8a4faa66fae63094c5d663bf066fed58e4736eaf
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include <openssl/buffer.h>
158 #include <openssl/rand.h>
159 #include <openssl/objects.h>
160 #include <openssl/evp.h>
161 #include <openssl/hmac.h>
162 #include <openssl/x509.h>
163 #ifndef OPENSSL_NO_DH
164 #include <openssl/dh.h>
165 #endif
166 #include <openssl/bn.h>
167 #ifndef OPENSSL_NO_KRB5
168 #include <openssl/krb5_asn.h>
169 #endif
170 #include <openssl/md5.h>
171
172 static const SSL_METHOD *ssl3_get_server_method(int ver);
173
174 static const SSL_METHOD *ssl3_get_server_method(int ver)
175         {
176         if (ver == SSL3_VERSION)
177                 return(SSLv3_server_method());
178         else
179                 return(NULL);
180         }
181
182 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
183                         ssl3_accept,
184                         ssl_undefined_function,
185                         ssl3_get_server_method)
186
187 int ssl3_accept(SSL *s)
188         {
189         BUF_MEM *buf;
190         unsigned long alg_k,Time=(unsigned long)time(NULL);
191         void (*cb)(const SSL *ssl,int type,int val)=NULL;
192         long num1;
193         int ret= -1;
194         int new_state,state,skip=0;
195
196         RAND_add(&Time,sizeof(Time),0);
197         ERR_clear_error();
198         clear_sys_error();
199
200         if (s->info_callback != NULL)
201                 cb=s->info_callback;
202         else if (s->ctx->info_callback != NULL)
203                 cb=s->ctx->info_callback;
204
205         /* init things to blank */
206         s->in_handshake++;
207         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
208
209         if (s->cert == NULL)
210                 {
211                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
212                 return(-1);
213                 }
214
215         for (;;)
216                 {
217                 state=s->state;
218
219                 switch (s->state)
220                         {
221                 case SSL_ST_RENEGOTIATE:
222                         s->new_session=1;
223                         /* s->state=SSL_ST_ACCEPT; */
224
225                 case SSL_ST_BEFORE:
226                 case SSL_ST_ACCEPT:
227                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
228                 case SSL_ST_OK|SSL_ST_ACCEPT:
229
230                         s->server=1;
231                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
232
233                         if ((s->version>>8) != 3)
234                                 {
235                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
236                                 return -1;
237                                 }
238                         s->type=SSL_ST_ACCEPT;
239
240                         if (s->init_buf == NULL)
241                                 {
242                                 if ((buf=BUF_MEM_new()) == NULL)
243                                         {
244                                         ret= -1;
245                                         goto end;
246                                         }
247                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
248                                         {
249                                         ret= -1;
250                                         goto end;
251                                         }
252                                 s->init_buf=buf;
253                                 }
254
255                         if (!ssl3_setup_buffers(s))
256                                 {
257                                 ret= -1;
258                                 goto end;
259                                 }
260
261                         s->init_num=0;
262
263                         if (s->state != SSL_ST_RENEGOTIATE)
264                                 {
265                                 /* Ok, we now need to push on a buffering BIO so that
266                                  * the output is sent in a way that TCP likes :-)
267                                  */
268                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
269                                 
270                                 ssl3_init_finished_mac(s);
271                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
272                                 s->ctx->stats.sess_accept++;
273                                 }
274                         else
275                                 {
276                                 /* s->state == SSL_ST_RENEGOTIATE,
277                                  * we will just send a HelloRequest */
278                                 s->ctx->stats.sess_accept_renegotiate++;
279                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
280                                 }
281                         break;
282
283                 case SSL3_ST_SW_HELLO_REQ_A:
284                 case SSL3_ST_SW_HELLO_REQ_B:
285
286                         s->shutdown=0;
287                         ret=ssl3_send_hello_request(s);
288                         if (ret <= 0) goto end;
289                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
290                         s->state=SSL3_ST_SW_FLUSH;
291                         s->init_num=0;
292
293                         ssl3_init_finished_mac(s);
294                         break;
295
296                 case SSL3_ST_SW_HELLO_REQ_C:
297                         s->state=SSL_ST_OK;
298                         break;
299
300                 case SSL3_ST_SR_CLNT_HELLO_A:
301                 case SSL3_ST_SR_CLNT_HELLO_B:
302                 case SSL3_ST_SR_CLNT_HELLO_C:
303
304                         s->shutdown=0;
305                         ret=ssl3_get_client_hello(s);
306                         if (ret <= 0) goto end;
307                         
308                         s->new_session = 2;
309                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
310                         s->init_num=0;
311                         break;
312
313                 case SSL3_ST_SW_SRVR_HELLO_A:
314                 case SSL3_ST_SW_SRVR_HELLO_B:
315                         ret=ssl3_send_server_hello(s);
316                         if (ret <= 0) goto end;
317 #ifndef OPENSSL_NO_TLSEXT
318                         if (s->hit)
319                                 {
320                                 if (s->tlsext_ticket_expected)
321                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
