This change alters the processing of invalid, RSA pre-master secrets so
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124
125 #define REUSE_CIPHER_BUG
126 #define NETSCAPE_HANG_BUG
127
128 #include <stdio.h>
129 #include "ssl_locl.h"
130 #include "kssl_lcl.h"
131 #include <openssl/buffer.h>
132 #include <openssl/rand.h>
133 #include <openssl/objects.h>
134 #include <openssl/evp.h>
135 #include <openssl/hmac.h>
136 #include <openssl/x509.h>
137 #ifndef OPENSSL_NO_DH
138 #include <openssl/dh.h>
139 #endif
140 #include <openssl/bn.h>
141 #ifndef OPENSSL_NO_KRB5
142 #include <openssl/krb5_asn.h>
143 #endif
144 #include <openssl/md5.h>
145
146 static SSL_METHOD *ssl3_get_server_method(int ver);
147 #ifndef OPENSSL_NO_ECDH
148 static int nid2curve_id(int nid);
149 #endif
150
151 static SSL_METHOD *ssl3_get_server_method(int ver)
152         {
153         if (ver == SSL3_VERSION)
154                 return(SSLv3_server_method());
155         else
156                 return(NULL);
157         }
158
159 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
160                         ssl3_accept,
161                         ssl_undefined_function,
162                         ssl3_get_server_method)
163
164 int ssl3_accept(SSL *s)
165         {
166         BUF_MEM *buf;
167         unsigned long l,Time=(unsigned long)time(NULL);
168         void (*cb)(const SSL *ssl,int type,int val)=NULL;
169         int ret= -1;
170         int new_state,state,skip=0;
171
172         RAND_add(&Time,sizeof(Time),0);
173         ERR_clear_error();
174         clear_sys_error();
175
176         if (s->info_callback != NULL)
177                 cb=s->info_callback;
178         else if (s->ctx->info_callback != NULL)
179                 cb=s->ctx->info_callback;
180
181         /* init things to blank */
182         s->in_handshake++;
183         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
184
185         if (s->cert == NULL)
186                 {
187                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
188                 return(-1);
189                 }
190
191         for (;;)
192                 {
193                 state=s->state;
194
195                 switch (s->state)
196                         {
197                 case SSL_ST_RENEGOTIATE:
198                         s->new_session=1;
199                         /* s->state=SSL_ST_ACCEPT; */
200
201                 case SSL_ST_BEFORE:
202                 case SSL_ST_ACCEPT:
203                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
204                 case SSL_ST_OK|SSL_ST_ACCEPT:
205
206                         s->server=1;
207                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
208
209                         if ((s->version>>8) != 3)
210                                 {
211                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
212                                 return -1;
213                                 }
214                         s->type=SSL_ST_ACCEPT;
215
216                         if (s->init_buf == NULL)
217                                 {
218                                 if ((buf=BUF_MEM_new()) == NULL)
219                                         {
220                                         ret= -1;
221                                         goto end;
222                                         }
223                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
224                                         {
225                                         ret= -1;
226                                         goto end;
227                                         }
228                                 s->init_buf=buf;
229                                 }
230
231                         if (!ssl3_setup_buffers(s))
232                                 {
233                                 ret= -1;
234                                 goto end;
235                                 }
236
237                         s->init_num=0;
238                         s->s3->flags &= ~SSL3_FLAGS_SGC_RESTART_DONE;
239
240                         if (s->state != SSL_ST_RENEGOTIATE)
241                                 {
242                                 /* Ok, we now need to push on a buffering BIO so that
243                                  * the output is sent in a way that TCP likes :-)
244                                  */
245                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
246                                 
247                                 ssl3_init_finished_mac(s);
248                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
249                                 s->ctx->stats.sess_accept++;
250                                 }
251                         else if (!s->s3->send_connection_binding &&
252                                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
253                                 {
254                                 /* Server attempting to renegotiate with
255                                  * client that doesn't support secure
256                                  * renegotiation.
257                                  */
258                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
259                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
260                                 ret = -1;
261                                 goto end;
262                                 }
263                         else
264                                 {
265                                 /* s->state == SSL_ST_RENEGOTIATE,
266                                  * we will just send a HelloRequest */
267                                 s->ctx->stats.sess_accept_renegotiate++;
268                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
269                                 }
270                         break;
271
272                 case SSL3_ST_SW_HELLO_REQ_A:
273                 case SSL3_ST_SW_HELLO_REQ_B:
274
275                         s->shutdown=0;
276                         ret=ssl3_send_hello_request(s);
277                         if (ret <= 0) goto end;
278                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
279                         s->state=SSL3_ST_SW_FLUSH;
280                         s->init_num=0;
281
282                         ssl3_init_finished_mac(s);
283                         break;
284
285                 case SSL3_ST_SW_HELLO_REQ_C:
286                         s->state=SSL_ST_OK;
287                         break;
288
289                 case SSL3_ST_SR_CLNT_HELLO_A:
290                 case SSL3_ST_SR_CLNT_HELLO_B:
291                 case SSL3_ST_SR_CLNT_HELLO_C:
292
293                         s->shutdown=0;
294                         ret=ssl3_get_client_hello(s);
295                         if (ret <= 0) goto end;
296                         s->new_session = 2;
297                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
298                         s->init_num=0;
299                         break;
300
301                 case SSL3_ST_SW_SRVR_HELLO_A:
302                 case SSL3_ST_SW_SRVR_HELLO_B:
303                         ret=ssl3_send_server_hello(s);
304                         if (ret <= 0) goto end;
305 #ifndef OPENSSL_NO_TLSEXT
306                         if (s->hit)
307                                 {
308                                 if (s->tlsext_ticket_expected)
309                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
310                                 else
311                                         s->state=SSL3_ST_SW_CHANGE_A;
312                                 }
313 #else
314                         if (s->hit)
315                                         s->state=SSL3_ST_SW_CHANGE_A;
316 #endif
317                         else
318                                 s->state=SSL3_ST_SW_CERT_A;
319                         s->init_num=0;
320                         break;
321
322                 case SSL3_ST_SW_CERT_A:
323                 case SSL3_ST_SW_CERT_B:
324                         /* Check if it is anon DH or anon ECDH or KRB5 */
325                         if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL)
326                                 && !(s->s3->tmp.new_cipher->algorithms & SSL_aKRB5))
327                                 {
328                                 ret=ssl3_send_server_certificate(s);
329                                 if (ret <= 0) goto end;
330 #ifndef OPENSSL_NO_TLSEXT
331                                 if (s->tlsext_status_expected)
332                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
333                                 else
334                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
335                                 }
336                         else
337                                 {
338                                 skip = 1;
339                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
340                                 }
341 #else
342                                 }
343                         else
344                                 skip=1;
345
346                         s->state=SSL3_ST_SW_KEY_EXCH_A;
347 #endif
348                         s->init_num=0;
349                         break;
350
351                 case SSL3_ST_SW_KEY_EXCH_A:
352                 case SSL3_ST_SW_KEY_EXCH_B:
353                         l=s->s3->tmp.new_cipher->algorithms;
354
355                         /* clear this, it may get reset by
356                          * send_server_key_exchange */
357                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
358 #ifndef OPENSSL_NO_KRB5
359                                 && !(l & SSL_KRB5)
360 #endif /* OPENSSL_NO_KRB5 */
361                                 )
362                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
363                                  * even when forbidden by protocol specs
364                                  * (handshake may fail as clients are not required to
365                                  * be able to handle this) */
366                                 s->s3->tmp.use_rsa_tmp=1;
367                         else
368                                 s->s3->tmp.use_rsa_tmp=0;
369
370
371                         /* only send if a DH key exchange, fortezza or
372                          * RSA but we have a sign only certificate
373                          *
374                          * For ECC ciphersuites, we send a serverKeyExchange
375                          * message only if the cipher suite is either
376                          * ECDH-anon or ECDHE. In other cases, the
377                          * server certificate contains the server's 
378                          * public key for key exchange.
379                          */
380                         if (s->s3->tmp.use_rsa_tmp
381                             || (l & SSL_kECDHE)
382                             || (l & (SSL_DH|SSL_kFZA))
383                             || ((l & SSL_kRSA)
384                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
385                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
386                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
387                                         )
388                                     )
389                                 )
390                             )
391                                 {
392                                 ret=ssl3_send_server_key_exchange(s);
393                                 if (ret <= 0) goto end;
394                                 }
395                         else
396                                 skip=1;
397
398                         s->state=SSL3_ST_SW_CERT_REQ_A;
399                         s->init_num=0;
400                         break;
401
402                 case SSL3_ST_SW_CERT_REQ_A:
403                 case SSL3_ST_SW_CERT_REQ_B:
404                         if (/* don't request cert unless asked for it: */
405                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
406                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
407                                  * don't request cert during re-negotiation: */
408                                 ((s->session->peer != NULL) &&
409                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
410                                 /* never request cert in anonymous ciphersuites
411                                  * (see section "Certificate request" in SSL 3 drafts
412                                  * and in RFC 2246): */
413                                 ((s->s3->tmp.new_cipher->algorithms & SSL_aNULL) &&
414                                  /* ... except when the application insists on verification
415                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
416                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
417                                  /* never request cert in Kerberos ciphersuites */
418                                 (s->s3->tmp.new_cipher->algorithms & SSL_aKRB5))
419                                 {
420                                 /* no cert request */
421                                 skip=1;
422                                 s->s3->tmp.cert_request=0;
423                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
424                                 }
425                         else
426                                 {
427                                 s->s3->tmp.cert_request=1;
428                                 ret=ssl3_send_certificate_request(s);
429                                 if (ret <= 0) goto end;
430 #ifndef NETSCAPE_HANG_BUG
431                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
432 #else
433                                 s->state=SSL3_ST_SW_FLUSH;
434                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
435 #endif
436                                 s->init_num=0;
437                                 }
438                         break;
439
440                 case SSL3_ST_SW_SRVR_DONE_A:
441                 case SSL3_ST_SW_SRVR_DONE_B:
442                         ret=ssl3_send_server_done(s);
443                         if (ret <= 0) goto end;
444                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
445                         s->state=SSL3_ST_SW_FLUSH;
446                         s->init_num=0;
447                         break;
448                 
449                 case SSL3_ST_SW_FLUSH:
450
451                         /* This code originally checked to see if
452                          * any data was pending using BIO_CTRL_INFO
453                          * and then flushed. This caused problems
454                          * as documented in PR#1939. The proposed
455                          * fix doesn't completely resolve this issue
456                          * as buggy implementations of BIO_CTRL_PENDING
457                          * still exist. So instead we just flush
458                          * unconditionally.
