876d0caf38afd52f8275f310ef1ec3e415999274
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include <openssl/buffer.h>
158 #include <openssl/rand.h>
159 #include <openssl/objects.h>
160 #include <openssl/evp.h>
161 #include <openssl/hmac.h>
162 #include <openssl/x509.h>
163 #ifndef OPENSSL_NO_DH
164 #include <openssl/dh.h>
165 #endif
166 #include <openssl/bn.h>
167 #ifndef OPENSSL_NO_KRB5
168 #include <openssl/krb5_asn.h>
169 #endif
170 #include <openssl/md5.h>
171
172 static const SSL_METHOD *ssl3_get_server_method(int ver);
173
174 static const SSL_METHOD *ssl3_get_server_method(int ver)
175         {
176         if (ver == SSL3_VERSION)
177                 return(SSLv3_server_method());
178         else
179                 return(NULL);
180         }
181
182 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
183                         ssl3_accept,
184                         ssl_undefined_function,
185                         ssl3_get_server_method)
186
187 int ssl3_accept(SSL *s)
188         {
189         BUF_MEM *buf;
190         unsigned long alg_k,Time=(unsigned long)time(NULL);
191         void (*cb)(const SSL *ssl,int type,int val)=NULL;
192         long num1;
193         int ret= -1;
194         int new_state,state,skip=0;
195
196         RAND_add(&Time,sizeof(Time),0);
197         ERR_clear_error();
198         clear_sys_error();
199
200         if (s->info_callback != NULL)
201                 cb=s->info_callback;
202         else if (s->ctx->info_callback != NULL)
203                 cb=s->ctx->info_callback;
204
205         /* init things to blank */
206         s->in_handshake++;
207         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
208
209         if (s->cert == NULL)
210                 {
211                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
212                 return(-1);
213                 }
214
215         for (;;)
216                 {
217                 state=s->state;
218
219                 switch (s->state)
220                         {
221                 case SSL_ST_RENEGOTIATE:
222                         s->new_session=1;
223                         /* s->state=SSL_ST_ACCEPT; */
224
225                 case SSL_ST_BEFORE:
226                 case SSL_ST_ACCEPT:
227                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
228                 case SSL_ST_OK|SSL_ST_ACCEPT:
229
230                         s->server=1;
231                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
232
233                         if ((s->version>>8) != 3)
234                                 {
235                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
236                                 return -1;
237                                 }
238                         s->type=SSL_ST_ACCEPT;
239
240                         if (s->init_buf == NULL)
241                                 {
242                                 if ((buf=BUF_MEM_new()) == NULL)
243                                         {
244                                         ret= -1;
245                                         goto end;
246                                         }
247                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
248                                         {
249                                         ret= -1;
250                                         goto end;
251                                         }
252                                 s->init_buf=buf;
253                                 }
254
255                         if (!ssl3_setup_buffers(s))
256                                 {
257                                 ret= -1;
258                                 goto end;
259                                 }
260
261                         s->init_num=0;
262
263                         if (s->state != SSL_ST_RENEGOTIATE)
264                                 {
265                                 /* Ok, we now need to push on a buffering BIO so that
266                                  * the output is sent in a way that TCP likes :-)
267                                  */
268                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
269                                 
270                                 ssl3_init_finished_mac(s);
271                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
272                                 s->ctx->stats.sess_accept++;
273                                 }
274                         else
275                                 {
276                                 /* s->state == SSL_ST_RENEGOTIATE,
277                                  * we will just send a HelloRequest */
278                                 s->ctx->stats.sess_accept_renegotiate++;
279                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
280                                 }
281                         break;
282
283                 case SSL3_ST_SW_HELLO_REQ_A:
284                 case SSL3_ST_SW_HELLO_REQ_B:
285
286                         s->shutdown=0;
287                         ret=ssl3_send_hello_request(s);
288                         if (ret <= 0) goto end;
289                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
290                         s->state=SSL3_ST_SW_FLUSH;
291                         s->init_num=0;
292
293                         ssl3_init_finished_mac(s);
294                         break;
295
296                 case SSL3_ST_SW_HELLO_REQ_C:
297                         s->state=SSL_ST_OK;
298                         break;
299
300                 case SSL3_ST_SR_CLNT_HELLO_A:
301                 case SSL3_ST_SR_CLNT_HELLO_B:
302                 case SSL3_ST_SR_CLNT_HELLO_C:
303
304                         s->shutdown=0;
305                         ret=ssl3_get_client_hello(s);
306                         if (ret <= 0) goto end;
307                         
308                         s->new_session = 2;
309                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
310                         s->init_num=0;
311                         break;
312
313                 case SSL3_ST_SW_SRVR_HELLO_A:
314                 case SSL3_ST_SW_SRVR_HELLO_B:
315                         ret=ssl3_send_server_hello(s);
316                         if (ret <= 0) goto end;
317 #ifndef OPENSSL_NO_TLSEXT
318                         if (s->hit)
319                                 {
320                                 if (s->tlsext_ticket_expected)
321                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
322                                 else
323                                         s->state=SSL3_ST_SW_CHANGE_A;
324                                 }
325 #else
326                         if (s->hit)
327                                         s->state=SSL3_ST_SW_CHANGE_A;
328 #endif
329                         else
330                                 s->state=SSL3_ST_SW_CERT_A;
331                         s->init_num=0;
332                         break;
333
334                 case SSL3_ST_SW_CERT_A:
335                 case SSL3_ST_SW_CERT_B:
336                         /* Check if it is anon DH or anon ECDH, */
337                         /* normal PSK or KRB5 */
338                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
339                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
340                                 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
341                                 {
342                                 ret=ssl3_send_server_certificate(s);
343                                 if (ret <= 0) goto end;
344 #ifndef OPENSSL_NO_TLSEXT
345                                 if (s->tlsext_status_expected)
346                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
347                                 else
348                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
349                                 }
350                         else
351                                 {
352                                 skip = 1;
353                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
354                                 }
355 #else
356                                 }
357                         else
358                                 skip=1;
359
360                         s->state=SSL3_ST_SW_KEY_EXCH_A;
361 #endif
362                         s->init_num=0;
363                         break;
364
365                 case SSL3_ST_SW_KEY_EXCH_A:
366                 case SSL3_ST_SW_KEY_EXCH_B:
367                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
368
369                         /* clear this, it may get reset by
370                          * send_server_key_exchange */
371                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
372 #ifndef OPENSSL_NO_KRB5
373                                 && !(alg_k & SSL_kKRB5)
374 #endif /* OPENSSL_NO_KRB5 */
375                                 )
376                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
377                                  * even when forbidden by protocol specs
378                                  * (handshake may fail as clients are not required to
379                                  * be able to handle this) */
380                                 s->s3->tmp.use_rsa_tmp=1;
381                         else
382                                 s->s3->tmp.use_rsa_tmp=0;
383
384
385                         /* only send if a DH key exchange, fortezza or
386                          * RSA but we have a sign only certificate
387                          *
388                          * PSK: may send PSK identity hints
389                          *
390                          * For ECC ciphersuites, we send a serverKeyExchange
391                          * message only if the cipher suite is either
392                          * ECDH-anon or ECDHE. In other cases, the
393                          * server certificate contains the server's
394                          * public key for key exchange.
395                          */
396                         if (s->s3->tmp.use_rsa_tmp
397                         /* PSK: send ServerKeyExchange if PSK identity
398                          * hint if provided */
399 #ifndef OPENSSL_NO_PSK
400                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
401 #endif
402                             || (alg_k & (SSL_kDHr|SSL_kDHd|SSL_kEDH))
403                             || (alg_k & SSL_kEECDH)
404                             || ((alg_k & SSL_kRSA)
405                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
406                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
407                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
408                                         )
409                                     )
410                                 )
411                             )
412                                 {
413                                 ret=ssl3_send_server_key_exchange(s);
414                                 if (ret <= 0) goto end;
415                                 }
416                         else
417                                 skip=1;
418
419                         s->state=SSL3_ST_SW_CERT_REQ_A;
420                         s->init_num=0;
421                         break;
422
423                 case SSL3_ST_SW_CERT_REQ_A:
424                 case SSL3_ST_SW_CERT_REQ_B:
425                         if (/* don't request cert unless asked for it: */
426                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
427                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
428                                  * don't request cert during re-negotiation: */
429                                 ((s->session->peer != NULL) &&
430                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
431                                 /* never request cert in anonymous ciphersuites
432                                  * (see section "Certificate request" in SSL 3 drafts
433                                  * and in RFC 2246): */
434                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
435                                  /* ... except when the application insists on verification
436                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
437                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
438                                  /* never request cert in Kerberos ciphersuites */
439                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
440                                 /* With normal PSK Certificates and
441                                  * Certificate Requests are omitted */
442                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
443                                 {
444                                 /* no cert request */
445                                 skip=1;
446                                 s->s3->tmp.cert_request=0;
447                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
448                                 }
449                         else
450                                 {
451                                 s->s3->tmp.cert_request=1;
452                                 ret=ssl3_send_certificate_request(s);
453                                 if (ret <= 0) goto end;
454 #ifndef NETSCAPE_HANG_BUG
455                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
456 #else
457                                 s->state=SSL3_ST_SW_FLUSH;
458                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
459 #endif
460                                 s->init_num=0;
461                                 }
462                         break;
463
464                 case SSL3_ST_SW_SRVR_DONE_A:
465                 case SSL3_ST_SW_SRVR_DONE_B:
466                         ret=ssl3_send_server_done(s);
467                         if (ret <= 0) goto end;
468                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
469                         s->state=SSL3_ST_SW_FLUSH;
470                         s->init_num=0;
471                         break;
472                 
473                 case SSL3_ST_SW_FLUSH:
474                         /* number of bytes to be flushed */
475                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
476                         if (num1 > 0)
477                                 {
478                                 s->rwstate=SSL_WRITING;
479                                 num1=BIO_flush(s->wbio);
480                                 if (num1 <= 0) { ret= -1; goto end; }
481                                 s->rwstate=SSL_NOTHING;
482                                 }
483
484                         s->state=s->s3->tmp.next_state;
485                         break;
486
487                 case SSL3_ST_SR_CERT_A:
488                 case SSL3_ST_SR_CERT_B:
489                         /* Check for second client hello (MS SGC) */
490                         ret = ssl3_check_client_hello(s);
491                         if (ret <= 0)
492                                 goto end;
493                         if (ret == 2)
494                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
495                         else {
496                                 if (s->s3->tmp.cert_request)
497                                         {
498                                         ret=ssl3_get_client_certificate(s);
499                                         if (ret <= 0) goto end;
500                                         }
501                                 s->init_num=0;
502                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
503                         }
504                         break;
505
506                 case SSL3_ST_SR_KEY_EXCH_A:
507                 case SSL3_ST_SR_KEY_EXCH_B:
508                         ret=ssl3_get_client_key_exchange(s);
509                         if (ret <= 0)
510                                 goto end;
511                         if (ret == 2)
512                                 {
513                                 /* For the ECDH ciphersuites when
514                                  * the client sends its ECDH pub key in
515                                  * a certificate, the CertificateVerify
516                                  * message is not sent.