322                                 else
323                                         s->state=SSL3_ST_SW_CHANGE_A;
324                                 }
325 #else
326                         if (s->hit)
327                                         s->state=SSL3_ST_SW_CHANGE_A;
328 #endif
329                         else
330                                 s->state=SSL3_ST_SW_CERT_A;
331                         s->init_num=0;
332                         break;
333
334                 case SSL3_ST_SW_CERT_A:
335                 case SSL3_ST_SW_CERT_B:
336                         /* Check if it is anon DH or anon ECDH, */
337                         /* normal PSK or KRB5 */
338                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
339                                 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
340                                 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
341                                 {
342                                 ret=ssl3_send_server_certificate(s);
343                                 if (ret <= 0) goto end;
344 #ifndef OPENSSL_NO_TLSEXT
345                                 if (s->tlsext_status_expected)
346                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
347                                 else
348                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
349                                 }
350                         else
351                                 {
352                                 skip = 1;
353                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
354                                 }
355 #else
356                                 }
357                         else
358                                 skip=1;
359
360                         s->state=SSL3_ST_SW_KEY_EXCH_A;
361 #endif
362                         s->init_num=0;
363                         break;
364
365                 case SSL3_ST_SW_KEY_EXCH_A:
366                 case SSL3_ST_SW_KEY_EXCH_B:
367                         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
368
369                         /* clear this, it may get reset by
370                          * send_server_key_exchange */
371                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
372 #ifndef OPENSSL_NO_KRB5
373                                 && !(alg_k & SSL_kKRB5)
374 #endif /* OPENSSL_NO_KRB5 */
375                                 )
376                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
377                                  * even when forbidden by protocol specs
378                                  * (handshake may fail as clients are not required to
379                                  * be able to handle this) */
380                                 s->s3->tmp.use_rsa_tmp=1;
381                         else
382                                 s->s3->tmp.use_rsa_tmp=0;
383
384
385                         /* only send if a DH key exchange, fortezza or
386                          * RSA but we have a sign only certificate
387                          *
388                          * PSK: may send PSK identity hints
389                          *
390                          * For ECC ciphersuites, we send a serverKeyExchange
391                          * message only if the cipher suite is either
392                          * ECDH-anon or ECDHE. In other cases, the
393                          * server certificate contains the server's
394                          * public key for key exchange.
395                          */
396                         if (s->s3->tmp.use_rsa_tmp
397                         /* PSK: send ServerKeyExchange if PSK identity
398                          * hint if provided */
399 #ifndef OPENSSL_NO_PSK
400                             || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
401 #endif
402                             || (alg_k & (SSL_kDHr|SSL_kDHd|SSL_kEDH))
403                             || (alg_k & SSL_kEECDH)
404                             || ((alg_k & SSL_kRSA)
405                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
406                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
407                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
408                                         )
409                                     )
410                                 )
411                             )
412                                 {
413                                 ret=ssl3_send_server_key_exchange(s);
414                                 if (ret <= 0) goto end;
415                                 }
416                         else
417                                 skip=1;
418
419                         s->state=SSL3_ST_SW_CERT_REQ_A;
420                         s->init_num=0;
421                         break;
422
423                 case SSL3_ST_SW_CERT_REQ_A:
424                 case SSL3_ST_SW_CERT_REQ_B:
425                         if (/* don't request cert unless asked for it: */
426                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
427                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
428                                  * don't request cert during re-negotiation: */
429                                 ((s->session->peer != NULL) &&
430                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
431                                 /* never request cert in anonymous ciphersuites
432                                  * (see section "Certificate request" in SSL 3 drafts
433                                  * and in RFC 2246): */
434                                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
435                                  /* ... except when the application insists on verification
436                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
437                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
438                                  /* never request cert in Kerberos ciphersuites */
439                                 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
440                                 /* With normal PSK Certificates and
441                                  * Certificate Requests are omitted */
442                                 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
443                                 {
444                                 /* no cert request */