459                          */
460
461                         s->rwstate=SSL_WRITING;
462                         if (BIO_flush(s->wbio) <= 0)
463                                 {
464                                 ret= -1;
465                                 goto end;
466                                 }
467                         s->rwstate=SSL_NOTHING;
468
469                         s->state=s->s3->tmp.next_state;
470                         break;
471
472                 case SSL3_ST_SR_CERT_A:
473                 case SSL3_ST_SR_CERT_B:
474                         /* Check for second client hello (MS SGC) */
475                         ret = ssl3_check_client_hello(s);
476                         if (ret <= 0)
477                                 goto end;
478                         if (ret == 2)
479                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
480                         else {
481                                 if (s->s3->tmp.cert_request)
482                                         {
483                                         ret=ssl3_get_client_certificate(s);
484                                         if (ret <= 0) goto end;
485                                         }
486                                 s->init_num=0;
487                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
488                         }
489                         break;
490
491                 case SSL3_ST_SR_KEY_EXCH_A:
492                 case SSL3_ST_SR_KEY_EXCH_B:
493                         ret=ssl3_get_client_key_exchange(s);
494                         if (ret <= 0) 
495                                 goto end;
496                         if (ret == 2)
497                                 {
498                                 /* For the ECDH ciphersuites when
499                                  * the client sends its ECDH pub key in
500                                  * a certificate, the CertificateVerify
501                                  * message is not sent.
502                                  */
503                                 s->state=SSL3_ST_SR_FINISHED_A;
504                                 s->init_num = 0;
505                                 }
506                         else   
507                                 {
508                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
509                                 s->init_num=0;
510
511                                 /* We need to get hashes here so if there is
512                                  * a client cert, it can be verified
513                                  */ 
514                                 s->method->ssl3_enc->cert_verify_mac(s,
515                                     &(s->s3->finish_dgst1),
516                                     &(s->s3->tmp.cert_verify_md[0]));
517                                 s->method->ssl3_enc->cert_verify_mac(s,
518                                     &(s->s3->finish_dgst2),
519                                     &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
520                                 }
521                         break;
522
523                 case SSL3_ST_SR_CERT_VRFY_A:
524                 case SSL3_ST_SR_CERT_VRFY_B:
525
526                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
527                         /* we should decide if we expected this one */
528                         ret=ssl3_get_cert_verify(s);
529                         if (ret <= 0) goto end;
530
531                         s->state=SSL3_ST_SR_FINISHED_A;
532                         s->init_num=0;
533                         break;
534
535                 case SSL3_ST_SR_FINISHED_A:
536                 case SSL3_ST_SR_FINISHED_B:
537                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
538                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
539                                 SSL3_ST_SR_FINISHED_B);
540                         if (ret <= 0) goto end;
541                         if (s->hit)
542                                 s->state=SSL_ST_OK;
543 #ifndef OPENSSL_NO_TLSEXT
544                         else if (s->tlsext_ticket_expected)
545                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
546 #endif
547                         else
548                                 s->state=SSL3_ST_SW_CHANGE_A;
549                         s->init_num=0;
550                         break;
551
552 #ifndef OPENSSL_NO_TLSEXT
553                 case SSL3_ST_SW_SESSION_TICKET_A:
554                 case SSL3_ST_SW_SESSION_TICKET_B:
555                         ret=ssl3_send_newsession_ticket(s);
556                         if (ret <= 0) goto end;
557                         s->state=SSL3_ST_SW_CHANGE_A;
558                         s->init_num=0;
559                         break;
560
561                 case SSL3_ST_SW_CERT_STATUS_A:
562                 case SSL3_ST_SW_CERT_STATUS_B:
563                         ret=ssl3_send_cert_status(s);
564                         if (ret <= 0) goto end;
565                         s->state=SSL3_ST_SW_KEY_EXCH_A;
566                         s->init_num=0;
567                         break;
568
569 #endif
570
571                 case SSL3_ST_SW_CHANGE_A:
572                 case SSL3_ST_SW_CHANGE_B:
573
574                         s->session->cipher=s->s3->tmp.new_cipher;
575                         if (!s->method->ssl3_enc->setup_key_block(s))
576                                 { ret= -1; goto end; }
577
578                         ret=ssl3_send_change_cipher_spec(s,
579                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
580
581                         if (ret <= 0) goto end;
582                         s->state=SSL3_ST_SW_FINISHED_A;
583                         s->init_num=0;
584
585                         if (!s->method->ssl3_enc->change_cipher_state(s,
586                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
587                                 {
588                                 ret= -1;
589                                 goto end;
590                                 }
591
592                         break;
593
594                 case SSL3_ST_SW_FINISHED_A:
595                 case SSL3_ST_SW_FINISHED_B:
596                         ret=ssl3_send_finished(s,
597                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
598                                 s->method->ssl3_enc->server_finished_label,
599                                 s->method->ssl3_enc->server_finished_label_len);
600                         if (ret <= 0) goto end;
601                         s->state=SSL3_ST_SW_FLUSH;
602                         if (s->hit)
603                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
604                         else
605                                 s->s3->tmp.next_state=SSL_ST_OK;
606                         s->init_num=0;
607                         break;
608
609                 case SSL_ST_OK:
610                         /* clean a few things up */
611                         ssl3_cleanup_key_block(s);
612
613                         BUF_MEM_free(s->init_buf);
614                         s->init_buf=NULL;
615
616                         /* remove buffering on output */
617                         ssl_free_wbio_buffer(s);
618
619                         s->init_num=0;
620
621                         if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
622                                 {
623                                 /* actually not necessarily a 'new' session unless
624                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
625                                 
626                                 s->new_session=0;
627                                 
628                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
629                                 
630                                 s->ctx->stats.sess_accept_good++;
631                                 /* s->server=1; */
632                                 s->handshake_func=ssl3_accept;
633
634                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
635                                 }
636                         
637                         ret = 1;
638                         goto end;
639                         /* break; */
640
641                 default:
642                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
643                         ret= -1;
644                         goto end;
645                         /* break; */
646                         }
647                 
648                 if (!s->s3->tmp.reuse_message && !skip)
649                         {
650                         if (s->debug)
651                                 {
652                                 if ((ret=BIO_flush(s->wbio)) <= 0)
653                                         goto end;
654                                 }
655
656
657                         if ((cb != NULL) && (s->state != state))
658                                 {
659                                 new_state=s->state;
660                                 s->state=state;
661                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
662                                 s->state=new_state;
663                                 }
664                         }
665                 skip=0;
666                 }
667 end:
668         /* BIO_flush(s->wbio); */
669
670         s->in_handshake--;
671         if (cb != NULL)
672                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
673         return(ret);
674         }
675
676 int ssl3_send_hello_request(SSL *s)
677         {
678         unsigned char *p;
679
680         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
681                 {
682                 p=(unsigned char *)s->init_buf->data;
683                 *(p++)=SSL3_MT_HELLO_REQUEST;
684                 *(p++)=0;
685                 *(p++)=0;
686                 *(p++)=0;
687
688                 s->state=SSL3_ST_SW_HELLO_REQ_B;
689                 /* number of bytes to write */
690                 s->init_num=4;
691                 s->init_off=0;
692                 }
693
694         /* SSL3_ST_SW_HELLO_REQ_B */
695         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
696         }
697
698 int ssl3_check_client_hello(SSL *s)
699         {
700         int ok;
701         long n;
702
703         /* this function is called when we really expect a Certificate message,
704          * so permit appropriate message length */
705         n=s->method->ssl_get_message(s,
706                 SSL3_ST_SR_CERT_A,
707                 SSL3_ST_SR_CERT_B,
708                 -1,
709                 s->max_cert_list,
710                 &ok);
711         if (!ok) return((int)n);
712         s->s3->tmp.reuse_message = 1;
713         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
714                 {
715                 /* We only allow the client to restart the handshake once per
716                  * negotiation. */
717                 if (s->s3->flags & SSL3_FLAGS_SGC_RESTART_DONE)
718                         {
719                         SSLerr(SSL_F_SSL3_CHECK_CLIENT_HELLO, SSL_R_MULTIPLE_SGC_RESTARTS);
720                         return -1;
721                         }
722                 /* Throw away what we have done so far in the current handshake,
723                  * which will now be aborted. (A full SSL_clear would be too much.) */
724 #ifndef OPENSSL_NO_DH
725                 if (s->s3->tmp.dh != NULL)
726                         {
727                         DH_free(s->s3->tmp.dh);
728                         s->s3->tmp.dh = NULL;
729                         }
730 #endif
731 #ifndef OPENSSL_NO_ECDH
732                 if (s->s3->tmp.ecdh != NULL)
733                         {
734                         EC_KEY_free(s->s3->tmp.ecdh);
735                         s->s3->tmp.ecdh = NULL;
736                         }
737 #endif
738                 s->s3->flags |= SSL3_FLAGS_SGC_RESTART_DONE;
739                 return 2;
740                 }
741         return 1;
742 }
743
744 int ssl3_get_client_hello(SSL *s)
745         {
746         int i,j,ok,al,ret= -1;
747         unsigned int cookie_len;
748         long n;
749         unsigned long id;
750         unsigned char *p,*d,*q;
751         SSL_CIPHER *c;
752 #ifndef OPENSSL_NO_COMP
753         SSL_COMP *comp=NULL;
754 #endif
755         STACK_OF(SSL_CIPHER) *ciphers=NULL;
756
757         /* We do this so that we will respond with our native type.
758          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
759          * This down switching should be handled by a different method.
760          * If we are SSLv3, we will respond with SSLv3, even if prompted with
761          * TLSv1.
762          */
763         if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
764                 {
765                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
766                 }
767         s->first_packet=1;
768         n=s->method->ssl_get_message(s,
769                 SSL3_ST_SR_CLNT_HELLO_B,
770                 SSL3_ST_SR_CLNT_HELLO_C,
771                 SSL3_MT_CLIENT_HELLO,
772                 SSL3_RT_MAX_PLAIN_LENGTH,
773                 &ok);
774
775         if (!ok) return((int)n);
776         s->first_packet=0;
777         d=p=(unsigned char *)s->init_msg;
778
779         /* use version from inside client hello, not from record header
780          * (may differ: see RFC 2246, Appendix E, second paragraph) */
781         s->client_version=(((int)p[0])<<8)|(int)p[1];
782         p+=2;
783
784         if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
785             (s->version != DTLS1_VERSION && s->client_version < s->version))
786                 {
787                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
788                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR) 
789                         {
790                         /* similar to ssl3_get_record, send alert using remote version number */
791                         s->version = s->client_version;
792                         }
793                 al = SSL_AD_PROTOCOL_VERSION;
794                 goto f_err;
795                 }
796
797         /* If we require cookies and this ClientHello doesn't
798          * contain one, just return since we do not want to
799          * allocate any memory yet. So check cookie length...
800          */
801         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
802                 {
803                 unsigned int session_length, cookie_length;
804                 
805                 session_length = *(p + SSL3_RANDOM_SIZE);
806                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
807
808                 if (cookie_length == 0)
809                         return 1;
810                 }
811
812         /* load the client random */
813         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
814         p+=SSL3_RANDOM_SIZE;
815
816         /* get the session-id */
817         j= *(p++);
818
819         s->hit=0;
820         /* Versions before 0.9.7 always allow session reuse during renegotiation
821          * (i.e. when s->new_session is true), option
822          * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
823          * Maybe this optional behaviour should always have been the default,
824          * but we cannot safely change the default behaviour (or new applications
825          * might be written that become totally unsecure when compiled with
826          * an earlier library version)
827          */
828         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
829                 {
830                 if (!ssl_get_new_session(s,1))
831                         goto err;
832                 }
833         else
834                 {
835                 i=ssl_get_prev_session(s, p, j, d + n);
836                 if (i == 1)
837                         { /* previous session */
838                         s->hit=1;
839                         }
840                 else if (i == -1)
841                         goto err;
842                 else /* i == 0 */
843                         {
844                         if (!ssl_get_new_session(s,1))
845                                 goto err;
846                         }
847                 }
848
849         p+=j;
850
851         if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
852                 {
853                 /* cookie stuff */
854                 cookie_len = *(p++);
855
856                 /* 
857                  * The ClientHello may contain a cookie even if the
858                  * HelloVerify message has not been sent--make sure that it
859                  * does not cause an overflow.
