 /* For the ECDH ciphersuites when
597                                  * the client sends its ECDH pub key in
598                                  * a certificate, the CertificateVerify
599                                  * message is not sent.
600                                  * Also for GOST ciphersuites when
601                                  * the client uses its key from the certificate
602                                  * for key exchange.
603                                  */
604 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
605                                 s->state=SSL3_ST_SR_FINISHED_A;
606 #else
607                                 if (s->s3->next_proto_neg_seen)
608                                         s->state=SSL3_ST_SR_NEXT_PROTO_A;
609                                 else
610                                         s->state=SSL3_ST_SR_FINISHED_A;
611 #endif
612                                 s->init_num = 0;
613                                 }
614                         else if (TLS1_get_version(s) >= TLS1_2_VERSION)
615                                 {
616                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
617                                 s->init_num=0;
618                                 if (!s->session->peer)
619                                         break;
620                                 /* For TLS v1.2 freeze the handshake buffer
621                                  * at this point and digest cached records.
622                                  */
623                                 if (!s->s3->handshake_buffer)
624                                         {
625                                         SSLerr(SSL_F_SSL3_ACCEPT,ERR_R_INTERNAL_ERROR);
626                                         return -1;
627                                         }
628                                 s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
629                                 if (!ssl3_digest_cached_records(s))
630                                         return -1;
631                                 }
632                         else
633                                 {
634                                 int offset=0;
635                                 int dgst_num;
636
637                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
638                                 s->init_num=0;
639
640                                 /* We need to get hashes here so if there is
641                                  * a client cert, it can be verified
642                                  * FIXME - digest processing for CertificateVerify
643                                  * should be generalized. But it is next step
644                                  */
645                                 if (s->s3->handshake_buffer)
646                                         if (!ssl3_digest_cached_records(s))
647                                                 return -1;
648                                 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)    
649                                         if (s->s3->handshake_dgst[dgst_num]) 
650                                                 {
651                                                 int dgst_size;
652
653                                                 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
654                                                 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
655                                                 if (dgst_size < 0)
656                                                         {
657                                                         ret = -1;
658                                                         goto end;
659                                                         }
660                                                 offset+=dgst_size;
661                                                 }               
662                                 }
663                         break;
664
665                 case SSL3_ST_SR_CERT_VRFY_A:
666                 case SSL3_ST_SR_CERT_VRFY_B:
667
668                         /* we should decide if we expected this one */
669                         ret=ssl3_get_cert_verify(s);
670                         if (ret <= 0) goto end;
671
672 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
673                         s->state=SSL3_ST_SR_FINISHED_A;
674 #else
675                         if (s->s3->next_proto_neg_seen)
676                                 s->state=SSL3_ST_SR_NEXT_PROTO_A;
677                         else
678                                 s->state=SSL3_ST_SR_FINISHED_A;
679 #endif
680                         s->init_num=0;
681                         break;
682
683 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
684                 case SSL3_ST_SR_NEXT_PROTO_A:
685                 case SSL3_ST_SR_NEXT_PROTO_B:
686                         ret=ssl3_get_next_proto(s);
687                         if (ret <= 0) goto end;
688                         s->init_num = 0;
689                         s->state=SSL3_ST_SR_FINISHED_A;
690                         break;
691 #endif
692
693                 case SSL3_ST_SR_FINISHED_A:
694                 case SSL3_ST_SR_FINISHED_B:
695                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
696                                 SSL3_ST_SR_FINISHED_B);
697                         if (ret <= 0) goto end;
698 #ifndef OPENSSL_NO_TLSEXT
699                         if (s->tlsext_ticket_expected)
700                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
701                         else if (s->hit)
702                                 s->state=SSL_ST_OK;
703 #else
704                         if (s->hit)
705                                 s->state=SSL_ST_OK;
706 #endif
707                         else
708                                 s->state=SSL3_ST_SW_CHANGE_A;
709                         s->init_num=0;
710                         break;
711
712 #ifndef OPENSSL_NO_TLSEXT
713                 case SSL3_ST_SW_SESSION_TICKET_A:
714                 case SSL3_ST_SW_SESSION_TICKET_B:
715                         ret=ssl3_send_newsession_ticket(s);
716                         if (ret <= 0) goto end;
717                         s->state=SSL3_ST_SW_CHANGE_A;
718                         s->init_num=0;
719                         break;
720
721                 case SSL3_ST_SW_CERT_STATUS_A:
722                 case SSL3_ST_SW_CERT_STATUS_B:
723                         ret=ssl3_send_cert_status(s);
724                         if (ret <= 0) goto end;
725                         s->state=SSL3_ST_SW_KEY_EXCH_A;
726                         s->init_num=0;
727                         break;
728
729 #endif
730
731                 case SSL3_ST_SW_CHANGE_A:
732                 case SSL3_ST_SW_CHANGE_B:
733
734                         s->session->cipher=s->s3->tmp.new_cipher;
735                         if (!s->method->ssl3_enc->setup_key_block(s))
736                                 { ret= -1; goto end; }
737
738                         ret=ssl3_send_change_cipher_spec(s,
739                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
740
741                         if (ret <= 0) goto end;
742                         s->state=SSL3_ST_SW_FINISHED_A;
743                         s->init_num=0;
744
745                         if (!s->method->ssl3_enc->change_cipher_state(s,
746                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
747                                 {
748                                 ret= -1;
749                                 goto end;
750                                 }
751
752                         break;
753
754                 case SSL3_ST_SW_FINISHED_A:
755                 case SSL3_ST_SW_FINISHED_B:
756                         ret=ssl3_send_finished(s,
757                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
758                                 s->method->ssl3_enc->server_finished_label,
759                                 s->method->ssl3_enc->server_finished_label_len);
760                         if (ret <= 0) goto end;
761                         s->state=SSL3_ST_SW_FLUSH;
762                         if (s->hit)
763                                 {
764 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
765                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
766 #else
767                                 if (s->s3->next_proto_neg_seen)
768                                         s->s3->tmp.next_state=SSL3_ST_SR_NEXT_PROTO_A;
769                                 else
770                                         s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
771 #endif
772                                 }
773                         else
774                                 s->s3->tmp.next_state=SSL_ST_OK;
775                         s->init_num=0;
776                         break;
777
778                 case SSL_ST_OK:
779                         /* clean a few things up */
780                         ssl3_cleanup_key_block(s);
781
782                         BUF_MEM_free(s->init_buf);
783                         s->init_buf=NULL;
784
785                         /* remove buffering on output */
786                         ssl_free_wbio_buffer(s);
787
788                         s->init_num=0;
789
790                         if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
791                                 {
792                                 /* actually not necessarily a 'new' session unless
793                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
794                                 
795                                 s->renegotiate=0;
796                                 s->new_session=0;
797                                 
798                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
799                                 
800                                 s->ctx->stats.sess_accept_good++;
801                                 /* s->server=1; */
802                                 s->handshake_func=ssl3_accept;
803
804                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
805                                 }
806                         
807                         ret = 1;
808                         goto end;
809                         /* break; */
810
811                 default:
812                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
813                         ret= -1;
814                         goto end;
815                         /* break; */
816                         }
817                 
818                 if (!s->s3->tmp.reuse_message && !skip)
819                         {
820                         if (s->debug)
821                                 {
822                                 if ((ret=BIO_flush(s->wbio)) <= 0)
823                                         goto end;
824                                 }
825
826
827                         if ((cb != NULL) && (s->state != state))
828                                 {
829                                 new_state=s->state;
830                                 s->state=state;
831                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
832                                 s->state=new_state;
833                                 }
834                         }
835                 skip=0;
836                 }
837 end:
838         /* BIO_flush(s->wbio); */
839
840         s->in_handshake--;
841         if (cb != NULL)
842                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
843         return(ret);
844         }
845
846 int ssl3_send_hello_request(SSL *s)
847         {
848         unsigned char *p;
849
850         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
851                 {
852                 p=(unsigned char *)s->init_buf->data;
853                 *(p++)=SSL3_MT_HELLO_REQUEST;
854                 *(p++)=0;
855                 *(p++)=0;
856                 *(p++)=0;
857
858                 s->state=SSL3_ST_SW_HELLO_REQ_B;
859                 /* number of bytes to write */
860                 s->init_num=4;
861                 s->init_off=0;
862                 }
863
864         /* SSL3_ST_SW_HELLO_REQ_B */
865         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
866         }
867
868 int ssl3_check_client_hello(SSL *s)
869         {
870         int ok;
871         long n;
872
873         /* this function is called when we really expect a Certificate message,
874          * so permit appropriate message length */
875         n=s->method->ssl_get_message(s,
876                 SSL3_ST_SR_CERT_A,
877                 SSL3_ST_SR_CERT_B,
878                 -1,
879                 s->max_cert_list,
880                 &ok);
881         if (!ok) return((int)n);
882         s->s3->tmp.reuse_message = 1;
883         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
884                 {
885                 /* Throw away what we have done so far in the current handshake,
886                  * which will now be aborted. (A full SSL_clear would be too much.) */
887 #ifndef OPENSSL_NO_DH
888                 if (s->s3->tmp.dh != NULL)
889                         {
890                         DH_free(s->s3->tmp.dh);
891                         s->s3->tmp.dh = NULL;
892                         }
893 #endif
894 #ifndef OPENSSL_NO_ECDH
895                 if (s->s3->tmp.ecdh != NULL)
896                         {
897                         EC_KEY_free(s->s3->tmp.ecdh);
898                         s->s3->tmp.ecdh = NULL;
899                         }
900 #endif
901                 return 2;
902                 }
903         return 1;
904 }
905
906 int ssl3_get_client_hello(SSL *s)
907         {
908         int i,j,ok,al,ret= -1;
909         unsigned int cookie_len;
910         long n;
911         unsigned long id;
912         unsigned char *p,*d,*q;
913         SSL_CIPHER *c;
914 #ifndef OPENSSL_NO_COMP
915         SSL_COMP *comp=NULL;
916 #endif
917         STACK_OF(SSL_CIPHER) *ciphers=NULL;
918
919         /* We do this so that we will respond with our native type.
920          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
921          * This down switching should be handled by a different method.
922          * If we are SSLv3, we will respond with SSLv3, even if prompted with
923          * TLSv1.
924          */
925         if (s->state == SSL3_ST_SR_CLNT_HELLO_A
926 #ifndef OPENSSL_NO_SRP
927                 || (s->state == SSL3_ST_SR_CLNT_HELLO_SRP_USERNAME)
928 #endif
929                 )
930                 {
931                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
932                 }
933         s->first_packet=1;
934         n=s->method->ssl_get_message(s,
935                 SSL3_ST_SR_CLNT_HELLO_B,
936                 SSL3_ST_SR_CLNT_HELLO_C,
937                 SSL3_MT_CLIENT_HELLO,
938                 SSL3_RT_MAX_PLAIN_LENGTH,
939                 &ok);
940
941         if (!ok) return((int)n);
942         s->first_packet=0;
943         d=p=(unsigned char *)s->init_msg;
944
945         /* use version from inside client hello, not from record header
946          * (may differ: see RFC 2246, Appendix E, second paragraph) */
947         s->client_version=(((int)p[0])<<8)|(int)p[1];
948         p+=2;
949
950         if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
951             (s->version != DTLS1_VERSION && s->client_version < s->version))
952                 {
953                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
954                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
955                         {
956                         /* similar to ssl3_get_record, send alert using remote version number */
957                         s->version = s->client_version;
958                         }
959                 al = SSL_AD_PROTOCOL_VERSION;
960                 goto f_err;
961                 }
962
963         /* If we require cookies and this ClientHello doesn't
964          * contain one, just return since we do not want to
965          * allocate any memory yet. So check cookie length...