517                                  */
518                                 s->state=SSL3_ST_SR_FINISHED_A;
519                                 s->init_num = 0;
520                                 }
521                         else
522                                 {
523                                 int offset=0;
524                                 int dgst_num;
525                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
526                                 s->init_num=0;
527
528                                 /* We need to get hashes here so if there is
529                                  * a client cert, it can be verified
530                                  * FIXME - digest processing for CertificateVerify
531                                  * should be generalized. But it is next step
532                                  */
533                                 if (s->s3->handshake_buffer)
534                                         ssl3_digest_cached_records(s);
535                                 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)    
536                                         if (s->s3->handshake_dgst[dgst_num]) 
537                                                 {
538                                                 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
539                                                 offset+=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
540                                                 }               
541                                 }
542                         break;
543
544                 case SSL3_ST_SR_CERT_VRFY_A:
545                 case SSL3_ST_SR_CERT_VRFY_B:
546
547                         /* we should decide if we expected this one */
548                         ret=ssl3_get_cert_verify(s);
549                         if (ret <= 0) goto end;
550
551                         s->state=SSL3_ST_SR_FINISHED_A;
552                         s->init_num=0;
553                         break;
554
555                 case SSL3_ST_SR_FINISHED_A:
556                 case SSL3_ST_SR_FINISHED_B:
557                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
558                                 SSL3_ST_SR_FINISHED_B);
559                         if (ret <= 0) goto end;
560 #ifndef OPENSSL_NO_TLSEXT
561                         if (s->tlsext_ticket_expected)
562                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
563                         else if (s->hit)
564                                 s->state=SSL_ST_OK;
565 #else
566                         if (s->hit)
567                                 s->state=SSL_ST_OK;
568 #endif
569                         else
570                                 s->state=SSL3_ST_SW_CHANGE_A;
571                         s->init_num=0;
572                         break;
573
574 #ifndef OPENSSL_NO_TLSEXT
575                 case SSL3_ST_SW_SESSION_TICKET_A:
576                 case SSL3_ST_SW_SESSION_TICKET_B:
577                         ret=ssl3_send_newsession_ticket(s);
578                         if (ret <= 0) goto end;
579                         s->state=SSL3_ST_SW_CHANGE_A;
580                         s->init_num=0;
581                         break;
582
583                 case SSL3_ST_SW_CERT_STATUS_A:
584                 case SSL3_ST_SW_CERT_STATUS_B:
585                         ret=ssl3_send_cert_status(s);
586                         if (ret <= 0) goto end;
587                         s->state=SSL3_ST_SW_KEY_EXCH_A;
588                         s->init_num=0;
589                         break;
590
591 #endif
592
593                 case SSL3_ST_SW_CHANGE_A:
594                 case SSL3_ST_SW_CHANGE_B:
595
596                         s->session->cipher=s->s3->tmp.new_cipher;
597                         if (!s->method->ssl3_enc->setup_key_block(s))
598                                 { ret= -1; goto end; }
599
600                         ret=ssl3_send_change_cipher_spec(s,
601                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
602
603                         if (ret <= 0) goto end;
604                         s->state=SSL3_ST_SW_FINISHED_A;
605                         s->init_num=0;
606
607                         if (!s->method->ssl3_enc->change_cipher_state(s,
608                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
609                                 {
610                                 ret= -1;
611                                 goto end;
612                                 }
613
614                         break;
615
616                 case SSL3_ST_SW_FINISHED_A:
617                 case SSL3_ST_SW_FINISHED_B:
618                         ret=ssl3_send_finished(s,
619                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
620                                 s->method->ssl3_enc->server_finished_label,
621                                 s->method->ssl3_enc->server_finished_label_len);
622                         if (ret <= 0) goto end;
623                         s->state=SSL3_ST_SW_FLUSH;
624                         if (s->hit)
625                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
626                         else
627                                 s->s3->tmp.next_state=SSL_ST_OK;
628                         s->init_num=0;
629                         break;
630
631                 case SSL_ST_OK:
632                         /* clean a few things up */
633                         ssl3_cleanup_key_block(s);
634
635                         BUF_MEM_free(s->init_buf);
636                         s->init_buf=NULL;
637
638                         /* remove buffering on output */
639                         ssl_free_wbio_buffer(s);
640
641                         s->init_num=0;
642
643                         if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
644                                 {
645                                 /* actually not necessarily a 'new' session unless
646                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
647                                 
648                                 s->new_session=0;
649                                 
650                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
651                                 
652                                 s->ctx->stats.sess_accept_good++;
653                                 /* s->server=1; */
654                                 s->handshake_func=ssl3_accept;
655
656                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
657                                 }
658                         
659                         ret = 1;
660                         goto end;
661                         /* break; */
662
663                 default:
664                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
665                         ret= -1;
666                         goto end;
667                         /* break; */
668                         }
669                 
670                 if (!s->s3->tmp.reuse_message && !skip)
671                         {
672                         if (s->debug)
673                                 {
674                                 if ((ret=BIO_flush(s->wbio)) <= 0)
675                                         goto end;
676                                 }
677
678
679                         if ((cb != NULL) && (s->state != state))
680                                 {
681                                 new_state=s->state;
682                                 s->state=state;
683                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
684                                 s->state=new_state;
685                                 }
686                         }
687                 skip=0;
688                 }
689 end:
690         /* BIO_flush(s->wbio); */
691
692         s->in_handshake--;
693         if (cb != NULL)
694                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
695         return(ret);
696         }
697
698 int ssl3_send_hello_request(SSL *s)
699         {
700         unsigned char *p;
701
702         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
703                 {
704                 p=(unsigned char *)s->init_buf->data;
705                 *(p++)=SSL3_MT_HELLO_REQUEST;
706                 *(p++)=0;
707                 *(p++)=0;
708                 *(p++)=0;
709
710                 s->state=SSL3_ST_SW_HELLO_REQ_B;
711                 /* number of bytes to write */
712                 s->init_num=4;
713                 s->init_off=0;
714                 }
715
716         /* SSL3_ST_SW_HELLO_REQ_B */
717         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
718         }
719
720 int ssl3_check_client_hello(SSL *s)
721         {
722         int ok;
723         long n;
724
725         /* this function is called when we really expect a Certificate message,
726          * so permit appropriate message length */
727         n=s->method->ssl_get_message(s,
728                 SSL3_ST_SR_CERT_A,
729                 SSL3_ST_SR_CERT_B,
730                 -1,
731                 s->max_cert_list,
732                 &ok);
733         if (!ok) return((int)n);
734         s->s3->tmp.reuse_message = 1;
735         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
736                 {
737                 /* Throw away what we have done so far in the current handshake,
738                  * which will now be aborted. (A full SSL_clear would be too much.)
739                  * I hope that tmp.dh is the only thing that may need to be cleared
740                  * when a handshake is not completed ... */
741 #ifndef OPENSSL_NO_DH
742                 if (s->s3->tmp.dh != NULL)
743                         {
744                         DH_free(s->s3->tmp.dh);
745                         s->s3->tmp.dh = NULL;
746                         }
747 #endif
748                 return 2;
749                 }
750         return 1;
751 }
752
753 int ssl3_get_client_hello(SSL *s)
754         {
755         int i,j,ok,al,ret= -1;
756         unsigned int cookie_len;
757         long n;
758         unsigned long id;
759         unsigned char *p,*d,*q;
760         SSL_CIPHER *c;
761 #ifndef OPENSSL_NO_COMP
762         SSL_COMP *comp=NULL;
763 #endif
764         STACK_OF(SSL_CIPHER) *ciphers=NULL;
765
766         /* We do this so that we will respond with our native type.
767          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
768          * This down switching should be handled by a different method.
769          * If we are SSLv3, we will respond with SSLv3, even if prompted with
770          * TLSv1.
771          */
772         if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
773                 {
774                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
775                 }
776         s->first_packet=1;
777         n=s->method->ssl_get_message(s,
778                 SSL3_ST_SR_CLNT_HELLO_B,
779                 SSL3_ST_SR_CLNT_HELLO_C,
780                 SSL3_MT_CLIENT_HELLO,
781                 SSL3_RT_MAX_PLAIN_LENGTH,
782                 &ok);
783
784         if (!ok) return((int)n);
785         s->first_packet=0;
786         d=p=(unsigned char *)s->init_msg;
787
788         /* use version from inside client hello, not from record header
789          * (may differ: see RFC 2246, Appendix E, second paragraph) */
790         s->client_version=(((int)p[0])<<8)|(int)p[1];
791         p+=2;
792
793         if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
794             (s->version != DTLS1_VERSION && s->client_version < s->version))
795                 {
796                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
797                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
798                         {
799                         /* similar to ssl3_get_record, send alert using remote version number */
800                         s->version = s->client_version;
801                         }
802                 al = SSL_AD_PROTOCOL_VERSION;
803                 goto f_err;
804                 }
805
806         /* load the client random */
807         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
808         p+=SSL3_RANDOM_SIZE;
809
810         /* get the session-id */
811         j= *(p++);
812
813         s->hit=0;
814         /* Versions before 0.9.7 always allow session reuse during renegotiation
815          * (i.e. when s->new_session is true), option
816          * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
817          * Maybe this optional behaviour should always have been the default,
818          * but we cannot safely change the default behaviour (or new applications
819          * might be written that become totally unsecure when compiled with
820          * an earlier library version)
821          */
822         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
823                 {
824                 if (!ssl_get_new_session(s,1))
825                         goto err;
826                 }
827         else
828                 {
829                 i=ssl_get_prev_session(s, p, j, d + n);
830                 if (i == 1)
831                         { /* previous session */
832                         s->hit=1;
833                         }
834                 else if (i == -1)
835                         goto err;
836                 else /* i == 0 */
837                         {
838                         if (!ssl_get_new_session(s,1))
839                                 goto err;
840                         }
841                 }
842
843         p+=j;
844
845         if (s->version == DTLS1_VERSION)
846                 {
847                 /* cookie stuff */
848                 cookie_len = *(p++);
849
850                 if ( (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
851                         s->d1->send_cookie == 0)
852                         {
853                         /* HelloVerifyMessage has already been sent */
854                         if ( cookie_len != s->d1->cookie_len)
855                                 {
856                                 al = SSL_AD_HANDSHAKE_FAILURE;
857                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
858                                 goto f_err;
859                                 }
860                         }
861
862                 /* 
863                  * The ClientHello may contain a cookie even if the
864                  * HelloVerify message has not been sent--make sure that it
865                  * does not cause an overflow.