860                  */
861                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
862                         {
863                         /* too much data */
864                         al = SSL_AD_DECODE_ERROR;
865                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
866                         goto f_err;
867                         }
868
869                 /* verify the cookie if appropriate option is set. */
870                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
871                         cookie_len > 0)
872                         {
873                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
874
875                         if ( s->ctx->app_verify_cookie_cb != NULL)
876                                 {
877                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
878                                         cookie_len) == 0)
879                                         {
880                                         al=SSL_AD_HANDSHAKE_FAILURE;
881                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
882                                                 SSL_R_COOKIE_MISMATCH);
883                                         goto f_err;
884                                         }
885                                 /* else cookie verification succeeded */
886                                 }
887                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
888                                                   s->d1->cookie_len) != 0) /* default verification */
889                                 {
890                                         al=SSL_AD_HANDSHAKE_FAILURE;
891                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
892                                                 SSL_R_COOKIE_MISMATCH);
893                                         goto f_err;
894                                 }
895
896                         ret = 2;
897                         }
898
899                 p += cookie_len;
900                 }
901
902         n2s(p,i);
903         if ((i == 0) && (j != 0))
904                 {
905                 /* we need a cipher if we are not resuming a session */
906                 al=SSL_AD_ILLEGAL_PARAMETER;
907                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
908                 goto f_err;
909                 }
910         if ((p+i) >= (d+n))
911                 {
912                 /* not enough data */
913                 al=SSL_AD_DECODE_ERROR;
914                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
915                 goto f_err;
916                 }
917         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
918                 == NULL))
919                 {
920                 goto err;
921                 }
922         p+=i;
923
924         /* If it is a hit, check that the cipher is in the list */
925         if ((s->hit) && (i > 0))
926                 {
927                 j=0;
928                 id=s->session->cipher->id;
929
930 #ifdef CIPHER_DEBUG
931                 printf("client sent %d ciphers\n",sk_num(ciphers));
932 #endif
933                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
934                         {
935                         c=sk_SSL_CIPHER_value(ciphers,i);
936 #ifdef CIPHER_DEBUG
937                         printf("client [%2d of %2d]:%s\n",
938                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
939 #endif
940                         if (c->id == id)
941                                 {
942                                 j=1;
943                                 break;
944                                 }
945                         }
946 /* Disabled because it can be used in a ciphersuite downgrade
947  * attack: CVE-2010-4180.
948  */
949 #if 0
950                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
951                         {
952                         /* Special case as client bug workaround: the previously used cipher may
953                          * not be in the current list, the client instead might be trying to
954                          * continue using a cipher that before wasn't chosen due to server
955                          * preferences.  We'll have to reject the connection if the cipher is not
956                          * enabled, though. */
957                         c = sk_SSL_CIPHER_value(ciphers, 0);
958                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
959                                 {
960                                 s->session->cipher = c;
961                                 j = 1;
962                                 }
963                         }
964 #endif
965                 if (j == 0)
966                         {
967                         /* we need to have the cipher in the cipher
968                          * list if we are asked to reuse it */
969                         al=SSL_AD_ILLEGAL_PARAMETER;
970                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
971                         goto f_err;
972                         }
973                 }
974
975         /* compression */
976         i= *(p++);
977         if ((p+i) > (d+n))
978                 {
979                 /* not enough data */
980                 al=SSL_AD_DECODE_ERROR;
981                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
982                 goto f_err;
983                 }
984         q=p;
985         for (j=0; j<i; j++)
986                 {
987                 if (p[j] == 0) break;
988                 }
989
990         p+=i;
991         if (j >= i)
992                 {
993                 /* no compress */
994                 al=SSL_AD_DECODE_ERROR;
995                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
996                 goto f_err;
997                 }
998
999 #ifndef OPENSSL_NO_TLSEXT
1000         /* TLS extensions*/
1001         if (s->version >= SSL3_VERSION)
1002                 {
1003                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
1004                         {
1005                         /* 'al' set by ssl_parse_clienthello_tlsext */
1006                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1007                         goto f_err;
1008                         }
1009                 }
1010                 if (ssl_check_clienthello_tlsext_early(s) <= 0) {
1011                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
1012                         goto err;
1013                 }
1014 #endif
1015         /* Worst case, we will use the NULL compression, but if we have other
1016          * options, we will now look for them.  We have i-1 compression
1017          * algorithms from the client, starting at q. */
1018         s->s3->tmp.new_compression=NULL;
1019 #ifndef OPENSSL_NO_COMP
1020         if (s->ctx->comp_methods != NULL)
1021                 { /* See if we have a match */
1022                 int m,nn,o,v,done=0;
1023
1024                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1025                 for (m=0; m<nn; m++)
1026                         {
1027                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1028                         v=comp->id;
1029                         for (o=0; o<i; o++)
1030                                 {
1031                                 if (v == q[o])
1032                                         {
1033                                         done=1;
1034                                         break;
1035                                         }
1036                                 }
1037                         if (done) break;
1038                         }
1039                 if (done)
1040                         s->s3->tmp.new_compression=comp;
1041                 else
1042                         comp=NULL;
1043                 }
1044 #endif
1045
1046         /* TLS does not mind if there is extra stuff */
1047 #if 0   /* SSL 3.0 does not mind either, so we should disable this test
1048          * (was enabled in 0.9.6d through 0.9.6j and 0.9.7 through 0.9.7b,
1049          * in earlier SSLeay/OpenSSL releases this test existed but was buggy) */
1050         if (s->version == SSL3_VERSION)
1051                 {
1052                 if (p < (d+n))
1053                         {
1054                         /* wrong number of bytes,
1055                          * there could be more to follow */
1056                         al=SSL_AD_DECODE_ERROR;
1057                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1058                         goto f_err;
1059                         }
1060                 }
1061 #endif
1062
1063         /* Given s->session->ciphers and SSL_get_ciphers, we must
1064          * pick a cipher */
1065
1066         if (!s->hit)
1067                 {
1068 #ifdef OPENSSL_NO_COMP
1069                 s->session->compress_meth=0;
1070 #else
1071                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1072 #endif
1073                 if (s->session->ciphers != NULL)
1074                         sk_SSL_CIPHER_free(s->session->ciphers);
1075                 s->session->ciphers=ciphers;
1076                 if (ciphers == NULL)
1077                         {
1078                         al=SSL_AD_ILLEGAL_PARAMETER;
1079                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1080                         goto f_err;
1081                         }
1082                 ciphers=NULL;
1083                 c=ssl3_choose_cipher(s,s->session->ciphers,
1084                                      SSL_get_ciphers(s));
1085
1086                 if (c == NULL)
1087                         {
1088                         al=SSL_AD_HANDSHAKE_FAILURE;
1089                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1090                         goto f_err;
1091                         }
1092                 s->s3->tmp.new_cipher=c;
1093                 }
1094         else
1095                 {
1096                 /* Session-id reuse */
1097 #ifdef REUSE_CIPHER_BUG
1098                 STACK_OF(SSL_CIPHER) *sk;
1099                 SSL_CIPHER *nc=NULL;
1100                 SSL_CIPHER *ec=NULL;
1101
1102                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1103                         {
1104                         sk=s->session->ciphers;
1105                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1106                                 {
1107                                 c=sk_SSL_CIPHER_value(sk,i);
1108                                 if (c->algorithms & SSL_eNULL)
1109                                         nc=c;
1110                                 if (SSL_C_IS_EXPORT(c))
1111                                         ec=c;
1112                                 }
1113                         if (nc != NULL)
1114                                 s->s3->tmp.new_cipher=nc;
1115                         else if (ec != NULL)
1116                                 s->s3->tmp.new_cipher=ec;
1117                         else
1118                                 s->s3->tmp.new_cipher=s->session->cipher;
1119                         }
1120                 else
1121 #endif
1122                 s->s3->tmp.new_cipher=s->session->cipher;
1123                 }
1124         
1125         /* we now have the following setup. 
1126          * client_random
1127          * cipher_list          - our prefered list of ciphers
1128          * ciphers              - the clients prefered list of ciphers
1129          * compression          - basically ignored right now
1130          * ssl version is set   - sslv3
1131          * s->session           - The ssl session has been setup.
1132          * s->hit               - session reuse flag
1133          * s->tmp.new_cipher    - the new cipher to use.
1134          */
1135
1136 #ifndef OPENSSL_NO_TLSEXT
1137         /* Handles TLS extensions that we couldn't check earlier */
1138         if (s->version >= SSL3_VERSION)
1139                 {
1140                 if (ssl_check_clienthello_tlsext_late(s) <= 0)
1141                         {
1142                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
1143                         goto err;
1144                         }
1145                 }
1146 #endif
1147
1148         if (ret < 0) ret=1;
1149         if (0)
1150                 {
1151 f_err:
1152                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1153                 }
1154 err:
1155         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1156         return(ret);
1157         }
1158
1159 int ssl3_send_server_hello(SSL *s)
1160         {
1161         unsigned char *buf;
1162         unsigned char *p,*d;
1163         int i,sl;
1164         unsigned long l,Time;
1165
1166         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1167                 {
1168                 buf=(unsigned char *)s->init_buf->data;
1169                 p=s->s3->server_random;
1170                 Time=(unsigned long)time(NULL);                 /* Time */
1171                 l2n(Time,p);
1172                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1173                         return -1;
1174                 /* Do the message type and length last */
1175                 d=p= &(buf[4]);
1176
1177                 *(p++)=s->version>>8;
1178                 *(p++)=s->version&0xff;
1179
1180                 /* Random stuff */
1181                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1182                 p+=SSL3_RANDOM_SIZE;
1183
1184                 /* now in theory we have 3 options to sending back the
1185                  * session id.  If it is a re-use, we send back the
1186                  * old session-id, if it is a new session, we send
1187                  * back the new session-id or we send back a 0 length
1188                  * session-id if we want it to be single use.
1189                  * Currently I will not implement the '0' length session-id
1190                  * 12-Jan-98 - I'll now support the '0' length stuff.
1191                  *
1192                  * We also have an additional case where stateless session
1193                  * resumption is successful: we always send back the old
1194                  * session id. In this case s->hit is non zero: this can
1195                  * only happen if stateless session resumption is succesful
1196                  * if session caching is disabled so existing functionality
1197                  * is unaffected.
