Some fixes for kerberos builds.
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include <openssl/buffer.h>
158 #include <openssl/rand.h>
159 #include <openssl/objects.h>
160 #include <openssl/evp.h>
161 #include <openssl/hmac.h>
162 #include <openssl/x509.h>
163 #ifndef OPENSSL_NO_DH
164 #include <openssl/dh.h>
165 #endif
166 #include <openssl/bn.h>
167 #ifndef OPENSSL_NO_KRB5
168 #include <openssl/krb5_asn.h>
169 #endif
170 #include <openssl/md5.h>
171
172 static const SSL_METHOD *ssl3_get_server_method(int ver);
173
174 static const SSL_METHOD *ssl3_get_server_method(int ver)
175         {
176         if (ver == SSL3_VERSION)
177                 return(SSLv3_server_method());
178         else
179                 return(NULL);
180         }
181
182 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
183                         ssl3_accept,
184                         ssl_undefined_function,
185                         ssl3_get_server_method)
186
187 int ssl3_accept(SSL *s)
188         {
189         BUF_MEM *buf;
190         unsigned long alg_k,Time=(unsigned long)time(NULL);
191         void (*cb)(const SSL *ssl,int type,int val)=NULL;
192         long num1;
193         int ret= -1;
194         int new_state,state,skip=0;
195
196         RAND_add(&Time,sizeof(Time),0);
197         ERR_clear_error();
198         clear_sys_error();
199
200         if (s->info_callback != NULL)
201                 cb=s->info_callback;
202         else if (s->ctx->info_callback != NULL)
203                 cb=s->ctx->info_callback;
204
205         /* init things to blank */
206         s->in_handshake++;
207         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
208
209         if (s->cert == NULL)
210                 {
211                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
212                 return(-1);
213                 }
214
215         for (;;)
216                 {
217                 state=s->state;
218
219                 switch (s->state)
220                         {
221                 case SSL_ST_RENEGOTIATE:
222                         s->new_session=1;
223                         /* s->state=SSL_ST_ACCEPT; */
224
225                 case SSL_ST_BEFORE:
226                 case SSL_ST_ACCEPT:
227                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
228                 case SSL_ST_OK|SSL_ST_ACCEPT:
229
230                         s->server=1;
231                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
232
233                         if ((s->version>>8) != 3)
234                                 {
235                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
236                                 return -1;
237                                 }
238                         s->type=SSL_ST_ACCEPT;
239
240                         if (s->init_buf == NULL)
241                                 {
242                                 if ((buf=BUF_MEM_new()) == NULL)
243                                         {
244                                         ret= -1;
245                                         goto end;
246                                         }
247                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
248                                         {
249                                         ret= -1;
250                                         goto end;
251                                         }
252                                 s->init_buf=buf;
253                                 }
254
255                         if (!ssl3_setup_buffers(s))
256                                 {
257                                 ret= -1;
258                                 goto end;
259                                 }
260
261                         s->init_num=0;
262
263                         if (s->state != SSL_ST_RENEGOTIATE)
264                                 {
265                                 /* Ok, we now need to push on a buffering BIO so that
266                                  * the output is sent in a way that TCP likes :-)
267                                  */
268                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
269                                 
270                                 ssl3_init_finished_mac(s);
271                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
272                                 s->ctx->stats.sess_accept++;
273                                 }
274                         else
275                                 {
276                                 /* s->state == SSL_ST_RENEGOTIATE,
277                                  * we will just send a HelloRequest */
278                                 s->ctx->stats.sess_accept_renegotiate++;
279                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
280                                 }
281                         break;
282
283                 case SSL3_ST_SW_HELLO_REQ_A:
284                 case SSL3_ST_SW_HELLO_REQ_B:
285
286                         s->shutdown=0;
287                         ret=ssl3_send_hello_request(s);
288                         if (ret <= 0) goto end;
289                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
290                         s->state=SSL3_ST_SW_FLUSH;
291                         s->init_num=0;
292
293                         ssl3_init_finished_mac(s);
294                         break;
295
296                 case SSL3_ST_SW_HELLO_REQ_C:
297                         s->state=SSL_ST_OK;
298                         break;
299
300                 case SSL3_ST_SR_CLNT_HELLO_A:
301                 case SSL3_ST_SR_CLNT_HELLO_B:
302                 case SSL3_ST_SR_CLNT_HELLO_C:
303
304                         s->shutdown=0;
305                         ret=ssl3_get_client_hello(s);
306                         if (ret <= 0) goto end;
307                         
308                         s->new_session = 2;
309                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
310                         s->init_num=0;
311                         break;
312
313                 case SSL3_ST_SW_SRVR_HELLO_A:
314                 case SSL3_ST_SW_SRVR_HELLO_B:
315                         ret=ssl3_send_server_hello(s);
316                         if (ret <= 0) goto end;
317 #ifndef OPENSSL_NO_TLSEXT
318                         if (s->hit)
319                                 {
320                                 if (s->tlsext_ticket_expected)
321                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
322                                 else
323                                         s->state=SSL3_ST_SW_CHANGE_A;
324                                 }
325 #else
326                         if (s->hit)
327                                         s->state=SSL3_ST_SW_CHANGE_A;
328 #endif
329                         else
330                                 s->state=SSL3_ST_SW_CERT_A;
331                         s->init_num=0;
332                         break;
333
334                 case SSL3_ST_SW_CERT_A:
335                 case SSL3_ST_SW_CERT_B:
336                         /* Check if it is anon DH or anon ECDH, */
337                         /* normal PSK or KRB5 */
338                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
339                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
340                                 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
341                                 {
342                                 ret=ssl3_send_server_certificate(s);
343                                 if (ret <= 0) goto end;
344 #ifndef OPENSSL_NO_TLSEXT
345                                 if (s->tlsext_status_expected)
346                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
347                                 else
348                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
349                                 }
350                         else
351                                 {
352                                 skip = 1;
353                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
354                                 }
355 #else
356                                 }
357                         else
358                                 skip=1;
359
360                         s->state=SSL3_ST_SW_KEY_EXCH_A;
361 #endif
362                         s->init_num=0;
363                         break;
364
365                 case SSL3_ST_SW_KEY_EXCH_A:
366                 case SSL3_ST_SW_KEY_EXCH_B:
367                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
368
369                         /* clear this, it may get reset by
370                          * send_server_key_exchange */
371                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
372 #ifndef OPENSSL_NO_KRB5
373                                 && !(alg_k & SSL_kKRB5)
374 #endif /* OPENSSL_NO_KRB5 */
375                                 )
376                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
377                                  * even when forbidden by protocol specs
378                                  * (handshake may fail as clients are not required to
379                                  * be able to handle this) */
380                                 s->s3->tmp.use_rsa_tmp=1;
381                         else
382                                 s->s3->tmp.use_rsa_tmp=0;
383
384
385                         /* only send if a DH key exchange, fortezza or
386                          * RSA but we have a sign only certificate
387                          *
388                          * PSK: may send PSK identity hints
389                          *
390                          * For ECC ciphersuites, we send a serverKeyExchange
391                          * message only if the cipher suite is either
392                          * ECDH-anon or ECDHE. In other cases, the
393                          * server certificate contains the server's
394                          * public key for key exchange.
395                          */
396                         if (s->s3->tmp.use_rsa_tmp
397                         /* PSK: send ServerKeyExchange if PSK identity
398                          * hint if provided */
399 #ifndef OPENSSL_NO_PSK
400                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
401 #endif
402                             || (alg_k & (SSL_kDHr|SSL_kDHd|SSL_kEDH))
403                             || (alg_k & SSL_kEECDH)
404                             || ((alg_k & SSL_kRSA)
405                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
406                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
407                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
408                                         )
409                                     )
410                                 )
411                             )
412                                 {
413                                 ret=ssl3_send_server_key_exchange(s);
414                                 if (ret <= 0) goto end;
415                                 }
416                         else
417                                 skip=1;
418
419                         s->state=SSL3_ST_SW_CERT_REQ_A;
420                         s->init_num=0;
421                         break;
422
423                 case SSL3_ST_SW_CERT_REQ_A:
424                 case SSL3_ST_SW_CERT_REQ_B:
425                         if (/* don't request cert unless asked for it: */
426                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
427                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
428                                  * don't request cert during re-negotiation: */
429                                 ((s->session->peer != NULL) &&
430                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
431                                 /* never request cert in anonymous ciphersuites
432                                  * (see section "Certificate request" in SSL 3 drafts
433                                  * and in RFC 2246): */
434                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
435                                  /* ... except when the application insists on verification
436                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
437                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
438                                  /* never request cert in Kerberos ciphersuites */
439                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
440                                 /* With normal PSK Certificates and
441                                  * Certificate Requests are omitted */
442                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
443                                 {
444                                 /* no cert request */
445                                 skip=1;
446                                 s->s3->tmp.cert_request=0;
447                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
448                                 }
449                         else
450                                 {
451                                 s->s3->tmp.cert_request=1;
452                                 ret=ssl3_send_certificate_request(s);
453                                 if (ret <= 0) goto end;
454 #ifndef NETSCAPE_HANG_BUG
455                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
456 #else
457                                 s->state=SSL3_ST_SW_FLUSH;
458                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
459 #endif
460                                 s->init_num=0;
461                                 }
462                         break;
463
464                 case SSL3_ST_SW_SRVR_DONE_A:
465                 case SSL3_ST_SW_SRVR_DONE_B:
466                         ret=ssl3_send_server_done(s);
467                         if (ret <= 0) goto end;
468                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
469                         s->state=SSL3_ST_SW_FLUSH;
470                         s->init_num=0;
471                         break;
472                 
473                 case SSL3_ST_SW_FLUSH:
474                         /* number of bytes to be flushed */
475                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
476                         if (num1 > 0)
477                                 {
478                                 s->rwstate=SSL_WRITING;
479                                 num1=BIO_flush(s->wbio);
480                                 if (num1 <= 0) { ret= -1; goto end; }
481                                 s->rwstate=SSL_NOTHING;
482                                 }
483
484                         s->state=s->s3->tmp.next_state;
485                         break;
486
487                 case SSL3_ST_SR_CERT_A:
488                 case SSL3_ST_SR_CERT_B:
489                         /* Check for second client hello (MS SGC) */
490                         ret = ssl3_check_client_hello(s);
491                         if (ret <= 0)
492                                 goto end;
493                         if (ret == 2)
494                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
495                         else {
496                                 if (s->s3->tmp.cert_request)
497                                         {
498                                         ret=ssl3_get_client_certificate(s);
499                                         if (ret <= 0) goto end;
500                                         }
501                                 s->init_num=0;
502                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
503                         }
504                         break;
505
506                 case SSL3_ST_SR_KEY_EXCH_A:
507                 case SSL3_ST_SR_KEY_EXCH_B:
508                         ret=ssl3_get_client_key_exchange(s);
509                         if (ret <= 0)
510                                 goto end;
511                         if (ret == 2)
512                                 {
513                                 /* For the ECDH ciphersuites when
514                                  * the client sends its ECDH pub key in
515                                  * a certificate, the CertificateVerify
516                                  * message is not sent.