445                                 skip=1;
446                                 s->s3->tmp.cert_request=0;
447                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
448                                 }
449                         else
450                                 {
451                                 s->s3->tmp.cert_request=1;
452                                 ret=ssl3_send_certificate_request(s);
453                                 if (ret <= 0) goto end;
454 #ifndef NETSCAPE_HANG_BUG
455                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
456 #else
457                                 s->state=SSL3_ST_SW_FLUSH;
458                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
459 #endif
460                                 s->init_num=0;
461                                 }
462                         break;
463
464                 case SSL3_ST_SW_SRVR_DONE_A:
465                 case SSL3_ST_SW_SRVR_DONE_B:
466                         ret=ssl3_send_server_done(s);
467                         if (ret <= 0) goto end;
468                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
469                         s->state=SSL3_ST_SW_FLUSH;
470                         s->init_num=0;
471                         break;
472                 
473                 case SSL3_ST_SW_FLUSH:
474                         /* number of bytes to be flushed */
475                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
476                         if (num1 > 0)
477                                 {
478                                 s->rwstate=SSL_WRITING;
479                                 num1=BIO_flush(s->wbio);
480                                 if (num1 <= 0) { ret= -1; goto end; }
481                                 s->rwstate=SSL_NOTHING;
482                                 }
483
484                         s->state=s->s3->tmp.next_state;
485                         break;
486
487                 case SSL3_ST_SR_CERT_A:
488                 case SSL3_ST_SR_CERT_B:
489                         /* Check for second client hello (MS SGC) */
490                         ret = ssl3_check_client_hello(s);
491                         if (ret <= 0)
492                                 goto end;
493                         if (ret == 2)
494                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
495                         else {
496                                 if (s->s3->tmp.cert_request)
497                                         {
498                                         ret=ssl3_get_client_certificate(s);
499                                         if (ret <= 0) goto end;
500                                         }
501                                 s->init_num=0;
502                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
503                         }
504                         break;
505
506                 case SSL3_ST_SR_KEY_EXCH_A:
507                 case SSL3_ST_SR_KEY_EXCH_B:
508                         ret=ssl3_get_client_key_exchange(s);
509                         if (ret <= 0)
510                                 goto end;
511                         if (ret == 2)
512                                 {
513                                 /* For the ECDH ciphersuites when
514                                  * the client sends its ECDH pub key in
515                                  * a certificate, the CertificateVerify
516                                  * message is not sent.
517                                  */
518                                 s->state=SSL3_ST_SR_FINISHED_A;
519                                 s->init_num = 0;
520                                 }
521                         else
522                                 {
523                                 int offset=0;
524                                 int dgst_num;
525                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
526                                 s->init_num=0;
527
528                                 /* We need to get hashes here so if there is
529                                  * a client cert, it can be verified
530                                  * FIXME - digest processing for CertificateVerify
531                                  * should be generalized. But it is next step
532                                  */
533                                 if (s->s3->handshake_buffer)
534                                         ssl3_digest_cached_records(s);
535                                 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)    
536                                         if (s->s3->handshake_dgst[dgst_num]) 
537                                                 {
538                                                 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
539                                                 offset+=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
540                                                 }               
541                                 }
542                         break;
543
544                 case SSL3_ST_SR_CERT_VRFY_A:
545                 case SSL3_ST_SR_CERT_VRFY_B:
546
547                         /* we should decide if we expected this one */
548                         ret=ssl3_get_cert_verify(s);
549                         if (ret <= 0) goto end;
550
551                         s->state=SSL3_ST_SR_FINISHED_A;
552                         s->init_num=0;
553                         break;
554
555                 case SSL3_ST_SR_FINISHED_A:
556                 case SSL3_ST_SR_FINISHED_B:
557                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
558                                 SSL3_ST_SR_FINISHED_B);
559                         if (ret <= 0) goto end;
560 #ifndef OPENSSL_NO_TLSEXT
561                         if (s->tlsext_ticket_expected)
562                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
563                         else if (s->hit)
564                                 s->state=SSL_ST_OK;
565 #else
566                         if (s->hit)
567                                 s->state=SSL_ST_OK;
568 #endif
569                         else
570                                 s->state=SSL3_ST_SW_CHANGE_A;
571                         s->init_num=0;
572                         break;
573
574 #ifndef OPENSSL_NO_TLSEXT
575                 case SSL3_ST_SW_SESSION_TICKET_A:
576                 case SSL3_ST_SW_SESSION_TICKET_B:
577                         ret=ssl3_send_newsession_ticket(s);
578                         if (ret <= 0) goto end;
579                         s->state=SSL3_ST_SW_CHANGE_A;
580                         s->init_num=0;
581                         break;
582
583                 case SSL3_ST_SW_CERT_STATUS_A:
584                 case SSL3_ST_SW_CERT_STATUS_B:
585                         ret=ssl3_send_cert_status(s);
586                         if (ret <= 0) goto end;
587                         s->state=SSL3_ST_SW_KEY_EXCH_A;
588                         s->init_num=0;
589                         break;
590
591 #endif
592
593                 case SSL3_ST_SW_CHANGE_A:
594                 case SSL3_ST_SW_CHANGE_B:
595
596                         s->session->cipher=s->s3->tmp.new_cipher;
597                         if (!s->method->ssl3_enc->setup_key_block(s))
598                                 { ret= -1; goto end; }
599
600                         ret=ssl3_send_change_cipher_spec(s,
601                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
602
603                         if (ret <= 0) goto end;
604                         s->state=SSL3_ST_SW_FINISHED_A;
605                         s->init_num=0;
606
607                         if (!s->method->ssl3_enc->change_cipher_state(s,
608                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
609                                 {
610                                 ret= -1;
611                                 goto end;
612                                 }
613
614                         break;
615
616                 case SSL3_ST_SW_FINISHED_A:
617                 case SSL3_ST_SW_FINISHED_B:
618                         ret=ssl3_send_finished(s,
619                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
620                                 s->method->ssl3_enc->server_finished_label,
621                                 s->method->ssl3_enc->server_finished_label_len);
622                         if (ret <= 0) goto end;
623                         s->state=SSL3_ST_SW_FLUSH;
624                         if (s->hit)
625                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
626                         else
627                                 s->s3->tmp.next_state=SSL_ST_OK;
628                         s->init_num=0;
629                         break;
630
631                 case SSL_ST_OK:
632                         /* clean a few things up */
633                         ssl3_cleanup_key_block(s);
634
635                         BUF_MEM_free(s->init_buf);
636                         s->init_buf=NULL;
637
638                         /* remove buffering on output */
639                         ssl_free_wbio_buffer(s);
640
641                         s->init_num=0;
642
643                         if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
644                                 {
645                                 /* actually not necessarily a 'new' session unless
646                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
647                                 
648                                 s->new_session=0;
649                                 
650                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
651                                 
652                                 s->ctx->stats.sess_accept_good++;
653                                 /* s->server=1; */
654                                 s->handshake_func=ssl3_accept;
655
656                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
657                                 }
658                         
659                         ret = 1;
660                         goto end;
661                         /* break; */
662
663                 default:
664                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
665                         ret= -1;
666                         goto end;
667                         /* break; */
668                         }
669                 
670                 if (!s->s3->tmp.reuse_message && !skip)
671                         {
672                         if (s->debug)
673                                 {
674                                 if ((ret=BIO_flush(s->wbio)) <= 0)
675                                         goto end;
676                                 }
677
678
679                         if ((cb != NULL) && (s->state != state))
680                                 {
681                                 new_state=s->state;
682                                 s->state=state;
683                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
684                                 s->state=new_state;
685                                 }
686                         }
687                 skip=0;
688                 }
689 end:
690         /* BIO_flush(s->wbio); */
691
692         s->in_handshake--;
693         if (cb != NULL)
694                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
695         return(ret);
696         }
697
698 int ssl3_send_hello_request(SSL *s)
699         {
700         unsigned char *p;
701
702         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
703                 {
704                 p=(unsigned char *)s->init_buf->data;
705                 *(p++)=SSL3_MT_HELLO_REQUEST;
706                 *(p++)=0;
707                 *(p++)=0;
708                 *(p++)=0;
709
710                 s->state=SSL3_ST_SW_HELLO_REQ_B;
711                 /* number of bytes to write */
712                 s->init_num=4;
713                 s->init_off=0;
714                 }
715
716         /* SSL3_ST_SW_HELLO_REQ_B */
717         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
718         }
719
720 int ssl3_check_client_hello(SSL *s)
721         {
722         int ok;
723         long n;
724
725         /* this function is called when we really expect a Certificate message,
726          * so permit appropriate message length */
727         n=s->method->ssl_get_message(s,
728                 SSL3_ST_SR_CERT_A,
729                 SSL3_ST_SR_CERT_B,
730                 -1,
731                 s->max_cert_list,
732                 &ok);
733         if (!ok) return((int)n);
734         s->s3->tmp.reuse_message = 1;
735         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
736                 {
737                 /* Throw away what we have done so far in the current handshake,
738                  * which will now be aborted. (A full SSL_clear would be too much.)