1198                  */
1199                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1200                         && !s->hit)
1201                         s->session->session_id_length=0;
1202
1203                 sl=s->session->session_id_length;
1204                 if (sl > (int)sizeof(s->session->session_id))
1205                         {
1206                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1207                         return -1;
1208                         }
1209                 *(p++)=sl;
1210                 memcpy(p,s->session->session_id,sl);
1211                 p+=sl;
1212
1213                 /* put the cipher */
1214                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1215                 p+=i;
1216
1217                 /* put the compression method */
1218 #ifdef OPENSSL_NO_COMP
1219                         *(p++)=0;
1220 #else
1221                 if (s->s3->tmp.new_compression == NULL)
1222                         *(p++)=0;
1223                 else
1224                         *(p++)=s->s3->tmp.new_compression->id;
1225 #endif
1226 #ifndef OPENSSL_NO_TLSEXT
1227                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1228                         {
1229                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1230                         return -1;
1231                         }
1232 #endif
1233                 /* do the header */
1234                 l=(p-d);
1235                 d=buf;
1236                 *(d++)=SSL3_MT_SERVER_HELLO;
1237                 l2n3(l,d);
1238
1239                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1240                 /* number of bytes to write */
1241                 s->init_num=p-buf;
1242                 s->init_off=0;
1243                 }
1244
1245         /* SSL3_ST_SW_SRVR_HELLO_B */
1246         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1247         }
1248
1249 int ssl3_send_server_done(SSL *s)
1250         {
1251         unsigned char *p;
1252
1253         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1254                 {
1255                 p=(unsigned char *)s->init_buf->data;
1256
1257                 /* do the header */
1258                 *(p++)=SSL3_MT_SERVER_DONE;
1259                 *(p++)=0;
1260                 *(p++)=0;
1261                 *(p++)=0;
1262
1263                 s->state=SSL3_ST_SW_SRVR_DONE_B;
1264                 /* number of bytes to write */
1265                 s->init_num=4;
1266                 s->init_off=0;
1267                 }
1268
1269         /* SSL3_ST_SW_SRVR_DONE_B */
1270         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1271         }
1272
1273 int ssl3_send_server_key_exchange(SSL *s)
1274         {
1275 #ifndef OPENSSL_NO_RSA
1276         unsigned char *q;
1277         int j,num;
1278         RSA *rsa;
1279         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1280         unsigned int u;
1281 #endif
1282 #ifndef OPENSSL_NO_DH
1283         DH *dh=NULL,*dhp;
1284 #endif
1285 #ifndef OPENSSL_NO_ECDH
1286         EC_KEY *ecdh=NULL, *ecdhp;
1287         unsigned char *encodedPoint = NULL;
1288         int encodedlen = 0;
1289         int curve_id = 0;
1290         BN_CTX *bn_ctx = NULL; 
1291 #endif
1292         EVP_PKEY *pkey;
1293         unsigned char *p,*d;
1294         int al,i;
1295         unsigned long type;
1296         int n;
1297         CERT *cert;
1298         BIGNUM *r[4];
1299         int nr[4],kn;
1300         BUF_MEM *buf;
1301         EVP_MD_CTX md_ctx;
1302
1303         EVP_MD_CTX_init(&md_ctx);
1304         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1305                 {
1306                 type=s->s3->tmp.new_cipher->algorithms & SSL_MKEY_MASK;
1307                 cert=s->cert;
1308
1309                 buf=s->init_buf;
1310
1311                 r[0]=r[1]=r[2]=r[3]=NULL;
1312                 n=0;
1313 #ifndef OPENSSL_NO_RSA
1314                 if (type & SSL_kRSA)
1315                         {
1316                         rsa=cert->rsa_tmp;
1317                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1318                                 {
1319                                 rsa=s->cert->rsa_tmp_cb(s,
1320                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1321                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1322                                 if(rsa == NULL)
1323                                 {
1324                                         al=SSL_AD_HANDSHAKE_FAILURE;
1325                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1326                                         goto f_err;
1327                                 }
1328                                 RSA_up_ref(rsa);
1329                                 cert->rsa_tmp=rsa;
1330                                 }
1331                         if (rsa == NULL)
1332                                 {
1333                                 al=SSL_AD_HANDSHAKE_FAILURE;
1334                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1335                                 goto f_err;
1336                                 }
1337                         r[0]=rsa->n;
1338                         r[1]=rsa->e;
1339                         s->s3->tmp.use_rsa_tmp=1;
1340                         }
1341                 else
1342 #endif
1343 #ifndef OPENSSL_NO_DH
1344                         if (type & SSL_kEDH)
1345                         {
1346                         dhp=cert->dh_tmp;
1347                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1348                                 dhp=s->cert->dh_tmp_cb(s,
1349                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1350                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1351                         if (dhp == NULL)
1352                                 {
1353                                 al=SSL_AD_HANDSHAKE_FAILURE;
1354                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1355                                 goto f_err;
1356                                 }
1357
1358                         if (s->s3->tmp.dh != NULL)
1359                                 {
1360                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1361                                 goto err;
1362                                 }
1363
1364                         if ((dh=DHparams_dup(dhp)) == NULL)
1365                                 {
1366                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1367                                 goto err;
1368                                 }
1369
1370                         s->s3->tmp.dh=dh;
1371                         if ((dhp->pub_key == NULL ||
1372                              dhp->priv_key == NULL ||
1373                              (s->options & SSL_OP_SINGLE_DH_USE)))
1374                                 {
1375                                 if(!DH_generate_key(dh))
1376                                     {
1377                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1378                                            ERR_R_DH_LIB);
1379                                     goto err;
1380                                     }
1381                                 }
1382                         else
1383                                 {
1384                                 dh->pub_key=BN_dup(dhp->pub_key);
1385                                 dh->priv_key=BN_dup(dhp->priv_key);
1386                                 if ((dh->pub_key == NULL) ||
1387                                         (dh->priv_key == NULL))
1388                                         {
1389                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1390                                         goto err;
1391                                         }
1392                                 }
1393                         r[0]=dh->p;
1394                         r[1]=dh->g;
1395                         r[2]=dh->pub_key;
1396                         }
1397                 else 
1398 #endif
1399 #ifndef OPENSSL_NO_ECDH
1400                         if (type & SSL_kECDHE)
1401                         {
1402                         const EC_GROUP *group;
1403
1404                         ecdhp=cert->ecdh_tmp;
1405                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1406                                 {
1407                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1408                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1409                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1410                                 }
1411                         if (ecdhp == NULL)
1412                                 {
1413                                 al=SSL_AD_HANDSHAKE_FAILURE;
1414                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1415                                 goto f_err;
1416                                 }
1417
1418                         if (s->s3->tmp.ecdh != NULL)
1419                                 {
1420                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1421                                 goto err;
1422                                 }
1423
1424                         /* Duplicate the ECDH structure. */
1425                         if (ecdhp == NULL)
1426                                 {
1427                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1428                                 goto err;
1429                                 }
1430                         if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1431                                 {
1432                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1433                                 goto err;
1434                                 }
1435
1436                         s->s3->tmp.ecdh=ecdh;
1437                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1438                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1439                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1440                                 {
1441                                 if(!EC_KEY_generate_key(ecdh))
1442                                     {
1443                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1444                                     goto err;
1445                                     }
1446                                 }
1447
1448                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1449                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1450                             (EC_KEY_get0_private_key(ecdh) == NULL))
1451                                 {
1452                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1453                                 goto err;
1454                                 }
1455
1456                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1457                             (EC_GROUP_get_degree(group) > 163)) 
1458                                 {
1459                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1460                                 goto err;
1461                                 }
1462
1463                         /* XXX: For now, we only support ephemeral ECDH
1464                          * keys over named (not generic) curves. For 
1465                          * supported named curves, curve_id is non-zero.
1466                          */
1467                         if ((curve_id = 
1468                             nid2curve_id(EC_GROUP_get_curve_name(group)))
1469                             == 0)
1470                                 {
1471                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1472                                 goto err;
1473                                 }
1474
1475                         /* Encode the public key.
1476                          * First check the size of encoding and
1477                          * allocate memory accordingly.
1478                          */
1479                         encodedlen = EC_POINT_point2oct(group, 
1480                             EC_KEY_get0_public_key(ecdh),
1481                             POINT_CONVERSION_UNCOMPRESSED, 
1482                             NULL, 0, NULL);
1483
1484                         encodedPoint = (unsigned char *) 
1485                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1486                         bn_ctx = BN_CTX_new();
1487                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1488                                 {
1489                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1490                                 goto err;
1491                                 }
1492
1493
1494                         encodedlen = EC_POINT_point2oct(group, 
1495                             EC_KEY_get0_public_key(ecdh), 
1496                             POINT_CONVERSION_UNCOMPRESSED, 
1497                             encodedPoint, encodedlen, bn_ctx);
1498
1499                         if (encodedlen == 0) 
1500                                 {
1501                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1502                                 goto err;
1503                                 }
1504
1505                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1506
1507                         /* XXX: For now, we only support named (not 
1508                          * generic) curves in ECDH ephemeral key exchanges.
1509                          * In this situation, we need four additional bytes
1510                          * to encode the entire ServerECDHParams
1511                          * structure. 
1512                          */
1513                         n = 4 + encodedlen;
1514
1515                         /* We'll generate the serverKeyExchange message
1516                          * explicitly so we can set these to NULLs
1517                          */
1518                         r[0]=NULL;
1519                         r[1]=NULL;
1520                         r[2]=NULL;
1521                         r[3]=NULL;
1522                         }
1523                 else 
1524 #endif /* !OPENSSL_NO_ECDH */
1525                         {
1526                         al=SSL_AD_HANDSHAKE_FAILURE;
1527                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1528                         goto f_err;
1529                         }
1530                 for (i=0; r[i] != NULL; i++)
1531                         {
1532                         nr[i]=BN_num_bytes(r[i]);
1533                         n+=2+nr[i];
1534                         }
1535
1536                 if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
1537                         {
1538                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1539                                 == NULL)
1540                                 {
1541                                 al=SSL_AD_DECODE_ERROR;
1542                                 goto f_err;
1543                                 }
1544                         kn=EVP_PKEY_size(pkey);
1545                         }
1546                 else
1547                         {
1548                         pkey=NULL;
1549                         kn=0;
1550                         }
1551
1552                 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1553                         {
1554                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1555                         goto err;
1556                         }
1557                 d=(unsigned char *)s->init_buf->data;
1558                 p= &(d[4]);
1559
1560                 for (i=0; r[i] != NULL; i++)
1561                         {
1562                         s2n(nr[i],p);
1563                         BN_bn2bin(r[i],p);
1564                         p+=nr[i];
1565                         }
1566
1567 #ifndef OPENSSL_NO_ECDH
1568                 if (type & SSL_kECDHE) 
1569                         {
1570                         /* XXX: For now, we only support named (not generic) curves.