517                                  */
518                                 s->state=SSL3_ST_SR_FINISHED_A;
519                                 s->init_num = 0;
520                                 }
521                         else
522                                 {
523                                 int offset=0;
524                                 int dgst_num;
525
526                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
527                                 s->init_num=0;
528
529                                 /* We need to get hashes here so if there is
530                                  * a client cert, it can be verified
531                                  * FIXME - digest processing for CertificateVerify
532                                  * should be generalized. But it is next step
533                                  */
534                                 if (s->s3->handshake_buffer)
535                                         if (!ssl3_digest_cached_records(s))
536                                                 return -1;
537                                 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)    
538                                         if (s->s3->handshake_dgst[dgst_num]) 
539                                                 {
540                                                 int dgst_size;
541
542                                                 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
543                                                 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
544                                                 if (dgst_size < 0)
545                                                         {
546                                                         ret = -1;
547                                                         goto end;
548                                                         }
549                                                 offset+=dgst_size;
550                                                 }               
551                                 }
552                         break;
553
554                 case SSL3_ST_SR_CERT_VRFY_A:
555                 case SSL3_ST_SR_CERT_VRFY_B:
556
557                         /* we should decide if we expected this one */
558                         ret=ssl3_get_cert_verify(s);
559                         if (ret <= 0) goto end;
560
561                         s->state=SSL3_ST_SR_FINISHED_A;
562                         s->init_num=0;
563                         break;
564
565                 case SSL3_ST_SR_FINISHED_A:
566                 case SSL3_ST_SR_FINISHED_B:
567                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
568                                 SSL3_ST_SR_FINISHED_B);
569                         if (ret <= 0) goto end;
570 #ifndef OPENSSL_NO_TLSEXT
571                         if (s->tlsext_ticket_expected)
572                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
573                         else if (s->hit)
574                                 s->state=SSL_ST_OK;
575 #else
576                         if (s->hit)
577                                 s->state=SSL_ST_OK;
578 #endif
579                         else
580                                 s->state=SSL3_ST_SW_CHANGE_A;
581                         s->init_num=0;
582                         break;
583
584 #ifndef OPENSSL_NO_TLSEXT
585                 case SSL3_ST_SW_SESSION_TICKET_A:
586                 case SSL3_ST_SW_SESSION_TICKET_B:
587                         ret=ssl3_send_newsession_ticket(s);
588                         if (ret <= 0) goto end;
589                         s->state=SSL3_ST_SW_CHANGE_A;
590                         s->init_num=0;
591                         break;
592
593                 case SSL3_ST_SW_CERT_STATUS_A:
594                 case SSL3_ST_SW_CERT_STATUS_B:
595                         ret=ssl3_send_cert_status(s);
596                         if (ret <= 0) goto end;
597                         s->state=SSL3_ST_SW_KEY_EXCH_A;
598                         s->init_num=0;
599                         break;
600
601 #endif
602
603                 case SSL3_ST_SW_CHANGE_A:
604                 case SSL3_ST_SW_CHANGE_B:
605
606                         s->session->cipher=s->s3->tmp.new_cipher;
607                         if (!s->method->ssl3_enc->setup_key_block(s))
608                                 { ret= -1; goto end; }
609
610                         ret=ssl3_send_change_cipher_spec(s,
611                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
612
613                         if (ret <= 0) goto end;
614                         s->state=SSL3_ST_SW_FINISHED_A;
615                         s->init_num=0;
616
617                         if (!s->method->ssl3_enc->change_cipher_state(s,
618                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
619                                 {
620                                 ret= -1;
621                                 goto end;
622                                 }
623
624                         break;
625
626                 case SSL3_ST_SW_FINISHED_A:
627                 case SSL3_ST_SW_FINISHED_B:
628                         ret=ssl3_send_finished(s,
629                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
630                                 s->method->ssl3_enc->server_finished_label,
631                                 s->method->ssl3_enc->server_finished_label_len);
632                         if (ret <= 0) goto end;
633                         s->state=SSL3_ST_SW_FLUSH;
634                         if (s->hit)
635                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
636                         else
637                                 s->s3->tmp.next_state=SSL_ST_OK;
638                         s->init_num=0;
639                         break;
640
641                 case SSL_ST_OK:
642                         /* clean a few things up */
643                         ssl3_cleanup_key_block(s);
644
645                         BUF_MEM_free(s->init_buf);
646                         s->init_buf=NULL;
647
648                         /* remove buffering on output */
649                         ssl_free_wbio_buffer(s);
650
651                         s->init_num=0;
652
653                         if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
654                                 {
655                                 /* actually not necessarily a 'new' session unless
656                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
657                                 
658                                 s->new_session=0;
659                                 
660                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
661                                 
662                                 s->ctx->stats.sess_accept_good++;
663                                 /* s->server=1; */
664                                 s->handshake_func=ssl3_accept;
665
666                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
667                                 }
668                         
669                         ret = 1;
670                         goto end;
671                         /* break; */
672
673                 default:
674                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
675                         ret= -1;
676                         goto end;
677                         /* break; */
678                         }
679                 
680                 if (!s->s3->tmp.reuse_message && !skip)
681                         {
682                         if (s->debug)
683                                 {
684                                 if ((ret=BIO_flush(s->wbio)) <= 0)
685                                         goto end;
686                                 }
687
688
689                         if ((cb != NULL) && (s->state != state))
690                                 {
691                                 new_state=s->state;
692                                 s->state=state;
693                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
694                                 s->state=new_state;
695                                 }
696                         }
697                 skip=0;
698                 }
699 end:
700         /* BIO_flush(s->wbio); */
701
702         s->in_handshake--;
703         if (cb != NULL)
704                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
705         return(ret);
706         }
707
708 int ssl3_send_hello_request(SSL *s)
709         {
710         unsigned char *p;
711
712         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
713                 {
714                 p=(unsigned char *)s->init_buf->data;
715                 *(p++)=SSL3_MT_HELLO_REQUEST;
716                 *(p++)=0;
717                 *(p++)=0;
718                 *(p++)=0;
719
720                 s->state=SSL3_ST_SW_HELLO_REQ_B;
721                 /* number of bytes to write */
722                 s->init_num=4;
723                 s->init_off=0;
724                 }
725
726         /* SSL3_ST_SW_HELLO_REQ_B */
727         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
728         }
729
730 int ssl3_check_client_hello(SSL *s)
731         {
732         int ok;
733         long n;
734
735         /* this function is called when we really expect a Certificate message,
736          * so permit appropriate message length */
737         n=s->method->ssl_get_message(s,
738                 SSL3_ST_SR_CERT_A,
739                 SSL3_ST_SR_CERT_B,
740                 -1,
741                 s->max_cert_list,
742                 &ok);
743         if (!ok) return((int)n);
744         s->s3->tmp.reuse_message = 1;
745         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
746                 {
747                 /* Throw away what we have done so far in the current handshake,
748                  * which will now be aborted. (A full SSL_clear would be too much.)
749                  * I hope that tmp.dh is the only thing that may need to be cleared
750                  * when a handshake is not completed ... */
751 #ifndef OPENSSL_NO_DH
752                 if (s->s3->tmp.dh != NULL)
753                         {
754                         DH_free(s->s3->tmp.dh);
755                         s->s3->tmp.dh = NULL;
756                         }
757 #endif
758                 return 2;
759                 }
760         return 1;
761 }
762
763 int ssl3_get_client_hello(SSL *s)
764         {
765         int i,j,ok,al,ret= -1;
766         unsigned int cookie_len;
767         long n;
768         unsigned long id;
769         unsigned char *p,*d,*q;
770         SSL_CIPHER *c;
771 #ifndef OPENSSL_NO_COMP
772         SSL_COMP *comp=NULL;
773 #endif
774         STACK_OF(SSL_CIPHER) *ciphers=NULL;
775
776         /* We do this so that we will respond with our native type.
777          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
778          * This down switching should be handled by a different method.
779          * If we are SSLv3, we will respond with SSLv3, even if prompted with
780          * TLSv1.
781          */
782         if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
783                 {
784                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
785                 }
786         s->first_packet=1;
787         n=s->method->ssl_get_message(s,
788                 SSL3_ST_SR_CLNT_HELLO_B,
789                 SSL3_ST_SR_CLNT_HELLO_C,
790                 SSL3_MT_CLIENT_HELLO,
791                 SSL3_RT_MAX_PLAIN_LENGTH,
792                 &ok);
793
794         if (!ok) return((int)n);
795         s->first_packet=0;
796         d=p=(unsigned char *)s->init_msg;
797
798         /* use version from inside client hello, not from record header
799          * (may differ: see RFC 2246, Appendix E, second paragraph) */
800         s->client_version=(((int)p[0])<<8)|(int)p[1];
801         p+=2;
802
803         if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
804             (s->version != DTLS1_VERSION && s->client_version < s->version))
805                 {
806                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
807                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
808                         {
809                         /* similar to ssl3_get_record, send alert using remote version number */
810                         s->version = s->client_version;
811                         }
812                 al = SSL_AD_PROTOCOL_VERSION;
813                 goto f_err;
814                 }
815
816         /* load the client random */
817         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
818         p+=SSL3_RANDOM_SIZE;
819
820         /* get the session-id */
821         j= *(p++);
822
823         s->hit=0;
824         /* Versions before 0.9.7 always allow session reuse during renegotiation
825          * (i.e. when s->new_session is true), option
826          * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
827          * Maybe this optional behaviour should always have been the default,
828          * but we cannot safely change the default behaviour (or new applications
829          * might be written that become totally unsecure when compiled with
830          * an earlier library version)
831          */
832         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
833                 {
834                 if (!ssl_get_new_session(s,1))
835                         goto err;
836                 }
837         else
838                 {
839                 i=ssl_get_prev_session(s, p, j, d + n);
840                 if (i == 1)
841                         { /* previous session */
842                         s->hit=1;
843                         }
844                 else if (i == -1)
845                         goto err;
846                 else /* i == 0 */
847                         {
848                         if (!ssl_get_new_session(s,1))
849                                 goto err;
850                         }
851                 }
852
853         p+=j;
854
855         if (s->version == DTLS1_VERSION)
856                 {
857                 /* cookie stuff */
858                 cookie_len = *(p++);
859
860                 if ( (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
861                         s->d1->send_cookie == 0)
862                         {
863                         /* HelloVerifyMessage has already been sent */
864                         if ( cookie_len != s->d1->cookie_len)
865                                 {
866                                 al = SSL_AD_HANDSHAKE_FAILURE;
867                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
868                                 goto f_err;
869                                 }
870                         }
871
872                 /* 
873                  * The ClientHello may contain a cookie even if the
874                  * HelloVerify message has not been sent--make sure that it
875                  * does not cause an overflow.