966          */
967         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
968                 {
969                 unsigned int session_length, cookie_length;
970                 
971                 session_length = *(p + SSL3_RANDOM_SIZE);
972                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
973
974                 if (cookie_length == 0)
975                         return 1;
976                 }
977
978         /* load the client random */
979         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
980         p+=SSL3_RANDOM_SIZE;
981
982         /* get the session-id */
983         j= *(p++);
984
985         s->hit=0;
986         /* Versions before 0.9.7 always allow session reuse during renegotiation
987          * (i.e. when s->new_session is true), option
988          * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
989          * Maybe this optional behaviour should always have been the default,
990          * but we cannot safely change the default behaviour (or new applications
991          * might be written that become totally unsecure when compiled with
992          * an earlier library version)
993          */
994         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
995                 {
996                 if (!ssl_get_new_session(s,1))
997                         goto err;
998                 }
999         else
1000                 {
1001                 i=ssl_get_prev_session(s, p, j, d + n);
1002                 if (i == 1)
1003                         { /* previous session */
1004                         s->hit=1;
1005                         }
1006                 else if (i == -1)
1007                         goto err;
1008                 else /* i == 0 */
1009                         {
1010                         if (!ssl_get_new_session(s,1))
1011                                 goto err;
1012                         }
1013                 }
1014
1015         p+=j;
1016
1017         if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
1018                 {
1019                 /* cookie stuff */
1020                 cookie_len = *(p++);
1021
1022                 /* 
1023                  * The ClientHello may contain a cookie even if the
1024                  * HelloVerify message has not been sent--make sure that it
1025                  * does not cause an overflow.
1026                  */
1027                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
1028                         {
1029                         /* too much data */
1030                         al = SSL_AD_DECODE_ERROR;
1031                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1032                         goto f_err;
1033                         }
1034
1035                 /* verify the cookie if appropriate option is set. */
1036                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
1037                         cookie_len > 0)
1038                         {
1039                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
1040
1041                         if ( s->ctx->app_verify_cookie_cb != NULL)
1042                                 {
1043                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
1044                                         cookie_len) == 0)
1045                                         {
1046                                         al=SSL_AD_HANDSHAKE_FAILURE;
1047                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1048                                                 SSL_R_COOKIE_MISMATCH);
1049                                         goto f_err;
1050                                         }
1051                                 /* else cookie verification succeeded */
1052                                 }
1053                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
1054                                                   s->d1->cookie_len) != 0) /* default verification */
1055                                 {
1056                                         al=SSL_AD_HANDSHAKE_FAILURE;
1057                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
1058                                                 SSL_R_COOKIE_MISMATCH);
1059                                         goto f_err;
1060                                 }
1061
1062                         ret = 2;
1063                         }
1064
1065                 p += cookie_len;
1066                 }
1067
1068         n2s(p,i);
1069         if ((i == 0) && (j != 0))
1070                 {
1071                 /* we need a cipher if we are not resuming a session */
1072                 al=SSL_AD_ILLEGAL_PARAMETER;
1073                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
1074                 goto f_err;
1075                 }
1076         if ((p+i) >= (d+n))
1077                 {
1078                 /* not enough data */
1079                 al=SSL_AD_DECODE_ERROR;
1080                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1081                 goto f_err;
1082                 }
1083         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
1084                 == NULL))
1085                 {
1086                 goto err;
1087                 }
1088         p+=i;
1089
1090         /* If it is a hit, check that the cipher is in the list */
1091         if ((s->hit) && (i > 0))
1092                 {
1093                 j=0;
1094                 id=s->session->cipher->id;
1095
1096 #ifdef CIPHER_DEBUG
1097                 printf("client sent %d ciphers\n",sk_num(ciphers));
1098 #endif
1099                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1100                         {
1101                         c=sk_SSL_CIPHER_value(ciphers,i);
1102 #ifdef CIPHER_DEBUG
1103                         printf("client [%2d of %2d]:%s\n",
1104                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
1105 #endif
1106                         if (c->id == id)
1107                                 {
1108                                 j=1;
1109                                 break;
1110                                 }
1111                         }
1112 /* Disabled because it can be used in a ciphersuite downgrade
1113  * attack: CVE-2010-4180.
1114  */
1115 #if 0
1116                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1117                         {
1118                         /* Special case as client bug workaround: the previously used cipher may
1119                          * not be in the current list, the client instead might be trying to
1120                          * continue using a cipher that before wasn't chosen due to server
1121                          * preferences.  We'll have to reject the connection if the cipher is not
1122                          * enabled, though. */
1123                         c = sk_SSL_CIPHER_value(ciphers, 0);
1124                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1125                                 {
1126                                 s->session->cipher = c;
1127                                 j = 1;
1128                                 }
1129                         }
1130 #endif
1131                 if (j == 0)
1132                         {
1133                         /* we need to have the cipher in the cipher
1134                          * list if we are asked to reuse it */
1135                         al=SSL_AD_ILLEGAL_PARAMETER;
1136                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1137                         goto f_err;
1138                         }
1139                 }
1140
1141         /* compression */
1142         i= *(p++);
1143         if ((p+i) > (d+n))
1144                 {
1145                 /* not enough data */
1146                 al=SSL_AD_DECODE_ERROR;
1147                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1148                 goto f_err;
1149                 }
1150         q=p;
1151         for (j=0; j<i; j++)
1152                 {
1153                 if (p[j] == 0) break;
1154                 }
1155
1156         p+=i;
1157         if (j >= i)
1158                 {
1159                 /* no compress */
1160                 al=SSL_AD_DECODE_ERROR;
1161                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1162                 goto f_err;
1163                 }
1164
1165 #ifndef OPENSSL_NO_TLSEXT
1166         /* TLS extensions*/
1167         if (s->version >= SSL3_VERSION)
1168                 {
1169                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
1170                         {
1171                         /* 'al' set by ssl_parse_clienthello_tlsext */
1172                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1173                         goto f_err;
1174                         }
1175                 }
1176                 if (ssl_check_clienthello_tlsext(s) <= 0) {
1177                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
1178                         goto err;
1179                 }
1180
1181         /* Check if we want to use external pre-shared secret for this
1182          * handshake for not reused session only. We need to generate
1183          * server_random before calling tls_session_secret_cb in order to allow
1184          * SessionTicket processing to use it in key derivation. */
1185         {
1186                 unsigned long Time;
1187                 unsigned char *pos;
1188                 Time=(unsigned long)time(NULL);                 /* Time */
1189                 pos=s->s3->server_random;
1190                 l2n(Time,pos);
1191                 if (RAND_pseudo_bytes(pos,SSL3_RANDOM_SIZE-4) <= 0)
1192                         {
1193                         al=SSL_AD_INTERNAL_ERROR;
1194                         goto f_err;
1195                         }
1196         }
1197
1198         if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1199                 {
1200                 SSL_CIPHER *pref_cipher=NULL;
1201
1202                 s->session->master_key_length=sizeof(s->session->master_key);
1203                 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1204                         ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1205                         {
1206                         s->hit=1;
1207                         s->session->ciphers=ciphers;
1208                         s->session->verify_result=X509_V_OK;
1209
1210                         ciphers=NULL;
1211
1212                         /* check if some cipher was preferred by call back */
1213                         pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1214                         if (pref_cipher == NULL)
1215                                 {
1216                                 al=SSL_AD_HANDSHAKE_FAILURE;
1217                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1218                                 goto f_err;
1219                                 }
1220
1221                         s->session->cipher=pref_cipher;
1222
1223                         if (s->cipher_list)
1224                                 sk_SSL_CIPHER_free(s->cipher_list);
1225
1226                         if (s->cipher_list_by_id)
1227                                 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1228
1229                         s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1230                         s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1231                         }
1232                 }
1233 #endif
1234
1235         /* Worst case, we will use the NULL compression, but if we have other
1236          * options, we will now look for them.  We have i-1 compression
1237          * algorithms from the client, starting at q. */
1238         s->s3->tmp.new_compression=NULL;
1239 #ifndef OPENSSL_NO_COMP
1240         /* This only happens if we have a cache hit */
1241         if (s->session->compress_meth != 0)
1242                 {
1243                 int m, comp_id = s->session->compress_meth;
1244                 /* Perform sanity checks on resumed compression algorithm */
1245                 /* Can't disable compression */
1246                 if (s->options & SSL_OP_NO_COMPRESSION)
1247                         {
1248                         al=SSL_AD_INTERNAL_ERROR;
1249                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1250                         goto f_err;
1251                         }
1252                 /* Look for resumed compression method */
1253                 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1254                         {
1255                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1256                         if (comp_id == comp->id)
1257                                 {
1258                                 s->s3->tmp.new_compression=comp;
1259                                 break;
1260                                 }
1261                         }
1262                 if (s->s3->tmp.new_compression == NULL)
1263                         {
1264                         al=SSL_AD_INTERNAL_ERROR;
1265                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1266                         goto f_err;
1267                         }
1268                 /* Look for resumed method in compression list */
1269                 for (m = 0; m < i; m++)
1270                         {
1271                         if (q[m] == comp_id)
1272                                 break;
1273                         }
1274                 if (m >= i)
1275                         {
1276                         al=SSL_AD_ILLEGAL_PARAMETER;
1277                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1278                         goto f_err;
1279                         }
1280                 }
1281         else if (s->hit)
1282                 comp = NULL;
1283         else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1284                 { /* See if we have a match */
1285                 int m,nn,o,v,done=0;
1286
1287                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1288                 for (m=0; m<nn; m++)
1289                         {
1290                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1291                         v=comp->id;
1292                         for (o=0; o<i; o++)
1293                                 {
1294                                 if (v == q[o])
1295                                         {
1296                                         done=1;
1297                                         break;
1298                                         }
1299                                 }
1300                         if (done) break;
1301                         }
1302                 if (done)
1303                         s->s3->tmp.new_compression=comp;
1304                 else
1305                         comp=NULL;
1306                 }
1307 #else
1308         /* If compression is disabled we'd better not try to resume a session
1309          * using compression.