1571                          * In this situation, the serverKeyExchange message has:
1572                          * [1 byte CurveType], [2 byte CurveName]
1573                          * [1 byte length of encoded point], followed by
1574                          * the actual encoded point itself
1575                          */
1576                         *p = NAMED_CURVE_TYPE;
1577                         p += 1;
1578                         *p = 0;
1579                         p += 1;
1580                         *p = curve_id;
1581                         p += 1;
1582                         *p = encodedlen;
1583                         p += 1;
1584                         memcpy((unsigned char*)p, 
1585                             (unsigned char *)encodedPoint, 
1586                             encodedlen);
1587                         OPENSSL_free(encodedPoint);
1588                         encodedPoint = NULL;
1589                         p += encodedlen;
1590                         }
1591 #endif
1592
1593                 /* not anonymous */
1594                 if (pkey != NULL)
1595                         {
1596                         /* n is the length of the params, they start at &(d[4])
1597                          * and p points to the space at the end. */
1598 #ifndef OPENSSL_NO_RSA
1599                         if (pkey->type == EVP_PKEY_RSA)
1600                                 {
1601                                 q=md_buf;
1602                                 j=0;
1603                                 for (num=2; num > 0; num--)
1604                                         {
1605                                         EVP_MD_CTX_set_flags(&md_ctx,
1606                                                 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1607                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1608                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1609                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1610                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1611                                         EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1612                                         EVP_DigestFinal_ex(&md_ctx,q,
1613                                                 (unsigned int *)&i);
1614                                         q+=i;
1615                                         j+=i;
1616                                         }
1617                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1618                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1619                                         {
1620                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1621                                         goto err;
1622                                         }
1623                                 s2n(u,p);
1624                                 n+=u+2;
1625                                 }
1626                         else
1627 #endif
1628 #if !defined(OPENSSL_NO_DSA)
1629                                 if (pkey->type == EVP_PKEY_DSA)
1630                                 {
1631                                 /* lets do DSS */
1632                                 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1633                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1634                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1635                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1636                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1637                                         (unsigned int *)&i,pkey))
1638                                         {
1639                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1640                                         goto err;
1641                                         }
1642                                 s2n(i,p);
1643                                 n+=i+2;
1644                                 }
1645                         else
1646 #endif
1647 #if !defined(OPENSSL_NO_ECDSA)
1648                                 if (pkey->type == EVP_PKEY_EC)
1649                                 {
1650                                 /* let's do ECDSA */
1651                                 EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1652                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1653                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1654                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1655                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1656                                         (unsigned int *)&i,pkey))
1657                                         {
1658                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1659                                         goto err;
1660                                         }
1661                                 s2n(i,p);
1662                                 n+=i+2;
1663                                 }
1664                         else
1665 #endif
1666                                 {
1667                                 /* Is this error check actually needed? */
1668                                 al=SSL_AD_HANDSHAKE_FAILURE;
1669                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1670                                 goto f_err;
1671                                 }
1672                         }
1673
1674                 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1675                 l2n3(n,d);
1676
1677                 /* we should now have things packed up, so lets send
1678                  * it off */
1679                 s->init_num=n+4;
1680                 s->init_off=0;
1681                 }
1682
1683         s->state = SSL3_ST_SW_KEY_EXCH_B;
1684         EVP_MD_CTX_cleanup(&md_ctx);
1685         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1686 f_err:
1687         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1688 err:
1689 #ifndef OPENSSL_NO_ECDH
1690         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1691         BN_CTX_free(bn_ctx);
1692 #endif
1693         EVP_MD_CTX_cleanup(&md_ctx);
1694         return(-1);
1695         }
1696
1697 int ssl3_send_certificate_request(SSL *s)
1698         {
1699         unsigned char *p,*d;
1700         int i,j,nl,off,n;
1701         STACK_OF(X509_NAME) *sk=NULL;
1702         X509_NAME *name;
1703         BUF_MEM *buf;
1704
1705         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1706                 {
1707                 buf=s->init_buf;
1708
1709                 d=p=(unsigned char *)&(buf->data[4]);
1710
1711                 /* get the list of acceptable cert types */
1712                 p++;
1713                 n=ssl3_get_req_cert_type(s,p);
1714                 d[0]=n;
1715                 p+=n;
1716                 n++;
1717
1718                 off=n;
1719                 p+=2;
1720                 n+=2;
1721
1722                 sk=SSL_get_client_CA_list(s);
1723                 nl=0;
1724                 if (sk != NULL)
1725                         {
1726                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1727                                 {
1728                                 name=sk_X509_NAME_value(sk,i);
1729                                 j=i2d_X509_NAME(name,NULL);
1730                                 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
1731                                         {
1732                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1733                                         goto err;
1734                                         }
1735                                 p=(unsigned char *)&(buf->data[4+n]);
1736                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1737                                         {
1738                                         s2n(j,p);
1739                                         i2d_X509_NAME(name,&p);
1740                                         n+=2+j;
1741                                         nl+=2+j;
1742                                         }
1743                                 else
1744                                         {
1745                                         d=p;
1746                                         i2d_X509_NAME(name,&p);
1747                                         j-=2; s2n(j,d); j+=2;
1748                                         n+=j;
1749                                         nl+=j;
1750                                         }
1751                                 }
1752                         }
1753                 /* else no CA names */
1754                 p=(unsigned char *)&(buf->data[4+off]);
1755                 s2n(nl,p);
1756
1757                 d=(unsigned char *)buf->data;
1758                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1759                 l2n3(n,d);
1760
1761                 /* we should now have things packed up, so lets send
1762                  * it off */
1763
1764                 s->init_num=n+4;
1765                 s->init_off=0;
1766 #ifdef NETSCAPE_HANG_BUG
1767                 if (!BUF_MEM_grow_clean(buf, s->init_num + 4))
1768                         {
1769                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1770                         goto err;
1771                         }
1772                 p=(unsigned char *)s->init_buf->data + s->init_num;
1773
1774                 /* do the header */
1775                 *(p++)=SSL3_MT_SERVER_DONE;
1776                 *(p++)=0;
1777                 *(p++)=0;
1778                 *(p++)=0;
1779                 s->init_num += 4;
1780 #endif
1781
1782                 s->state = SSL3_ST_SW_CERT_REQ_B;
1783                 }
1784
1785         /* SSL3_ST_SW_CERT_REQ_B */
1786         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1787 err:
1788         return(-1);
1789         }
1790
1791 int ssl3_get_client_key_exchange(SSL *s)
1792         {
1793         int i,al,ok;
1794         long n;
1795         unsigned long l;
1796         unsigned char *p;
1797 #ifndef OPENSSL_NO_RSA
1798         RSA *rsa=NULL;
1799         EVP_PKEY *pkey=NULL;
1800 #endif
1801 #ifndef OPENSSL_NO_DH
1802         BIGNUM *pub=NULL;
1803         DH *dh_srvr;
1804 #endif
1805 #ifndef OPENSSL_NO_KRB5
1806         KSSL_ERR kssl_err;
1807 #endif /* OPENSSL_NO_KRB5 */
1808
1809 #ifndef OPENSSL_NO_ECDH
1810         EC_KEY *srvr_ecdh = NULL;
1811         EVP_PKEY *clnt_pub_pkey = NULL;
1812         EC_POINT *clnt_ecpoint = NULL;
1813         BN_CTX *bn_ctx = NULL; 
1814 #endif
1815
1816         n=s->method->ssl_get_message(s,
1817                 SSL3_ST_SR_KEY_EXCH_A,
1818                 SSL3_ST_SR_KEY_EXCH_B,
1819                 SSL3_MT_CLIENT_KEY_EXCHANGE,
1820                 2048, /* ??? */
1821                 &ok);
1822
1823         if (!ok) return((int)n);
1824         p=(unsigned char *)s->init_msg;
1825
1826         l=s->s3->tmp.new_cipher->algorithms;
1827
1828 #ifndef OPENSSL_NO_RSA
1829         if (l & SSL_kRSA)
1830                 {
1831                 unsigned char rand_premaster_secret[SSL_MAX_MASTER_KEY_LENGTH];
1832                 int decrypt_len, decrypt_good_mask;
1833                 unsigned char version_good;
1834
1835                 /* FIX THIS UP EAY EAY EAY EAY */
1836                 if (s->s3->tmp.use_rsa_tmp)
1837                         {
1838                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
1839                                 rsa=s->cert->rsa_tmp;
1840                         /* Don't do a callback because rsa_tmp should
1841                          * be sent already */
1842                         if (rsa == NULL)
1843                                 {
1844                                 al=SSL_AD_HANDSHAKE_FAILURE;
1845                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
1846                                 goto f_err;
1847
1848                                 }
1849                         }
1850                 else
1851                         {
1852                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
1853                         if (    (pkey == NULL) ||
1854                                 (pkey->type != EVP_PKEY_RSA) ||
1855                                 (pkey->pkey.rsa == NULL))
1856                                 {
1857                                 al=SSL_AD_HANDSHAKE_FAILURE;
1858                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
1859                                 goto f_err;
1860                                 }
1861                         rsa=pkey->pkey.rsa;
1862                         }
1863
1864                 /* TLS and [incidentally] DTLS, including pre-0.9.8f */
1865                 if (s->version > SSL3_VERSION &&
1866                     s->client_version != DTLS1_BAD_VER)
1867                         {
1868                         n2s(p,i);
1869                         if (n != i+2)
1870                                 {
1871                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
1872                                         {
1873                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
1874                                         goto err;
1875                                         }
1876                                 else
1877                                         p-=2;
1878                                 }
1879                         else
1880                                 n=i;
1881                         }
1882
1883                 /* We must not leak whether a decryption failure occurs because
1884                  * of Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see
1885                  * RFC 2246, section 7.4.7.1). The code follows that advice of
1886                  * the TLS RFC and generates a random premaster secret for the
1887                  * case that the decrypt fails. See
1888                  * https://tools.ietf.org/html/rfc5246#section-7.4.7.1 */
1889
1890                 /* should be RAND_bytes, but we cannot work around a failure. */
1891                 if (RAND_pseudo_bytes(rand_premaster_secret,
1892                                       sizeof(rand_premaster_secret)) <= 0)
1893                         goto err;
1894                 decrypt_len = RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
1895                 ERR_clear_error();
1896
1897                 /* decrypt_len should be SSL_MAX_MASTER_KEY_LENGTH.