739                  * I hope that tmp.dh is the only thing that may need to be cleared
740                  * when a handshake is not completed ... */
741 #ifndef OPENSSL_NO_DH
742                 if (s->s3->tmp.dh != NULL)
743                         {
744                         DH_free(s->s3->tmp.dh);
745                         s->s3->tmp.dh = NULL;
746                         }
747 #endif
748                 return 2;
749                 }
750         return 1;
751 }
752
753 int ssl3_get_client_hello(SSL *s)
754         {
755         int i,j,ok,al,ret= -1;
756         unsigned int cookie_len;
757         long n;
758         unsigned long id;
759         unsigned char *p,*d,*q;
760         SSL_CIPHER *c;
761 #ifndef OPENSSL_NO_COMP
762         SSL_COMP *comp=NULL;
763 #endif
764         STACK_OF(SSL_CIPHER) *ciphers=NULL;
765
766         /* We do this so that we will respond with our native type.
767          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
768          * This down switching should be handled by a different method.
769          * If we are SSLv3, we will respond with SSLv3, even if prompted with
770          * TLSv1.
771          */
772         if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
773                 {
774                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
775                 }
776         s->first_packet=1;
777         n=s->method->ssl_get_message(s,
778                 SSL3_ST_SR_CLNT_HELLO_B,
779                 SSL3_ST_SR_CLNT_HELLO_C,
780                 SSL3_MT_CLIENT_HELLO,
781                 SSL3_RT_MAX_PLAIN_LENGTH,
782                 &ok);
783
784         if (!ok) return((int)n);
785         s->first_packet=0;
786         d=p=(unsigned char *)s->init_msg;
787
788         /* use version from inside client hello, not from record header
789          * (may differ: see RFC 2246, Appendix E, second paragraph) */
790         s->client_version=(((int)p[0])<<8)|(int)p[1];
791         p+=2;
792
793         if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
794             (s->version != DTLS1_VERSION && s->client_version < s->version))
795                 {
796                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
797                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
798                         {
799                         /* similar to ssl3_get_record, send alert using remote version number */
800                         s->version = s->client_version;
801                         }
802                 al = SSL_AD_PROTOCOL_VERSION;
803                 goto f_err;
804                 }
805
806         /* load the client random */
807         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
808         p+=SSL3_RANDOM_SIZE;
809
810         /* get the session-id */
811         j= *(p++);
812
813         s->hit=0;
814         /* Versions before 0.9.7 always allow session reuse during renegotiation
815          * (i.e. when s->new_session is true), option
816          * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
817          * Maybe this optional behaviour should always have been the default,
818          * but we cannot safely change the default behaviour (or new applications
819          * might be written that become totally unsecure when compiled with
820          * an earlier library version)
821          */
822         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
823                 {
824                 if (!ssl_get_new_session(s,1))
825                         goto err;
826                 }
827         else
828                 {
829                 i=ssl_get_prev_session(s, p, j, d + n);
830                 if (i == 1)
831                         { /* previous session */
832                         s->hit=1;
833                         }
834                 else if (i == -1)
835                         goto err;
836                 else /* i == 0 */
837                         {
838                         if (!ssl_get_new_session(s,1))
839                                 goto err;
840                         }
841                 }
842
843         p+=j;
844
845         if (s->version == DTLS1_VERSION)
846                 {
847                 /* cookie stuff */
848                 cookie_len = *(p++);
849
850                 if ( (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
851                         s->d1->send_cookie == 0)
852                         {
853                         /* HelloVerifyMessage has already been sent */
854                         if ( cookie_len != s->d1->cookie_len)
855                                 {
856                                 al = SSL_AD_HANDSHAKE_FAILURE;
857                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
858                                 goto f_err;
859                                 }
860                         }
861
862                 /* 
863                  * The ClientHello may contain a cookie even if the
864                  * HelloVerify message has not been sent--make sure that it
865                  * does not cause an overflow.