866                  */
867                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
868                         {
869                         /* too much data */
870                         al = SSL_AD_DECODE_ERROR;
871                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
872                         goto f_err;
873                         }
874
875                 /* verify the cookie if appropriate option is set. */
876                 if ( (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
877                         cookie_len > 0)
878                         {
879                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
880
881                         if ( s->ctx->app_verify_cookie_cb != NULL)
882                                 {
883                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
884                                         cookie_len) == 0)
885                                         {
886                                         al=SSL_AD_HANDSHAKE_FAILURE;
887                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
888                                                 SSL_R_COOKIE_MISMATCH);
889                                         goto f_err;
890                                         }
891                                 /* else cookie verification succeeded */
892                                 }
893                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
894                                                   s->d1->cookie_len) != 0) /* default verification */
895                                 {
896                                         al=SSL_AD_HANDSHAKE_FAILURE;
897                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
898                                                 SSL_R_COOKIE_MISMATCH);
899                                         goto f_err;
900                                 }
901                         }
902
903                 p += cookie_len;
904                 }
905
906         n2s(p,i);
907         if ((i == 0) && (j != 0))
908                 {
909                 /* we need a cipher if we are not resuming a session */
910                 al=SSL_AD_ILLEGAL_PARAMETER;
911                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
912                 goto f_err;
913                 }
914         if ((p+i) >= (d+n))
915                 {
916                 /* not enough data */
917                 al=SSL_AD_DECODE_ERROR;
918                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
919                 goto f_err;
920                 }
921         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
922                 == NULL))
923                 {
924                 goto err;
925                 }
926         p+=i;
927
928         /* If it is a hit, check that the cipher is in the list */
929         if ((s->hit) && (i > 0))
930                 {
931                 j=0;
932                 id=s->session->cipher->id;
933
934 #ifdef CIPHER_DEBUG
935                 printf("client sent %d ciphers\n",sk_num(ciphers));
936 #endif
937                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
938                         {
939                         c=sk_SSL_CIPHER_value(ciphers,i);
940 #ifdef CIPHER_DEBUG
941                         printf("client [%2d of %2d]:%s\n",
942                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
943 #endif
944                         if (c->id == id)
945                                 {
946                                 j=1;
947                                 break;
948                                 }
949                         }
950                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
951                         {
952                         /* Special case as client bug workaround: the previously used cipher may
953                          * not be in the current list, the client instead might be trying to
954                          * continue using a cipher that before wasn't chosen due to server
955                          * preferences.  We'll have to reject the connection if the cipher is not
956                          * enabled, though. */
957                         c = sk_SSL_CIPHER_value(ciphers, 0);
958                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
959                                 {
960                                 s->session->cipher = c;
961                                 j = 1;
962                                 }
963                         }
964                 if (j == 0)
965                         {
966                         /* we need to have the cipher in the cipher
967                          * list if we are asked to reuse it */
968                         al=SSL_AD_ILLEGAL_PARAMETER;
969                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
970                         goto f_err;
971                         }
972                 }
973
974         /* compression */
975         i= *(p++);
976         if ((p+i) > (d+n))
977                 {
978                 /* not enough data */
979                 al=SSL_AD_DECODE_ERROR;
980                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
981                 goto f_err;
982                 }
983         q=p;
984         for (j=0; j<i; j++)
985                 {
986                 if (p[j] == 0) break;
987                 }
988
989         p+=i;
990         if (j >= i)
991                 {
992                 /* no compress */
993                 al=SSL_AD_DECODE_ERROR;
994                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
995                 goto f_err;
996                 }
997
998 #ifndef OPENSSL_NO_TLSEXT
999         /* TLS extensions*/
1000         if (s->version > SSL3_VERSION)
1001                 {
1002                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
1003                         {
1004                         /* 'al' set by ssl_parse_clienthello_tlsext */
1005                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1006                         goto f_err;
1007                         }
1008                 }
1009                 if (ssl_check_clienthello_tlsext(s) <= 0) {
1010                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
1011                         goto err;
1012                 }
1013
1014         /* Check if we want to use external pre-shared secret for this
1015          * handshake for not reused session only. We need to generate
1016          * server_random before calling tls_session_secret_cb in order to allow
1017          * SessionTicket processing to use it in key derivation. */
1018         {
1019                 unsigned long Time;
1020                 unsigned char *pos;
1021                 Time=(unsigned long)time(NULL);                 /* Time */
1022                 pos=s->s3->server_random;
1023                 l2n(Time,pos);
1024                 if (RAND_pseudo_bytes(pos,SSL3_RANDOM_SIZE-4) <= 0)
1025                         {
1026                         al=SSL_AD_INTERNAL_ERROR;
1027                         goto f_err;
1028                         }
1029         }
1030
1031         if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1032                 {
1033                 SSL_CIPHER *pref_cipher=NULL;
1034
1035                 s->session->master_key_length=sizeof(s->session->master_key);
1036                 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1037                         ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1038                         {
1039                         s->hit=1;
1040                         s->session->ciphers=ciphers;
1041                         s->session->verify_result=X509_V_OK;
1042
1043                         ciphers=NULL;
1044
1045                         /* check if some cipher was preferred by call back */
1046                         pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1047                         if (pref_cipher == NULL)
1048                                 {
1049                                 al=SSL_AD_HANDSHAKE_FAILURE;
1050                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1051                                 goto f_err;
1052                                 }
1053
1054                         s->session->cipher=pref_cipher;
1055
1056                         if (s->cipher_list)
1057                                 sk_SSL_CIPHER_free(s->cipher_list);
1058
1059                         if (s->cipher_list_by_id)
1060                                 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1061
1062                         s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1063                         s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1064                         }
1065                 }
1066 #endif
1067
1068         /* Worst case, we will use the NULL compression, but if we have other
1069          * options, we will now look for them.  We have i-1 compression
1070          * algorithms from the client, starting at q. */
1071         s->s3->tmp.new_compression=NULL;
1072 #ifndef OPENSSL_NO_COMP
1073         if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1074                 { /* See if we have a match */
1075                 int m,nn,o,v,done=0;
1076
1077                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1078                 for (m=0; m<nn; m++)
1079                         {
1080                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1081                         v=comp->id;
1082                         for (o=0; o<i; o++)
1083                                 {
1084                                 if (v == q[o])
1085                                         {
1086                                         done=1;
1087                                         break;
1088                                         }
1089                                 }
1090                         if (done) break;
1091                         }
1092                 if (done)
1093                         s->s3->tmp.new_compression=comp;
1094                 else
1095                         comp=NULL;
1096                 }
1097 #endif
1098
1099         /* Given s->session->ciphers and SSL_get_ciphers, we must
1100          * pick a cipher */
1101
1102         if (!s->hit)
1103                 {
1104 #ifdef OPENSSL_NO_COMP
1105                 s->session->compress_meth=0;
1106 #else
1107                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1108 #endif
1109                 if (s->session->ciphers != NULL)
1110                         sk_SSL_CIPHER_free(s->session->ciphers);
1111                 s->session->ciphers=ciphers;
1112                 if (ciphers == NULL)
1113                         {
1114                         al=SSL_AD_ILLEGAL_PARAMETER;
1115                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1116                         goto f_err;
1117                         }
1118                 ciphers=NULL;
1119                 c=ssl3_choose_cipher(s,s->session->ciphers,
1120                                      SSL_get_ciphers(s));
1121
1122                 if (c == NULL)
1123                         {
1124                         al=SSL_AD_HANDSHAKE_FAILURE;
1125                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1126                         goto f_err;
1127                         }
1128                 s->s3->tmp.new_cipher=c;
1129                 }
1130         else
1131                 {
1132                 /* Session-id reuse */
1133 #ifdef REUSE_CIPHER_BUG
1134                 STACK_OF(SSL_CIPHER) *sk;
1135                 SSL_CIPHER *nc=NULL;
1136                 SSL_CIPHER *ec=NULL;
1137
1138                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1139                         {
1140                         sk=s->session->ciphers;
1141                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1142                                 {
1143                                 c=sk_SSL_CIPHER_value(sk,i);
1144                                 if (c->algorithm_enc & SSL_eNULL)
1145                                         nc=c;
1146                                 if (SSL_C_IS_EXPORT(c))
1147                                         ec=c;
1148                                 }
1149                         if (nc != NULL)
1150                                 s->s3->tmp.new_cipher=nc;
1151                         else if (ec != NULL)
1152                                 s->s3->tmp.new_cipher=ec;
1153                         else
1154                                 s->s3->tmp.new_cipher=s->session->cipher;
1155                         }
1156                 else
1157 #endif
1158                 s->s3->tmp.new_cipher=s->session->cipher;
1159                 }
1160
1161         ssl3_digest_cached_records(s);
1162         
1163         /* we now have the following setup. 
1164          * client_random
1165          * cipher_list          - our prefered list of ciphers
1166          * ciphers              - the clients prefered list of ciphers
1167          * compression          - basically ignored right now
1168          * ssl version is set   - sslv3
1169          * s->session           - The ssl session has been setup.
1170          * s->hit               - session reuse flag
1171          * s->tmp.new_cipher    - the new cipher to use.
1172          */
1173
1174         ret=1;
1175         if (0)
1176                 {
1177 f_err:
1178                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1179                 }
1180 err:
1181         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1182         return(ret);
1183         }
1184
1185 int ssl3_send_server_hello(SSL *s)
1186         {
1187         unsigned char *buf;
1188         unsigned char *p,*d;
1189         int i,sl;
1190         unsigned long l;
1191 #ifdef OPENSSL_NO_TLSEXT
1192         unsigned long Time;
1193 #endif
1194
1195         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1196                 {
1197                 buf=(unsigned char *)s->init_buf->data;
1198 #ifdef OPENSSL_NO_TLSEXT
1199                 p=s->s3->server_random;
1200                 /* Generate server_random if it was not needed previously */
1201                 Time=(unsigned long)time(NULL);                 /* Time */
1202                 l2n(Time,p);
1203                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1204                         return -1;
1205 #endif
1206                 /* Do the message type and length last */
1207                 d=p= &(buf[4]);
1208
1209                 *(p++)=s->version>>8;
1210                 *(p++)=s->version&0xff;
1211
1212                 /* Random stuff */
1213                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1214                 p+=SSL3_RANDOM_SIZE;
1215
1216                 /* now in theory we have 3 options to sending back the
1217                  * session id.  If it is a re-use, we send back the
1218                  * old session-id, if it is a new session, we send
1219                  * back the new session-id or we send back a 0 length
1220                  * session-id if we want it to be single use.
1221                  * Currently I will not implement the '0' length session-id
1222                  * 12-Jan-98 - I'll now support the '0' length stuff.
1223                  *
1224                  * We also have an additional case where stateless session
1225                  * resumption is successful: we always send back the old
1226                  * session id. In this case s->hit is non zero: this can
1227                  * only happen if stateless session resumption is succesful
1228                  * if session caching is disabled so existing functionality
1229                  * is unaffected.