1898                  * decrypt_good_mask will be zero if so and non-zero otherwise. */
1899                 decrypt_good_mask = decrypt_len ^ SSL_MAX_MASTER_KEY_LENGTH;
1900
1901                 /* If the version in the decrypted pre-master secret is correct
1902                  * then version_good will be zero. The Klima-Pokorny-Rosa
1903                  * extension of Bleichenbacher's attack
1904                  * (http://eprint.iacr.org/2003/052/) exploits the version
1905                  * number check as a "bad version oracle". Thus version checks
1906                  * are done in constant time and are treated like any other
1907                  * decryption error. */
1908                 version_good = p[0] ^ (s->client_version>>8);
1909                 version_good |= p[1] ^ (s->client_version&0xff);
1910
1911                 /* The premaster secret must contain the same version number as
1912                  * the ClientHello to detect version rollback attacks
1913                  * (strangely, the protocol does not offer such protection for
1914                  * DH ciphersuites). However, buggy clients exist that send the
1915                  * negotiated protocol version instead if the server does not
1916                  * support the requested protocol version. If
1917                  * SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
1918                 if (s->options & SSL_OP_TLS_ROLLBACK_BUG)
1919                         {
1920                         unsigned char workaround_mask = version_good;
1921                         unsigned char workaround;
1922
1923                         /* workaround_mask will be 0xff if version_good is
1924                          * non-zero (i.e. the version match failed). Otherwise
1925                          * it'll be 0x00. */
1926                         workaround_mask |= workaround_mask >> 4;
1927                         workaround_mask |= workaround_mask >> 2;
1928                         workaround_mask |= workaround_mask >> 1;
1929                         workaround_mask = ~((workaround_mask & 1) - 1);
1930
1931                         workaround = p[0] ^ (s->version>>8);
1932                         workaround |= p[1] ^ (s->version&0xff);
1933
1934                         /* If workaround_mask is 0xff (i.e. there was a version
1935                          * mismatch) then we copy the value of workaround over
1936                          * version_good. */
1937                         version_good = (workaround & workaround_mask) |
1938                                        (version_good & ~workaround_mask);
1939                         }
1940
1941                 /* If any bits in version_good are set then they'll poision
1942                  * decrypt_good_mask and cause rand_premaster_secret to be
1943                  * used. */
1944                 decrypt_good_mask |= version_good;
1945
1946                 /* decrypt_good_mask will be zero iff decrypt_len ==
1947                  * SSL_MAX_MASTER_KEY_LENGTH and the version check passed. We
1948                  * fold the bottom 32 bits of it with an OR so that the LSB
1949                  * will be zero iff everything is good. This assumes that we'll
1950                  * never decrypt a value > 2**31 bytes, which seems safe. */
1951                 decrypt_good_mask |= decrypt_good_mask >> 16;
1952                 decrypt_good_mask |= decrypt_good_mask >> 8;
1953                 decrypt_good_mask |= decrypt_good_mask >> 4;
1954                 decrypt_good_mask |= decrypt_good_mask >> 2;
1955                 decrypt_good_mask |= decrypt_good_mask >> 1;
1956                 /* Now select only the LSB and subtract one. If decrypt_len ==
1957                  * SSL_MAX_MASTER_KEY_LENGTH and the version check passed then
1958                  * decrypt_good_mask will be all ones. Otherwise it'll be all
1959                  * zeros. */
1960                 decrypt_good_mask &= 1;
1961                 decrypt_good_mask--;
1962
1963                 /* Now copy rand_premaster_secret over p using
1964                  * decrypt_good_mask. */
1965                 for (i = 0; i < (int) sizeof(rand_premaster_secret); i++)
1966                         {
1967                         p[i] = (p[i] & decrypt_good_mask) |
1968                                (rand_premaster_secret[i] & ~decrypt_good_mask);
1969                         }
1970
1971                 s->session->master_key_length=
1972                         s->method->ssl3_enc->generate_master_secret(s,
1973                                 s->session->master_key,
1974                                 p,i);
1975                 OPENSSL_cleanse(p,i);
1976                 }
1977         else
1978 #endif
1979 #ifndef OPENSSL_NO_DH
1980                 if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1981                 {
1982                 n2s(p,i);
1983                 if (n != i+2)
1984                         {
1985                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
1986                                 {
1987                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
1988                                 goto err;
1989                                 }
1990                         else
1991                                 {
1992                                 p-=2;
1993                                 i=(int)n;
1994                                 }
1995                         }
1996
1997                 if (n == 0L) /* the parameters are in the cert */
1998                         {
1999                         al=SSL_AD_HANDSHAKE_FAILURE;
2000                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
2001                         goto f_err;
2002                         }
2003                 else
2004                         {
2005                         if (s->s3->tmp.dh == NULL)
2006                                 {
2007                                 al=SSL_AD_HANDSHAKE_FAILURE;
2008                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2009                                 goto f_err;
2010                                 }
2011                         else
2012                                 dh_srvr=s->s3->tmp.dh;
2013                         }
2014
2015                 pub=BN_bin2bn(p,i,NULL);
2016                 if (pub == NULL)
2017                         {
2018                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2019                         goto err;
2020                         }
2021
2022                 i=DH_compute_key(p,pub,dh_srvr);
2023
2024                 if (i <= 0)
2025                         {
2026                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2027                         BN_clear_free(pub);
2028                         goto err;
2029                         }
2030
2031                 DH_free(s->s3->tmp.dh);
2032                 s->s3->tmp.dh=NULL;
2033
2034                 BN_clear_free(pub);
2035                 pub=NULL;
2036                 s->session->master_key_length=
2037                         s->method->ssl3_enc->generate_master_secret(s,
2038                                 s->session->master_key,p,i);
2039                 OPENSSL_cleanse(p,i);
2040                 }
2041         else
2042 #endif
2043 #ifndef OPENSSL_NO_KRB5
2044         if (l & SSL_kKRB5)
2045                 {
2046                 krb5_error_code         krb5rc;
2047                 krb5_data               enc_ticket;
2048                 krb5_data               authenticator;
2049                 krb5_data               enc_pms;
2050                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
2051                 EVP_CIPHER_CTX          ciph_ctx;
2052                 EVP_CIPHER              *enc = NULL;
2053                 unsigned char           iv[EVP_MAX_IV_LENGTH];
2054                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
2055                                                + EVP_MAX_BLOCK_LENGTH];
2056                 int                     padl, outl;
2057                 krb5_timestamp          authtime = 0;
2058                 krb5_ticket_times       ttimes;
2059
2060                 EVP_CIPHER_CTX_init(&ciph_ctx);
2061
2062                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2063
2064                 n2s(p,i);
2065                 enc_ticket.length = i;
2066
2067                 if (n < (int)enc_ticket.length + 6)
2068                         {
2069                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2070                                 SSL_R_DATA_LENGTH_TOO_LONG);
2071                         goto err;
2072                         }
2073
2074                 enc_ticket.data = (char *)p;
2075                 p+=enc_ticket.length;
2076
2077                 n2s(p,i);
2078                 authenticator.length = i;
2079
2080                 if (n < (int)(enc_ticket.length + authenticator.length) + 6)
2081                         {
2082                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2083                                 SSL_R_DATA_LENGTH_TOO_LONG);
2084                         goto err;
2085                         }
2086
2087                 authenticator.data = (char *)p;
2088                 p+=authenticator.length;
2089
2090                 n2s(p,i);
2091                 enc_pms.length = i;
2092                 enc_pms.data = (char *)p;
2093                 p+=enc_pms.length;
2094
2095                 /* Note that the length is checked again below,
2096                 ** after decryption
2097                 */
2098                 if(enc_pms.length > sizeof pms)
2099                         {
2100                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2101                                SSL_R_DATA_LENGTH_TOO_LONG);
2102                         goto err;
2103                         }
2104
2105                 if (n != (long)(enc_ticket.length + authenticator.length +
2106                                                 enc_pms.length + 6))
2107                         {
2108                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2109                                 SSL_R_DATA_LENGTH_TOO_LONG);
2110                         goto err;
2111                         }
2112
2113                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2114                                         &kssl_err)) != 0)
2115                         {
2116 #ifdef KSSL_DEBUG
2117                         printf("kssl_sget_tkt rtn %d [%d]\n",
2118                                 krb5rc, kssl_err.reason);
2119                         if (kssl_err.text)
2120                                 printf("kssl_err text= %s\n", kssl_err.text);
2121 #endif  /* KSSL_DEBUG */
2122                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2123                                 kssl_err.reason);
2124                         goto err;
2125                         }
2126
2127                 /*  Note: no authenticator is not considered an error,
2128                 **  but will return authtime == 0.
2129                 */
2130                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2131                                         &authtime, &kssl_err)) != 0)
2132                         {
2133 #ifdef KSSL_DEBUG
2134                         printf("kssl_check_authent rtn %d [%d]\n",
2135                                 krb5rc, kssl_err.reason);
2136                         if (kssl_err.text)
2137                                 printf("kssl_err text= %s\n", kssl_err.text);
2138 #endif  /* KSSL_DEBUG */
2139                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2140                                 kssl_err.reason);
2141                         goto err;
2142                         }
2143
2144                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2145                         {
2146                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2147                         goto err;
2148                         }
2149
2150 #ifdef KSSL_DEBUG
2151                 kssl_ctx_show(kssl_ctx);
2152 #endif  /* KSSL_DEBUG */
2153
2154                 enc = kssl_map_enc(kssl_ctx->enctype);
2155                 if (enc == NULL)
2156                     goto err;
2157
2158                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2159
2160                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2161                         {
2162                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2163                                 SSL_R_DECRYPTION_FAILED);
2164                         goto err;
2165                         }
2166                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2167                                         (unsigned char *)enc_pms.data, enc_pms.length))
2168                         {
2169                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2170                                 SSL_R_DECRYPTION_FAILED);
2171                         goto err;
2172                         }
2173                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2174                         {
2175                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2176                                 SSL_R_DATA_LENGTH_TOO_LONG);
2177                         goto err;
2178                         }
2179                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2180                         {
2181                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2182                                 SSL_R_DECRYPTION_FAILED);
2183                         goto err;
2184                         }
2185                 outl += padl;
2186                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2187                         {
2188                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2189                                 SSL_R_DATA_LENGTH_TOO_LONG);
2190                         goto err;
2191                         }
2192                 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2193                     {
2194                     /* The premaster secret must contain the same version number as the
2195                      * ClientHello to detect version rollback attacks (strangely, the
2196                      * protocol does not offer such protection for DH ciphersuites).
2197                      * However, buggy clients exist that send random bytes instead of
2198                      * the protocol version.
2199                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2200                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2201                      */
2202                     if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2203                         {
2204                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2205                                SSL_AD_DECODE_ERROR);
2206                         goto err;
2207                         }
2208                     }
2209
2210                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2211
2212                 s->session->master_key_length=
2213                         s->method->ssl3_enc->generate_master_secret(s,
2214                                 s->session->master_key, pms, outl);
2215
2216                 if (kssl_ctx->client_princ)
2217                         {
2218                         size_t len = strlen(kssl_ctx->client_princ);
2219                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2220                                 {
2221                                 s->session->krb5_client_princ_len = len;
2222                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2223                                 }
2224                         }
2225
2226
2227                 /*  Was doing kssl_ctx_free() here,
2228                 **  but it caused problems for apache.
2229                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2230                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2231                 */
2232                 }
2233         else
2234 #endif  /* OPENSSL_NO_KRB5 */
2235
2236 #ifndef OPENSSL_NO_ECDH
2237                 if ((l & SSL_kECDH) || (l & SSL_kECDHE))
2238                 {
2239                 int ret = 1;
2240                 int field_size = 0;
2241                 const EC_KEY   *tkey;
2242                 const EC_GROUP *group;
2243                 const BIGNUM *priv_key;
2244
2245                 /* initialize structures for server's ECDH key pair */
2246                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2247                         {
2248                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2249                             ERR_R_MALLOC_FAILURE);
2250                         goto err;
2251                         }
2252
2253                 /* Let's get server private key and group information */
2254                 if (l & SSL_kECDH) 
2255                         { 
2256                         /* use the certificate */
2257                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2258                         }
2259                 else
2260                         {
2261                         /* use the ephermeral values we saved when
2262                          * generating the ServerKeyExchange msg.