876                  */
877                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
878                         {
879                         /* too much data */
880                         al = SSL_AD_DECODE_ERROR;
881                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
882                         goto f_err;
883                         }
884
885                 /* verify the cookie if appropriate option is set. */
886                 if ( (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
887                         cookie_len > 0)
888                         {
889                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
890
891                         if ( s->ctx->app_verify_cookie_cb != NULL)
892                                 {
893                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
894                                         cookie_len) == 0)
895                                         {
896                                         al=SSL_AD_HANDSHAKE_FAILURE;
897                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
898                                                 SSL_R_COOKIE_MISMATCH);
899                                         goto f_err;
900                                         }
901                                 /* else cookie verification succeeded */
902                                 }
903                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
904                                                   s->d1->cookie_len) != 0) /* default verification */
905                                 {
906                                         al=SSL_AD_HANDSHAKE_FAILURE;
907                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
908                                                 SSL_R_COOKIE_MISMATCH);
909                                         goto f_err;
910                                 }
911                         }
912
913                 p += cookie_len;
914                 }
915
916         n2s(p,i);
917         if ((i == 0) && (j != 0))
918                 {
919                 /* we need a cipher if we are not resuming a session */
920                 al=SSL_AD_ILLEGAL_PARAMETER;
921                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
922                 goto f_err;
923                 }
924         if ((p+i) >= (d+n))
925                 {
926                 /* not enough data */
927                 al=SSL_AD_DECODE_ERROR;
928                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
929                 goto f_err;
930                 }
931         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
932                 == NULL))
933                 {
934                 goto err;
935                 }
936         p+=i;
937
938         /* If it is a hit, check that the cipher is in the list */
939         if ((s->hit) && (i > 0))
940                 {
941                 j=0;
942                 id=s->session->cipher->id;
943
944 #ifdef CIPHER_DEBUG
945                 printf("client sent %d ciphers\n",sk_num(ciphers));
946 #endif
947                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
948                         {
949                         c=sk_SSL_CIPHER_value(ciphers,i);
950 #ifdef CIPHER_DEBUG
951                         printf("client [%2d of %2d]:%s\n",
952                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
953 #endif
954                         if (c->id == id)
955                                 {
956                                 j=1;
957                                 break;
958                                 }
959                         }
960                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
961                         {
962                         /* Special case as client bug workaround: the previously used cipher may
963                          * not be in the current list, the client instead might be trying to
964                          * continue using a cipher that before wasn't chosen due to server
965                          * preferences.  We'll have to reject the connection if the cipher is not
966                          * enabled, though. */
967                         c = sk_SSL_CIPHER_value(ciphers, 0);
968                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
969                                 {
970                                 s->session->cipher = c;
971                                 j = 1;
972                                 }
973                         }
974                 if (j == 0)
975                         {
976                         /* we need to have the cipher in the cipher
977                          * list if we are asked to reuse it */
978                         al=SSL_AD_ILLEGAL_PARAMETER;
979                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
980                         goto f_err;
981                         }
982                 }
983
984         /* compression */
985         i= *(p++);
986         if ((p+i) > (d+n))
987                 {
988                 /* not enough data */
989                 al=SSL_AD_DECODE_ERROR;
990                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
991                 goto f_err;
992                 }
993         q=p;
994         for (j=0; j<i; j++)
995                 {
996                 if (p[j] == 0) break;
997                 }
998
999         p+=i;
1000         if (j >= i)
1001                 {
1002                 /* no compress */
1003                 al=SSL_AD_DECODE_ERROR;
1004                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1005                 goto f_err;
1006                 }
1007
1008 #ifndef OPENSSL_NO_TLSEXT
1009         /* TLS extensions*/
1010         if (s->version > SSL3_VERSION)
1011                 {
1012                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
1013                         {
1014                         /* 'al' set by ssl_parse_clienthello_tlsext */
1015                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1016                         goto f_err;
1017                         }
1018                 }
1019                 if (ssl_check_clienthello_tlsext(s) <= 0) {
1020                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
1021                         goto err;
1022                 }
1023
1024         /* Check if we want to use external pre-shared secret for this
1025          * handshake for not reused session only. We need to generate
1026          * server_random before calling tls_session_secret_cb in order to allow
1027          * SessionTicket processing to use it in key derivation. */
1028         {
1029                 unsigned long Time;
1030                 unsigned char *pos;
1031                 Time=(unsigned long)time(NULL);                 /* Time */
1032                 pos=s->s3->server_random;
1033                 l2n(Time,pos);
1034                 if (RAND_pseudo_bytes(pos,SSL3_RANDOM_SIZE-4) <= 0)
1035                         {
1036                         al=SSL_AD_INTERNAL_ERROR;
1037                         goto f_err;
1038                         }
1039         }
1040
1041         if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1042                 {
1043                 SSL_CIPHER *pref_cipher=NULL;
1044
1045                 s->session->master_key_length=sizeof(s->session->master_key);
1046                 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1047                         ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1048                         {
1049                         s->hit=1;
1050                         s->session->ciphers=ciphers;
1051                         s->session->verify_result=X509_V_OK;
1052
1053                         ciphers=NULL;
1054
1055                         /* check if some cipher was preferred by call back */
1056                         pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1057                         if (pref_cipher == NULL)
1058                                 {
1059                                 al=SSL_AD_HANDSHAKE_FAILURE;
1060                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1061                                 goto f_err;
1062                                 }
1063
1064                         s->session->cipher=pref_cipher;
1065
1066                         if (s->cipher_list)
1067                                 sk_SSL_CIPHER_free(s->cipher_list);
1068
1069                         if (s->cipher_list_by_id)
1070                                 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1071
1072                         s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1073                         s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1074                         }
1075                 }
1076 #endif
1077
1078         /* Worst case, we will use the NULL compression, but if we have other
1079          * options, we will now look for them.  We have i-1 compression
1080          * algorithms from the client, starting at q. */
1081         s->s3->tmp.new_compression=NULL;
1082 #ifndef OPENSSL_NO_COMP
1083         if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1084                 { /* See if we have a match */
1085                 int m,nn,o,v,done=0;
1086
1087                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1088                 for (m=0; m<nn; m++)
1089                         {
1090                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1091                         v=comp->id;
1092                         for (o=0; o<i; o++)
1093                                 {
1094                                 if (v == q[o])
1095                                         {
1096                                         done=1;
1097                                         break;
1098                                         }
1099                                 }
1100                         if (done) break;
1101                         }
1102                 if (done)
1103                         s->s3->tmp.new_compression=comp;
1104                 else
1105                         comp=NULL;
1106                 }
1107 #endif
1108
1109         /* Given s->session->ciphers and SSL_get_ciphers, we must
1110          * pick a cipher */
1111
1112         if (!s->hit)
1113                 {
1114 #ifdef OPENSSL_NO_COMP
1115                 s->session->compress_meth=0;
1116 #else
1117                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1118 #endif
1119                 if (s->session->ciphers != NULL)
1120                         sk_SSL_CIPHER_free(s->session->ciphers);
1121                 s->session->ciphers=ciphers;
1122                 if (ciphers == NULL)
1123                         {
1124                         al=SSL_AD_ILLEGAL_PARAMETER;
1125                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1126                         goto f_err;
1127                         }
1128                 ciphers=NULL;
1129                 c=ssl3_choose_cipher(s,s->session->ciphers,
1130                                      SSL_get_ciphers(s));
1131
1132                 if (c == NULL)
1133                         {
1134                         al=SSL_AD_HANDSHAKE_FAILURE;
1135                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1136                         goto f_err;
1137                         }
1138                 s->s3->tmp.new_cipher=c;
1139                 }
1140         else
1141                 {
1142                 /* Session-id reuse */
1143 #ifdef REUSE_CIPHER_BUG
1144                 STACK_OF(SSL_CIPHER) *sk;
1145                 SSL_CIPHER *nc=NULL;
1146                 SSL_CIPHER *ec=NULL;
1147
1148                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1149                         {
1150                         sk=s->session->ciphers;
1151                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1152                                 {
1153                                 c=sk_SSL_CIPHER_value(sk,i);
1154                                 if (c->algorithm_enc & SSL_eNULL)
1155                                         nc=c;
1156                                 if (SSL_C_IS_EXPORT(c))
1157                                         ec=c;
1158                                 }
1159                         if (nc != NULL)
1160                                 s->s3->tmp.new_cipher=nc;
1161                         else if (ec != NULL)
1162                                 s->s3->tmp.new_cipher=ec;
1163                         else
1164                                 s->s3->tmp.new_cipher=s->session->cipher;
1165                         }
1166                 else
1167 #endif
1168                 s->s3->tmp.new_cipher=s->session->cipher;
1169                 }
1170
1171         if (!ssl3_digest_cached_records(s))
1172                 goto f_err;
1173         
1174         /* we now have the following setup. 
1175          * client_random
1176          * cipher_list          - our prefered list of ciphers
1177          * ciphers              - the clients prefered list of ciphers
1178          * compression          - basically ignored right now
1179          * ssl version is set   - sslv3
1180          * s->session           - The ssl session has been setup.
1181          * s->hit               - session reuse flag
1182          * s->tmp.new_cipher    - the new cipher to use.
1183          */
1184
1185         ret=1;
1186         if (0)
1187                 {
1188 f_err:
1189                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1190                 }
1191 err:
1192         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1193         return(ret);
1194         }
1195
1196 int ssl3_send_server_hello(SSL *s)
1197         {
1198         unsigned char *buf;
1199         unsigned char *p,*d;
1200         int i,sl;
1201         unsigned long l;
1202 #ifdef OPENSSL_NO_TLSEXT
1203         unsigned long Time;
1204 #endif
1205
1206         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1207                 {
1208                 buf=(unsigned char *)s->init_buf->data;
1209 #ifdef OPENSSL_NO_TLSEXT
1210                 p=s->s3->server_random;
1211                 /* Generate server_random if it was not needed previously */
1212                 Time=(unsigned long)time(NULL);                 /* Time */
1213                 l2n(Time,p);
1214                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1215                         return -1;
1216 #endif
1217                 /* Do the message type and length last */
1218                 d=p= &(buf[4]);
1219
1220                 *(p++)=s->version>>8;
1221                 *(p++)=s->version&0xff;
1222
1223                 /* Random stuff */
1224                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1225                 p+=SSL3_RANDOM_SIZE;
1226
1227                 /* now in theory we have 3 options to sending back the
1228                  * session id.  If it is a re-use, we send back the
1229                  * old session-id, if it is a new session, we send
1230                  * back the new session-id or we send back a 0 length
1231                  * session-id if we want it to be single use.
1232                  * Currently I will not implement the '0' length session-id
1233                  * 12-Jan-98 - I'll now support the '0' length stuff.
1234                  *
1235                  * We also have an additional case where stateless session
1236                  * resumption is successful: we always send back the old
1237                  * session id. In this case s->hit is non zero: this can
1238                  * only happen if stateless session resumption is succesful
1239                  * if session caching is disabled so existing functionality
1240                  * is unaffected.