1230                  */
1231                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1232                         && !s->hit)
1233                         s->session->session_id_length=0;
1234
1235                 sl=s->session->session_id_length;
1236                 if (sl > (int)sizeof(s->session->session_id))
1237                         {
1238                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1239                         return -1;
1240                         }
1241                 *(p++)=sl;
1242                 memcpy(p,s->session->session_id,sl);
1243                 p+=sl;
1244
1245                 /* put the cipher */
1246                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1247                 p+=i;
1248
1249                 /* put the compression method */
1250 #ifdef OPENSSL_NO_COMP
1251                         *(p++)=0;
1252 #else
1253                 if (s->s3->tmp.new_compression == NULL)
1254                         *(p++)=0;
1255                 else
1256                         *(p++)=s->s3->tmp.new_compression->id;
1257 #endif
1258 #ifndef OPENSSL_NO_TLSEXT
1259                 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1260                         {
1261                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1262                         return -1;
1263                         }
1264                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1265                         {
1266                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1267                         return -1;
1268                         }
1269 #endif
1270                 /* do the header */
1271                 l=(p-d);
1272                 d=buf;
1273                 *(d++)=SSL3_MT_SERVER_HELLO;
1274                 l2n3(l,d);
1275
1276                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1277                 /* number of bytes to write */
1278                 s->init_num=p-buf;
1279                 s->init_off=0;
1280                 }
1281
1282         /* SSL3_ST_SW_SRVR_HELLO_B */
1283         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1284         }
1285
1286 int ssl3_send_server_done(SSL *s)
1287         {
1288         unsigned char *p;
1289
1290         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1291                 {
1292                 p=(unsigned char *)s->init_buf->data;
1293
1294                 /* do the header */
1295                 *(p++)=SSL3_MT_SERVER_DONE;
1296                 *(p++)=0;
1297                 *(p++)=0;
1298                 *(p++)=0;
1299
1300                 s->state=SSL3_ST_SW_SRVR_DONE_B;
1301                 /* number of bytes to write */
1302                 s->init_num=4;
1303                 s->init_off=0;
1304                 }
1305
1306         /* SSL3_ST_SW_SRVR_DONE_B */
1307         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1308         }
1309
1310 int ssl3_send_server_key_exchange(SSL *s)
1311         {
1312 #ifndef OPENSSL_NO_RSA
1313         unsigned char *q;
1314         int j,num;
1315         RSA *rsa;
1316         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1317         unsigned int u;
1318 #endif
1319 #ifndef OPENSSL_NO_DH
1320         DH *dh=NULL,*dhp;
1321 #endif
1322 #ifndef OPENSSL_NO_ECDH
1323         EC_KEY *ecdh=NULL, *ecdhp;
1324         unsigned char *encodedPoint = NULL;
1325         int encodedlen = 0;
1326         int curve_id = 0;
1327         BN_CTX *bn_ctx = NULL; 
1328 #endif
1329         EVP_PKEY *pkey;
1330         unsigned char *p,*d;
1331         int al,i;
1332         unsigned long type;
1333         int n;
1334         CERT *cert;
1335         BIGNUM *r[4];
1336         int nr[4],kn;
1337         BUF_MEM *buf;
1338         EVP_MD_CTX md_ctx;
1339
1340         EVP_MD_CTX_init(&md_ctx);
1341         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1342                 {
1343                 type=s->s3->tmp.new_cipher->algorithm_mkey;
1344                 cert=s->cert;
1345
1346                 buf=s->init_buf;
1347
1348                 r[0]=r[1]=r[2]=r[3]=NULL;
1349                 n=0;
1350 #ifndef OPENSSL_NO_RSA
1351                 if (type & SSL_kRSA)
1352                         {
1353                         rsa=cert->rsa_tmp;
1354                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1355                                 {
1356                                 rsa=s->cert->rsa_tmp_cb(s,
1357                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1358                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1359                                 if(rsa == NULL)
1360                                 {
1361                                         al=SSL_AD_HANDSHAKE_FAILURE;
1362                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1363                                         goto f_err;
1364                                 }
1365                                 RSA_up_ref(rsa);
1366                                 cert->rsa_tmp=rsa;
1367                                 }
1368                         if (rsa == NULL)
1369                                 {
1370                                 al=SSL_AD_HANDSHAKE_FAILURE;
1371                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1372                                 goto f_err;
1373                                 }
1374                         r[0]=rsa->n;
1375                         r[1]=rsa->e;
1376                         s->s3->tmp.use_rsa_tmp=1;
1377                         }
1378                 else
1379 #endif
1380 #ifndef OPENSSL_NO_DH
1381                         if (type & SSL_kEDH)
1382                         {
1383                         dhp=cert->dh_tmp;
1384                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1385                                 dhp=s->cert->dh_tmp_cb(s,
1386                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1387                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1388                         if (dhp == NULL)
1389                                 {
1390                                 al=SSL_AD_HANDSHAKE_FAILURE;
1391                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1392                                 goto f_err;
1393                                 }
1394
1395                         if (s->s3->tmp.dh != NULL)
1396                                 {
1397                                 DH_free(dh);
1398                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1399                                 goto err;
1400                                 }
1401
1402                         if ((dh=DHparams_dup(dhp)) == NULL)
1403                                 {
1404                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1405                                 goto err;
1406                                 }
1407
1408                         s->s3->tmp.dh=dh;
1409                         if ((dhp->pub_key == NULL ||
1410                              dhp->priv_key == NULL ||
1411                              (s->options & SSL_OP_SINGLE_DH_USE)))
1412                                 {
1413                                 if(!DH_generate_key(dh))
1414                                     {
1415                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1416                                            ERR_R_DH_LIB);
1417                                     goto err;
1418                                     }
1419                                 }
1420                         else
1421                                 {
1422                                 dh->pub_key=BN_dup(dhp->pub_key);
1423                                 dh->priv_key=BN_dup(dhp->priv_key);
1424                                 if ((dh->pub_key == NULL) ||
1425                                         (dh->priv_key == NULL))
1426                                         {
1427                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1428                                         goto err;
1429                                         }
1430                                 }
1431                         r[0]=dh->p;
1432                         r[1]=dh->g;
1433                         r[2]=dh->pub_key;
1434                         }
1435                 else 
1436 #endif
1437 #ifndef OPENSSL_NO_ECDH
1438                         if (type & SSL_kEECDH)
1439                         {
1440                         const EC_GROUP *group;
1441
1442                         ecdhp=cert->ecdh_tmp;
1443                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1444                                 {
1445                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1446                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1447                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1448                                 }
1449                         if (ecdhp == NULL)
1450                                 {
1451                                 al=SSL_AD_HANDSHAKE_FAILURE;
1452                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1453                                 goto f_err;
1454                                 }
1455
1456                         if (s->s3->tmp.ecdh != NULL)
1457                                 {
1458                                 EC_KEY_free(s->s3->tmp.ecdh); 
1459                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1460                                 goto err;
1461                                 }
1462
1463                         /* Duplicate the ECDH structure. */
1464                         if (ecdhp == NULL)
1465                                 {
1466                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1467                                 goto err;
1468                                 }
1469                         if (!EC_KEY_up_ref(ecdhp))
1470                                 {
1471                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1472                                 goto err;
1473                                 }
1474                         ecdh = ecdhp;
1475
1476                         s->s3->tmp.ecdh=ecdh;
1477                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1478                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1479                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1480                                 {
1481                                 if(!EC_KEY_generate_key(ecdh))
1482                                     {
1483                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1484                                     goto err;
1485                                     }
1486                                 }
1487
1488                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1489                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1490                             (EC_KEY_get0_private_key(ecdh) == NULL))
1491                                 {
1492                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1493                                 goto err;
1494                                 }
1495
1496                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1497                             (EC_GROUP_get_degree(group) > 163)) 
1498                                 {
1499                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1500                                 goto err;
1501                                 }
1502
1503                         /* XXX: For now, we only support ephemeral ECDH
1504                          * keys over named (not generic) curves. For 
1505                          * supported named curves, curve_id is non-zero.
1506                          */
1507                         if ((curve_id = 
1508                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1509                             == 0)
1510                                 {
1511                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1512                                 goto err;
1513                                 }
1514
1515                         /* Encode the public key.
1516                          * First check the size of encoding and
1517                          * allocate memory accordingly.
1518                          */
1519                         encodedlen = EC_POINT_point2oct(group, 
1520                             EC_KEY_get0_public_key(ecdh),
1521                             POINT_CONVERSION_UNCOMPRESSED, 
1522                             NULL, 0, NULL);
1523
1524                         encodedPoint = (unsigned char *) 
1525                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1526                         bn_ctx = BN_CTX_new();
1527                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1528                                 {
1529                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1530                                 goto err;
1531                                 }
1532
1533
1534                         encodedlen = EC_POINT_point2oct(group, 
1535                             EC_KEY_get0_public_key(ecdh), 
1536                             POINT_CONVERSION_UNCOMPRESSED, 
1537                             encodedPoint, encodedlen, bn_ctx);
1538
1539                         if (encodedlen == 0) 
1540                                 {
1541                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1542                                 goto err;
1543                                 }
1544
1545                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1546
1547                         /* XXX: For now, we only support named (not 
1548                          * generic) curves in ECDH ephemeral key exchanges.
1549                          * In this situation, we need four additional bytes
1550                          * to encode the entire ServerECDHParams
1551                          * structure. 
1552                          */
1553                         n = 4 + encodedlen;
1554
1555                         /* We'll generate the serverKeyExchange message
1556                          * explicitly so we can set these to NULLs
1557                          */
1558                         r[0]=NULL;
1559                         r[1]=NULL;
1560                         r[2]=NULL;
1561                         r[3]=NULL;
1562                         }
1563                 else 
1564 #endif /* !OPENSSL_NO_ECDH */
1565 #ifndef OPENSSL_NO_PSK
1566                         if (type & SSL_kPSK)
1567                                 {
1568                                 /* reserve size for record length and PSK identity hint*/
1569                                 n+=2+strlen(s->ctx->psk_identity_hint);
1570                                 }
1571                         else
1572 #endif /* !OPENSSL_NO_PSK */
1573                         {
1574                         al=SSL_AD_HANDSHAKE_FAILURE;
1575                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1576                         goto f_err;
1577                         }
1578                 for (i=0; r[i] != NULL; i++)
1579                         {
1580                         nr[i]=BN_num_bytes(r[i]);
1581                         n+=2+nr[i];
1582                         }
1583
1584                 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1585                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1586                         {
1587                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1588                                 == NULL)
1589                                 {
1590                                 al=SSL_AD_DECODE_ERROR;
1591                                 goto f_err;
1592                                 }
1593                         kn=EVP_PKEY_size(pkey);
1594                         }
1595                 else
1596                         {
1597                         pkey=NULL;
1598                         kn=0;
1599                         }
1600
1601                 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1602                         {
1603                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1604                         goto err;
1605                         }
1606                 d=(unsigned char *)s->init_buf->data;
1607                 p= &(d[4]);
1608
1609                 for (i=0; r[i] != NULL; i++)
1610                         {
1611                         s2n(nr[i],p);
1612                         BN_bn2bin(r[i],p);
1613                         p+=nr[i];
1614                         }
1615
1616 #ifndef OPENSSL_NO_ECDH
1617                 if (type & SSL_kEECDH) 
1618                         {
1619                         /* XXX: For now, we only support named (not generic) curves.