1310          */
1311         if (s->session->compress_meth != 0)
1312                 {
1313                 al=SSL_AD_INTERNAL_ERROR;
1314                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1315                 goto f_err;
1316                 }
1317 #endif
1318
1319         /* Given s->session->ciphers and SSL_get_ciphers, we must
1320          * pick a cipher */
1321
1322         if (!s->hit)
1323                 {
1324 #ifdef OPENSSL_NO_COMP
1325                 s->session->compress_meth=0;
1326 #else
1327                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1328 #endif
1329                 if (s->session->ciphers != NULL)
1330                         sk_SSL_CIPHER_free(s->session->ciphers);
1331                 s->session->ciphers=ciphers;
1332                 if (ciphers == NULL)
1333                         {
1334                         al=SSL_AD_ILLEGAL_PARAMETER;
1335                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1336                         goto f_err;
1337                         }
1338                 ciphers=NULL;
1339                 c=ssl3_choose_cipher(s,s->session->ciphers,
1340                                      SSL_get_ciphers(s));
1341
1342                 if (c == NULL)
1343                         {
1344                         al=SSL_AD_HANDSHAKE_FAILURE;
1345                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1346                         goto f_err;
1347                         }
1348                 s->s3->tmp.new_cipher=c;
1349                 /* check whether we should disable session resumption */
1350                 if (s->not_resumable_session_cb != NULL)
1351                         s->session->not_resumable=s->not_resumable_session_cb(s,
1352                                 ((c->algorithm_mkey & (SSL_kEDH | SSL_kEECDH)) != 0));
1353                 if (s->session->not_resumable)
1354                         /* do not send a session ticket */
1355                         s->tlsext_ticket_expected = 0;
1356                 }
1357         else
1358                 {
1359                 /* Session-id reuse */
1360 #ifdef REUSE_CIPHER_BUG
1361                 STACK_OF(SSL_CIPHER) *sk;
1362                 SSL_CIPHER *nc=NULL;
1363                 SSL_CIPHER *ec=NULL;
1364
1365                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1366                         {
1367                         sk=s->session->ciphers;
1368                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1369                                 {
1370                                 c=sk_SSL_CIPHER_value(sk,i);
1371                                 if (c->algorithm_enc & SSL_eNULL)
1372                                         nc=c;
1373                                 if (SSL_C_IS_EXPORT(c))
1374                                         ec=c;
1375                                 }
1376                         if (nc != NULL)
1377                                 s->s3->tmp.new_cipher=nc;
1378                         else if (ec != NULL)
1379                                 s->s3->tmp.new_cipher=ec;
1380                         else
1381                                 s->s3->tmp.new_cipher=s->session->cipher;
1382                         }
1383                 else
1384 #endif
1385                 s->s3->tmp.new_cipher=s->session->cipher;
1386                 }
1387
1388         if (TLS1_get_version(s) < TLS1_2_VERSION || !(s->verify_mode & SSL_VERIFY_PEER))
1389                 {
1390                 if (!ssl3_digest_cached_records(s))
1391                         goto f_err;
1392                 }
1393         
1394         /* we now have the following setup. 
1395          * client_random
1396          * cipher_list          - our prefered list of ciphers
1397          * ciphers              - the clients prefered list of ciphers
1398          * compression          - basically ignored right now
1399          * ssl version is set   - sslv3
1400          * s->session           - The ssl session has been setup.
1401          * s->hit               - session reuse flag
1402          * s->tmp.new_cipher    - the new cipher to use.
1403          */
1404
1405         if (ret < 0) ret=1;
1406         if (0)
1407                 {
1408 f_err:
1409                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1410                 }
1411 err:
1412         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1413         return(ret);
1414         }
1415
1416 int ssl3_send_server_hello(SSL *s)
1417         {
1418         unsigned char *buf;
1419         unsigned char *p,*d;
1420         int i,sl;
1421         unsigned long l;
1422 #ifdef OPENSSL_NO_TLSEXT
1423         unsigned long Time;
1424 #endif
1425
1426         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1427                 {
1428                 buf=(unsigned char *)s->init_buf->data;
1429 #ifdef OPENSSL_NO_TLSEXT
1430                 p=s->s3->server_random;
1431                 /* Generate server_random if it was not needed previously */
1432                 Time=(unsigned long)time(NULL);                 /* Time */
1433                 l2n(Time,p);
1434                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1435                         return -1;
1436 #endif
1437                 /* Do the message type and length last */
1438                 d=p= &(buf[4]);
1439
1440                 *(p++)=s->version>>8;
1441                 *(p++)=s->version&0xff;
1442
1443                 /* Random stuff */
1444                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1445                 p+=SSL3_RANDOM_SIZE;
1446
1447                 /* now in theory we have 3 options to sending back the
1448                  * session id.  If it is a re-use, we send back the
1449                  * old session-id, if it is a new session, we send
1450                  * back the new session-id or we send back a 0 length
1451                  * session-id if we want it to be single use.
1452                  * Currently I will not implement the '0' length session-id
1453                  * 12-Jan-98 - I'll now support the '0' length stuff.
1454                  *
1455                  * We also have an additional case where stateless session
1456                  * resumption is successful: we always send back the old
1457                  * session id. In this case s->hit is non zero: this can
1458                  * only happen if stateless session resumption is succesful
1459                  * if session caching is disabled so existing functionality
1460                  * is unaffected.
1461                  */
1462                 if (s->session->not_resumable ||
1463                         (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1464                                 && !s->hit))
1465                         s->session->session_id_length=0;
1466
1467                 sl=s->session->session_id_length;
1468                 if (sl > (int)sizeof(s->session->session_id))
1469                         {
1470                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1471                         return -1;
1472                         }
1473                 *(p++)=sl;
1474                 memcpy(p,s->session->session_id,sl);
1475                 p+=sl;
1476
1477                 /* put the cipher */
1478                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1479                 p+=i;
1480
1481                 /* put the compression method */
1482 #ifdef OPENSSL_NO_COMP
1483                         *(p++)=0;
1484 #else
1485                 if (s->s3->tmp.new_compression == NULL)
1486                         *(p++)=0;
1487                 else
1488                         *(p++)=s->s3->tmp.new_compression->id;
1489 #endif
1490 #ifndef OPENSSL_NO_TLSEXT
1491                 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1492                         {
1493                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1494                         return -1;
1495                         }
1496                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1497                         {
1498                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1499                         return -1;
1500                         }
1501 #endif
1502                 /* do the header */
1503                 l=(p-d);
1504                 d=buf;
1505                 *(d++)=SSL3_MT_SERVER_HELLO;
1506                 l2n3(l,d);
1507
1508                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1509                 /* number of bytes to write */
1510                 s->init_num=p-buf;
1511                 s->init_off=0;
1512                 }
1513
1514         /* SSL3_ST_SW_SRVR_HELLO_B */
1515         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1516         }
1517
1518 int ssl3_send_server_done(SSL *s)
1519         {
1520         unsigned char *p;
1521
1522         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1523                 {
1524                 p=(unsigned char *)s->init_buf->data;
1525
1526                 /* do the header */
1527                 *(p++)=SSL3_MT_SERVER_DONE;
1528                 *(p++)=0;
1529                 *(p++)=0;
1530                 *(p++)=0;
1531
1532                 s->state=SSL3_ST_SW_SRVR_DONE_B;
1533                 /* number of bytes to write */
1534                 s->init_num=4;
1535                 s->init_off=0;
1536                 }
1537
1538         /* SSL3_ST_SW_SRVR_DONE_B */
1539         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1540         }
1541
1542 int ssl3_send_server_key_exchange(SSL *s)
1543         {
1544 #ifndef OPENSSL_NO_RSA
1545         unsigned char *q;
1546         int j,num;
1547         RSA *rsa;
1548         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1549         unsigned int u;
1550 #endif
1551 #ifndef OPENSSL_NO_DH
1552         DH *dh=NULL,*dhp;
1553 #endif
1554 #ifndef OPENSSL_NO_ECDH
1555         EC_KEY *ecdh=NULL, *ecdhp;
1556         unsigned char *encodedPoint = NULL;
1557         int encodedlen = 0;
1558         int curve_id = 0;
1559         BN_CTX *bn_ctx = NULL; 
1560 #endif
1561         EVP_PKEY *pkey;
1562         const EVP_MD *md = NULL;
1563         unsigned char *p,*d;
1564         int al,i;
1565         unsigned long type;
1566         int n;
1567         CERT *cert;
1568         BIGNUM *r[4];
1569         int nr[4],kn;
1570         BUF_MEM *buf;
1571         EVP_MD_CTX md_ctx;
1572
1573         EVP_MD_CTX_init(&md_ctx);
1574         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1575                 {
1576                 type=s->s3->tmp.new_cipher->algorithm_mkey;
1577                 cert=s->cert;
1578
1579                 buf=s->init_buf;
1580
1581                 r[0]=r[1]=r[2]=r[3]=NULL;
1582                 n=0;
1583 #ifndef OPENSSL_NO_RSA
1584                 if (type & SSL_kRSA)
1585                         {
1586                         rsa=cert->rsa_tmp;
1587                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1588                                 {
1589                                 rsa=s->cert->rsa_tmp_cb(s,
1590                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1591                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1592                                 if(rsa == NULL)
1593                                 {
1594                                         al=SSL_AD_HANDSHAKE_FAILURE;
1595                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1596                                         goto f_err;
1597                                 }
1598                                 RSA_up_ref(rsa);
1599                                 cert->rsa_tmp=rsa;
1600                                 }
1601                         if (rsa == NULL)
1602                                 {
1603                                 al=SSL_AD_HANDSHAKE_FAILURE;
1604                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1605                                 goto f_err;
1606                                 }
1607                         r[0]=rsa->n;
1608                         r[1]=rsa->e;
1609                         s->s3->tmp.use_rsa_tmp=1;
1610                         }
1611                 else
1612 #endif
1613 #ifndef OPENSSL_NO_DH
1614                         if (type & SSL_kEDH)
1615                         {
1616                         dhp=cert->dh_tmp;
1617                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1618                                 dhp=s->cert->dh_tmp_cb(s,
1619                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1620                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1621                         if (dhp == NULL)
1622                                 {
1623                                 al=SSL_AD_HANDSHAKE_FAILURE;
1624                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1625                                 goto f_err;
1626                                 }
1627
1628                         if (s->s3->tmp.dh != NULL)
1629                                 {
1630                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1631                                 goto err;
1632                                 }
1633
1634                         if ((dh=DHparams_dup(dhp)) == NULL)
1635                                 {
1636                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1637                                 goto err;
1638                                 }
1639
1640                         s->s3->tmp.dh=dh;
1641                         if ((dhp->pub_key == NULL ||
1642                              dhp->priv_key == NULL ||
1643                              (s->options & SSL_OP_SINGLE_DH_USE)))
1644                                 {
1645                                 if(!DH_generate_key(dh))
1646                                     {
1647                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1648                                            ERR_R_DH_LIB);
1649                                     goto err;
1650                                     }
1651                                 }
1652                         else
1653                                 {
1654                                 dh->pub_key=BN_dup(dhp->pub_key);
1655                                 dh->priv_key=BN_dup(dhp->priv_key);
1656                                 if ((dh->pub_key == NULL) ||
1657                                         (dh->priv_key == NULL))
1658                                         {
1659                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1660                                         goto err;
1661                                         }
1662                                 }
1663                         r[0]=dh->p;
1664                         r[1]=dh->g;
1665                         r[2]=dh->pub_key;
1666                         }
1667                 else 
1668 #endif
1669 #ifndef OPENSSL_NO_ECDH
1670                         if (type & SSL_kEECDH)
1671                         {
1672                         const EC_GROUP *group;
1673
1674                         ecdhp=cert->ecdh_tmp;
1675                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1676                                 {
1677                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1678                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1679                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1680                                 }
1681                         if (ecdhp == NULL)
1682                                 {
1683                                 al=SSL_AD_HANDSHAKE_FAILURE;
1684                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1685                                 goto f_err;
1686                                 }
1687
1688                         if (s->s3->tmp.ecdh != NULL)
1689                                 {
1690                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1691                                 goto err;
1692                                 }
1693
1694                         /* Duplicate the ECDH structure. */
1695                         if (ecdhp == NULL)
1696                                 {
1697                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1698                                 goto err;
1699                                 }
1700                         if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1701                                 {
1702                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1703                                 goto err;
1704                                 }
1705
1706                         s->s3->tmp.ecdh=ecdh;
1707                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1708                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1709                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1710                                 {
1711                                 if(!EC_KEY_generate_key(ecdh))
1712                                     {
1713                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1714                                     goto err;
1715                                     }
1716                                 }
1717
1718                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1719                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1720                             (EC_KEY_get0_private_key(ecdh) == NULL))
1721                                 {
1722                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1723                                 goto err;
1724                                 }
1725
1726                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1727                             (EC_GROUP_get_degree(group) > 163)) 
1728                                 {
1729                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1730                                 goto err;
1731                                 }
1732
1733                         /* XXX: For now, we only support ephemeral ECDH
1734                          * keys over named (not generic) curves. For 
1735                          * supported named curves, curve_id is non-zero.