866                  */
867                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
868                         {
869                         /* too much data */
870                         al = SSL_AD_DECODE_ERROR;
871                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
872                         goto f_err;
873                         }
874
875                 /* verify the cookie if appropriate option is set. */
876                 if ( (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
877                         cookie_len > 0)
878                         {
879                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
880
881                         if ( s->ctx->app_verify_cookie_cb != NULL)
882                                 {
883                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
884                                         cookie_len) == 0)
885                                         {
886                                         al=SSL_AD_HANDSHAKE_FAILURE;
887                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
888                                                 SSL_R_COOKIE_MISMATCH);
889                                         goto f_err;
890                                         }
891                                 /* else cookie verification succeeded */
892                                 }
893                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
894                                                   s->d1->cookie_len) != 0) /* default verification */
895                                 {
896                                         al=SSL_AD_HANDSHAKE_FAILURE;
897                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
898                                                 SSL_R_COOKIE_MISMATCH);
899                                         goto f_err;
900                                 }
901                         }
902
903                 p += cookie_len;
904                 }
905
906         n2s(p,i);
907         if ((i == 0) && (j != 0))
908                 {
909                 /* we need a cipher if we are not resuming a session */
910                 al=SSL_AD_ILLEGAL_PARAMETER;
911                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
912                 goto f_err;
913                 }
914         if ((p+i) >= (d+n))
915                 {
916                 /* not enough data */
917                 al=SSL_AD_DECODE_ERROR;
918                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
919                 goto f_err;
920                 }
921         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
922                 == NULL))
923                 {
924                 goto err;
925                 }
926         p+=i;
927
928         /* If it is a hit, check that the cipher is in the list */
929         if ((s->hit) && (i > 0))
930                 {
931                 j=0;
932                 id=s->session->cipher->id;
933
934 #ifdef CIPHER_DEBUG
935                 printf("client sent %d ciphers\n",sk_num(ciphers));
936 #endif
937                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
938                         {
939                         c=sk_SSL_CIPHER_value(ciphers,i);
940 #ifdef CIPHER_DEBUG
941                         printf("client [%2d of %2d]:%s\n",
942                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
943 #endif
944                         if (c->id == id)
945                                 {
946                                 j=1;
947                                 break;
948                                 }
949                         }
950                 if (j == 0)
951                         {
952                         if ((s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
953                                 {
954                                 /* Very bad for multi-threading.... */
955                                 s->session->cipher=sk_SSL_CIPHER_value(ciphers, 0);
956                                 }
957                         else
958                                 {
959                                 /* we need to have the cipher in the cipher
960                                  * list if we are asked to reuse it */
961                                 al=SSL_AD_ILLEGAL_PARAMETER;
962                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
963                                 goto f_err;
964                                 }
965                         }
966                 }
967
968         /* compression */
969         i= *(p++);
970         if ((p+i) > (d+n))
971                 {
972                 /* not enough data */
973                 al=SSL_AD_DECODE_ERROR;
974                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
975                 goto f_err;
976                 }
977         q=p;
978         for (j=0; j<i; j++)
979                 {
980                 if (p[j] == 0) break;
981                 }
982
983         p+=i;
984         if (j >= i)
985                 {
986                 /* no compress */
987                 al=SSL_AD_DECODE_ERROR;
988                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
989                 goto f_err;
990                 }
991
992 #ifndef OPENSSL_NO_TLSEXT
993         /* TLS extensions*/
994         if (s->version > SSL3_VERSION)
995                 {
996                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
997                         {
998                         /* 'al' set by ssl_parse_clienthello_tlsext */
999                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1000                         goto f_err;
1001                         }
1002                 }
1003                 if (ssl_check_clienthello_tlsext(s) <= 0) {
1004                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
1005                         goto err;
1006                 }
1007 #endif
1008
1009         /* Worst case, we will use the NULL compression, but if we have other
1010          * options, we will now look for them.  We have i-1 compression