1241                  */
1242                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1243                         && !s->hit)
1244                         s->session->session_id_length=0;
1245
1246                 sl=s->session->session_id_length;
1247                 if (sl > (int)sizeof(s->session->session_id))
1248                         {
1249                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1250                         return -1;
1251                         }
1252                 *(p++)=sl;
1253                 memcpy(p,s->session->session_id,sl);
1254                 p+=sl;
1255
1256                 /* put the cipher */
1257                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1258                 p+=i;
1259
1260                 /* put the compression method */
1261 #ifdef OPENSSL_NO_COMP
1262                         *(p++)=0;
1263 #else
1264                 if (s->s3->tmp.new_compression == NULL)
1265                         *(p++)=0;
1266                 else
1267                         *(p++)=s->s3->tmp.new_compression->id;
1268 #endif
1269 #ifndef OPENSSL_NO_TLSEXT
1270                 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1271                         {
1272                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1273                         return -1;
1274                         }
1275                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1276                         {
1277                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1278                         return -1;
1279                         }
1280 #endif
1281                 /* do the header */
1282                 l=(p-d);
1283                 d=buf;
1284                 *(d++)=SSL3_MT_SERVER_HELLO;
1285                 l2n3(l,d);
1286
1287                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1288                 /* number of bytes to write */
1289                 s->init_num=p-buf;
1290                 s->init_off=0;
1291                 }
1292
1293         /* SSL3_ST_SW_SRVR_HELLO_B */
1294         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1295         }
1296
1297 int ssl3_send_server_done(SSL *s)
1298         {
1299         unsigned char *p;
1300
1301         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1302                 {
1303                 p=(unsigned char *)s->init_buf->data;
1304
1305                 /* do the header */
1306                 *(p++)=SSL3_MT_SERVER_DONE;
1307                 *(p++)=0;
1308                 *(p++)=0;
1309                 *(p++)=0;
1310
1311                 s->state=SSL3_ST_SW_SRVR_DONE_B;
1312                 /* number of bytes to write */
1313                 s->init_num=4;
1314                 s->init_off=0;
1315                 }
1316
1317         /* SSL3_ST_SW_SRVR_DONE_B */
1318         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1319         }
1320
1321 int ssl3_send_server_key_exchange(SSL *s)
1322         {
1323 #ifndef OPENSSL_NO_RSA
1324         unsigned char *q;
1325         int j,num;
1326         RSA *rsa;
1327         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1328         unsigned int u;
1329 #endif
1330 #ifndef OPENSSL_NO_DH
1331         DH *dh=NULL,*dhp;
1332 #endif
1333 #ifndef OPENSSL_NO_ECDH
1334         EC_KEY *ecdh=NULL, *ecdhp;
1335         unsigned char *encodedPoint = NULL;
1336         int encodedlen = 0;
1337         int curve_id = 0;
1338         BN_CTX *bn_ctx = NULL; 
1339 #endif
1340         EVP_PKEY *pkey;
1341         unsigned char *p,*d;
1342         int al,i;
1343         unsigned long type;
1344         int n;
1345         CERT *cert;
1346         BIGNUM *r[4];
1347         int nr[4],kn;
1348         BUF_MEM *buf;
1349         EVP_MD_CTX md_ctx;
1350
1351         EVP_MD_CTX_init(&md_ctx);
1352         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1353                 {
1354                 type=s->s3->tmp.new_cipher->algorithm_mkey;
1355                 cert=s->cert;
1356
1357                 buf=s->init_buf;
1358
1359                 r[0]=r[1]=r[2]=r[3]=NULL;
1360                 n=0;
1361 #ifndef OPENSSL_NO_RSA
1362                 if (type & SSL_kRSA)
1363                         {
1364                         rsa=cert->rsa_tmp;
1365                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1366                                 {
1367                                 rsa=s->cert->rsa_tmp_cb(s,
1368                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1369                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1370                                 if(rsa == NULL)
1371                                 {
1372                                         al=SSL_AD_HANDSHAKE_FAILURE;
1373                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1374                                         goto f_err;
1375                                 }
1376                                 RSA_up_ref(rsa);
1377                                 cert->rsa_tmp=rsa;
1378                                 }
1379                         if (rsa == NULL)
1380                                 {
1381                                 al=SSL_AD_HANDSHAKE_FAILURE;
1382                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1383                                 goto f_err;
1384                                 }
1385                         r[0]=rsa->n;
1386                         r[1]=rsa->e;
1387                         s->s3->tmp.use_rsa_tmp=1;
1388                         }
1389                 else
1390 #endif
1391 #ifndef OPENSSL_NO_DH
1392                         if (type & SSL_kEDH)
1393                         {
1394                         dhp=cert->dh_tmp;
1395                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1396                                 dhp=s->cert->dh_tmp_cb(s,
1397                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1398                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1399                         if (dhp == NULL)
1400                                 {
1401                                 al=SSL_AD_HANDSHAKE_FAILURE;
1402                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1403                                 goto f_err;
1404                                 }
1405
1406                         if (s->s3->tmp.dh != NULL)
1407                                 {
1408                                 DH_free(dh);
1409                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1410                                 goto err;
1411                                 }
1412
1413                         if ((dh=DHparams_dup(dhp)) == NULL)
1414                                 {
1415                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1416                                 goto err;
1417                                 }
1418
1419                         s->s3->tmp.dh=dh;
1420                         if ((dhp->pub_key == NULL ||
1421                              dhp->priv_key == NULL ||
1422                              (s->options & SSL_OP_SINGLE_DH_USE)))
1423                                 {
1424                                 if(!DH_generate_key(dh))
1425                                     {
1426                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1427                                            ERR_R_DH_LIB);
1428                                     goto err;
1429                                     }
1430                                 }
1431                         else
1432                                 {
1433                                 dh->pub_key=BN_dup(dhp->pub_key);
1434                                 dh->priv_key=BN_dup(dhp->priv_key);
1435                                 if ((dh->pub_key == NULL) ||
1436                                         (dh->priv_key == NULL))
1437                                         {
1438                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1439                                         goto err;
1440                                         }
1441                                 }
1442                         r[0]=dh->p;
1443                         r[1]=dh->g;
1444                         r[2]=dh->pub_key;
1445                         }
1446                 else 
1447 #endif
1448 #ifndef OPENSSL_NO_ECDH
1449                         if (type & SSL_kEECDH)
1450                         {
1451                         const EC_GROUP *group;
1452
1453                         ecdhp=cert->ecdh_tmp;
1454                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1455                                 {
1456                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1457                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1458                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1459                                 }
1460                         if (ecdhp == NULL)
1461                                 {
1462                                 al=SSL_AD_HANDSHAKE_FAILURE;
1463                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1464                                 goto f_err;
1465                                 }
1466
1467                         if (s->s3->tmp.ecdh != NULL)
1468                                 {
1469                                 EC_KEY_free(s->s3->tmp.ecdh); 
1470                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1471                                 goto err;
1472                                 }
1473
1474                         /* Duplicate the ECDH structure. */
1475                         if (ecdhp == NULL)
1476                                 {
1477                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1478                                 goto err;
1479                                 }
1480                         if (!EC_KEY_up_ref(ecdhp))
1481                                 {
1482                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1483                                 goto err;
1484                                 }
1485                         ecdh = ecdhp;
1486
1487                         s->s3->tmp.ecdh=ecdh;
1488                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1489                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1490                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1491                                 {
1492                                 if(!EC_KEY_generate_key(ecdh))
1493                                     {
1494                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1495                                     goto err;
1496                                     }
1497                                 }
1498
1499                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1500                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1501                             (EC_KEY_get0_private_key(ecdh) == NULL))
1502                                 {
1503                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1504                                 goto err;
1505                                 }
1506
1507                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1508                             (EC_GROUP_get_degree(group) > 163)) 
1509                                 {
1510                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1511                                 goto err;
1512                                 }
1513
1514                         /* XXX: For now, we only support ephemeral ECDH
1515                          * keys over named (not generic) curves. For 
1516                          * supported named curves, curve_id is non-zero.
1517                          */
1518                         if ((curve_id = 
1519                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1520                             == 0)
1521                                 {
1522                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1523                                 goto err;
1524                                 }
1525
1526                         /* Encode the public key.
1527                          * First check the size of encoding and
1528                          * allocate memory accordingly.
1529                          */
1530                         encodedlen = EC_POINT_point2oct(group, 
1531                             EC_KEY_get0_public_key(ecdh),
1532                             POINT_CONVERSION_UNCOMPRESSED, 
1533                             NULL, 0, NULL);
1534
1535                         encodedPoint = (unsigned char *) 
1536                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1537                         bn_ctx = BN_CTX_new();
1538                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1539                                 {
1540                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1541                                 goto err;
1542                                 }
1543
1544
1545                         encodedlen = EC_POINT_point2oct(group, 
1546                             EC_KEY_get0_public_key(ecdh), 
1547                             POINT_CONVERSION_UNCOMPRESSED, 
1548                             encodedPoint, encodedlen, bn_ctx);
1549
1550                         if (encodedlen == 0) 
1551                                 {
1552                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1553                                 goto err;
1554                                 }
1555
1556                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1557
1558                         /* XXX: For now, we only support named (not 
1559                          * generic) curves in ECDH ephemeral key exchanges.
1560                          * In this situation, we need four additional bytes
1561                          * to encode the entire ServerECDHParams
1562                          * structure. 
1563                          */
1564                         n = 4 + encodedlen;
1565
1566                         /* We'll generate the serverKeyExchange message
1567                          * explicitly so we can set these to NULLs
1568                          */
1569                         r[0]=NULL;
1570                         r[1]=NULL;
1571                         r[2]=NULL;
1572                         r[3]=NULL;
1573                         }
1574                 else 
1575 #endif /* !OPENSSL_NO_ECDH */
1576 #ifndef OPENSSL_NO_PSK
1577                         if (type & SSL_kPSK)
1578                                 {
1579                                 /* reserve size for record length and PSK identity hint*/
1580                                 n+=2+strlen(s->ctx->psk_identity_hint);
1581                                 }
1582                         else
1583 #endif /* !OPENSSL_NO_PSK */
1584                         {
1585                         al=SSL_AD_HANDSHAKE_FAILURE;
1586                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1587                         goto f_err;
1588                         }
1589                 for (i=0; r[i] != NULL; i++)
1590                         {
1591                         nr[i]=BN_num_bytes(r[i]);
1592                         n+=2+nr[i];
1593                         }
1594
1595                 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1596                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1597                         {
1598                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1599                                 == NULL)
1600                                 {
1601                                 al=SSL_AD_DECODE_ERROR;
1602                                 goto f_err;
1603                                 }
1604                         kn=EVP_PKEY_size(pkey);
1605                         }
1606                 else
1607                         {
1608                         pkey=NULL;
1609                         kn=0;
1610                         }
1611
1612                 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1613                         {
1614                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1615                         goto err;
1616                         }
1617                 d=(unsigned char *)s->init_buf->data;
1618                 p= &(d[4]);
1619
1620                 for (i=0; r[i] != NULL; i++)
1621                         {
1622                         s2n(nr[i],p);
1623                         BN_bn2bin(r[i],p);
1624                         p+=nr[i];
1625                         }
1626
1627 #ifndef OPENSSL_NO_ECDH
1628                 if (type & SSL_kEECDH) 
1629                         {
1630                         /* XXX: For now, we only support named (not generic) curves.