1736                          */
1737                         if ((curve_id = 
1738                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1739                             == 0)
1740                                 {
1741                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1742                                 goto err;
1743                                 }
1744
1745                         /* Encode the public key.
1746                          * First check the size of encoding and
1747                          * allocate memory accordingly.
1748                          */
1749                         encodedlen = EC_POINT_point2oct(group, 
1750                             EC_KEY_get0_public_key(ecdh),
1751                             POINT_CONVERSION_UNCOMPRESSED, 
1752                             NULL, 0, NULL);
1753
1754                         encodedPoint = (unsigned char *) 
1755                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1756                         bn_ctx = BN_CTX_new();
1757                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1758                                 {
1759                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1760                                 goto err;
1761                                 }
1762
1763
1764                         encodedlen = EC_POINT_point2oct(group, 
1765                             EC_KEY_get0_public_key(ecdh), 
1766                             POINT_CONVERSION_UNCOMPRESSED, 
1767                             encodedPoint, encodedlen, bn_ctx);
1768
1769                         if (encodedlen == 0) 
1770                                 {
1771                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1772                                 goto err;
1773                                 }
1774
1775                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1776
1777                         /* XXX: For now, we only support named (not 
1778                          * generic) curves in ECDH ephemeral key exchanges.
1779                          * In this situation, we need four additional bytes
1780                          * to encode the entire ServerECDHParams
1781                          * structure. 
1782                          */
1783                         n = 4 + encodedlen;
1784
1785                         /* We'll generate the serverKeyExchange message
1786                          * explicitly so we can set these to NULLs
1787                          */
1788                         r[0]=NULL;
1789                         r[1]=NULL;
1790                         r[2]=NULL;
1791                         r[3]=NULL;
1792                         }
1793                 else 
1794 #endif /* !OPENSSL_NO_ECDH */
1795 #ifndef OPENSSL_NO_PSK
1796                         if (type & SSL_kPSK)
1797                                 {
1798                                 /* reserve size for record length and PSK identity hint*/
1799                                 n+=2+strlen(s->ctx->psk_identity_hint);
1800                                 }
1801                         else
1802 #endif /* !OPENSSL_NO_PSK */
1803 #ifndef OPENSSL_NO_SRP
1804                 if (type & SSL_kSRP)
1805                         {
1806                         if ((s->srp_ctx.N == NULL) ||
1807                                 (s->srp_ctx.g == NULL) ||
1808                                 (s->srp_ctx.s == NULL) ||
1809                                 (s->srp_ctx.B == NULL))
1810                                 {
1811                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
1812                                 goto err;
1813                                 }
1814                         r[0]=s->srp_ctx.N;
1815                         r[1]=s->srp_ctx.g;
1816                         r[2]=s->srp_ctx.s;
1817                         r[3]=s->srp_ctx.B;
1818                         }
1819                 else 
1820 #endif
1821                         {
1822                         al=SSL_AD_HANDSHAKE_FAILURE;
1823                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1824                         goto f_err;
1825                         }
1826                 for (i=0; r[i] != NULL && i<4; i++)
1827                         {
1828                         nr[i]=BN_num_bytes(r[i]);
1829 #ifndef OPENSSL_NO_SRP
1830                         if ((i == 2) && (type & SSL_kSRP))
1831                                 n+=1+nr[i];
1832                         else
1833 #endif
1834                         n+=2+nr[i];
1835                         }
1836
1837                 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1838                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1839                         {
1840                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher,&md))
1841                                 == NULL)
1842                                 {
1843                                 al=SSL_AD_DECODE_ERROR;
1844                                 goto f_err;
1845                                 }
1846                         kn=EVP_PKEY_size(pkey);
1847                         }
1848                 else
1849                         {
1850                         pkey=NULL;
1851                         kn=0;
1852                         }
1853
1854                 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1855                         {
1856                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1857                         goto err;
1858                         }
1859                 d=(unsigned char *)s->init_buf->data;
1860                 p= &(d[4]);
1861
1862                 for (i=0; r[i] != NULL && i<4; i++)
1863                         {
1864 #ifndef OPENSSL_NO_SRP
1865                         if ((i == 2) && (type & SSL_kSRP))
1866                                 {
1867                                 *p = nr[i];
1868                                 p++;
1869                                 }
1870                         else
1871 #endif
1872                         s2n(nr[i],p);
1873                         BN_bn2bin(r[i],p);
1874                         p+=nr[i];
1875                         }
1876
1877 #ifndef OPENSSL_NO_ECDH
1878                 if (type & SSL_kEECDH) 
1879                         {
1880                         /* XXX: For now, we only support named (not generic) curves.
1881                          * In this situation, the serverKeyExchange message has:
1882                          * [1 byte CurveType], [2 byte CurveName]
1883                          * [1 byte length of encoded point], followed by
1884                          * the actual encoded point itself
1885                          */
1886                         *p = NAMED_CURVE_TYPE;
1887                         p += 1;
1888                         *p = 0;
1889                         p += 1;
1890                         *p = curve_id;
1891                         p += 1;
1892                         *p = encodedlen;
1893                         p += 1;
1894                         memcpy((unsigned char*)p, 
1895                             (unsigned char *)encodedPoint, 
1896                             encodedlen);
1897                         OPENSSL_free(encodedPoint);
1898                         encodedPoint = NULL;
1899                         p += encodedlen;
1900                         }
1901 #endif
1902
1903 #ifndef OPENSSL_NO_PSK
1904                 if (type & SSL_kPSK)
1905                         {
1906                         /* copy PSK identity hint */
1907                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1908                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1909                         p+=strlen(s->ctx->psk_identity_hint);
1910                         }
1911 #endif
1912
1913                 /* not anonymous */
1914                 if (pkey != NULL)
1915                         {
1916                         /* n is the length of the params, they start at &(d[4])
1917                          * and p points to the space at the end. */
1918 #ifndef OPENSSL_NO_RSA
1919                         if (pkey->type == EVP_PKEY_RSA
1920                                         && TLS1_get_version(s) < TLS1_2_VERSION)
1921                                 {
1922                                 q=md_buf;
1923                                 j=0;
1924                                 for (num=2; num > 0; num--)
1925                                         {
1926                                         EVP_MD_CTX_set_flags(&md_ctx,
1927                                                 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1928                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1929                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1930                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1931                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1932                                         EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1933                                         EVP_DigestFinal_ex(&md_ctx,q,
1934                                                 (unsigned int *)&i);
1935                                         q+=i;
1936                                         j+=i;
1937                                         }
1938                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1939                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1940                                         {
1941                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1942                                         goto err;
1943                                         }
1944                                 s2n(u,p);
1945                                 n+=u+2;
1946                                 }
1947                         else
1948 #endif
1949                         if (md)
1950                                 {
1951                                 /* For TLS1.2 and later send signature
1952                                  * algorithm */
1953                                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
1954                                         {
1955                                         if (!tls12_get_sigandhash(p, pkey, md))
1956                                                 {
1957                                                 /* Should never happen */
1958                                                 al=SSL_AD_INTERNAL_ERROR;
1959                                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1960                                                 goto f_err;
1961                                                 }
1962                                         p+=2;
1963                                         }
1964 #ifdef SSL_DEBUG
1965                                 fprintf(stderr, "Using hash %s\n",
1966                                                         EVP_MD_name(md));
1967 #endif
1968                                 EVP_SignInit_ex(&md_ctx, md, NULL);
1969                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1970                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1971                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1972                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1973                                         (unsigned int *)&i,pkey))
1974                                         {
1975                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_EVP);
1976                                         goto err;
1977                                         }
1978                                 s2n(i,p);
1979                                 n+=i+2;
1980                                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
1981                                         n+= 2;
1982                                 }
1983                         else
1984                                 {
1985                                 /* Is this error check actually needed? */
1986                                 al=SSL_AD_HANDSHAKE_FAILURE;
1987                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1988                                 goto f_err;
1989                                 }
1990                         }
1991
1992                 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1993                 l2n3(n,d);
1994
1995                 /* we should now have things packed up, so lets send
1996                  * it off */
1997                 s->init_num=n+4;
1998                 s->init_off=0;
1999                 }
2000
2001         s->state = SSL3_ST_SW_KEY_EXCH_B;
2002         EVP_MD_CTX_cleanup(&md_ctx);
2003         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2004 f_err:
2005         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2006 err:
2007 #ifndef OPENSSL_NO_ECDH
2008         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2009         BN_CTX_free(bn_ctx);
2010 #endif
2011         EVP_MD_CTX_cleanup(&md_ctx);
2012         return(-1);
2013         }
2014
2015 int ssl3_send_certificate_request(SSL *s)
2016         {
2017         unsigned char *p,*d;
2018         int i,j,nl,off,n;
2019         STACK_OF(X509_NAME) *sk=NULL;
2020         X509_NAME *name;
2021         BUF_MEM *buf;
2022
2023         if (s->state == SSL3_ST_SW_CERT_REQ_A)
2024                 {
2025                 buf=s->init_buf;
2026
2027                 d=p=(unsigned char *)&(buf->data[4]);
2028
2029                 /* get the list of acceptable cert types */
2030                 p++;
2031                 n=ssl3_get_req_cert_type(s,p);
2032                 d[0]=n;
2033                 p+=n;
2034                 n++;
2035
2036                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2037                         {
2038                         nl = tls12_get_req_sig_algs(s, p + 2);
2039                         s2n(nl, p);
2040                         p += nl + 2;
2041                         n += nl + 2;
2042                         }
2043
2044                 off=n;
2045                 p+=2;
2046                 n+=2;
2047
2048                 sk=SSL_get_client_CA_list(s);
2049                 nl=0;
2050                 if (sk != NULL)
2051                         {
2052                         for (i=0; i<sk_X509_NAME_num(sk); i++)
2053                                 {
2054                                 name=sk_X509_NAME_value(sk,i);
2055                                 j=i2d_X509_NAME(name,NULL);
2056                                 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
2057                                         {
2058                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2059                                         goto err;
2060                                         }
2061                                 p=(unsigned char *)&(buf->data[4+n]);
2062                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2063                                         {
2064                                         s2n(j,p);
2065                                         i2d_X509_NAME(name,&p);
2066                                         n+=2+j;
2067                                         nl+=2+j;
2068                                         }
2069                                 else
2070                                         {
2071                                         d=p;
2072                                         i2d_X509_NAME(name,&p);
2073                                         j-=2; s2n(j,d); j+=2;
2074                                         n+=j;
2075                                         nl+=j;
2076                                         }
2077                                 }
2078                         }
2079                 /* else no CA names */
2080                 p=(unsigned char *)&(buf->data[4+off]);
2081                 s2n(nl,p);
2082
2083                 d=(unsigned char *)buf->data;
2084                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
2085                 l2n3(n,d);
2086
2087                 /* we should now have things packed up, so lets send
2088                  * it off */
2089
2090                 s->init_num=n+4;
2091                 s->init_off=0;
2092 #ifdef NETSCAPE_HANG_BUG
2093                 p=(unsigned char *)s->init_buf->data + s->init_num;
2094
2095                 /* do the header */
2096                 *(p++)=SSL3_MT_SERVER_DONE;