1620                          * In this situation, the serverKeyExchange message has:
1621                          * [1 byte CurveType], [2 byte CurveName]
1622                          * [1 byte length of encoded point], followed by
1623                          * the actual encoded point itself
1624                          */
1625                         *p = NAMED_CURVE_TYPE;
1626                         p += 1;
1627                         *p = 0;
1628                         p += 1;
1629                         *p = curve_id;
1630                         p += 1;
1631                         *p = encodedlen;
1632                         p += 1;
1633                         memcpy((unsigned char*)p, 
1634                             (unsigned char *)encodedPoint, 
1635                             encodedlen);
1636                         OPENSSL_free(encodedPoint);
1637                         p += encodedlen;
1638                         }
1639 #endif
1640
1641 #ifndef OPENSSL_NO_PSK
1642                 if (type & SSL_kPSK)
1643                         {
1644                         /* copy PSK identity hint */
1645                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1646                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1647                         p+=strlen(s->ctx->psk_identity_hint);
1648                         }
1649 #endif
1650
1651                 /* not anonymous */
1652                 if (pkey != NULL)
1653                         {
1654                         /* n is the length of the params, they start at &(d[4])
1655                          * and p points to the space at the end. */
1656 #ifndef OPENSSL_NO_RSA
1657                         if (pkey->type == EVP_PKEY_RSA)
1658                                 {
1659                                 q=md_buf;
1660                                 j=0;
1661                                 for (num=2; num > 0; num--)
1662                                         {
1663                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1664                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1665                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1666                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1667                                         EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1668                                         EVP_DigestFinal_ex(&md_ctx,q,
1669                                                 (unsigned int *)&i);
1670                                         q+=i;
1671                                         j+=i;
1672                                         }
1673                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1674                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1675                                         {
1676                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1677                                         goto err;
1678                                         }
1679                                 s2n(u,p);
1680                                 n+=u+2;
1681                                 }
1682                         else
1683 #endif
1684 #if !defined(OPENSSL_NO_DSA)
1685                                 if (pkey->type == EVP_PKEY_DSA)
1686                                 {
1687                                 /* lets do DSS */
1688                                 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1689                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1690                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1691                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1692                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1693                                         (unsigned int *)&i,pkey))
1694                                         {
1695                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1696                                         goto err;
1697                                         }
1698                                 s2n(i,p);
1699                                 n+=i+2;
1700                                 }
1701                         else
1702 #endif
1703 #if !defined(OPENSSL_NO_ECDSA)
1704                                 if (pkey->type == EVP_PKEY_EC)
1705                                 {
1706                                 /* let's do ECDSA */
1707                                 EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1708                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1709                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1710                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1711                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1712                                         (unsigned int *)&i,pkey))
1713                                         {
1714                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1715                                         goto err;
1716                                         }
1717                                 s2n(i,p);
1718                                 n+=i+2;
1719                                 }
1720                         else
1721 #endif
1722                                 {
1723                                 /* Is this error check actually needed? */
1724                                 al=SSL_AD_HANDSHAKE_FAILURE;
1725                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1726                                 goto f_err;
1727                                 }
1728                         }
1729
1730                 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1731                 l2n3(n,d);
1732
1733                 /* we should now have things packed up, so lets send
1734                  * it off */
1735                 s->init_num=n+4;
1736                 s->init_off=0;
1737                 }
1738
1739         s->state = SSL3_ST_SW_KEY_EXCH_B;
1740         EVP_MD_CTX_cleanup(&md_ctx);
1741         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1742 f_err:
1743         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1744 err:
1745 #ifndef OPENSSL_NO_ECDH
1746         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1747         BN_CTX_free(bn_ctx);
1748 #endif
1749         EVP_MD_CTX_cleanup(&md_ctx);
1750         return(-1);
1751         }
1752
1753 int ssl3_send_certificate_request(SSL *s)
1754         {
1755         unsigned char *p,*d;
1756         int i,j,nl,off,n;
1757         STACK_OF(X509_NAME) *sk=NULL;
1758         X509_NAME *name;
1759         BUF_MEM *buf;
1760
1761         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1762                 {
1763                 buf=s->init_buf;
1764
1765                 d=p=(unsigned char *)&(buf->data[4]);
1766
1767                 /* get the list of acceptable cert types */
1768                 p++;
1769                 n=ssl3_get_req_cert_type(s,p);
1770                 d[0]=n;
1771                 p+=n;
1772                 n++;
1773
1774                 off=n;
1775                 p+=2;
1776                 n+=2;
1777
1778                 sk=SSL_get_client_CA_list(s);
1779                 nl=0;
1780                 if (sk != NULL)
1781                         {
1782                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1783                                 {
1784                                 name=sk_X509_NAME_value(sk,i);
1785                                 j=i2d_X509_NAME(name,NULL);
1786                                 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
1787                                         {
1788                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1789                                         goto err;
1790                                         }
1791                                 p=(unsigned char *)&(buf->data[4+n]);
1792                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1793                                         {
1794                                         s2n(j,p);
1795                                         i2d_X509_NAME(name,&p);
1796                                         n+=2+j;
1797                                         nl+=2+j;
1798                                         }
1799                                 else
1800                                         {
1801                                         d=p;
1802                                         i2d_X509_NAME(name,&p);
1803                                         j-=2; s2n(j,d); j+=2;
1804                                         n+=j;
1805                                         nl+=j;
1806                                         }
1807                                 }
1808                         }
1809                 /* else no CA names */
1810                 p=(unsigned char *)&(buf->data[4+off]);
1811                 s2n(nl,p);
1812
1813                 d=(unsigned char *)buf->data;
1814                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1815                 l2n3(n,d);
1816
1817                 /* we should now have things packed up, so lets send
1818                  * it off */
1819
1820                 s->init_num=n+4;
1821                 s->init_off=0;
1822 #ifdef NETSCAPE_HANG_BUG
1823                 p=(unsigned char *)s->init_buf->data + s->init_num;
1824
1825                 /* do the header */
1826                 *(p++)=SSL3_MT_SERVER_DONE;
1827                 *(p++)=0;
1828                 *(p++)=0;
1829                 *(p++)=0;
1830                 s->init_num += 4;
1831 #endif
1832
1833                 s->state = SSL3_ST_SW_CERT_REQ_B;
1834                 }
1835
1836         /* SSL3_ST_SW_CERT_REQ_B */
1837         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1838 err:
1839         return(-1);
1840         }
1841
1842 int ssl3_get_client_key_exchange(SSL *s)
1843         {
1844         int i,al,ok;
1845         long n;
1846         unsigned long alg_k;
1847         unsigned char *p;
1848 #ifndef OPENSSL_NO_RSA
1849         RSA *rsa=NULL;
1850         EVP_PKEY *pkey=NULL;
1851 #endif
1852 #ifndef OPENSSL_NO_DH
1853         BIGNUM *pub=NULL;
1854         DH *dh_srvr;
1855 #endif
1856 #ifndef OPENSSL_NO_KRB5
1857         KSSL_ERR kssl_err;
1858 #endif /* OPENSSL_NO_KRB5 */
1859
1860 #ifndef OPENSSL_NO_ECDH
1861         EC_KEY *srvr_ecdh = NULL;
1862         EVP_PKEY *clnt_pub_pkey = NULL;
1863         EC_POINT *clnt_ecpoint = NULL;
1864         BN_CTX *bn_ctx = NULL; 
1865 #endif
1866
1867         n=s->method->ssl_get_message(s,
1868                 SSL3_ST_SR_KEY_EXCH_A,
1869                 SSL3_ST_SR_KEY_EXCH_B,
1870                 SSL3_MT_CLIENT_KEY_EXCHANGE,
1871                 2048, /* ??? */
1872                 &ok);
1873
1874         if (!ok) return((int)n);
1875         p=(unsigned char *)s->init_msg;
1876
1877         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1878
1879 #ifndef OPENSSL_NO_RSA
1880         if (alg_k & SSL_kRSA)
1881                 {
1882                 /* FIX THIS UP EAY EAY EAY EAY */
1883                 if (s->s3->tmp.use_rsa_tmp)
1884                         {
1885                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
1886                                 rsa=s->cert->rsa_tmp;
1887                         /* Don't do a callback because rsa_tmp should
1888                          * be sent already */
1889                         if (rsa == NULL)
1890                                 {
1891                                 al=SSL_AD_HANDSHAKE_FAILURE;
1892                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
1893                                 goto f_err;
1894
1895                                 }
1896                         }
1897                 else
1898                         {
1899                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
1900                         if (    (pkey == NULL) ||
1901                                 (pkey->type != EVP_PKEY_RSA) ||
1902                                 (pkey->pkey.rsa == NULL))
1903                                 {
1904                                 al=SSL_AD_HANDSHAKE_FAILURE;
1905                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
1906                                 goto f_err;
1907                                 }
1908                         rsa=pkey->pkey.rsa;
1909                         }
1910
1911                 /* TLS and [incidentally] DTLS{0xFEFF} */
1912                 if (s->version > SSL3_VERSION)
1913                         {
1914                         n2s(p,i);
1915                         if (n != i+2)
1916                                 {
1917                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
1918                                         {
1919                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
1920                                         goto err;
1921                                         }
1922                                 else
1923                                         p-=2;
1924                                 }
1925                         else
1926                                 n=i;
1927                         }
1928
1929                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
1930
1931                 al = -1;
1932                 
1933                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
1934                         {
1935                         al=SSL_AD_DECODE_ERROR;
1936                         /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
1937                         }
1938
1939                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
1940                         {
1941                         /* The premaster secret must contain the same version number as the
1942                          * ClientHello to detect version rollback attacks (strangely, the
1943                          * protocol does not offer such protection for DH ciphersuites).
1944                          * However, buggy clients exist that send the negotiated protocol
1945                          * version instead if the server does not support the requested
1946                          * protocol version.