2263                          */
2264                         tkey = s->s3->tmp.ecdh;
2265                         }
2266
2267                 group    = EC_KEY_get0_group(tkey);
2268                 priv_key = EC_KEY_get0_private_key(tkey);
2269
2270                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2271                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2272                         {
2273                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2274                                ERR_R_EC_LIB);
2275                         goto err;
2276                         }
2277
2278                 /* Let's get client's public key */
2279                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2280                         {
2281                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2282                             ERR_R_MALLOC_FAILURE);
2283                         goto err;
2284                         }
2285
2286                 if (n == 0L) 
2287                         {
2288                         /* Client Publickey was in Client Certificate */
2289
2290                          if (l & SSL_kECDHE) 
2291                                  {
2292                                  al=SSL_AD_HANDSHAKE_FAILURE;
2293                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2294                                  goto f_err;
2295                                  }
2296                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2297                             == NULL) || 
2298                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2299                                 {
2300                                 /* XXX: For now, we do not support client
2301                                  * authentication using ECDH certificates
2302                                  * so this branch (n == 0L) of the code is
2303                                  * never executed. When that support is
2304                                  * added, we ought to ensure the key 
2305                                  * received in the certificate is 
2306                                  * authorized for key agreement.
2307                                  * ECDH_compute_key implicitly checks that
2308                                  * the two ECDH shares are for the same
2309                                  * group.
2310                                  */
2311                                 al=SSL_AD_HANDSHAKE_FAILURE;
2312                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2313                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2314                                 goto f_err;
2315                                 }
2316
2317                         if (EC_POINT_copy(clnt_ecpoint,
2318                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2319                                 {
2320                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2321                                         ERR_R_EC_LIB);
2322                                 goto err;
2323                                 }
2324                         ret = 2; /* Skip certificate verify processing */
2325                         }
2326                 else
2327                         {
2328                         /* Get client's public key from encoded point
2329                          * in the ClientKeyExchange message.
2330                          */
2331                         if ((bn_ctx = BN_CTX_new()) == NULL)
2332                                 {
2333                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2334                                     ERR_R_MALLOC_FAILURE);
2335                                 goto err;
2336                                 }
2337
2338                         /* Get encoded point length */
2339                         i = *p; 
2340                         p += 1;
2341                         if (n != 1 + i)
2342                                 {
2343                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2344                                     ERR_R_EC_LIB);
2345                                 goto err;
2346                                 }
2347                         if (EC_POINT_oct2point(group, 
2348                             clnt_ecpoint, p, i, bn_ctx) == 0)
2349                                 {
2350                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2351                                     ERR_R_EC_LIB);
2352                                 goto err;
2353                                 }
2354                         /* p is pointing to somewhere in the buffer
2355                          * currently, so set it to the start 
2356                          */ 
2357                         p=(unsigned char *)s->init_buf->data;
2358                         }
2359
2360                 /* Compute the shared pre-master secret */
2361                 field_size = EC_GROUP_get_degree(group);
2362                 if (field_size <= 0)
2363                         {
2364                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2365                                ERR_R_ECDH_LIB);
2366                         goto err;
2367                         }
2368                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2369                 if (i <= 0)
2370                         {
2371                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2372                             ERR_R_ECDH_LIB);
2373                         goto err;
2374                         }
2375
2376                 EVP_PKEY_free(clnt_pub_pkey);
2377                 EC_POINT_free(clnt_ecpoint);
2378                 if (srvr_ecdh != NULL) 
2379                         EC_KEY_free(srvr_ecdh);
2380                 BN_CTX_free(bn_ctx);
2381
2382                 /* Compute the master secret */
2383                 s->session->master_key_length = s->method->ssl3_enc-> \
2384                     generate_master_secret(s, s->session->master_key, p, i);
2385                 
2386                 OPENSSL_cleanse(p, i);
2387                 return (ret);
2388                 }
2389         else
2390 #endif
2391                 {
2392                 al=SSL_AD_HANDSHAKE_FAILURE;
2393                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2394                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2395                 goto f_err;
2396                 }
2397
2398         return(1);
2399 f_err:
2400         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2401 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH)
2402 err:
2403 #endif
2404 #ifndef OPENSSL_NO_ECDH
2405         EVP_PKEY_free(clnt_pub_pkey);
2406         EC_POINT_free(clnt_ecpoint);
2407         if (srvr_ecdh != NULL) 
2408                 EC_KEY_free(srvr_ecdh);
2409         BN_CTX_free(bn_ctx);
2410 #endif
2411         return(-1);
2412         }
2413
2414 int ssl3_get_cert_verify(SSL *s)
2415         {
2416         EVP_PKEY *pkey=NULL;
2417         unsigned char *p;
2418         int al,ok,ret=0;
2419         long n;
2420         int type=0,i,j;
2421         X509 *peer;
2422
2423         n=s->method->ssl_get_message(s,
2424                 SSL3_ST_SR_CERT_VRFY_A,
2425                 SSL3_ST_SR_CERT_VRFY_B,
2426                 -1,
2427                 SSL3_RT_MAX_PLAIN_LENGTH,
2428                 &ok);
2429
2430         if (!ok) return((int)n);
2431
2432         if (s->session->peer != NULL)
2433                 {
2434                 peer=s->session->peer;
2435                 pkey=X509_get_pubkey(peer);
2436                 type=X509_certificate_type(peer,pkey);
2437                 }
2438         else
2439                 {
2440                 peer=NULL;
2441                 pkey=NULL;
2442                 }
2443
2444         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2445                 {
2446                 s->s3->tmp.reuse_message=1;
2447                 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2448                         {
2449                         al=SSL_AD_UNEXPECTED_MESSAGE;
2450                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2451                         goto f_err;
2452                         }
2453                 ret=1;
2454                 goto end;
2455                 }
2456
2457         if (peer == NULL)
2458                 {
2459                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2460                 al=SSL_AD_UNEXPECTED_MESSAGE;
2461                 goto f_err;
2462                 }
2463
2464         if (!(type & EVP_PKT_SIGN))
2465                 {
2466                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2467                 al=SSL_AD_ILLEGAL_PARAMETER;
2468                 goto f_err;
2469                 }
2470
2471         if (s->s3->change_cipher_spec)
2472                 {
2473                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2474                 al=SSL_AD_UNEXPECTED_MESSAGE;
2475                 goto f_err;
2476                 }
2477
2478         /* we now have a signature that we need to verify */
2479         p=(unsigned char *)s->init_msg;
2480         n2s(p,i);
2481         n-=2;
2482         if (i > n)
2483                 {
2484                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
2485                 al=SSL_AD_DECODE_ERROR;
2486                 goto f_err;
2487                 }
2488
2489         j=EVP_PKEY_size(pkey);
2490         if ((i > j) || (n > j) || (n <= 0))
2491                 {
2492                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
2493                 al=SSL_AD_DECODE_ERROR;
2494                 goto f_err;
2495                 }
2496
2497 #ifndef OPENSSL_NO_RSA 
2498         if (pkey->type == EVP_PKEY_RSA)
2499                 {
2500                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
2501                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
2502                                                         pkey->pkey.rsa);
2503                 if (i < 0)
2504                         {
2505                         al=SSL_AD_DECRYPT_ERROR;
2506                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
2507                         goto f_err;
2508                         }
2509                 if (i == 0)
2510                         {
2511                         al=SSL_AD_DECRYPT_ERROR;
2512                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
2513                         goto f_err;
2514                         }
2515                 }
2516         else
2517 #endif
2518 #ifndef OPENSSL_NO_DSA
2519                 if (pkey->type == EVP_PKEY_DSA)
2520                 {
2521                 j=DSA_verify(pkey->save_type,
2522                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2523                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
2524                 if (j <= 0)
2525                         {
2526                         /* bad signature */
2527                         al=SSL_AD_DECRYPT_ERROR;
2528                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
2529                         goto f_err;
2530                         }
2531                 }
2532         else
2533 #endif
2534 #ifndef OPENSSL_NO_ECDSA
2535                 if (pkey->type == EVP_PKEY_EC)
2536                 {
2537                 j=ECDSA_verify(pkey->save_type,
2538                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2539                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
2540                 if (j <= 0)
2541                         {
2542                         /* bad signature */
2543                         al=SSL_AD_DECRYPT_ERROR;
2544                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2545                             SSL_R_BAD_ECDSA_SIGNATURE);
2546                         goto f_err;
2547                         }
2548                 }
2549         else
2550 #endif
2551                 {
2552                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
2553                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
2554                 goto f_err;
2555                 }
2556
2557
2558         ret=1;
2559         if (0)
2560                 {
2561 f_err:
2562                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2563                 }
2564 end:
2565         EVP_PKEY_free(pkey);
2566         return(ret);
2567         }
2568
2569 int ssl3_get_client_certificate(SSL *s)
2570         {
2571         int i,ok,al,ret= -1;
2572         X509 *x=NULL;
2573         unsigned long l,nc,llen,n;
2574         const unsigned char *p,*q;
2575         unsigned char *d;
2576         STACK_OF(X509) *sk=NULL;
2577
2578         n=s->method->ssl_get_message(s,
2579                 SSL3_ST_SR_CERT_A,
2580                 SSL3_ST_SR_CERT_B,
2581                 -1,
2582                 s->max_cert_list,
2583                 &ok);
2584
2585         if (!ok) return((int)n);
2586
2587         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
2588                 {
2589                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
2590                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2591                         {
2592                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2593                         al=SSL_AD_HANDSHAKE_FAILURE;
2594                         goto f_err;
2595                         }
2596                 /* If tls asked for a client cert, the client must return a 0 list */
2597                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
2598                         {
2599                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
2600                         al=SSL_AD_UNEXPECTED_MESSAGE;
2601                         goto f_err;
2602                         }
2603                 s->s3->tmp.reuse_message=1;
2604                 return(1);
2605                 }
2606
2607         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
2608                 {
2609                 al=SSL_AD_UNEXPECTED_MESSAGE;
2610                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
2611                 goto f_err;
2612                 }
2613         p=d=(unsigned char *)s->init_msg;
2614
2615         if ((sk=sk_X509_new_null()) == NULL)
2616                 {