1011          * algorithms from the client, starting at q. */
1012         s->s3->tmp.new_compression=NULL;
1013 #ifndef OPENSSL_NO_COMP
1014         if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1015                 { /* See if we have a match */
1016                 int m,nn,o,v,done=0;
1017
1018                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1019                 for (m=0; m<nn; m++)
1020                         {
1021                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1022                         v=comp->id;
1023                         for (o=0; o<i; o++)
1024                                 {
1025                                 if (v == q[o])
1026                                         {
1027                                         done=1;
1028                                         break;
1029                                         }
1030                                 }
1031                         if (done) break;
1032                         }
1033                 if (done)
1034                         s->s3->tmp.new_compression=comp;
1035                 else
1036                         comp=NULL;
1037                 }
1038 #endif
1039
1040         /* Given s->session->ciphers and SSL_get_ciphers, we must
1041          * pick a cipher */
1042
1043         if (!s->hit)
1044                 {
1045 #ifdef OPENSSL_NO_COMP
1046                 s->session->compress_meth=0;
1047 #else
1048                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1049 #endif
1050                 if (s->session->ciphers != NULL)
1051                         sk_SSL_CIPHER_free(s->session->ciphers);
1052                 s->session->ciphers=ciphers;
1053                 if (ciphers == NULL)
1054                         {
1055                         al=SSL_AD_ILLEGAL_PARAMETER;
1056                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1057                         goto f_err;
1058                         }
1059                 ciphers=NULL;
1060                 c=ssl3_choose_cipher(s,s->session->ciphers,
1061                                      SSL_get_ciphers(s));
1062
1063                 if (c == NULL)
1064                         {
1065                         al=SSL_AD_HANDSHAKE_FAILURE;
1066                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1067                         goto f_err;
1068                         }
1069                 s->s3->tmp.new_cipher=c;
1070                 ssl3_digest_cached_records(s);
1071                 }
1072         else
1073                 {
1074                 /* Session-id reuse */
1075 #ifdef REUSE_CIPHER_BUG
1076                 STACK_OF(SSL_CIPHER) *sk;
1077                 SSL_CIPHER *nc=NULL;
1078                 SSL_CIPHER *ec=NULL;
1079
1080                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1081                         {
1082                         sk=s->session->ciphers;
1083                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1084                                 {
1085                                 c=sk_SSL_CIPHER_value(sk,i);
1086                                 if (c->algorithm_enc & SSL_eNULL)
1087                                         nc=c;
1088                                 if (SSL_C_IS_EXPORT(c))
1089                                         ec=c;
1090                                 }
1091                         if (nc != NULL)
1092                                 s->s3->tmp.new_cipher=nc;
1093                         else if (ec != NULL)
1094                                 s->s3->tmp.new_cipher=ec;
1095                         else
1096                                 s->s3->tmp.new_cipher=s->session->cipher;
1097                         }
1098                 else
1099 #endif
1100                 s->s3->tmp.new_cipher=s->session->cipher;
1101                 /* Clear cached handshake records */
1102                 BIO_free(s->s3->handshake_buffer);
1103                 s->s3->handshake_buffer = NULL;
1104                 }
1105         
1106         /* we now have the following setup. 
1107          * client_random
1108          * cipher_list          - our prefered list of ciphers
1109          * ciphers              - the clients prefered list of ciphers
1110          * compression          - basically ignored right now
1111          * ssl version is set   - sslv3
1112          * s->session           - The ssl session has been setup.
1113          * s->hit               - session reuse flag
1114          * s->tmp.new_cipher    - the new cipher to use.
1115          */
1116
1117         ret=1;
1118         if (0)
1119                 {
1120 f_err:
1121                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1122                 }
1123 err:
1124         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1125         return(ret);
1126         }
1127
1128 int ssl3_send_server_hello(SSL *s)
1129         {
1130         unsigned char *buf;
1131         unsigned char *p,*d;
1132         int i,sl;
1133         unsigned long l,Time;
1134
1135         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1136                 {
1137                 buf=(unsigned char *)s->init_buf->data;
1138                 p=s->s3->server_random;
1139                 Time=(unsigned long)time(NULL);                 /* Time */
1140                 l2n(Time,p);
1141                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1142                         return -1;
1143                 /* Do the message type and length last */
1144                 d=p= &(buf[4]);
1145
1146                 *(p++)=s->version>>8;
1147                 *(p++)=s->version&0xff;
1148
1149                 /* Random stuff */
1150                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1151                 p+=SSL3_RANDOM_SIZE;
1152
1153                 /* now in theory we have 3 options to sending back the
1154                  * session id.  If it is a re-use, we send back the
1155                  * old session-id, if it is a new session, we send
1156                  * back the new session-id or we send back a 0 length
1157                  * session-id if we want it to be single use.