1631                          * In this situation, the serverKeyExchange message has:
1632                          * [1 byte CurveType], [2 byte CurveName]
1633                          * [1 byte length of encoded point], followed by
1634                          * the actual encoded point itself
1635                          */
1636                         *p = NAMED_CURVE_TYPE;
1637                         p += 1;
1638                         *p = 0;
1639                         p += 1;
1640                         *p = curve_id;
1641                         p += 1;
1642                         *p = encodedlen;
1643                         p += 1;
1644                         memcpy((unsigned char*)p, 
1645                             (unsigned char *)encodedPoint, 
1646                             encodedlen);
1647                         OPENSSL_free(encodedPoint);
1648                         p += encodedlen;
1649                         }
1650 #endif
1651
1652 #ifndef OPENSSL_NO_PSK
1653                 if (type & SSL_kPSK)
1654                         {
1655                         /* copy PSK identity hint */
1656                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1657                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1658                         p+=strlen(s->ctx->psk_identity_hint);
1659                         }
1660 #endif
1661
1662                 /* not anonymous */
1663                 if (pkey != NULL)
1664                         {
1665                         /* n is the length of the params, they start at &(d[4])
1666                          * and p points to the space at the end. */
1667 #ifndef OPENSSL_NO_RSA
1668                         if (pkey->type == EVP_PKEY_RSA)
1669                                 {
1670                                 q=md_buf;
1671                                 j=0;
1672                                 for (num=2; num > 0; num--)
1673                                         {
1674                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1675                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1676                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1677                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1678                                         EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1679                                         EVP_DigestFinal_ex(&md_ctx,q,
1680                                                 (unsigned int *)&i);
1681                                         q+=i;
1682                                         j+=i;
1683                                         }
1684                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1685                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1686                                         {
1687                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1688                                         goto err;
1689                                         }
1690                                 s2n(u,p);
1691                                 n+=u+2;
1692                                 }
1693                         else
1694 #endif
1695 #if !defined(OPENSSL_NO_DSA)
1696                                 if (pkey->type == EVP_PKEY_DSA)
1697                                 {
1698                                 /* lets do DSS */
1699                                 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1700                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1701                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1702                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1703                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1704                                         (unsigned int *)&i,pkey))
1705                                         {
1706                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1707                                         goto err;
1708                                         }
1709                                 s2n(i,p);
1710                                 n+=i+2;
1711                                 }
1712                         else
1713 #endif
1714 #if !defined(OPENSSL_NO_ECDSA)
1715                                 if (pkey->type == EVP_PKEY_EC)
1716                                 {
1717                                 /* let's do ECDSA */
1718                                 EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1719                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1720                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1721                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1722                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1723                                         (unsigned int *)&i,pkey))
1724                                         {
1725                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1726                                         goto err;
1727                                         }
1728                                 s2n(i,p);
1729                                 n+=i+2;
1730                                 }
1731                         else
1732 #endif
1733                                 {
1734                                 /* Is this error check actually needed? */
1735                                 al=SSL_AD_HANDSHAKE_FAILURE;
1736                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1737                                 goto f_err;
1738                                 }
1739                         }
1740
1741                 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1742                 l2n3(n,d);
1743
1744                 /* we should now have things packed up, so lets send
1745                  * it off */
1746                 s->init_num=n+4;
1747                 s->init_off=0;
1748                 }
1749
1750         s->state = SSL3_ST_SW_KEY_EXCH_B;
1751         EVP_MD_CTX_cleanup(&md_ctx);
1752         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1753 f_err:
1754         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1755 err:
1756 #ifndef OPENSSL_NO_ECDH
1757         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1758         BN_CTX_free(bn_ctx);
1759 #endif
1760         EVP_MD_CTX_cleanup(&md_ctx);
1761         return(-1);
1762         }
1763
1764 int ssl3_send_certificate_request(SSL *s)
1765         {
1766         unsigned char *p,*d;
1767         int i,j,nl,off,n;
1768         STACK_OF(X509_NAME) *sk=NULL;
1769         X509_NAME *name;
1770         BUF_MEM *buf;
1771
1772         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1773                 {
1774                 buf=s->init_buf;
1775
1776                 d=p=(unsigned char *)&(buf->data[4]);
1777
1778                 /* get the list of acceptable cert types */
1779                 p++;
1780                 n=ssl3_get_req_cert_type(s,p);
1781                 d[0]=n;
1782                 p+=n;
1783                 n++;
1784
1785                 off=n;
1786                 p+=2;
1787                 n+=2;
1788
1789                 sk=SSL_get_client_CA_list(s);
1790                 nl=0;
1791                 if (sk != NULL)
1792                         {
1793                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1794                                 {
1795                                 name=sk_X509_NAME_value(sk,i);
1796                                 j=i2d_X509_NAME(name,NULL);
1797                                 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
1798                                         {
1799                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1800                                         goto err;
1801                                         }
1802                                 p=(unsigned char *)&(buf->data[4+n]);
1803                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1804                                         {
1805                                         s2n(j,p);
1806                                         i2d_X509_NAME(name,&p);
1807                                         n+=2+j;
1808                                         nl+=2+j;
1809                                         }
1810                                 else
1811                                         {
1812                                         d=p;
1813                                         i2d_X509_NAME(name,&p);
1814                                         j-=2; s2n(j,d); j+=2;
1815                                         n+=j;
1816                                         nl+=j;
1817                                         }
1818                                 }
1819                         }
1820                 /* else no CA names */
1821                 p=(unsigned char *)&(buf->data[4+off]);
1822                 s2n(nl,p);
1823
1824                 d=(unsigned char *)buf->data;
1825                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1826                 l2n3(n,d);
1827
1828                 /* we should now have things packed up, so lets send
1829                  * it off */
1830
1831                 s->init_num=n+4;
1832                 s->init_off=0;
1833 #ifdef NETSCAPE_HANG_BUG
1834                 p=(unsigned char *)s->init_buf->data + s->init_num;
1835
1836                 /* do the header */
1837                 *(p++)=SSL3_MT_SERVER_DONE;
1838                 *(p++)=0;
1839                 *(p++)=0;
1840                 *(p++)=0;
1841                 s->init_num += 4;
1842 #endif
1843
1844                 s->state = SSL3_ST_SW_CERT_REQ_B;
1845                 }
1846
1847         /* SSL3_ST_SW_CERT_REQ_B */
1848         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1849 err:
1850         return(-1);
1851         }
1852
1853 int ssl3_get_client_key_exchange(SSL *s)
1854         {
1855         int i,al,ok;
1856         long n;
1857         unsigned long alg_k;
1858         unsigned char *p;
1859 #ifndef OPENSSL_NO_RSA
1860         RSA *rsa=NULL;
1861         EVP_PKEY *pkey=NULL;
1862 #endif
1863 #ifndef OPENSSL_NO_DH
1864         BIGNUM *pub=NULL;
1865         DH *dh_srvr;
1866 #endif
1867 #ifndef OPENSSL_NO_KRB5
1868         KSSL_ERR kssl_err;
1869 #endif /* OPENSSL_NO_KRB5 */
1870
1871 #ifndef OPENSSL_NO_ECDH
1872         EC_KEY *srvr_ecdh = NULL;
1873         EVP_PKEY *clnt_pub_pkey = NULL;
1874         EC_POINT *clnt_ecpoint = NULL;
1875         BN_CTX *bn_ctx = NULL; 
1876 #endif
1877
1878         n=s->method->ssl_get_message(s,
1879                 SSL3_ST_SR_KEY_EXCH_A,
1880                 SSL3_ST_SR_KEY_EXCH_B,
1881                 SSL3_MT_CLIENT_KEY_EXCHANGE,
1882                 2048, /* ??? */
1883                 &ok);
1884
1885         if (!ok) return((int)n);
1886         p=(unsigned char *)s->init_msg;
1887
1888         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1889
1890 #ifndef OPENSSL_NO_RSA
1891         if (alg_k & SSL_kRSA)
1892                 {
1893                 /* FIX THIS UP EAY EAY EAY EAY */
1894                 if (s->s3->tmp.use_rsa_tmp)
1895                         {
1896                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
1897                                 rsa=s->cert->rsa_tmp;
1898                         /* Don't do a callback because rsa_tmp should
1899                          * be sent already */
1900                         if (rsa == NULL)
1901                                 {
1902                                 al=SSL_AD_HANDSHAKE_FAILURE;
1903                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
1904                                 goto f_err;
1905
1906                                 }
1907                         }
1908                 else
1909                         {
1910                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
1911                         if (    (pkey == NULL) ||
1912                                 (pkey->type != EVP_PKEY_RSA) ||
1913                                 (pkey->pkey.rsa == NULL))
1914                                 {
1915                                 al=SSL_AD_HANDSHAKE_FAILURE;
1916                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
1917                                 goto f_err;
1918                                 }
1919                         rsa=pkey->pkey.rsa;
1920                         }
1921
1922                 /* TLS and [incidentally] DTLS{0xFEFF} */
1923                 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
1924                         {
1925                         n2s(p,i);
1926                         if (n != i+2)
1927                                 {
1928                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
1929                                         {
1930                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
1931                                         goto err;
1932                                         }
1933                                 else
1934                                         p-=2;
1935                                 }
1936                         else
1937                                 n=i;
1938                         }
1939
1940                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
1941
1942                 al = -1;
1943                 
1944                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
1945                         {
1946                         al=SSL_AD_DECODE_ERROR;
1947                         /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
1948                         }
1949
1950                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
1951                         {
1952                         /* The premaster secret must contain the same version number as the
1953                          * ClientHello to detect version rollback attacks (strangely, the
1954                          * protocol does not offer such protection for DH ciphersuites).
1955                          * However, buggy clients exist that send the negotiated protocol
1956                          * version instead if the server does not support the requested
1957                          * protocol version.