2097                 *(p++)=0;
2098                 *(p++)=0;
2099                 *(p++)=0;
2100                 s->init_num += 4;
2101 #endif
2102
2103                 s->state = SSL3_ST_SW_CERT_REQ_B;
2104                 }
2105
2106         /* SSL3_ST_SW_CERT_REQ_B */
2107         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2108 err:
2109         return(-1);
2110         }
2111
2112 int ssl3_get_client_key_exchange(SSL *s)
2113         {
2114         int i,al,ok;
2115         long n;
2116         unsigned long alg_k;
2117         unsigned char *p;
2118 #ifndef OPENSSL_NO_RSA
2119         RSA *rsa=NULL;
2120         EVP_PKEY *pkey=NULL;
2121 #endif
2122 #ifndef OPENSSL_NO_DH
2123         BIGNUM *pub=NULL;
2124         DH *dh_srvr;
2125 #endif
2126 #ifndef OPENSSL_NO_KRB5
2127         KSSL_ERR kssl_err;
2128 #endif /* OPENSSL_NO_KRB5 */
2129
2130 #ifndef OPENSSL_NO_ECDH
2131         EC_KEY *srvr_ecdh = NULL;
2132         EVP_PKEY *clnt_pub_pkey = NULL;
2133         EC_POINT *clnt_ecpoint = NULL;
2134         BN_CTX *bn_ctx = NULL; 
2135 #endif
2136
2137         n=s->method->ssl_get_message(s,
2138                 SSL3_ST_SR_KEY_EXCH_A,
2139                 SSL3_ST_SR_KEY_EXCH_B,
2140                 SSL3_MT_CLIENT_KEY_EXCHANGE,
2141                 2048, /* ??? */
2142                 &ok);
2143
2144         if (!ok) return((int)n);
2145         p=(unsigned char *)s->init_msg;
2146
2147         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2148
2149 #ifndef OPENSSL_NO_RSA
2150         if (alg_k & SSL_kRSA)
2151                 {
2152                 /* FIX THIS UP EAY EAY EAY EAY */
2153                 if (s->s3->tmp.use_rsa_tmp)
2154                         {
2155                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2156                                 rsa=s->cert->rsa_tmp;
2157                         /* Don't do a callback because rsa_tmp should
2158                          * be sent already */
2159                         if (rsa == NULL)
2160                                 {
2161                                 al=SSL_AD_HANDSHAKE_FAILURE;
2162                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2163                                 goto f_err;
2164
2165                                 }
2166                         }
2167                 else
2168                         {
2169                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2170                         if (    (pkey == NULL) ||
2171                                 (pkey->type != EVP_PKEY_RSA) ||
2172                                 (pkey->pkey.rsa == NULL))
2173                                 {
2174                                 al=SSL_AD_HANDSHAKE_FAILURE;
2175                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2176                                 goto f_err;
2177                                 }
2178                         rsa=pkey->pkey.rsa;
2179                         }
2180
2181                 /* TLS and [incidentally] DTLS{0xFEFF} */
2182                 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2183                         {
2184                         n2s(p,i);
2185                         if (n != i+2)
2186                                 {
2187                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
2188                                         {
2189                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2190                                         goto err;
2191                                         }
2192                                 else
2193                                         p-=2;
2194                                 }
2195                         else
2196                                 n=i;
2197                         }
2198
2199                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2200
2201                 al = -1;
2202                 
2203                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
2204                         {
2205                         al=SSL_AD_DECODE_ERROR;
2206                         /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
2207                         }
2208
2209                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
2210                         {
2211                         /* The premaster secret must contain the same version number as the
2212                          * ClientHello to detect version rollback attacks (strangely, the
2213                          * protocol does not offer such protection for DH ciphersuites).
2214                          * However, buggy clients exist that send the negotiated protocol
2215                          * version instead if the server does not support the requested
2216                          * protocol version.
2217                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2218                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
2219                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
2220                                 {
2221                                 al=SSL_AD_DECODE_ERROR;
2222                                 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
2223
2224                                 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2225                                  * (http://eprint.iacr.org/2003/052/) exploits the version
2226                                  * number check as a "bad version oracle" -- an alert would
2227                                  * reveal that the plaintext corresponding to some ciphertext
2228                                  * made up by the adversary is properly formatted except
2229                                  * that the version number is wrong.  To avoid such attacks,
2230                                  * we should treat this just like any other decryption error. */
2231                                 }
2232                         }
2233
2234                 if (al != -1)
2235                         {
2236                         /* Some decryption failure -- use random value instead as countermeasure
2237                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
2238                          * (see RFC 2246, section 7.4.7.1). */
2239                         ERR_clear_error();
2240                         i = SSL_MAX_MASTER_KEY_LENGTH;
2241                         p[0] = s->client_version >> 8;
2242                         p[1] = s->client_version & 0xff;
2243                         if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
2244                                 goto err;
2245                         }
2246         
2247                 s->session->master_key_length=
2248                         s->method->ssl3_enc->generate_master_secret(s,
2249                                 s->session->master_key,
2250                                 p,i);
2251                 OPENSSL_cleanse(p,i);
2252                 }
2253         else
2254 #endif
2255 #ifndef OPENSSL_NO_DH
2256                 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2257                 {
2258                 n2s(p,i);
2259                 if (n != i+2)
2260                         {
2261                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2262                                 {
2263                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2264                                 goto err;
2265                                 }
2266                         else
2267                                 {
2268                                 p-=2;
2269                                 i=(int)n;
2270                                 }
2271                         }
2272
2273                 if (n == 0L) /* the parameters are in the cert */
2274                         {
2275                         al=SSL_AD_HANDSHAKE_FAILURE;
2276                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
2277                         goto f_err;
2278                         }
2279                 else
2280                         {
2281                         if (s->s3->tmp.dh == NULL)
2282                                 {
2283                                 al=SSL_AD_HANDSHAKE_FAILURE;
2284                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2285                                 goto f_err;
2286                                 }
2287                         else
2288                                 dh_srvr=s->s3->tmp.dh;
2289                         }
2290
2291                 pub=BN_bin2bn(p,i,NULL);
2292                 if (pub == NULL)
2293                         {
2294                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2295                         goto err;
2296                         }
2297
2298                 i=DH_compute_key(p,pub,dh_srvr);
2299
2300                 if (i <= 0)
2301                         {
2302                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2303                         goto err;
2304                         }
2305
2306                 DH_free(s->s3->tmp.dh);
2307                 s->s3->tmp.dh=NULL;
2308
2309                 BN_clear_free(pub);
2310                 pub=NULL;
2311                 s->session->master_key_length=
2312                         s->method->ssl3_enc->generate_master_secret(s,
2313                                 s->session->master_key,p,i);
2314                 OPENSSL_cleanse(p,i);
2315                 }
2316         else
2317 #endif
2318 #ifndef OPENSSL_NO_KRB5
2319         if (alg_k & SSL_kKRB5)
2320                 {
2321                 krb5_error_code         krb5rc;
2322                 krb5_data               enc_ticket;
2323                 krb5_data               authenticator;
2324                 krb5_data               enc_pms;
2325                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
2326                 EVP_CIPHER_CTX          ciph_ctx;
2327                 const EVP_CIPHER        *enc = NULL;
2328                 unsigned char           iv[EVP_MAX_IV_LENGTH];
2329                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
2330                                                + EVP_MAX_BLOCK_LENGTH];
2331                 int                  padl, outl;
2332                 krb5_timestamp          authtime = 0;
2333                 krb5_ticket_times       ttimes;
2334
2335                 EVP_CIPHER_CTX_init(&ciph_ctx);
2336
2337                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2338
2339                 n2s(p,i);
2340                 enc_ticket.length = i;
2341
2342                 if (n < (long)(enc_ticket.length + 6))
2343                         {
2344                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2345                                 SSL_R_DATA_LENGTH_TOO_LONG);
2346                         goto err;
2347                         }
2348
2349                 enc_ticket.data = (char *)p;
2350                 p+=enc_ticket.length;
2351
2352                 n2s(p,i);
2353                 authenticator.length = i;
2354
2355                 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2356                         {
2357                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2358                                 SSL_R_DATA_LENGTH_TOO_LONG);
2359                         goto err;
2360                         }
2361
2362                 authenticator.data = (char *)p;
2363                 p+=authenticator.length;
2364
2365                 n2s(p,i);
2366                 enc_pms.length = i;
2367                 enc_pms.data = (char *)p;
2368                 p+=enc_pms.length;
2369
2370                 /* Note that the length is checked again below,
2371                 ** after decryption
2372                 */
2373                 if(enc_pms.length > sizeof pms)
2374                         {
2375                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2376                                SSL_R_DATA_LENGTH_TOO_LONG);
2377                         goto err;
2378                         }
2379
2380                 if (n != (long)(enc_ticket.length + authenticator.length +
2381                                                 enc_pms.length + 6))
2382                         {
2383                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2384                                 SSL_R_DATA_LENGTH_TOO_LONG);
2385                         goto err;
2386                         }
2387
2388                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2389                                         &kssl_err)) != 0)
2390                         {
2391 #ifdef KSSL_DEBUG
2392                         printf("kssl_sget_tkt rtn %d [%d]\n",
2393                                 krb5rc, kssl_err.reason);
2394                         if (kssl_err.text)
2395                                 printf("kssl_err text= %s\n", kssl_err.text);
2396 #endif  /* KSSL_DEBUG */
2397                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2398                                 kssl_err.reason);
2399                         goto err;
2400                         }
2401
2402                 /*  Note: no authenticator is not considered an error,
2403                 **  but will return authtime == 0.
2404                 */
2405                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2406                                         &authtime, &kssl_err)) != 0)
2407                         {
2408 #ifdef KSSL_DEBUG
2409                         printf("kssl_check_authent rtn %d [%d]\n",
2410                                 krb5rc, kssl_err.reason);
2411                         if (kssl_err.text)
2412                                 printf("kssl_err text= %s\n", kssl_err.text);
2413 #endif  /* KSSL_DEBUG */
2414                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2415                                 kssl_err.reason);
2416                         goto err;
2417                         }
2418
2419                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2420                         {
2421                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2422                         goto err;
2423                         }
2424
2425 #ifdef KSSL_DEBUG
2426                 kssl_ctx_show(kssl_ctx);
2427 #endif  /* KSSL_DEBUG */
2428
2429                 enc = kssl_map_enc(kssl_ctx->enctype);
2430                 if (enc == NULL)
2431                     goto err;
2432
2433                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2434
2435                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2436                         {
2437                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2438                                 SSL_R_DECRYPTION_FAILED);
2439                         goto err;
2440                         }
2441                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2442                                         (unsigned char *)enc_pms.data, enc_pms.length))
2443                         {
2444                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2445                                 SSL_R_DECRYPTION_FAILED);
2446                         goto err;
2447                         }
2448                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2449                         {
2450                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2451                                 SSL_R_DATA_LENGTH_TOO_LONG);
2452                         goto err;
2453                         }
2454                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2455                         {
2456                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2457                                 SSL_R_DECRYPTION_FAILED);
2458                         goto err;
2459                         }
2460                 outl += padl;
2461                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2462                         {
2463                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2464                                 SSL_R_DATA_LENGTH_TOO_LONG);
2465                         goto err;
2466                         }
2467                 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2468                     {
2469                     /* The premaster secret must contain the same version number as the
2470                      * ClientHello to detect version rollback attacks (strangely, the
2471                      * protocol does not offer such protection for DH ciphersuites).