2617                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2618                 goto err;
2619                 }
2620
2621         n2l3(p,llen);
2622         if (llen+3 != n)
2623                 {
2624                 al=SSL_AD_DECODE_ERROR;
2625                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
2626                 goto f_err;
2627                 }
2628         for (nc=0; nc<llen; )
2629                 {
2630                 n2l3(p,l);
2631                 if ((l+nc+3) > llen)
2632                         {
2633                         al=SSL_AD_DECODE_ERROR;
2634                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2635                         goto f_err;
2636                         }
2637
2638                 q=p;
2639                 x=d2i_X509(NULL,&p,l);
2640                 if (x == NULL)
2641                         {
2642                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
2643                         goto err;
2644                         }
2645                 if (p != (q+l))
2646                         {
2647                         al=SSL_AD_DECODE_ERROR;
2648                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2649                         goto f_err;
2650                         }
2651                 if (!sk_X509_push(sk,x))
2652                         {
2653                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2654                         goto err;
2655                         }
2656                 x=NULL;
2657                 nc+=l+3;
2658                 }
2659
2660         if (sk_X509_num(sk) <= 0)
2661                 {
2662                 /* TLS does not mind 0 certs returned */
2663                 if (s->version == SSL3_VERSION)
2664                         {
2665                         al=SSL_AD_HANDSHAKE_FAILURE;
2666                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
2667                         goto f_err;
2668                         }
2669                 /* Fail for TLS only if we required a certificate */
2670                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
2671                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2672                         {
2673                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2674                         al=SSL_AD_HANDSHAKE_FAILURE;
2675                         goto f_err;
2676                         }
2677                 }
2678         else
2679                 {
2680                 i=ssl_verify_cert_chain(s,sk);
2681                 if (i <= 0)
2682                         {
2683                         al=ssl_verify_alarm_type(s->verify_result);
2684                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
2685                         goto f_err;
2686                         }
2687                 }
2688
2689         if (s->session->peer != NULL) /* This should not be needed */
2690                 X509_free(s->session->peer);
2691         s->session->peer=sk_X509_shift(sk);
2692         s->session->verify_result = s->verify_result;
2693
2694         /* With the current implementation, sess_cert will always be NULL
2695          * when we arrive here. */
2696         if (s->session->sess_cert == NULL)
2697                 {
2698                 s->session->sess_cert = ssl_sess_cert_new();
2699                 if (s->session->sess_cert == NULL)
2700                         {
2701                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
2702                         goto err;
2703                         }
2704                 }
2705         if (s->session->sess_cert->cert_chain != NULL)
2706                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
2707         s->session->sess_cert->cert_chain=sk;
2708         /* Inconsistency alert: cert_chain does *not* include the
2709          * peer's own certificate, while we do include it in s3_clnt.c */
2710
2711         sk=NULL;
2712
2713         ret=1;
2714         if (0)
2715                 {
2716 f_err:
2717                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2718                 }
2719 err:
2720         if (x != NULL) X509_free(x);
2721         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
2722         return(ret);
2723         }
2724
2725 int ssl3_send_server_certificate(SSL *s)
2726         {
2727         unsigned long l;
2728         X509 *x;
2729
2730         if (s->state == SSL3_ST_SW_CERT_A)
2731                 {
2732                 x=ssl_get_server_send_cert(s);
2733                 if (x == NULL &&
2734                         /* VRS: allow null cert if auth == KRB5 */
2735                         (s->s3->tmp.new_cipher->algorithms
2736                                 & (SSL_MKEY_MASK|SSL_AUTH_MASK))
2737                         != (SSL_aKRB5|SSL_kKRB5))
2738                         {
2739                         SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
2740                         return(0);
2741                         }
2742
2743                 l=ssl3_output_cert_chain(s,x);
2744                 s->state=SSL3_ST_SW_CERT_B;
2745                 s->init_num=(int)l;
2746                 s->init_off=0;
2747                 }
2748
2749         /* SSL3_ST_SW_CERT_B */
2750         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2751         }
2752
2753
2754 #ifndef OPENSSL_NO_ECDH
2755 /* This is the complement of curve_id2nid in s3_clnt.c. */
2756 static int nid2curve_id(int nid)
2757 {
2758         /* ECC curves from draft-ietf-tls-ecc-01.txt (Mar 15, 2001)
2759          * (no changes in draft-ietf-tls-ecc-03.txt [June 2003]) */
2760         switch (nid) {
2761         case NID_sect163k1: /* sect163k1 (1) */
2762                 return 1;
2763         case NID_sect163r1: /* sect163r1 (2) */
2764                 return 2;
2765         case NID_sect163r2: /* sect163r2 (3) */
2766                 return 3;
2767         case NID_sect193r1: /* sect193r1 (4) */ 
2768                 return 4;
2769         case NID_sect193r2: /* sect193r2 (5) */ 
2770                 return 5;
2771         case NID_sect233k1: /* sect233k1 (6) */
2772                 return 6;
2773         case NID_sect233r1: /* sect233r1 (7) */ 
2774                 return 7;
2775         case NID_sect239k1: /* sect239k1 (8) */ 
2776                 return 8;
2777         case NID_sect283k1: /* sect283k1 (9) */
2778                 return 9;
2779         case NID_sect283r1: /* sect283r1 (10) */ 
2780                 return 10;
2781         case NID_sect409k1: /* sect409k1 (11) */ 
2782                 return 11;
2783         case NID_sect409r1: /* sect409r1 (12) */
2784                 return 12;
2785         case NID_sect571k1: /* sect571k1 (13) */ 
2786                 return 13;
2787         case NID_sect571r1: /* sect571r1 (14) */ 
2788                 return 14;
2789         case NID_secp160k1: /* secp160k1 (15) */
2790                 return 15;
2791         case NID_secp160r1: /* secp160r1 (16) */ 
2792                 return 16;
2793         case NID_secp160r2: /* secp160r2 (17) */ 
2794                 return 17;
2795         case NID_secp192k1: /* secp192k1 (18) */
2796                 return 18;
2797         case NID_X9_62_prime192v1: /* secp192r1 (19) */ 
2798                 return 19;
2799         case NID_secp224k1: /* secp224k1 (20) */ 
2800                 return 20;
2801         case NID_secp224r1: /* secp224r1 (21) */
2802                 return 21;
2803         case NID_secp256k1: /* secp256k1 (22) */ 
2804                 return 22;
2805         case NID_X9_62_prime256v1: /* secp256r1 (23) */ 
2806                 return 23;
2807         case NID_secp384r1: /* secp384r1 (24) */
2808                 return 24;
2809         case NID_secp521r1:  /* secp521r1 (25) */       
2810                 return 25;
2811         default:
2812                 return 0;
2813         }
2814 }
2815 #endif
2816 #ifndef OPENSSL_NO_TLSEXT
2817 int ssl3_send_newsession_ticket(SSL *s)
2818         {
2819         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
2820                 {
2821                 unsigned char *p, *senc, *macstart;
2822                 int len, slen;
2823                 unsigned int hlen;
2824                 EVP_CIPHER_CTX ctx;
2825                 HMAC_CTX hctx;
2826                 SSL_CTX *tctx = s->initial_ctx;
2827                 unsigned char iv[EVP_MAX_IV_LENGTH];
2828                 unsigned char key_name[16];
2829
2830                 /* get session encoding length */
2831                 slen = i2d_SSL_SESSION(s->session, NULL);
2832                 /* Some length values are 16 bits, so forget it if session is
2833                  * too long
2834                  */
2835                 if (slen > 0xFF00)
2836                         return -1;
2837                 /* Grow buffer if need be: the length calculation is as
2838                  * follows 1 (size of message name) + 3 (message length
2839                  * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
2840                  * 16 (key name) + max_iv_len (iv length) +
2841                  * session_length + max_enc_block_size (max encrypted session
2842                  * length) + max_md_size (HMAC).
2843                  */
2844                 if (!BUF_MEM_grow(s->init_buf,
2845                         26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
2846                         EVP_MAX_MD_SIZE + slen))
2847                         return -1;
2848                 senc = OPENSSL_malloc(slen);
2849                 if (!senc)
2850                         return -1;
2851                 p = senc;
2852                 i2d_SSL_SESSION(s->session, &p);
2853
2854                 p=(unsigned char *)s->init_buf->data;
2855                 /* do the header */
2856                 *(p++)=SSL3_MT_NEWSESSION_TICKET;
2857                 /* Skip message length for now */
2858                 p += 3;
2859                 EVP_CIPHER_CTX_init(&ctx);
2860                 HMAC_CTX_init(&hctx);
2861                 /* Initialize HMAC and cipher contexts. If callback present
2862                  * it does all the work otherwise use generated values
2863                  * from parent ctx.
2864                  */
2865                 if (tctx->tlsext_ticket_key_cb)
2866                         {
2867                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
2868                                                          &hctx, 1) < 0)
2869                                 {
2870                                 OPENSSL_free(senc);
2871                                 return -1;
2872                                 }
2873                         }
2874                 else
2875                         {
2876                         RAND_pseudo_bytes(iv, 16);
2877                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
2878                                         tctx->tlsext_tick_aes_key, iv);
2879                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
2880                                         tlsext_tick_md(), NULL);
2881                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
2882                         }
2883                 l2n(s->session->tlsext_tick_lifetime_hint, p);
2884                 /* Skip ticket length for now */
2885                 p += 2;
2886                 /* Output key name */
2887                 macstart = p;
2888                 memcpy(p, key_name, 16);
2889                 p += 16;
2890                 /* output IV */
2891                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
2892                 p += EVP_CIPHER_CTX_iv_length(&ctx);
2893                 /* Encrypt session data */
2894                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
2895                 p += len;
2896                 EVP_EncryptFinal(&ctx, p, &len);
2897                 p += len;
2898                 EVP_CIPHER_CTX_cleanup(&ctx);
2899
2900                 HMAC_Update(&hctx, macstart, p - macstart);
2901                 HMAC_Final(&hctx, p, &hlen);
2902                 HMAC_CTX_cleanup(&hctx);
2903
2904                 p += hlen;
2905                 /* Now write out lengths: p points to end of data written */
2906                 /* Total length */
2907                 len = p - (unsigned char *)s->init_buf->data;
2908                 p=(unsigned char *)s->init_buf->data + 1;
2909                 l2n3(len - 4, p); /* Message length */
2910                 p += 4;
2911                 s2n(len - 10, p);  /* Ticket length */
2912
2913                 /* number of bytes to write */
2914                 s->init_num= len;
2915                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
2916                 s->init_off=0;
2917                 OPENSSL_free(senc);
2918                 }
2919
2920         /* SSL3_ST_SW_SESSION_TICKET_B */
2921         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2922         }
2923
2924 int ssl3_send_cert_status(SSL *s)
2925         {
2926         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
2927                 {
2928                 unsigned char *p;
2929                 /* Grow buffer if need be: the length calculation is as
2930                  * follows 1 (message type) + 3 (message length) +
2931                  * 1 (ocsp response type) + 3 (ocsp response length)
2932                  * + (ocsp response)
2933                  */
2934                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
2935                         return -1;
2936
2937                 p=(unsigned char *)s->init_buf->data;
2938
2939                 /* do the header */
2940                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
2941                 /* message length */
2942                 l2n3(s->tlsext_ocsp_resplen + 4, p);
2943                 /* status type */
2944                 *(p++)= s->tlsext_status_type;
2945                 /* length of OCSP response */
2946                 l2n3(s->tlsext_ocsp_resplen, p);
2947                 /* actual response */
2948                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
2949                 /* number of bytes to write */
2950                 s->init_num = 8 + s->tlsext_ocsp_resplen;
2951                 s->state=SSL3_ST_SW_CERT_STATUS_B;
2952                 s->init_off = 0;
2953                 }
2954
2955         /* SSL3_ST_SW_CERT_STATUS_B */
2956         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2957         }
2958 #endif