1958                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
1959                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
1960                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
1961                                 {
1962                                 al=SSL_AD_DECODE_ERROR;
1963                                 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
1964
1965                                 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
1966                                  * (http://eprint.iacr.org/2003/052/) exploits the version
1967                                  * number check as a "bad version oracle" -- an alert would
1968                                  * reveal that the plaintext corresponding to some ciphertext
1969                                  * made up by the adversary is properly formatted except
1970                                  * that the version number is wrong.  To avoid such attacks,
1971                                  * we should treat this just like any other decryption error. */
1972                                 }
1973                         }
1974
1975                 if (al != -1)
1976                         {
1977                         /* Some decryption failure -- use random value instead as countermeasure
1978                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
1979                          * (see RFC 2246, section 7.4.7.1). */
1980                         ERR_clear_error();
1981                         i = SSL_MAX_MASTER_KEY_LENGTH;
1982                         p[0] = s->client_version >> 8;
1983                         p[1] = s->client_version & 0xff;
1984                         if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
1985                                 goto err;
1986                         }
1987         
1988                 s->session->master_key_length=
1989                         s->method->ssl3_enc->generate_master_secret(s,
1990                                 s->session->master_key,
1991                                 p,i);
1992                 OPENSSL_cleanse(p,i);
1993                 }
1994         else
1995 #endif
1996 #ifndef OPENSSL_NO_DH
1997                 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1998                 {
1999                 n2s(p,i);
2000                 if (n != i+2)
2001                         {
2002                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2003                                 {
2004                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2005                                 goto err;
2006                                 }
2007                         else
2008                                 {
2009                                 p-=2;
2010                                 i=(int)n;
2011                                 }
2012                         }
2013
2014                 if (n == 0L) /* the parameters are in the cert */
2015                         {
2016                         al=SSL_AD_HANDSHAKE_FAILURE;
2017                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
2018                         goto f_err;
2019                         }
2020                 else
2021                         {
2022                         if (s->s3->tmp.dh == NULL)
2023                                 {
2024                                 al=SSL_AD_HANDSHAKE_FAILURE;
2025                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2026                                 goto f_err;
2027                                 }
2028                         else
2029                                 dh_srvr=s->s3->tmp.dh;
2030                         }
2031
2032                 pub=BN_bin2bn(p,i,NULL);
2033                 if (pub == NULL)
2034                         {
2035                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2036                         goto err;
2037                         }
2038
2039                 i=DH_compute_key(p,pub,dh_srvr);
2040
2041                 if (i <= 0)
2042                         {
2043                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2044                         goto err;
2045                         }
2046
2047                 DH_free(s->s3->tmp.dh);
2048                 s->s3->tmp.dh=NULL;
2049
2050                 BN_clear_free(pub);
2051                 pub=NULL;
2052                 s->session->master_key_length=
2053                         s->method->ssl3_enc->generate_master_secret(s,
2054                                 s->session->master_key,p,i);
2055                 OPENSSL_cleanse(p,i);
2056                 }
2057         else
2058 #endif
2059 #ifndef OPENSSL_NO_KRB5
2060         if (alg_k & SSL_kKRB5)
2061                 {
2062                 krb5_error_code         krb5rc;
2063                 krb5_data               enc_ticket;
2064                 krb5_data               authenticator;
2065                 krb5_data               enc_pms;
2066                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
2067                 EVP_CIPHER_CTX          ciph_ctx;
2068                 const EVP_CIPHER        *enc = NULL;
2069                 unsigned char           iv[EVP_MAX_IV_LENGTH];
2070                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
2071                                                + EVP_MAX_BLOCK_LENGTH];
2072                 int                  padl, outl;
2073                 krb5_timestamp          authtime = 0;
2074                 krb5_ticket_times       ttimes;
2075
2076                 EVP_CIPHER_CTX_init(&ciph_ctx);
2077
2078                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2079
2080                 n2s(p,i);
2081                 enc_ticket.length = i;
2082
2083                 if (n < enc_ticket.length + 6)
2084                         {
2085                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2086                                 SSL_R_DATA_LENGTH_TOO_LONG);
2087                         goto err;
2088                         }
2089
2090                 enc_ticket.data = (char *)p;
2091                 p+=enc_ticket.length;
2092
2093                 n2s(p,i);
2094                 authenticator.length = i;
2095
2096                 if (n < enc_ticket.length + authenticator.length + 6)
2097                         {
2098                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2099                                 SSL_R_DATA_LENGTH_TOO_LONG);
2100                         goto err;
2101                         }
2102
2103                 authenticator.data = (char *)p;
2104                 p+=authenticator.length;
2105
2106                 n2s(p,i);
2107                 enc_pms.length = i;
2108                 enc_pms.data = (char *)p;
2109                 p+=enc_pms.length;
2110
2111                 /* Note that the length is checked again below,
2112                 ** after decryption
2113                 */
2114                 if(enc_pms.length > sizeof pms)
2115                         {
2116                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2117                                SSL_R_DATA_LENGTH_TOO_LONG);
2118                         goto err;
2119                         }
2120
2121                 if (n != (long)(enc_ticket.length + authenticator.length +
2122                                                 enc_pms.length + 6))
2123                         {
2124                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2125                                 SSL_R_DATA_LENGTH_TOO_LONG);
2126                         goto err;
2127                         }
2128
2129                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2130                                         &kssl_err)) != 0)
2131                         {
2132 #ifdef KSSL_DEBUG
2133                         printf("kssl_sget_tkt rtn %d [%d]\n",
2134                                 krb5rc, kssl_err.reason);
2135                         if (kssl_err.text)
2136                                 printf("kssl_err text= %s\n", kssl_err.text);
2137 #endif  /* KSSL_DEBUG */
2138                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2139                                 kssl_err.reason);
2140                         goto err;
2141                         }
2142
2143                 /*  Note: no authenticator is not considered an error,
2144                 **  but will return authtime == 0.
2145                 */
2146                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2147                                         &authtime, &kssl_err)) != 0)
2148                         {
2149 #ifdef KSSL_DEBUG
2150                         printf("kssl_check_authent rtn %d [%d]\n",
2151                                 krb5rc, kssl_err.reason);
2152                         if (kssl_err.text)
2153                                 printf("kssl_err text= %s\n", kssl_err.text);
2154 #endif  /* KSSL_DEBUG */
2155                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2156                                 kssl_err.reason);
2157                         goto err;
2158                         }
2159
2160                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2161                         {
2162                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2163                         goto err;
2164                         }
2165
2166 #ifdef KSSL_DEBUG
2167                 kssl_ctx_show(kssl_ctx);
2168 #endif  /* KSSL_DEBUG */
2169
2170                 enc = kssl_map_enc(kssl_ctx->enctype);
2171                 if (enc == NULL)
2172                     goto err;
2173
2174                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2175
2176                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2177                         {
2178                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2179                                 SSL_R_DECRYPTION_FAILED);
2180                         goto err;
2181                         }
2182                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2183                                         (unsigned char *)enc_pms.data, enc_pms.length))
2184                         {
2185                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2186                                 SSL_R_DECRYPTION_FAILED);
2187                         goto err;
2188                         }
2189                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2190                         {
2191                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2192                                 SSL_R_DATA_LENGTH_TOO_LONG);
2193                         goto err;
2194                         }
2195                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2196                         {
2197                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2198                                 SSL_R_DECRYPTION_FAILED);
2199                         goto err;
2200                         }
2201                 outl += padl;
2202                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2203                         {
2204                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2205                                 SSL_R_DATA_LENGTH_TOO_LONG);
2206                         goto err;
2207                         }
2208                 if (!((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
2209                     {
2210                     /* The premaster secret must contain the same version number as the
2211                      * ClientHello to detect version rollback attacks (strangely, the
2212                      * protocol does not offer such protection for DH ciphersuites).
2213                      * However, buggy clients exist that send random bytes instead of
2214                      * the protocol version.
2215                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2216                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2217                      */
2218                     if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
2219                            (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
2220                         {
2221                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2222                                SSL_AD_DECODE_ERROR);
2223                         goto err;
2224                         }
2225                     }
2226
2227                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2228
2229                 s->session->master_key_length=
2230                         s->method->ssl3_enc->generate_master_secret(s,
2231                                 s->session->master_key, pms, outl);
2232
2233                 if (kssl_ctx->client_princ)
2234                         {
2235                         size_t len = strlen(kssl_ctx->client_princ);
2236                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2237                                 {
2238                                 s->session->krb5_client_princ_len = len;
2239                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2240                                 }
2241                         }
2242
2243
2244                 /*  Was doing kssl_ctx_free() here,
2245                 **  but it caused problems for apache.
2246                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2247                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2248                 */
2249                 }
2250         else
2251 #endif  /* OPENSSL_NO_KRB5 */
2252
2253 #ifndef OPENSSL_NO_ECDH
2254                 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2255                 {
2256                 int ret = 1;
2257                 int field_size = 0;
2258                 const EC_KEY   *tkey;
2259                 const EC_GROUP *group;
2260                 const BIGNUM *priv_key;
2261
2262                 /* initialize structures for server's ECDH key pair */
2263                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2264                         {
2265                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2266                             ERR_R_MALLOC_FAILURE);
2267                         goto err;
2268                         }
2269
2270                 /* Let's get server private key and group information */
2271                 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2272                         { 
2273                         /* use the certificate */
2274                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2275                         }
2276                 else
2277                         {
2278                         /* use the ephermeral values we saved when
2279                          * generating the ServerKeyExchange msg.
2280                          */
2281                         tkey = s->s3->tmp.ecdh;
2282                         }
2283
2284                 group    = EC_KEY_get0_group(tkey);
2285                 priv_key = EC_KEY_get0_private_key(tkey);
2286
2287                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2288                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2289                         {
2290                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2291                                ERR_R_EC_LIB);
2292                         goto err;
2293                         }
2294
2295                 /* Let's get client's public key */
2296                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2297                         {
2298                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2299                             ERR_R_MALLOC_FAILURE);
2300                         goto err;
2301                         }
2302
2303                 if (n == 0L) 
2304                         {
2305                         /* Client Publickey was in Client Certificate */
2306
2307                          if (alg_k & SSL_kEECDH)
2308                                  {
2309                                  al=SSL_AD_HANDSHAKE_FAILURE;
2310                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2311                                  goto f_err;
2312                                  }
2313                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2314                             == NULL) || 
2315                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2316                                 {
2317                                 /* XXX: For now, we do not support client
2318                                  * authentication using ECDH certificates
2319                                  * so this branch (n == 0L) of the code is
2320                                  * never executed. When that support is
2321                                  * added, we ought to ensure the key 
2322                                  * received in the certificate is 
2323                                  * authorized for key agreement.
2324                                  * ECDH_compute_key implicitly checks that
2325                                  * the two ECDH shares are for the same
2326                                  * group.
2327                                  */
2328                                 al=SSL_AD_HANDSHAKE_FAILURE;
2329                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2330                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2331                                 goto f_err;
2332                                 }
2333
2334                         if (EC_POINT_copy(clnt_ecpoint,
2335                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2336                                 {
2337                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2338                                         ERR_R_EC_LIB);
2339                                 goto err;
2340                                 }
2341                         ret = 2; /* Skip certificate verify processing */
2342                         }
2343                 else
2344                         {
2345                         /* Get client's public key from encoded point
2346                          * in the ClientKeyExchange message.