2472                      * However, buggy clients exist that send random bytes instead of
2473                      * the protocol version.
2474                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2475                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2476                      */
2477                     if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2478                         {
2479                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2480                                SSL_AD_DECODE_ERROR);
2481                         goto err;
2482                         }
2483                     }
2484
2485                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2486
2487                 s->session->master_key_length=
2488                         s->method->ssl3_enc->generate_master_secret(s,
2489                                 s->session->master_key, pms, outl);
2490
2491                 if (kssl_ctx->client_princ)
2492                         {
2493                         size_t len = strlen(kssl_ctx->client_princ);
2494                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2495                                 {
2496                                 s->session->krb5_client_princ_len = len;
2497                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2498                                 }
2499                         }
2500
2501
2502                 /*  Was doing kssl_ctx_free() here,
2503                 **  but it caused problems for apache.
2504                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2505                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2506                 */
2507                 }
2508         else
2509 #endif  /* OPENSSL_NO_KRB5 */
2510
2511 #ifndef OPENSSL_NO_ECDH
2512                 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2513                 {
2514                 int ret = 1;
2515                 int field_size = 0;
2516                 const EC_KEY   *tkey;
2517                 const EC_GROUP *group;
2518                 const BIGNUM *priv_key;
2519
2520                 /* initialize structures for server's ECDH key pair */
2521                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2522                         {
2523                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2524                             ERR_R_MALLOC_FAILURE);
2525                         goto err;
2526                         }
2527
2528                 /* Let's get server private key and group information */
2529                 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2530                         { 
2531                         /* use the certificate */
2532                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2533                         }
2534                 else
2535                         {
2536                         /* use the ephermeral values we saved when
2537                          * generating the ServerKeyExchange msg.
2538                          */
2539                         tkey = s->s3->tmp.ecdh;
2540                         }
2541
2542                 group    = EC_KEY_get0_group(tkey);
2543                 priv_key = EC_KEY_get0_private_key(tkey);
2544
2545                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2546                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2547                         {
2548                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2549                                ERR_R_EC_LIB);
2550                         goto err;
2551                         }
2552
2553                 /* Let's get client's public key */
2554                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2555                         {
2556                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2557                             ERR_R_MALLOC_FAILURE);
2558                         goto err;
2559                         }
2560
2561                 if (n == 0L) 
2562                         {
2563                         /* Client Publickey was in Client Certificate */
2564
2565                          if (alg_k & SSL_kEECDH)
2566                                  {
2567                                  al=SSL_AD_HANDSHAKE_FAILURE;
2568                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2569                                  goto f_err;
2570                                  }
2571                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2572                             == NULL) || 
2573                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2574                                 {
2575                                 /* XXX: For now, we do not support client
2576                                  * authentication using ECDH certificates
2577                                  * so this branch (n == 0L) of the code is
2578                                  * never executed. When that support is
2579                                  * added, we ought to ensure the key 
2580                                  * received in the certificate is 
2581                                  * authorized for key agreement.
2582                                  * ECDH_compute_key implicitly checks that
2583                                  * the two ECDH shares are for the same
2584                                  * group.
2585                                  */
2586                                 al=SSL_AD_HANDSHAKE_FAILURE;
2587                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2588                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2589                                 goto f_err;
2590                                 }
2591
2592                         if (EC_POINT_copy(clnt_ecpoint,
2593                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2594                                 {
2595                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2596                                         ERR_R_EC_LIB);
2597                                 goto err;
2598                                 }
2599                         ret = 2; /* Skip certificate verify processing */
2600                         }
2601                 else
2602                         {
2603                         /* Get client's public key from encoded point
2604                          * in the ClientKeyExchange message.
2605                          */
2606                         if ((bn_ctx = BN_CTX_new()) == NULL)
2607                                 {
2608                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2609                                     ERR_R_MALLOC_FAILURE);
2610                                 goto err;
2611                                 }
2612
2613                         /* Get encoded point length */
2614                         i = *p; 
2615                         p += 1;
2616                         if (n != 1 + i)
2617                                 {
2618                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2619                                     ERR_R_EC_LIB);
2620                                 goto err;
2621                                 }
2622                         if (EC_POINT_oct2point(group, 
2623                             clnt_ecpoint, p, i, bn_ctx) == 0)
2624                                 {
2625                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2626                                     ERR_R_EC_LIB);
2627                                 goto err;
2628                                 }
2629                         /* p is pointing to somewhere in the buffer
2630                          * currently, so set it to the start 
2631                          */ 
2632                         p=(unsigned char *)s->init_buf->data;
2633                         }
2634
2635                 /* Compute the shared pre-master secret */
2636                 field_size = EC_GROUP_get_degree(group);
2637                 if (field_size <= 0)
2638                         {
2639                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2640                                ERR_R_ECDH_LIB);
2641                         goto err;
2642                         }
2643                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2644                 if (i <= 0)
2645                         {
2646                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2647                             ERR_R_ECDH_LIB);
2648                         goto err;
2649                         }
2650
2651                 EVP_PKEY_free(clnt_pub_pkey);
2652                 EC_POINT_free(clnt_ecpoint);
2653                 EC_KEY_free(srvr_ecdh);
2654                 BN_CTX_free(bn_ctx);
2655                 EC_KEY_free(s->s3->tmp.ecdh);
2656                 s->s3->tmp.ecdh = NULL; 
2657
2658                 /* Compute the master secret */
2659                 s->session->master_key_length = s->method->ssl3_enc-> \
2660                     generate_master_secret(s, s->session->master_key, p, i);
2661                 
2662                 OPENSSL_cleanse(p, i);
2663                 return (ret);
2664                 }
2665         else
2666 #endif
2667 #ifndef OPENSSL_NO_PSK
2668                 if (alg_k & SSL_kPSK)
2669                         {
2670                         unsigned char *t = NULL;
2671                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2672                         unsigned int pre_ms_len = 0, psk_len = 0;
2673                         int psk_err = 1;
2674                         char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2675
2676                         al=SSL_AD_HANDSHAKE_FAILURE;
2677
2678                         n2s(p,i);
2679                         if (n != i+2)
2680                                 {
2681                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2682                                         SSL_R_LENGTH_MISMATCH);
2683                                 goto psk_err;
2684                                 }
2685                         if (i > PSK_MAX_IDENTITY_LEN)
2686                                 {
2687                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2688                                         SSL_R_DATA_LENGTH_TOO_LONG);
2689                                 goto psk_err;
2690                                 }
2691                         if (s->psk_server_callback == NULL)
2692                                 {
2693                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2694                                        SSL_R_PSK_NO_SERVER_CB);
2695                                 goto psk_err;
2696                                 }
2697
2698                         /* Create guaranteed NULL-terminated identity
2699                          * string for the callback */
2700                         memcpy(tmp_id, p, i);
2701                         memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2702                         psk_len = s->psk_server_callback(s, tmp_id,
2703                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2704                         OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2705
2706                         if (psk_len > PSK_MAX_PSK_LEN)
2707                                 {
2708                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2709                                         ERR_R_INTERNAL_ERROR);
2710                                 goto psk_err;
2711                                 }
2712                         else if (psk_len == 0)
2713                                 {
2714                                 /* PSK related to the given identity not found */
2715                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2716                                        SSL_R_PSK_IDENTITY_NOT_FOUND);
2717                                 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2718                                 goto psk_err;
2719                                 }
2720
2721                         /* create PSK pre_master_secret */
2722                         pre_ms_len=2+psk_len+2+psk_len;
2723                         t = psk_or_pre_ms;
2724                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2725                         s2n(psk_len, t);
2726                         memset(t, 0, psk_len);
2727                         t+=psk_len;
2728                         s2n(psk_len, t);
2729
2730                         if (s->session->psk_identity != NULL)
2731                                 OPENSSL_free(s->session->psk_identity);
2732                         s->session->psk_identity = BUF_strdup((char *)p);
2733                         if (s->session->psk_identity == NULL)
2734                                 {
2735                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2736                                         ERR_R_MALLOC_FAILURE);
2737                                 goto psk_err;
2738                                 }
2739
2740                         if (s->session->psk_identity_hint != NULL)
2741                                 OPENSSL_free(s->session->psk_identity_hint);
2742                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2743                         if (s->ctx->psk_identity_hint != NULL &&
2744                                 s->session->psk_identity_hint == NULL)
2745                                 {
2746                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2747                                         ERR_R_MALLOC_FAILURE);
2748                                 goto psk_err;
2749                                 }
2750
2751                         s->session->master_key_length=
2752                                 s->method->ssl3_enc->generate_master_secret(s,
2753                                         s->session->master_key, psk_or_pre_ms, pre_ms_len);
2754                         psk_err = 0;
2755                 psk_err:
2756                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2757                         if (psk_err != 0)
2758                                 goto f_err;
2759                         }
2760                 else
2761 #endif
2762 #ifndef OPENSSL_NO_SRP
2763                 if (alg_k & SSL_kSRP)
2764                         {
2765                         int param_len;
2766
2767                         n2s(p,i);
2768                         param_len=i+2;
2769                         if (param_len > n)
2770                                 {
2771                                 al=SSL_AD_DECODE_ERROR;
2772                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
2773                                 goto f_err;
2774                                 }
2775                         if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
2776                                 {
2777                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
2778                                 goto err;
2779                                 }
2780                         if (s->session->srp_username != NULL)
2781                                 OPENSSL_free(s->session->srp_username);
2782                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2783                         if (s->session->srp_username == NULL)
2784                                 {
2785                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2786                                         ERR_R_MALLOC_FAILURE);
2787                                 goto err;
2788                                 }
2789
2790                         if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
2791                                 {
2792                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2793                                 goto err;
2794                                 }
2795
2796                         p+=i;