1947                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
1948                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
1949                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
1950                                 {
1951                                 al=SSL_AD_DECODE_ERROR;
1952                                 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
1953
1954                                 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
1955                                  * (http://eprint.iacr.org/2003/052/) exploits the version
1956                                  * number check as a "bad version oracle" -- an alert would
1957                                  * reveal that the plaintext corresponding to some ciphertext
1958                                  * made up by the adversary is properly formatted except
1959                                  * that the version number is wrong.  To avoid such attacks,
1960                                  * we should treat this just like any other decryption error. */
1961                                 }
1962                         }
1963
1964                 if (al != -1)
1965                         {
1966                         /* Some decryption failure -- use random value instead as countermeasure
1967                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
1968                          * (see RFC 2246, section 7.4.7.1). */
1969                         ERR_clear_error();
1970                         i = SSL_MAX_MASTER_KEY_LENGTH;
1971                         p[0] = s->client_version >> 8;
1972                         p[1] = s->client_version & 0xff;
1973                         if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
1974                                 goto err;
1975                         }
1976         
1977                 s->session->master_key_length=
1978                         s->method->ssl3_enc->generate_master_secret(s,
1979                                 s->session->master_key,
1980                                 p,i);
1981                 OPENSSL_cleanse(p,i);
1982                 }
1983         else
1984 #endif
1985 #ifndef OPENSSL_NO_DH
1986                 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1987                 {
1988                 n2s(p,i);
1989                 if (n != i+2)
1990                         {
1991                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
1992                                 {
1993                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
1994                                 goto err;
1995                                 }
1996                         else
1997                                 {
1998                                 p-=2;
1999                                 i=(int)n;
2000                                 }
2001                         }
2002
2003                 if (n == 0L) /* the parameters are in the cert */
2004                         {
2005                         al=SSL_AD_HANDSHAKE_FAILURE;
2006                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
2007                         goto f_err;
2008                         }
2009                 else
2010                         {
2011                         if (s->s3->tmp.dh == NULL)
2012                                 {
2013                                 al=SSL_AD_HANDSHAKE_FAILURE;
2014                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2015                                 goto f_err;
2016                                 }
2017                         else
2018                                 dh_srvr=s->s3->tmp.dh;
2019                         }
2020
2021                 pub=BN_bin2bn(p,i,NULL);
2022                 if (pub == NULL)
2023                         {
2024                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2025                         goto err;
2026                         }
2027
2028                 i=DH_compute_key(p,pub,dh_srvr);
2029
2030                 if (i <= 0)
2031                         {
2032                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2033                         goto err;
2034                         }
2035
2036                 DH_free(s->s3->tmp.dh);
2037                 s->s3->tmp.dh=NULL;
2038
2039                 BN_clear_free(pub);
2040                 pub=NULL;
2041                 s->session->master_key_length=
2042                         s->method->ssl3_enc->generate_master_secret(s,
2043                                 s->session->master_key,p,i);
2044                 OPENSSL_cleanse(p,i);
2045                 }
2046         else
2047 #endif
2048 #ifndef OPENSSL_NO_KRB5
2049         if (alg_k & SSL_kKRB5)
2050                 {
2051                 krb5_error_code         krb5rc;
2052                 krb5_data               enc_ticket;
2053                 krb5_data               authenticator;
2054                 krb5_data               enc_pms;
2055                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
2056                 EVP_CIPHER_CTX          ciph_ctx;
2057                 EVP_CIPHER              *enc = NULL;
2058                 unsigned char           iv[EVP_MAX_IV_LENGTH];
2059                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
2060                                                + EVP_MAX_BLOCK_LENGTH];
2061                 int                  padl, outl;
2062                 krb5_timestamp          authtime = 0;
2063                 krb5_ticket_times       ttimes;
2064
2065                 EVP_CIPHER_CTX_init(&ciph_ctx);
2066
2067                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2068
2069                 n2s(p,i);
2070                 enc_ticket.length = i;
2071
2072                 if (n < enc_ticket.length + 6)
2073                         {
2074                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2075                                 SSL_R_DATA_LENGTH_TOO_LONG);
2076                         goto err;
2077                         }
2078
2079                 enc_ticket.data = (char *)p;
2080                 p+=enc_ticket.length;
2081
2082                 n2s(p,i);
2083                 authenticator.length = i;
2084
2085                 if (n < enc_ticket.length + authenticator.length + 6)
2086                         {
2087                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2088                                 SSL_R_DATA_LENGTH_TOO_LONG);
2089                         goto err;
2090                         }
2091
2092                 authenticator.data = (char *)p;
2093                 p+=authenticator.length;
2094
2095                 n2s(p,i);
2096                 enc_pms.length = i;
2097                 enc_pms.data = (char *)p;
2098                 p+=enc_pms.length;
2099
2100                 /* Note that the length is checked again below,
2101                 ** after decryption
2102                 */
2103                 if(enc_pms.length > sizeof pms)
2104                         {
2105                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2106                                SSL_R_DATA_LENGTH_TOO_LONG);
2107                         goto err;
2108                         }
2109
2110                 if (n != (long)(enc_ticket.length + authenticator.length +
2111                                                 enc_pms.length + 6))
2112                         {
2113                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2114                                 SSL_R_DATA_LENGTH_TOO_LONG);
2115                         goto err;
2116                         }
2117
2118                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2119                                         &kssl_err)) != 0)
2120                         {
2121 #ifdef KSSL_DEBUG
2122                         printf("kssl_sget_tkt rtn %d [%d]\n",
2123                                 krb5rc, kssl_err.reason);
2124                         if (kssl_err.text)
2125                                 printf("kssl_err text= %s\n", kssl_err.text);
2126 #endif  /* KSSL_DEBUG */
2127                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2128                                 kssl_err.reason);
2129                         goto err;
2130                         }
2131
2132                 /*  Note: no authenticator is not considered an error,
2133                 **  but will return authtime == 0.
2134                 */
2135                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2136                                         &authtime, &kssl_err)) != 0)
2137                         {
2138 #ifdef KSSL_DEBUG
2139                         printf("kssl_check_authent rtn %d [%d]\n",
2140                                 krb5rc, kssl_err.reason);
2141                         if (kssl_err.text)
2142                                 printf("kssl_err text= %s\n", kssl_err.text);
2143 #endif  /* KSSL_DEBUG */
2144                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2145                                 kssl_err.reason);
2146                         goto err;
2147                         }
2148
2149                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2150                         {
2151                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2152                         goto err;
2153                         }
2154
2155 #ifdef KSSL_DEBUG
2156                 kssl_ctx_show(kssl_ctx);
2157 #endif  /* KSSL_DEBUG */
2158
2159                 enc = kssl_map_enc(kssl_ctx->enctype);
2160                 if (enc == NULL)
2161                     goto err;
2162
2163                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2164
2165                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2166                         {
2167                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2168                                 SSL_R_DECRYPTION_FAILED);
2169                         goto err;
2170                         }
2171                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2172                                         (unsigned char *)enc_pms.data, enc_pms.length))
2173                         {
2174                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2175                                 SSL_R_DECRYPTION_FAILED);
2176                         goto err;
2177                         }
2178                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2179                         {
2180                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2181                                 SSL_R_DATA_LENGTH_TOO_LONG);
2182                         goto err;
2183                         }
2184                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2185                         {
2186                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2187                                 SSL_R_DECRYPTION_FAILED);
2188                         goto err;
2189                         }
2190                 outl += padl;
2191                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2192                         {
2193                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2194                                 SSL_R_DATA_LENGTH_TOO_LONG);
2195                         goto err;
2196                         }
2197                 if (!((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
2198                     {
2199                     /* The premaster secret must contain the same version number as the
2200                      * ClientHello to detect version rollback attacks (strangely, the
2201                      * protocol does not offer such protection for DH ciphersuites).
2202                      * However, buggy clients exist that send random bytes instead of
2203                      * the protocol version.
2204                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2205                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2206                      */
2207                     if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
2208                            (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
2209                         {
2210                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2211                                SSL_AD_DECODE_ERROR);
2212                         goto err;
2213                         }
2214                     }
2215
2216                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2217
2218                 s->session->master_key_length=
2219                         s->method->ssl3_enc->generate_master_secret(s,
2220                                 s->session->master_key, pms, outl);
2221
2222                 if (kssl_ctx->client_princ)
2223                         {
2224                         size_t len = strlen(kssl_ctx->client_princ);
2225                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2226                                 {
2227                                 s->session->krb5_client_princ_len = len;
2228                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2229                                 }
2230                         }
2231
2232
2233                 /*  Was doing kssl_ctx_free() here,
2234                 **  but it caused problems for apache.
2235                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2236                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2237                 */
2238                 }
2239         else
2240 #endif  /* OPENSSL_NO_KRB5 */
2241
2242 #ifndef OPENSSL_NO_ECDH
2243                 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2244                 {
2245                 int ret = 1;
2246                 int field_size = 0;
2247                 const EC_KEY   *tkey;
2248                 const EC_GROUP *group;
2249                 const BIGNUM *priv_key;
2250
2251                 /* initialize structures for server's ECDH key pair */
2252                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2253                         {
2254                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2255                             ERR_R_MALLOC_FAILURE);
2256                         goto err;
2257                         }
2258
2259                 /* Let's get server private key and group information */
2260                 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2261                         { 
2262                         /* use the certificate */
2263                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2264                         }
2265                 else
2266                         {
2267                         /* use the ephermeral values we saved when
2268                          * generating the ServerKeyExchange msg.
2269                          */
2270                         tkey = s->s3->tmp.ecdh;
2271                         }
2272
2273                 group    = EC_KEY_get0_group(tkey);
2274                 priv_key = EC_KEY_get0_private_key(tkey);
2275
2276                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2277                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2278                         {
2279                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2280                                ERR_R_EC_LIB);
2281                         goto err;
2282                         }
2283
2284                 /* Let's get client's public key */
2285                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2286                         {
2287                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2288                             ERR_R_MALLOC_FAILURE);
2289                         goto err;
2290                         }
2291
2292                 if (n == 0L) 
2293                         {
2294                         /* Client Publickey was in Client Certificate */
2295
2296                          if (alg_k & SSL_kEECDH)
2297                                  {
2298                                  al=SSL_AD_HANDSHAKE_FAILURE;
2299                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2300                                  goto f_err;
2301                                  }
2302                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2303                             == NULL) || 
2304                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2305                                 {
2306                                 /* XXX: For now, we do not support client
2307                                  * authentication using ECDH certificates
2308                                  * so this branch (n == 0L) of the code is
2309                                  * never executed. When that support is
2310                                  * added, we ought to ensure the key 
2311                                  * received in the certificate is 
2312                                  * authorized for key agreement.
2313                                  * ECDH_compute_key implicitly checks that
2314                                  * the two ECDH shares are for the same
2315                                  * group.
2316                                  */
2317                                 al=SSL_AD_HANDSHAKE_FAILURE;
2318                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2319                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2320                                 goto f_err;
2321                                 }
2322
2323                         if (EC_POINT_copy(clnt_ecpoint,
2324                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2325                                 {
2326                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2327                                         ERR_R_EC_LIB);
2328                                 goto err;
2329                                 }
2330                         ret = 2; /* Skip certificate verify processing */
2331                         }
2332                 else
2333                         {
2334                         /* Get client's public key from encoded point
2335                          * in the ClientKeyExchange message.