2347                          */
2348                         if ((bn_ctx = BN_CTX_new()) == NULL)
2349                                 {
2350                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2351                                     ERR_R_MALLOC_FAILURE);
2352                                 goto err;
2353                                 }
2354
2355                         /* Get encoded point length */
2356                         i = *p; 
2357                         p += 1;
2358                         if (EC_POINT_oct2point(group, 
2359                             clnt_ecpoint, p, i, bn_ctx) == 0)
2360                                 {
2361                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2362                                     ERR_R_EC_LIB);
2363                                 goto err;
2364                                 }
2365                         /* p is pointing to somewhere in the buffer
2366                          * currently, so set it to the start 
2367                          */ 
2368                         p=(unsigned char *)s->init_buf->data;
2369                         }
2370
2371                 /* Compute the shared pre-master secret */
2372                 field_size = EC_GROUP_get_degree(group);
2373                 if (field_size <= 0)
2374                         {
2375                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2376                                ERR_R_ECDH_LIB);
2377                         goto err;
2378                         }
2379                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2380                 if (i <= 0)
2381                         {
2382                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2383                             ERR_R_ECDH_LIB);
2384                         goto err;
2385                         }
2386
2387                 EVP_PKEY_free(clnt_pub_pkey);
2388                 EC_POINT_free(clnt_ecpoint);
2389                 EC_KEY_free(srvr_ecdh);
2390                 BN_CTX_free(bn_ctx);
2391
2392                 /* Compute the master secret */
2393                 s->session->master_key_length = s->method->ssl3_enc-> \
2394                     generate_master_secret(s, s->session->master_key, p, i);
2395                 
2396                 OPENSSL_cleanse(p, i);
2397                 return (ret);
2398                 }
2399         else
2400 #endif
2401 #ifndef OPENSSL_NO_PSK
2402                 if (alg_k & SSL_kPSK)
2403                         {
2404                         unsigned char *t = NULL;
2405                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2406                         unsigned int pre_ms_len = 0, psk_len = 0;
2407                         int psk_err = 1;
2408                         char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2409
2410                         al=SSL_AD_HANDSHAKE_FAILURE;
2411
2412                         n2s(p,i);
2413                         if (n != i+2)
2414                                 {
2415                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2416                                         SSL_R_LENGTH_MISMATCH);
2417                                 goto psk_err;
2418                                 }
2419                         if (i > PSK_MAX_IDENTITY_LEN)
2420                                 {
2421                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2422                                         SSL_R_DATA_LENGTH_TOO_LONG);
2423                                 goto psk_err;
2424                                 }
2425                         if (s->psk_server_callback == NULL)
2426                                 {
2427                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2428                                        SSL_R_PSK_NO_SERVER_CB);
2429                                 goto psk_err;
2430                                 }
2431
2432                         /* Create guaranteed NULL-terminated identity
2433                          * string for the callback */
2434                         memcpy(tmp_id, p, i);
2435                         memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2436                         psk_len = s->psk_server_callback(s, tmp_id,
2437                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2438                         OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2439
2440                         if (psk_len > PSK_MAX_PSK_LEN)
2441                                 {
2442                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2443                                         ERR_R_INTERNAL_ERROR);
2444                                 goto psk_err;
2445                                 }
2446                         else if (psk_len == 0)
2447                                 {
2448                                 /* PSK related to the given identity not found */
2449                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2450                                        SSL_R_PSK_IDENTITY_NOT_FOUND);
2451                                 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2452                                 goto psk_err;
2453                                 }
2454
2455                         /* create PSK pre_master_secret */
2456                         pre_ms_len=2+psk_len+2+psk_len;
2457                         t = psk_or_pre_ms;
2458                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2459                         s2n(psk_len, t);
2460                         memset(t, 0, psk_len);
2461                         t+=psk_len;
2462                         s2n(psk_len, t);
2463
2464                         if (s->session->psk_identity != NULL)
2465                                 OPENSSL_free(s->session->psk_identity);
2466                         s->session->psk_identity = BUF_strdup((char *)p);
2467                         if (s->session->psk_identity == NULL)
2468                                 {
2469                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2470                                         ERR_R_MALLOC_FAILURE);
2471                                 goto psk_err;
2472                                 }
2473
2474                         if (s->session->psk_identity_hint != NULL)
2475                                 OPENSSL_free(s->session->psk_identity_hint);
2476                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2477                         if (s->ctx->psk_identity_hint != NULL &&
2478                                 s->session->psk_identity_hint == NULL)
2479                                 {
2480                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2481                                         ERR_R_MALLOC_FAILURE);
2482                                 goto psk_err;
2483                                 }
2484
2485                         s->session->master_key_length=
2486                                 s->method->ssl3_enc->generate_master_secret(s,
2487                                         s->session->master_key, psk_or_pre_ms, pre_ms_len);
2488                         psk_err = 0;
2489                 psk_err:
2490                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2491                         if (psk_err != 0)
2492                                 goto f_err;
2493                         }
2494                 else
2495 #endif
2496                 if (alg_k & SSL_kGOST) 
2497                 {
2498                         EVP_PKEY_CTX *pkey_ctx;
2499                         unsigned char premaster_secret[32];
2500                         size_t outlen;                  
2501
2502                         /* Get our certificate privatec key*/
2503                         pkey_ctx = EVP_PKEY_CTX_new(s->cert->key->privatekey,NULL);     
2504                         EVP_PKEY_decrypt_init(pkey_ctx);
2505                         /* Decrypt session key */
2506                         if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED)) || p[1]!=0x81 ) 
2507                                 {
2508                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2509                                 goto err;
2510                                 }       
2511                         if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,p+3,p[2]) <0) 
2512
2513                                 {
2514                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2515                                 goto err;
2516                                 }
2517                         /* Generate master secret */
2518                         EVP_PKEY_CTX_free(pkey_ctx);
2519                         s->session->master_key_length=
2520                                 s->method->ssl3_enc->generate_master_secret(s,
2521                                         s->session->master_key,premaster_secret,32);
2522
2523                 }
2524                 else
2525                 {
2526                 al=SSL_AD_HANDSHAKE_FAILURE;
2527                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2528                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2529                 goto f_err;
2530                 }
2531
2532         return(1);
2533 f_err:
2534         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2535 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH)
2536 err:
2537 #endif
2538 #ifndef OPENSSL_NO_ECDH
2539         EVP_PKEY_free(clnt_pub_pkey);
2540         EC_POINT_free(clnt_ecpoint);
2541         if (srvr_ecdh != NULL) 
2542                 EC_KEY_free(srvr_ecdh);
2543         BN_CTX_free(bn_ctx);
2544 #endif
2545         return(-1);
2546         }
2547
2548 int ssl3_get_cert_verify(SSL *s)
2549         {
2550         EVP_PKEY *pkey=NULL;
2551         unsigned char *p;
2552         int al,ok,ret=0;
2553         long n;
2554         int type=0,i,j;
2555         X509 *peer;
2556
2557         n=s->method->ssl_get_message(s,
2558                 SSL3_ST_SR_CERT_VRFY_A,
2559                 SSL3_ST_SR_CERT_VRFY_B,
2560                 -1,
2561                 514, /* 514? */
2562                 &ok);
2563
2564         if (!ok) return((int)n);
2565
2566         if (s->session->peer != NULL)
2567                 {
2568                 peer=s->session->peer;
2569                 pkey=X509_get_pubkey(peer);
2570                 type=X509_certificate_type(peer,pkey);
2571                 }
2572         else
2573                 {
2574                 peer=NULL;
2575                 pkey=NULL;
2576                 }
2577
2578         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2579                 {
2580                 s->s3->tmp.reuse_message=1;
2581                 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2582                         {
2583                         al=SSL_AD_UNEXPECTED_MESSAGE;
2584                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2585                         goto f_err;
2586                         }
2587                 ret=1;
2588                 goto end;
2589                 }
2590
2591         if (peer == NULL)
2592                 {
2593                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2594                 al=SSL_AD_UNEXPECTED_MESSAGE;
2595                 goto f_err;
2596                 }
2597
2598         if (!(type & EVP_PKT_SIGN))
2599                 {
2600                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2601                 al=SSL_AD_ILLEGAL_PARAMETER;
2602                 goto f_err;
2603                 }
2604
2605         if (s->s3->change_cipher_spec)
2606                 {
2607                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2608                 al=SSL_AD_UNEXPECTED_MESSAGE;
2609                 goto f_err;
2610                 }
2611
2612         /* we now have a signature that we need to verify */
2613         p=(unsigned char *)s->init_msg;
2614         /* Check for broken implementations of GOST ciphersuites */
2615         /* If key is GOST and n is exactly 64, it is bare
2616          * signature without length field */
2617         if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
2618                 pkey->type == NID_id_GostR3410_2001) )
2619                 {
2620                 i=64;
2621                 } 
2622         else 
2623                 {       
2624                 n2s(p,i);
2625                 n-=2;
2626                 if (i > n)
2627                         {
2628                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
2629                         al=SSL_AD_DECODE_ERROR;
2630                         goto f_err;
2631                         }
2632         }
2633         j=EVP_PKEY_size(pkey);
2634         if ((i > j) || (n > j) || (n <= 0))
2635                 {
2636                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
2637                 al=SSL_AD_DECODE_ERROR;
2638                 goto f_err;
2639                 }
2640
2641 #ifndef OPENSSL_NO_RSA 
2642         if (pkey->type == EVP_PKEY_RSA)
2643                 {
2644                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
2645                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
2646                                                         pkey->pkey.rsa);
2647                 if (i < 0)
2648                         {
2649                         al=SSL_AD_DECRYPT_ERROR;
2650                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
2651                         goto f_err;
2652                         }
2653                 if (i == 0)
2654                         {
2655                         al=SSL_AD_DECRYPT_ERROR;
2656                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
2657                         goto f_err;
2658                         }
2659                 }
2660         else
2661 #endif
2662 #ifndef OPENSSL_NO_DSA
2663                 if (pkey->type == EVP_PKEY_DSA)
2664                 {
2665                 j=DSA_verify(pkey->save_type,
2666                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2667                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
2668                 if (j <= 0)
2669                         {
2670                         /* bad signature */
2671                         al=SSL_AD_DECRYPT_ERROR;
2672                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
2673                         goto f_err;
2674                         }
2675                 }
2676         else
2677 #endif
2678 #ifndef OPENSSL_NO_ECDSA
2679                 if (pkey->type == EVP_PKEY_EC)
2680                 {
2681                 j=ECDSA_verify(pkey->save_type,
2682                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2683                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
2684                 if (j <= 0)
2685                         {
2686                         /* bad signature */
2687                         al=SSL_AD_DECRYPT_ERROR;
2688                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2689                             SSL_R_BAD_ECDSA_SIGNATURE);
2690                         goto f_err;
2691                         }
2692                 }
2693         else
2694 #endif
2695         if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
2696                 {   unsigned char signature[64];