2797                         }
2798                 else
2799 #endif  /* OPENSSL_NO_SRP */
2800                 if (alg_k & SSL_kGOST) 
2801                         {
2802                         int ret = 0;
2803                         EVP_PKEY_CTX *pkey_ctx;
2804                         EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2805                         unsigned char premaster_secret[32], *start;
2806                         size_t outlen=32, inlen;
2807                         unsigned long alg_a;
2808
2809                         /* Get our certificate private key*/
2810                         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2811                         if (alg_a & SSL_aGOST94)
2812                                 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2813                         else if (alg_a & SSL_aGOST01)
2814                                 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2815
2816                         pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2817                         EVP_PKEY_decrypt_init(pkey_ctx);
2818                         /* If client certificate is present and is of the same type, maybe
2819                          * use it for key exchange.  Don't mind errors from
2820                          * EVP_PKEY_derive_set_peer, because it is completely valid to use
2821                          * a client certificate for authorization only. */
2822                         client_pub_pkey = X509_get_pubkey(s->session->peer);
2823                         if (client_pub_pkey)
2824                                 {
2825                                 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2826                                         ERR_clear_error();
2827                                 }
2828                         /* Decrypt session key */
2829                         if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED))) 
2830                                 {
2831                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2832                                 goto gerr;
2833                                 }
2834                         if (p[1] == 0x81)
2835                                 {
2836                                 start = p+3;
2837                                 inlen = p[2];
2838                                 }
2839                         else if (p[1] < 0x80)
2840                                 {
2841                                 start = p+2;
2842                                 inlen = p[1];
2843                                 }
2844                         else
2845                                 {
2846                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2847                                 goto gerr;
2848                                 }
2849                         if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0) 
2850
2851                                 {
2852                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2853                                 goto gerr;
2854                                 }
2855                         /* Generate master secret */
2856                         s->session->master_key_length=
2857                                 s->method->ssl3_enc->generate_master_secret(s,
2858                                         s->session->master_key,premaster_secret,32);
2859                         /* Check if pubkey from client certificate was used */
2860                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2861                                 ret = 2;
2862                         else
2863                                 ret = 1;
2864                 gerr:
2865                         EVP_PKEY_free(client_pub_pkey);
2866                         EVP_PKEY_CTX_free(pkey_ctx);
2867                         if (ret)
2868                                 return ret;
2869                         else
2870                                 goto err;
2871                         }
2872                 else
2873                 {
2874                 al=SSL_AD_HANDSHAKE_FAILURE;
2875                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2876                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2877                 goto f_err;
2878                 }
2879
2880         return(1);
2881 f_err:
2882         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2883 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
2884 err:
2885 #endif
2886 #ifndef OPENSSL_NO_ECDH
2887         EVP_PKEY_free(clnt_pub_pkey);
2888         EC_POINT_free(clnt_ecpoint);
2889         if (srvr_ecdh != NULL) 
2890                 EC_KEY_free(srvr_ecdh);
2891         BN_CTX_free(bn_ctx);
2892 #endif
2893         return(-1);
2894         }
2895
2896 int ssl3_get_cert_verify(SSL *s)
2897         {
2898         EVP_PKEY *pkey=NULL;
2899         unsigned char *p;
2900         int al,ok,ret=0;
2901         long n;
2902         int type=0,i,j;
2903         X509 *peer;
2904         const EVP_MD *md = NULL;
2905         EVP_MD_CTX mctx;
2906         EVP_MD_CTX_init(&mctx);
2907
2908         n=s->method->ssl_get_message(s,
2909                 SSL3_ST_SR_CERT_VRFY_A,
2910                 SSL3_ST_SR_CERT_VRFY_B,
2911                 -1,
2912                 514, /* 514? */
2913                 &ok);
2914
2915         if (!ok) return((int)n);
2916
2917         if (s->session->peer != NULL)
2918                 {
2919                 peer=s->session->peer;
2920                 pkey=X509_get_pubkey(peer);
2921                 type=X509_certificate_type(peer,pkey);
2922                 }
2923         else
2924                 {
2925                 peer=NULL;
2926                 pkey=NULL;
2927                 }
2928
2929         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2930                 {
2931                 s->s3->tmp.reuse_message=1;
2932                 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2933                         {
2934                         al=SSL_AD_UNEXPECTED_MESSAGE;
2935                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2936                         goto f_err;
2937                         }
2938                 ret=1;
2939                 goto end;
2940                 }
2941
2942         if (peer == NULL)
2943                 {
2944                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2945                 al=SSL_AD_UNEXPECTED_MESSAGE;
2946                 goto f_err;
2947                 }
2948
2949         if (!(type & EVP_PKT_SIGN))
2950                 {
2951                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2952                 al=SSL_AD_ILLEGAL_PARAMETER;
2953                 goto f_err;
2954                 }
2955
2956         if (s->s3->change_cipher_spec)
2957                 {
2958                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2959                 al=SSL_AD_UNEXPECTED_MESSAGE;
2960                 goto f_err;
2961                 }
2962
2963         /* we now have a signature that we need to verify */
2964         p=(unsigned char *)s->init_msg;
2965         /* Check for broken implementations of GOST ciphersuites */
2966         /* If key is GOST and n is exactly 64, it is bare
2967          * signature without length field */
2968         if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
2969                 pkey->type == NID_id_GostR3410_2001) )
2970                 {
2971                 i=64;
2972                 } 
2973         else 
2974                 {       
2975                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2976                         {
2977                         int sigalg = tls12_get_sigid(pkey);
2978                         /* Should never happen */
2979                         if (sigalg == -1)
2980                                 {
2981                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
2982                                 al=SSL_AD_INTERNAL_ERROR;
2983                                 goto f_err;
2984                                 }
2985                         /* Check key type is consistent with signature */
2986                         if (sigalg != (int)p[1])
2987                                 {
2988                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_TYPE);
2989                                 al=SSL_AD_DECODE_ERROR;
2990                                 goto f_err;
2991                                 }
2992                         md = tls12_get_hash(p[0]);
2993                         if (md == NULL)
2994                                 {
2995                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_UNKNOWN_DIGEST);
2996                                 al=SSL_AD_DECODE_ERROR;
2997                                 goto f_err;
2998                                 }
2999 #ifdef SSL_DEBUG
3000 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
3001 #endif
3002                         p += 2;
3003                         n -= 2;
3004                         }
3005                 n2s(p,i);
3006                 n-=2;
3007                 if (i > n)
3008                         {
3009                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
3010                         al=SSL_AD_DECODE_ERROR;
3011                         goto f_err;
3012                         }
3013         }
3014         j=EVP_PKEY_size(pkey);
3015         if ((i > j) || (n > j) || (n <= 0))
3016                 {
3017                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
3018                 al=SSL_AD_DECODE_ERROR;
3019                 goto f_err;
3020                 }
3021
3022         if (TLS1_get_version(s) >= TLS1_2_VERSION)
3023                 {
3024                 long hdatalen = 0;
3025                 void *hdata;
3026                 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
3027                 if (hdatalen <= 0)
3028                         {
3029                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
3030                         al=SSL_AD_INTERNAL_ERROR;
3031                         goto f_err;
3032                         }
3033 #ifdef SSL_DEBUG
3034                 fprintf(stderr, "Using TLS 1.2 with client verify alg %s\n",
3035                                                         EVP_MD_name(md));
3036 #endif
3037                 if (!EVP_VerifyInit_ex(&mctx, md, NULL)
3038                         || !EVP_VerifyUpdate(&mctx, hdata, hdatalen))
3039                         {
3040                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_EVP_LIB);
3041                         al=SSL_AD_INTERNAL_ERROR;
3042                         goto f_err;
3043                         }
3044
3045                 if (EVP_VerifyFinal(&mctx, p , i, pkey) <= 0)
3046                         {
3047                         al=SSL_AD_DECRYPT_ERROR;
3048                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_SIGNATURE);
3049                         goto f_err;
3050                         }
3051                 }
3052         else
3053 #ifndef OPENSSL_NO_RSA 
3054         if (pkey->type == EVP_PKEY_RSA)
3055                 {
3056                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
3057                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
3058                                                         pkey->pkey.rsa);
3059                 if (i < 0)
3060                         {
3061                         al=SSL_AD_DECRYPT_ERROR;
3062                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
3063                         goto f_err;
3064                         }
3065                 if (i == 0)
3066                         {
3067                         al=SSL_AD_DECRYPT_ERROR;
3068                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
3069                         goto f_err;
3070                         }
3071                 }
3072         else
3073 #endif
3074 #ifndef OPENSSL_NO_DSA
3075                 if (pkey->type == EVP_PKEY_DSA)
3076                 {
3077                 j=DSA_verify(pkey->save_type,
3078                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3079                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
3080                 if (j <= 0)
3081                         {
3082                         /* bad signature */
3083                         al=SSL_AD_DECRYPT_ERROR;
3084                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
3085                         goto f_err;
3086                         }
3087                 }
3088         else
3089 #endif
3090 #ifndef OPENSSL_NO_ECDSA
3091                 if (pkey->type == EVP_PKEY_EC)
3092                 {
3093                 j=ECDSA_verify(pkey->save_type,
3094                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3095                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
3096                 if (j <= 0)
3097                         {
3098                         /* bad signature */
3099                         al=SSL_AD_DECRYPT_ERROR;
3100                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3101                             SSL_R_BAD_ECDSA_SIGNATURE);
3102                         goto f_err;
3103                         }
3104                 }
3105         else
3106 #endif
3107         if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3108                 {   unsigned char signature[64];
3109                         int idx;
3110                         EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
3111                         EVP_PKEY_verify_init(pctx);
3112                         if (i!=64) {
3113                                 fprintf(stderr,"GOST signature length is %d",i);
3114                         }       
3115                         for (idx=0;idx<64;idx++) {
3116                                 signature[63-idx]=p[idx];
3117                         }       
3118                         j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
3119                         EVP_PKEY_CTX_free(pctx);
3120                         if (j<=0) 
3121                                 {
3122                                 al=SSL_AD_DECRYPT_ERROR;
3123                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3124                                         SSL_R_BAD_ECDSA_SIGNATURE);
3125                                 goto f_err;
3126                                 }       
3127                 }
3128         else    
3129                 {
3130                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3131                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
3132                 goto f_err;
3133                 }
3134
3135
3136         ret=1;
3137         if (0)
3138                 {
3139 f_err:
3140                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3141                 }
3142 end:
3143         if (s->s3->handshake_buffer)
3144                 {
3145                 BIO_free(s->s3->handshake_buffer);
3146                 s->s3->handshake_buffer = NULL;
3147                 s->s3->flags &= ~TLS1_FLAGS_KEEP_HANDSHAKE;
3148                 }
3149         EVP_MD_CTX_cleanup(&mctx);
3150         EVP_PKEY_free(pkey);
3151         return(ret);
3152         }
3153
3154 int ssl3_get_client_certificate(SSL *s)
3155         {
3156         int i,ok,al,ret= -1;
3157         X509 *x=NULL;
3158         unsigned long l,nc,llen,n;
3159         const unsigned char *p,*q;
3160         unsigned char *d;
3161         STACK_OF(X509) *sk=NULL;
3162
3163         n=s->method->ssl_get_message(s,
3164                 SSL3_ST_SR_CERT_A,
3165                 SSL3_ST_SR_CERT_B,
3166                 -1,
3167                 s->max_cert_list,
3168                 &ok);
3169
3170         if (!ok) return((int)n);
3171
3172         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
3173                 {
3174                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