2336                          */
2337                         if ((bn_ctx = BN_CTX_new()) == NULL)
2338                                 {
2339                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2340                                     ERR_R_MALLOC_FAILURE);
2341                                 goto err;
2342                                 }
2343
2344                         /* Get encoded point length */
2345                         i = *p; 
2346                         p += 1;
2347                         if (EC_POINT_oct2point(group, 
2348                             clnt_ecpoint, p, i, bn_ctx) == 0)
2349                                 {
2350                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2351                                     ERR_R_EC_LIB);
2352                                 goto err;
2353                                 }
2354                         /* p is pointing to somewhere in the buffer
2355                          * currently, so set it to the start 
2356                          */ 
2357                         p=(unsigned char *)s->init_buf->data;
2358                         }
2359
2360                 /* Compute the shared pre-master secret */
2361                 field_size = EC_GROUP_get_degree(group);
2362                 if (field_size <= 0)
2363                         {
2364                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2365                                ERR_R_ECDH_LIB);
2366                         goto err;
2367                         }
2368                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2369                 if (i <= 0)
2370                         {
2371                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2372                             ERR_R_ECDH_LIB);
2373                         goto err;
2374                         }
2375
2376                 EVP_PKEY_free(clnt_pub_pkey);
2377                 EC_POINT_free(clnt_ecpoint);
2378                 if (srvr_ecdh != NULL) 
2379                         EC_KEY_free(srvr_ecdh);
2380                 BN_CTX_free(bn_ctx);
2381
2382                 /* Compute the master secret */
2383                 s->session->master_key_length = s->method->ssl3_enc-> \
2384                     generate_master_secret(s, s->session->master_key, p, i);
2385                 
2386                 OPENSSL_cleanse(p, i);
2387                 return (ret);
2388                 }
2389         else
2390 #endif
2391 #ifndef OPENSSL_NO_PSK
2392                 if (alg_k & SSL_kPSK)
2393                         {
2394                         unsigned char *t = NULL;
2395                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2396                         unsigned int pre_ms_len = 0, psk_len = 0;
2397                         int psk_err = 1;
2398                         char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2399
2400                         al=SSL_AD_HANDSHAKE_FAILURE;
2401
2402                         n2s(p,i);
2403                         if (n != i+2)
2404                                 {
2405                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2406                                         SSL_R_LENGTH_MISMATCH);
2407                                 goto psk_err;
2408                                 }
2409                         if (i > PSK_MAX_IDENTITY_LEN)
2410                                 {
2411                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2412                                         SSL_R_DATA_LENGTH_TOO_LONG);
2413                                 goto psk_err;
2414                                 }
2415                         if (s->psk_server_callback == NULL)
2416                                 {
2417                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2418                                        SSL_R_PSK_NO_SERVER_CB);
2419                                 goto psk_err;
2420                                 }
2421
2422                         /* Create guaranteed NULL-terminated identity
2423                          * string for the callback */
2424                         memcpy(tmp_id, p, i);
2425                         memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2426                         psk_len = s->psk_server_callback(s, tmp_id,
2427                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2428                         OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2429
2430                         if (psk_len > PSK_MAX_PSK_LEN)
2431                                 {
2432                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2433                                         ERR_R_INTERNAL_ERROR);
2434                                 goto psk_err;
2435                                 }
2436                         else if (psk_len == 0)
2437                                 {
2438                                 /* PSK related to the given identity not found */
2439                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2440                                        SSL_R_PSK_IDENTITY_NOT_FOUND);
2441                                 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2442                                 goto psk_err;
2443                                 }
2444
2445                         /* create PSK pre_master_secret */
2446                         pre_ms_len=2+psk_len+2+psk_len;
2447                         t = psk_or_pre_ms;
2448                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2449                         s2n(psk_len, t);
2450                         memset(t, 0, psk_len);
2451                         t+=psk_len;
2452                         s2n(psk_len, t);
2453
2454                         if (s->session->psk_identity != NULL)
2455                                 OPENSSL_free(s->session->psk_identity);
2456                         s->session->psk_identity = BUF_strdup((char *)p);
2457                         if (s->session->psk_identity == NULL)
2458                                 {
2459                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2460                                         ERR_R_MALLOC_FAILURE);
2461                                 goto psk_err;
2462                                 }
2463
2464                         if (s->session->psk_identity_hint != NULL)
2465                                 OPENSSL_free(s->session->psk_identity_hint);
2466                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2467                         if (s->ctx->psk_identity_hint != NULL &&
2468                                 s->session->psk_identity_hint == NULL)
2469                                 {
2470                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2471                                         ERR_R_MALLOC_FAILURE);
2472                                 goto psk_err;
2473                                 }
2474
2475                         s->session->master_key_length=
2476                                 s->method->ssl3_enc->generate_master_secret(s,
2477                                         s->session->master_key, psk_or_pre_ms, pre_ms_len);
2478                         psk_err = 0;
2479                 psk_err:
2480                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2481                         if (psk_err != 0)
2482                                 goto f_err;
2483                         }
2484                 else
2485 #endif
2486                 if (alg_k & SSL_kGOST) 
2487                 {
2488                         EVP_PKEY_CTX *pkey_ctx;
2489                         unsigned char premaster_secret[32];
2490                         size_t outlen;                  
2491
2492                         /* Get our certificate privatec key*/
2493                         pkey_ctx = EVP_PKEY_CTX_new(s->cert->key->privatekey,NULL);     
2494                         EVP_PKEY_decrypt_init(pkey_ctx);
2495                         /* Decrypt session key */
2496                         if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED)) || p[1]!=0x81 ) 
2497                                 {
2498                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2499                                 goto err;
2500                                 }       
2501                         if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,p+3,p[2]) <0) 
2502
2503                                 {
2504                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2505                                 goto err;
2506                                 }
2507                         /* Generate master secret */
2508                         EVP_PKEY_CTX_free(pkey_ctx);
2509                         s->session->master_key_length=
2510                                 s->method->ssl3_enc->generate_master_secret(s,
2511                                         s->session->master_key,premaster_secret,32);
2512
2513                 }
2514                 else
2515                 {
2516                 al=SSL_AD_HANDSHAKE_FAILURE;
2517                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2518                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2519                 goto f_err;
2520                 }
2521
2522         return(1);
2523 f_err:
2524         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2525 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH)
2526 err:
2527 #endif
2528 #ifndef OPENSSL_NO_ECDH
2529         EVP_PKEY_free(clnt_pub_pkey);
2530         EC_POINT_free(clnt_ecpoint);
2531         if (srvr_ecdh != NULL) 
2532                 EC_KEY_free(srvr_ecdh);
2533         BN_CTX_free(bn_ctx);
2534 #endif
2535         return(-1);
2536         }
2537
2538 int ssl3_get_cert_verify(SSL *s)
2539         {
2540         EVP_PKEY *pkey=NULL;
2541         unsigned char *p;
2542         int al,ok,ret=0;
2543         long n;
2544         int type=0,i,j;
2545         X509 *peer;
2546
2547         n=s->method->ssl_get_message(s,
2548                 SSL3_ST_SR_CERT_VRFY_A,
2549                 SSL3_ST_SR_CERT_VRFY_B,
2550                 -1,
2551                 514, /* 514? */
2552                 &ok);
2553
2554         if (!ok) return((int)n);
2555
2556         if (s->session->peer != NULL)
2557                 {
2558                 peer=s->session->peer;
2559                 pkey=X509_get_pubkey(peer);
2560                 type=X509_certificate_type(peer,pkey);
2561                 }
2562         else
2563                 {
2564                 peer=NULL;
2565                 pkey=NULL;
2566                 }
2567
2568         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2569                 {
2570                 s->s3->tmp.reuse_message=1;
2571                 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2572                         {
2573                         al=SSL_AD_UNEXPECTED_MESSAGE;
2574                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2575                         goto f_err;
2576                         }
2577                 ret=1;
2578                 goto end;
2579                 }
2580
2581         if (peer == NULL)
2582                 {
2583                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2584                 al=SSL_AD_UNEXPECTED_MESSAGE;
2585                 goto f_err;
2586                 }
2587
2588         if (!(type & EVP_PKT_SIGN))
2589                 {
2590                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2591                 al=SSL_AD_ILLEGAL_PARAMETER;
2592                 goto f_err;
2593                 }
2594
2595         if (s->s3->change_cipher_spec)
2596                 {
2597                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2598                 al=SSL_AD_UNEXPECTED_MESSAGE;
2599                 goto f_err;
2600                 }
2601
2602         /* we now have a signature that we need to verify */
2603         p=(unsigned char *)s->init_msg;
2604         /* Check for broken implementations of GOST ciphersuites */
2605         /* If key is GOST and n is exactly 64, it is bare
2606          * signature without length field */
2607         if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
2608                 pkey->type == NID_id_GostR3410_2001) )
2609                 {
2610                 i=64;
2611                 } 
2612         else 
2613                 {       
2614                 n2s(p,i);
2615                 n-=2;
2616                 if (i > n)
2617                         {
2618                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
2619                         al=SSL_AD_DECODE_ERROR;
2620                         goto f_err;
2621                         }
2622         }
2623         j=EVP_PKEY_size(pkey);
2624         if ((i > j) || (n > j) || (n <= 0))
2625                 {
2626                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
2627                 al=SSL_AD_DECODE_ERROR;
2628                 goto f_err;
2629                 }
2630
2631 #ifndef OPENSSL_NO_RSA 
2632         if (pkey->type == EVP_PKEY_RSA)
2633                 {
2634                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
2635                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
2636                                                         pkey->pkey.rsa);
2637                 if (i < 0)
2638                         {
2639                         al=SSL_AD_DECRYPT_ERROR;
2640                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
2641                         goto f_err;
2642                         }
2643                 if (i == 0)
2644                         {
2645                         al=SSL_AD_DECRYPT_ERROR;
2646                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
2647                         goto f_err;
2648                         }
2649                 }
2650         else
2651 #endif
2652 #ifndef OPENSSL_NO_DSA
2653                 if (pkey->type == EVP_PKEY_DSA)
2654                 {
2655                 j=DSA_verify(pkey->save_type,
2656                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2657                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
2658                 if (j <= 0)
2659                         {
2660                         /* bad signature */
2661                         al=SSL_AD_DECRYPT_ERROR;
2662                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
2663                         goto f_err;
2664                         }
2665                 }
2666         else
2667 #endif
2668 #ifndef OPENSSL_NO_ECDSA
2669                 if (pkey->type == EVP_PKEY_EC)
2670                 {
2671                 j=ECDSA_verify(pkey->save_type,
2672                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2673                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
2674                 if (j <= 0)
2675                         {
2676                         /* bad signature */
2677                         al=SSL_AD_DECRYPT_ERROR;
2678                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2679                             SSL_R_BAD_ECDSA_SIGNATURE);
2680                         goto f_err;
2681                         }
2682                 }
2683         else
2684 #endif
2685         if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
2686                 {   unsigned char signature[64];