2697                         int idx;
2698                         EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
2699                         EVP_PKEY_verify_init(pctx);
2700                         if (i!=64) {
2701                                 fprintf(stderr,"GOST signature length is %d",i);
2702                         }       
2703                         for (idx=0;idx<64;idx++) {
2704                                 signature[63-idx]=p[idx];
2705                         }       
2706                         j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
2707                         EVP_PKEY_CTX_free(pctx);
2708                         if (j<=0) 
2709                                 {
2710                                 al=SSL_AD_DECRYPT_ERROR;
2711                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2712                                         SSL_R_BAD_ECDSA_SIGNATURE);
2713                                 goto f_err;
2714                                 }       
2715                 }
2716         else    
2717                 {
2718                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
2719                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
2720                 goto f_err;
2721                 }
2722
2723
2724         ret=1;
2725         if (0)
2726                 {
2727 f_err:
2728                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2729                 }
2730 end:
2731         EVP_PKEY_free(pkey);
2732         return(ret);
2733         }
2734
2735 int ssl3_get_client_certificate(SSL *s)
2736         {
2737         int i,ok,al,ret= -1;
2738         X509 *x=NULL;
2739         unsigned long l,nc,llen,n;
2740         const unsigned char *p,*q;
2741         unsigned char *d;
2742         STACK_OF(X509) *sk=NULL;
2743
2744         n=s->method->ssl_get_message(s,
2745                 SSL3_ST_SR_CERT_A,
2746                 SSL3_ST_SR_CERT_B,
2747                 -1,
2748                 s->max_cert_list,
2749                 &ok);
2750
2751         if (!ok) return((int)n);
2752
2753         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
2754                 {
2755                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
2756                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2757                         {
2758                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2759                         al=SSL_AD_HANDSHAKE_FAILURE;
2760                         goto f_err;
2761                         }
2762                 /* If tls asked for a client cert, the client must return a 0 list */
2763                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
2764                         {
2765                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
2766                         al=SSL_AD_UNEXPECTED_MESSAGE;
2767                         goto f_err;
2768                         }
2769                 s->s3->tmp.reuse_message=1;
2770                 return(1);
2771                 }
2772
2773         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
2774                 {
2775                 al=SSL_AD_UNEXPECTED_MESSAGE;
2776                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
2777                 goto f_err;
2778                 }
2779         p=d=(unsigned char *)s->init_msg;
2780
2781         if ((sk=sk_X509_new_null()) == NULL)
2782                 {
2783                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2784                 goto err;
2785                 }
2786
2787         n2l3(p,llen);
2788         if (llen+3 != n)
2789                 {
2790                 al=SSL_AD_DECODE_ERROR;
2791                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
2792                 goto f_err;
2793                 }
2794         for (nc=0; nc<llen; )
2795                 {
2796                 n2l3(p,l);
2797                 if ((l+nc+3) > llen)
2798                         {
2799                         al=SSL_AD_DECODE_ERROR;
2800                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2801                         goto f_err;
2802                         }
2803
2804                 q=p;
2805                 x=d2i_X509(NULL,&p,l);
2806                 if (x == NULL)
2807                         {
2808                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
2809                         goto err;
2810                         }
2811                 if (p != (q+l))
2812                         {
2813                         al=SSL_AD_DECODE_ERROR;
2814                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2815                         goto f_err;
2816                         }
2817                 if (!sk_X509_push(sk,x))
2818                         {
2819                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2820                         goto err;
2821                         }
2822                 x=NULL;
2823                 nc+=l+3;
2824                 }
2825
2826         if (sk_X509_num(sk) <= 0)
2827                 {
2828                 /* TLS does not mind 0 certs returned */
2829                 if (s->version == SSL3_VERSION)
2830                         {
2831                         al=SSL_AD_HANDSHAKE_FAILURE;
2832                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
2833                         goto f_err;
2834                         }
2835                 /* Fail for TLS only if we required a certificate */
2836                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
2837                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2838                         {
2839                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2840                         al=SSL_AD_HANDSHAKE_FAILURE;
2841                         goto f_err;
2842                         }
2843                 }
2844         else
2845                 {
2846                 i=ssl_verify_cert_chain(s,sk);
2847                 if (i <= 0)
2848                         {
2849                         al=ssl_verify_alarm_type(s->verify_result);
2850                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
2851                         goto f_err;
2852                         }
2853                 }
2854
2855         if (s->session->peer != NULL) /* This should not be needed */
2856                 X509_free(s->session->peer);
2857         s->session->peer=sk_X509_shift(sk);
2858         s->session->verify_result = s->verify_result;
2859
2860         /* With the current implementation, sess_cert will always be NULL
2861          * when we arrive here. */
2862         if (s->session->sess_cert == NULL)
2863                 {
2864                 s->session->sess_cert = ssl_sess_cert_new();
2865                 if (s->session->sess_cert == NULL)
2866                         {
2867                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
2868                         goto err;
2869                         }
2870                 }
2871         if (s->session->sess_cert->cert_chain != NULL)
2872                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
2873         s->session->sess_cert->cert_chain=sk;
2874         /* Inconsistency alert: cert_chain does *not* include the
2875          * peer's own certificate, while we do include it in s3_clnt.c */
2876
2877         sk=NULL;
2878
2879         ret=1;
2880         if (0)
2881                 {
2882 f_err:
2883                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2884                 }
2885 err:
2886         if (x != NULL) X509_free(x);
2887         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
2888         return(ret);
2889         }
2890
2891 int ssl3_send_server_certificate(SSL *s)
2892         {
2893         unsigned long l;
2894         X509 *x;
2895
2896         if (s->state == SSL3_ST_SW_CERT_A)
2897                 {
2898                 x=ssl_get_server_send_cert(s);
2899                 if (x == NULL)
2900                         {
2901                         /* VRS: allow null cert if auth == KRB5 */
2902                         if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
2903                             (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
2904                                 {
2905                                 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
2906                                 return(0);
2907                                 }
2908                         }
2909
2910                 l=ssl3_output_cert_chain(s,x);
2911                 s->state=SSL3_ST_SW_CERT_B;
2912                 s->init_num=(int)l;
2913                 s->init_off=0;
2914                 }
2915
2916         /* SSL3_ST_SW_CERT_B */
2917         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2918         }
2919 #ifndef OPENSSL_NO_TLSEXT
2920 int ssl3_send_newsession_ticket(SSL *s)
2921         {
2922         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
2923                 {
2924                 unsigned char *p, *senc, *macstart;
2925                 int len, slen;
2926                 unsigned int hlen;
2927                 EVP_CIPHER_CTX ctx;
2928                 HMAC_CTX hctx;
2929                 unsigned char iv[EVP_MAX_IV_LENGTH];
2930                 unsigned char key_name[16];
2931
2932                 /* get session encoding length */
2933                 slen = i2d_SSL_SESSION(s->session, NULL);
2934                 /* Some length values are 16 bits, so forget it if session is
2935                  * too long
2936                  */
2937                 if (slen > 0xFF00)
2938                         return -1;
2939                 /* Grow buffer if need be: the length calculation is as
2940                  * follows 1 (size of message name) + 3 (message length
2941                  * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
2942                  * 16 (key name) + max_iv_len (iv length) +
2943                  * session_length + max_enc_block_size (max encrypted session
2944                  * length) + max_md_size (HMAC).
2945                  */
2946                 if (!BUF_MEM_grow(s->init_buf,
2947                         26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
2948                         EVP_MAX_MD_SIZE + slen))
2949                         return -1;
2950                 senc = OPENSSL_malloc(slen);
2951                 if (!senc)
2952                         return -1;
2953                 p = senc;
2954                 i2d_SSL_SESSION(s->session, &p);
2955
2956                 p=(unsigned char *)s->init_buf->data;
2957                 /* do the header */
2958                 *(p++)=SSL3_MT_NEWSESSION_TICKET;
2959                 /* Skip message length for now */
2960                 p += 3;
2961                 EVP_CIPHER_CTX_init(&ctx);
2962                 HMAC_CTX_init(&hctx);
2963                 /* Initialize HMAC and cipher contexts. If callback present
2964                  * it does all the work otherwise use generated values
2965                  * from parent ctx.
2966                  */
2967                 if (s->ctx->tlsext_ticket_key_cb)
2968                         {
2969                         if (s->ctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
2970                                                          &hctx, 1) < 0)
2971                                 {
2972                                 OPENSSL_free(senc);
2973                                 return -1;
2974                                 }
2975                         }
2976                 else
2977                         {
2978                         RAND_pseudo_bytes(iv, 16);
2979                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
2980                                         s->ctx->tlsext_tick_aes_key, iv);
2981                         HMAC_Init_ex(&hctx, s->ctx->tlsext_tick_hmac_key, 16,
2982                                         tlsext_tick_md(), NULL);
2983                         memcpy(key_name, s->ctx->tlsext_tick_key_name, 16);
2984                         }
2985                 l2n(s->session->tlsext_tick_lifetime_hint, p);
2986                 /* Skip ticket length for now */
2987                 p += 2;
2988                 /* Output key name */
2989                 macstart = p;
2990                 memcpy(p, key_name, 16);
2991                 p += 16;
2992                 /* output IV */
2993                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
2994                 p += EVP_CIPHER_CTX_iv_length(&ctx);
2995                 /* Encrypt session data */
2996                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
2997                 p += len;
2998                 EVP_EncryptFinal(&ctx, p, &len);
2999                 p += len;
3000                 EVP_CIPHER_CTX_cleanup(&ctx);
3001
3002                 HMAC_Update(&hctx, macstart, p - macstart);
3003                 HMAC_Final(&hctx, p, &hlen);
3004                 HMAC_CTX_cleanup(&hctx);
3005
3006                 p += hlen;
3007                 /* Now write out lengths: p points to end of data written */
3008                 /* Total length */
3009                 len = p - (unsigned char *)s->init_buf->data;
3010                 p=(unsigned char *)s->init_buf->data + 1;
3011                 l2n3(len - 4, p); /* Message length */
3012                 p += 4;
3013                 s2n(len - 10, p);  /* Ticket length */
3014
3015                 /* number of bytes to write */
3016                 s->init_num= len;
3017                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3018                 s->init_off=0;
3019                 OPENSSL_free(senc);
3020                 }
3021
3022         /* SSL3_ST_SW_SESSION_TICKET_B */
3023         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3024         }
3025
3026 int ssl3_send_cert_status(SSL *s)
3027         {
3028         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3029                 {
3030                 unsigned char *p;
3031                 /* Grow buffer if need be: the length calculation is as
3032                  * follows 1 (message type) + 3 (message length) +
3033                  * 1 (ocsp response type) + 3 (ocsp response length)
3034                  * + (ocsp response)
3035                  */
3036                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3037                         return -1;
3038
3039                 p=(unsigned char *)s->init_buf->data;
3040
3041                 /* do the header */
3042                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3043                 /* message length */
3044                 l2n3(s->tlsext_ocsp_resplen + 4, p);
3045                 /* status type */
3046                 *(p++)= s->tlsext_status_type;
3047                 /* length of OCSP response */
3048                 l2n3(s->tlsext_ocsp_resplen, p);
3049                 /* actual response */
3050                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3051                 /* number of bytes to write */
3052                 s->init_num = 8 + s->tlsext_ocsp_resplen;
3053                 s->state=SSL3_ST_SW_CERT_STATUS_B;
3054                 s->init_off = 0;
3055                 }
3056
3057         /* SSL3_ST_SW_CERT_STATUS_B */
3058         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3059         }
3060 #endif