3175                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3176                         {
3177                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3178                         al=SSL_AD_HANDSHAKE_FAILURE;
3179                         goto f_err;
3180                         }
3181                 /* If tls asked for a client cert, the client must return a 0 list */
3182                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
3183                         {
3184                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
3185                         al=SSL_AD_UNEXPECTED_MESSAGE;
3186                         goto f_err;
3187                         }
3188                 s->s3->tmp.reuse_message=1;
3189                 return(1);
3190                 }
3191
3192         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
3193                 {
3194                 al=SSL_AD_UNEXPECTED_MESSAGE;
3195                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
3196                 goto f_err;
3197                 }
3198         p=d=(unsigned char *)s->init_msg;
3199
3200         if ((sk=sk_X509_new_null()) == NULL)
3201                 {
3202                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3203                 goto err;
3204                 }
3205
3206         n2l3(p,llen);
3207         if (llen+3 != n)
3208                 {
3209                 al=SSL_AD_DECODE_ERROR;
3210                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
3211                 goto f_err;
3212                 }
3213         for (nc=0; nc<llen; )
3214                 {
3215                 n2l3(p,l);
3216                 if ((l+nc+3) > llen)
3217                         {
3218                         al=SSL_AD_DECODE_ERROR;
3219                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3220                         goto f_err;
3221                         }
3222
3223                 q=p;
3224                 x=d2i_X509(NULL,&p,l);
3225                 if (x == NULL)
3226                         {
3227                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
3228                         goto err;
3229                         }
3230                 if (p != (q+l))
3231                         {
3232                         al=SSL_AD_DECODE_ERROR;
3233                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3234                         goto f_err;
3235                         }
3236                 if (!sk_X509_push(sk,x))
3237                         {
3238                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3239                         goto err;
3240                         }
3241                 x=NULL;
3242                 nc+=l+3;
3243                 }
3244
3245         if (sk_X509_num(sk) <= 0)
3246                 {
3247                 /* TLS does not mind 0 certs returned */
3248                 if (s->version == SSL3_VERSION)
3249                         {
3250                         al=SSL_AD_HANDSHAKE_FAILURE;
3251                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
3252                         goto f_err;
3253                         }
3254                 /* Fail for TLS only if we required a certificate */
3255                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3256                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3257                         {
3258                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3259                         al=SSL_AD_HANDSHAKE_FAILURE;
3260                         goto f_err;
3261                         }
3262                 /* No client certificate so digest cached records */
3263                 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s))
3264                         {
3265                         al=SSL_AD_INTERNAL_ERROR;
3266                         goto f_err;
3267                         }
3268                 }
3269         else
3270                 {
3271                 i=ssl_verify_cert_chain(s,sk);
3272                 if (i <= 0)
3273                         {
3274                         al=ssl_verify_alarm_type(s->verify_result);
3275                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
3276                         goto f_err;
3277                         }
3278                 }
3279
3280         if (s->session->peer != NULL) /* This should not be needed */
3281                 X509_free(s->session->peer);
3282         s->session->peer=sk_X509_shift(sk);
3283         s->session->verify_result = s->verify_result;
3284
3285         /* With the current implementation, sess_cert will always be NULL
3286          * when we arrive here. */
3287         if (s->session->sess_cert == NULL)
3288                 {
3289                 s->session->sess_cert = ssl_sess_cert_new();
3290                 if (s->session->sess_cert == NULL)
3291                         {
3292                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3293                         goto err;
3294                         }
3295                 }
3296         if (s->session->sess_cert->cert_chain != NULL)
3297                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3298         s->session->sess_cert->cert_chain=sk;
3299         /* Inconsistency alert: cert_chain does *not* include the
3300          * peer's own certificate, while we do include it in s3_clnt.c */
3301
3302         sk=NULL;
3303
3304         ret=1;
3305         if (0)
3306                 {
3307 f_err:
3308                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3309                 }
3310 err:
3311         if (x != NULL) X509_free(x);
3312         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3313         return(ret);
3314         }
3315
3316 int ssl3_send_server_certificate(SSL *s)
3317         {
3318         unsigned long l;
3319         X509 *x;
3320
3321         if (s->state == SSL3_ST_SW_CERT_A)
3322                 {
3323                 x=ssl_get_server_send_cert(s);
3324                 if (x == NULL)
3325                         {
3326                         /* VRS: allow null cert if auth == KRB5 */
3327                         if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3328                             (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3329                                 {
3330                                 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3331                                 return(0);
3332                                 }
3333                         }
3334
3335                 l=ssl3_output_cert_chain(s,x);
3336                 s->state=SSL3_ST_SW_CERT_B;
3337                 s->init_num=(int)l;
3338                 s->init_off=0;
3339                 }
3340
3341         /* SSL3_ST_SW_CERT_B */
3342         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3343         }
3344 #ifndef OPENSSL_NO_TLSEXT
3345 int ssl3_send_newsession_ticket(SSL *s)
3346         {
3347         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3348                 {
3349                 unsigned char *p, *senc, *macstart;
3350                 int len, slen;
3351                 unsigned int hlen;
3352                 EVP_CIPHER_CTX ctx;
3353                 HMAC_CTX hctx;
3354                 SSL_CTX *tctx = s->initial_ctx;
3355                 unsigned char iv[EVP_MAX_IV_LENGTH];
3356                 unsigned char key_name[16];
3357
3358                 /* get session encoding length */
3359                 slen = i2d_SSL_SESSION(s->session, NULL);
3360                 /* Some length values are 16 bits, so forget it if session is
3361                  * too long
3362                  */
3363                 if (slen > 0xFF00)
3364                         return -1;
3365                 /* Grow buffer if need be: the length calculation is as
3366                  * follows 1 (size of message name) + 3 (message length
3367                  * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
3368                  * 16 (key name) + max_iv_len (iv length) +
3369                  * session_length + max_enc_block_size (max encrypted session
3370                  * length) + max_md_size (HMAC).
3371                  */
3372                 if (!BUF_MEM_grow(s->init_buf,
3373                         26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
3374                         EVP_MAX_MD_SIZE + slen))
3375                         return -1;
3376                 senc = OPENSSL_malloc(slen);
3377                 if (!senc)
3378                         return -1;
3379                 p = senc;
3380                 i2d_SSL_SESSION(s->session, &p);
3381
3382                 p=(unsigned char *)s->init_buf->data;
3383                 /* do the header */
3384                 *(p++)=SSL3_MT_NEWSESSION_TICKET;
3385                 /* Skip message length for now */
3386                 p += 3;
3387                 EVP_CIPHER_CTX_init(&ctx);
3388                 HMAC_CTX_init(&hctx);
3389                 /* Initialize HMAC and cipher contexts. If callback present
3390                  * it does all the work otherwise use generated values
3391                  * from parent ctx.
3392                  */
3393                 if (tctx->tlsext_ticket_key_cb)
3394                         {
3395                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3396                                                          &hctx, 1) < 0)
3397                                 {
3398                                 OPENSSL_free(senc);
3399                                 return -1;
3400                                 }
3401                         }
3402                 else
3403                         {
3404                         RAND_pseudo_bytes(iv, 16);
3405                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3406                                         tctx->tlsext_tick_aes_key, iv);
3407                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3408                                         tlsext_tick_md(), NULL);
3409                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3410                         }
3411                 l2n(s->session->tlsext_tick_lifetime_hint, p);
3412                 /* Skip ticket length for now */
3413                 p += 2;
3414                 /* Output key name */
3415                 macstart = p;
3416                 memcpy(p, key_name, 16);
3417                 p += 16;
3418                 /* output IV */
3419                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3420                 p += EVP_CIPHER_CTX_iv_length(&ctx);
3421                 /* Encrypt session data */
3422                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3423                 p += len;
3424                 EVP_EncryptFinal(&ctx, p, &len);
3425                 p += len;
3426                 EVP_CIPHER_CTX_cleanup(&ctx);
3427
3428                 HMAC_Update(&hctx, macstart, p - macstart);
3429                 HMAC_Final(&hctx, p, &hlen);
3430                 HMAC_CTX_cleanup(&hctx);
3431
3432                 p += hlen;
3433                 /* Now write out lengths: p points to end of data written */
3434                 /* Total length */
3435                 len = p - (unsigned char *)s->init_buf->data;
3436                 p=(unsigned char *)s->init_buf->data + 1;
3437                 l2n3(len - 4, p); /* Message length */
3438                 p += 4;
3439                 s2n(len - 10, p);  /* Ticket length */
3440
3441                 /* number of bytes to write */
3442                 s->init_num= len;
3443                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3444                 s->init_off=0;
3445                 OPENSSL_free(senc);
3446                 }
3447
3448         /* SSL3_ST_SW_SESSION_TICKET_B */
3449         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3450         }
3451
3452 int ssl3_send_cert_status(SSL *s)
3453         {
3454         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3455                 {
3456                 unsigned char *p;
3457                 /* Grow buffer if need be: the length calculation is as
3458                  * follows 1 (message type) + 3 (message length) +
3459                  * 1 (ocsp response type) + 3 (ocsp response length)
3460                  * + (ocsp response)
3461                  */
3462                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3463                         return -1;
3464
3465                 p=(unsigned char *)s->init_buf->data;
3466
3467                 /* do the header */
3468                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3469                 /* message length */
3470                 l2n3(s->tlsext_ocsp_resplen + 4, p);
3471                 /* status type */
3472                 *(p++)= s->tlsext_status_type;
3473                 /* length of OCSP response */
3474                 l2n3(s->tlsext_ocsp_resplen, p);
3475                 /* actual response */
3476                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3477                 /* number of bytes to write */
3478                 s->init_num = 8 + s->tlsext_ocsp_resplen;
3479                 s->state=SSL3_ST_SW_CERT_STATUS_B;
3480                 s->init_off = 0;
3481                 }
3482
3483         /* SSL3_ST_SW_CERT_STATUS_B */
3484         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3485         }
3486
3487 # ifndef OPENSSL_NO_NPN
3488 /* ssl3_get_next_proto reads a Next Protocol Negotiation handshake message. It
3489  * sets the next_proto member in s if found */
3490 int ssl3_get_next_proto(SSL *s)
3491         {
3492         int ok;
3493         int proto_len, padding_len;
3494         long n;
3495         const unsigned char *p;
3496
3497         /* Clients cannot send a NextProtocol message if we didn't see the
3498          * extension in their ClientHello */
3499         if (!s->s3->next_proto_neg_seen)
3500                 {
3501                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION);
3502                 return -1;
3503                 }
3504
3505         n=s->method->ssl_get_message(s,
3506                 SSL3_ST_SR_NEXT_PROTO_A,
3507                 SSL3_ST_SR_NEXT_PROTO_B,
3508                 SSL3_MT_NEXT_PROTO,
3509                 514,  /* See the payload format below */
3510                 &ok);
3511
3512         if (!ok)
3513                 return((int)n);
3514
3515         /* s->state doesn't reflect whether ChangeCipherSpec has been received
3516          * in this handshake, but s->s3->change_cipher_spec does (will be reset
3517          * by ssl3_get_finished). */
3518         if (!s->s3->change_cipher_spec)
3519                 {
3520                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS);
3521                 return -1;
3522                 }
3523
3524         if (n < 2)
3525                 return 0;  /* The body must be > 1 bytes long */
3526
3527         p=(unsigned char *)s->init_msg;
3528
3529         /* The payload looks like:
3530          *   uint8 proto_len;
3531          *   uint8 proto[proto_len];
3532          *   uint8 padding_len;
3533          *   uint8 padding[padding_len];
3534          */
3535         proto_len = p[0];
3536         if (proto_len + 2 > s->init_num)
3537                 return 0;
3538         padding_len = p[proto_len + 1];
3539         if (proto_len + padding_len + 2 != s->init_num)
3540                 return 0;
3541
3542         s->next_proto_negotiated = OPENSSL_malloc(proto_len);
3543         if (!s->next_proto_negotiated)
3544                 {
3545                 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,ERR_R_MALLOC_FAILURE);
3546                 return 0;
3547                 }
3548         memcpy(s->next_proto_negotiated, p + 1, proto_len);
3549         s->next_proto_negotiated_len = proto_len;
3550
3551         return 1;
3552         }
3553 # endif
3554 #endif