2687                         int idx;
2688                         EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
2689                         EVP_PKEY_verify_init(pctx);
2690                         if (i!=64) {
2691                                 fprintf(stderr,"GOST signature length is %d",i);
2692                         }       
2693                         for (idx=0;idx<64;idx++) {
2694                                 signature[63-idx]=p[idx];
2695                         }       
2696                         j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
2697                         EVP_PKEY_CTX_free(pctx);
2698                         if (j<=0) 
2699                                 {
2700                                 al=SSL_AD_DECRYPT_ERROR;
2701                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2702                                         SSL_R_BAD_ECDSA_SIGNATURE);
2703                                 goto f_err;
2704                                 }       
2705                 }
2706         else    
2707                 {
2708                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
2709                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
2710                 goto f_err;
2711                 }
2712
2713
2714         ret=1;
2715         if (0)
2716                 {
2717 f_err:
2718                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2719                 }
2720 end:
2721         EVP_PKEY_free(pkey);
2722         return(ret);
2723         }
2724
2725 int ssl3_get_client_certificate(SSL *s)
2726         {
2727         int i,ok,al,ret= -1;
2728         X509 *x=NULL;
2729         unsigned long l,nc,llen,n;
2730         const unsigned char *p,*q;
2731         unsigned char *d;
2732         STACK_OF(X509) *sk=NULL;
2733
2734         n=s->method->ssl_get_message(s,
2735                 SSL3_ST_SR_CERT_A,
2736                 SSL3_ST_SR_CERT_B,
2737                 -1,
2738                 s->max_cert_list,
2739                 &ok);
2740
2741         if (!ok) return((int)n);
2742
2743         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
2744                 {
2745                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
2746                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2747                         {
2748                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2749                         al=SSL_AD_HANDSHAKE_FAILURE;
2750                         goto f_err;
2751                         }
2752                 /* If tls asked for a client cert, the client must return a 0 list */
2753                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
2754                         {
2755                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
2756                         al=SSL_AD_UNEXPECTED_MESSAGE;
2757                         goto f_err;
2758                         }
2759                 s->s3->tmp.reuse_message=1;
2760                 return(1);
2761                 }
2762
2763         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
2764                 {
2765                 al=SSL_AD_UNEXPECTED_MESSAGE;
2766                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
2767                 goto f_err;
2768                 }
2769         p=d=(unsigned char *)s->init_msg;
2770
2771         if ((sk=sk_X509_new_null()) == NULL)
2772                 {
2773                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2774                 goto err;
2775                 }
2776
2777         n2l3(p,llen);
2778         if (llen+3 != n)
2779                 {
2780                 al=SSL_AD_DECODE_ERROR;
2781                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
2782                 goto f_err;
2783                 }
2784         for (nc=0; nc<llen; )
2785                 {
2786                 n2l3(p,l);
2787                 if ((l+nc+3) > llen)
2788                         {
2789                         al=SSL_AD_DECODE_ERROR;
2790                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2791                         goto f_err;
2792                         }
2793
2794                 q=p;
2795                 x=d2i_X509(NULL,&p,l);
2796                 if (x == NULL)
2797                         {
2798                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
2799                         goto err;
2800                         }
2801                 if (p != (q+l))
2802                         {
2803                         al=SSL_AD_DECODE_ERROR;
2804                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2805                         goto f_err;
2806                         }
2807                 if (!sk_X509_push(sk,x))
2808                         {
2809                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2810                         goto err;
2811                         }
2812                 x=NULL;
2813                 nc+=l+3;
2814                 }
2815
2816         if (sk_X509_num(sk) <= 0)
2817                 {
2818                 /* TLS does not mind 0 certs returned */
2819                 if (s->version == SSL3_VERSION)
2820                         {
2821                         al=SSL_AD_HANDSHAKE_FAILURE;
2822                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
2823                         goto f_err;
2824                         }
2825                 /* Fail for TLS only if we required a certificate */
2826                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
2827                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2828                         {
2829                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2830                         al=SSL_AD_HANDSHAKE_FAILURE;
2831                         goto f_err;
2832                         }
2833                 }
2834         else
2835                 {
2836                 i=ssl_verify_cert_chain(s,sk);
2837                 if (!i)
2838                         {
2839                         al=ssl_verify_alarm_type(s->verify_result);
2840                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
2841                         goto f_err;
2842                         }
2843                 }
2844
2845         if (s->session->peer != NULL) /* This should not be needed */
2846                 X509_free(s->session->peer);
2847         s->session->peer=sk_X509_shift(sk);
2848         s->session->verify_result = s->verify_result;
2849
2850         /* With the current implementation, sess_cert will always be NULL
2851          * when we arrive here. */
2852         if (s->session->sess_cert == NULL)
2853                 {
2854                 s->session->sess_cert = ssl_sess_cert_new();
2855                 if (s->session->sess_cert == NULL)
2856                         {
2857                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
2858                         goto err;
2859                         }
2860                 }
2861         if (s->session->sess_cert->cert_chain != NULL)
2862                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
2863         s->session->sess_cert->cert_chain=sk;
2864         /* Inconsistency alert: cert_chain does *not* include the
2865          * peer's own certificate, while we do include it in s3_clnt.c */
2866
2867         sk=NULL;
2868
2869         ret=1;
2870         if (0)
2871                 {
2872 f_err:
2873                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2874                 }
2875 err:
2876         if (x != NULL) X509_free(x);
2877         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
2878         return(ret);
2879         }
2880
2881 int ssl3_send_server_certificate(SSL *s)
2882         {
2883         unsigned long l;
2884         X509 *x;
2885
2886         if (s->state == SSL3_ST_SW_CERT_A)
2887                 {
2888                 x=ssl_get_server_send_cert(s);
2889                 if (x == NULL)
2890                         {
2891                         /* VRS: allow null cert if auth == KRB5 */
2892                         if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
2893                             (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
2894                                 {
2895                                 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
2896                                 return(0);
2897                                 }
2898                         }
2899
2900                 l=ssl3_output_cert_chain(s,x);
2901                 s->state=SSL3_ST_SW_CERT_B;
2902                 s->init_num=(int)l;
2903                 s->init_off=0;
2904                 }
2905
2906         /* SSL3_ST_SW_CERT_B */
2907         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2908         }
2909 #ifndef OPENSSL_NO_TLSEXT
2910 int ssl3_send_newsession_ticket(SSL *s)
2911         {
2912         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
2913                 {
2914                 unsigned char *p, *senc, *macstart;
2915                 int len, slen;
2916                 unsigned int hlen;
2917                 EVP_CIPHER_CTX ctx;
2918                 HMAC_CTX hctx;
2919                 unsigned char iv[EVP_MAX_IV_LENGTH];
2920                 unsigned char key_name[16];
2921
2922                 /* get session encoding length */
2923                 slen = i2d_SSL_SESSION(s->session, NULL);
2924                 /* Some length values are 16 bits, so forget it if session is
2925                  * too long
2926                  */
2927                 if (slen > 0xFF00)
2928                         return -1;
2929                 /* Grow buffer if need be: the length calculation is as
2930                  * follows 1 (size of message name) + 3 (message length
2931                  * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
2932                  * 16 (key name) + max_iv_len (iv length) +
2933                  * session_length + max_enc_block_size (max encrypted session
2934                  * length) + max_md_size (HMAC).
2935                  */
2936                 if (!BUF_MEM_grow(s->init_buf,
2937                         26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
2938                         EVP_MAX_MD_SIZE + slen))
2939                         return -1;
2940                 senc = OPENSSL_malloc(slen);
2941                 if (!senc)
2942                         return -1;
2943                 p = senc;
2944                 i2d_SSL_SESSION(s->session, &p);
2945
2946                 p=(unsigned char *)s->init_buf->data;
2947                 /* do the header */
2948                 *(p++)=SSL3_MT_NEWSESSION_TICKET;
2949                 /* Skip message length for now */
2950                 p += 3;
2951                 EVP_CIPHER_CTX_init(&ctx);
2952                 HMAC_CTX_init(&hctx);
2953                 /* Initialize HMAC and cipher contexts. If callback present
2954                  * it does all the work otherwise use generated values
2955                  * from parent ctx.
2956                  */
2957                 if (s->ctx->tlsext_ticket_key_cb)
2958                         {
2959                         if (s->ctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
2960                                                          &hctx, 1) < 0)
2961                                 {
2962                                 OPENSSL_free(senc);
2963                                 return -1;
2964                                 }
2965                         }
2966                 else
2967                         {
2968                         RAND_pseudo_bytes(iv, 16);
2969                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
2970                                         s->ctx->tlsext_tick_aes_key, iv);
2971                         HMAC_Init_ex(&hctx, s->ctx->tlsext_tick_hmac_key, 16,
2972                                         tlsext_tick_md(), NULL);
2973                         memcpy(key_name, s->ctx->tlsext_tick_key_name, 16);
2974                         }
2975                 l2n(s->session->tlsext_tick_lifetime_hint, p);
2976                 /* Skip ticket length for now */
2977                 p += 2;
2978                 /* Output key name */
2979                 macstart = p;
2980                 memcpy(p, key_name, 16);
2981                 p += 16;
2982                 /* output IV */
2983                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
2984                 p += EVP_CIPHER_CTX_iv_length(&ctx);
2985                 /* Encrypt session data */
2986                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
2987                 p += len;
2988                 EVP_EncryptFinal(&ctx, p, &len);
2989                 p += len;
2990                 EVP_CIPHER_CTX_cleanup(&ctx);
2991
2992                 HMAC_Update(&hctx, macstart, p - macstart);
2993                 HMAC_Final(&hctx, p, &hlen);
2994                 HMAC_CTX_cleanup(&hctx);
2995
2996                 p += hlen;
2997                 /* Now write out lengths: p points to end of data written */
2998                 /* Total length */
2999                 len = p - (unsigned char *)s->init_buf->data;
3000                 p=(unsigned char *)s->init_buf->data + 1;
3001                 l2n3(len - 4, p); /* Message length */
3002                 p += 4;
3003                 s2n(len - 10, p);  /* Ticket length */
3004
3005                 /* number of bytes to write */
3006                 s->init_num= len;
3007                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3008                 s->init_off=0;
3009                 OPENSSL_free(senc);
3010                 }
3011
3012         /* SSL3_ST_SW_SESSION_TICKET_B */
3013         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3014         }
3015
3016 int ssl3_send_cert_status(SSL *s)
3017         {
3018         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3019                 {
3020                 unsigned char *p;
3021                 /* Grow buffer if need be: the length calculation is as
3022                  * follows 1 (message type) + 3 (message length) +
3023                  * 1 (ocsp response type) + 3 (ocsp response length)
3024                  * + (ocsp response)
3025                  */
3026                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3027                         return -1;
3028
3029                 p=(unsigned char *)s->init_buf->data;
3030
3031                 /* do the header */
3032                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3033                 /* message length */
3034                 l2n3(s->tlsext_ocsp_resplen + 4, p);
3035                 /* status type */
3036                 *(p++)= s->tlsext_status_type;
3037                 /* length of OCSP response */
3038                 l2n3(s->tlsext_ocsp_resplen, p);
3039                 /* actual response */
3040                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3041                 /* number of bytes to write */
3042                 s->init_num = 8 + s->tlsext_ocsp_resplen;
3043                 s->state=SSL3_ST_SW_CERT_STATUS_B;
3044                 s->init_off = 0;
3045                 }
3046
3047         /* SSL3_ST_SW_CERT_STATUS_B */
3048         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3049         }
3050 #endif