1158                  * Currently I will not implement the '0' length session-id
1159                  * 12-Jan-98 - I'll now support the '0' length stuff.
1160                  *
1161                  * We also have an additional case where stateless session
1162                  * resumption is successful: we always send back the old
1163                  * session id. In this case s->hit is non zero: this can
1164                  * only happen if stateless session resumption is succesful
1165                  * if session caching is disabled so existing functionality
1166                  * is unaffected.
1167                  */
1168                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1169                         && !s->hit)
1170                         s->session->session_id_length=0;
1171
1172                 sl=s->session->session_id_length;
1173                 if (sl > (int)sizeof(s->session->session_id))
1174                         {
1175                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1176                         return -1;
1177                         }
1178                 *(p++)=sl;
1179                 memcpy(p,s->session->session_id,sl);
1180                 p+=sl;
1181
1182                 /* put the cipher */
1183                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1184                 p+=i;
1185
1186                 /* put the compression method */
1187 #ifdef OPENSSL_NO_COMP
1188                         *(p++)=0;
1189 #else
1190                 if (s->s3->tmp.new_compression == NULL)
1191                         *(p++)=0;
1192                 else
1193                         *(p++)=s->s3->tmp.new_compression->id;
1194 #endif
1195 #ifndef OPENSSL_NO_TLSEXT
1196                 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1197                         {
1198                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1199                         return -1;
1200                         }
1201                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1202                         {
1203                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1204                         return -1;
1205                         }
1206 #endif
1207                 /* do the header */
1208                 l=(p-d);
1209                 d=buf;
1210                 *(d++)=SSL3_MT_SERVER_HELLO;
1211                 l2n3(l,d);
1212
1213                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
1214                 /* number of bytes to write */
1215                 s->init_num=p-buf;
1216                 s->init_off=0;
1217                 }
1218
1219         /* SSL3_ST_CW_CLNT_HELLO_B */
1220         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1221         }
1222
1223 int ssl3_send_server_done(SSL *s)
1224         {
1225         unsigned char *p;
1226
1227         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1228                 {
1229                 p=(unsigned char *)s->init_buf->data;
1230
1231                 /* do the header */
1232                 *(p++)=SSL3_MT_SERVER_DONE;
1233                 *(p++)=0;
1234                 *(p++)=0;
1235                 *(p++)=0;
1236
1237                 s->state=SSL3_ST_SW_SRVR_DONE_B;
1238                 /* number of bytes to write */
1239                 s->init_num=4;
1240                 s->init_off=0;
1241                 }
1242
1243         /* SSL3_ST_CW_CLNT_HELLO_B */
1244         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1245         }
1246
1247 int ssl3_send_server_key_exchange(SSL *s)
1248         {
1249 #ifndef OPENSSL_NO_RSA
1250         unsigned char *q;
1251         int j,num;
1252         RSA *rsa;
1253         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1254         unsigned int u;
1255 #endif
1256 #ifndef OPENSSL_NO_DH
1257         DH *dh=NULL,*dhp;
1258 #endif
1259 #ifndef OPENSSL_NO_ECDH
1260         EC_KEY *ecdh=NULL, *ecdhp;
1261         unsigned char *encodedPoint = NULL;
1262         int encodedlen = 0;
1263         int curve_id = 0;
1264         BN_CTX *bn_ctx = NULL; 
1265 #endif
1266         EVP_PKEY *pkey;
1267         unsigned char *p,*d;
1268         int al,i;
1269         unsigned long type;
1270         int n;
1271         CERT *cert;
1272         BIGNUM *r[4];
1273         int nr[4],kn;
1274         BUF_MEM *buf;
1275         EVP_MD_CTX md_ctx;
1276
1277         EVP_MD_CTX_init(&md_ctx);
1278         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1279                 {
1280                 type=s->s3->tmp.new_cipher->algorithm_mkey;
1281                 cert=s->cert;
1282
1283                 buf=s->init_buf;
1284
1285                 r[0]=r[1]=r[2]=r[3]=NULL;
1286                 n=0;
1287 #ifndef OPENSSL_NO_RSA
1288                 if (type & SSL_kRSA)
1289                         {
1290                         rsa=cert->rsa_tmp;
1291                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1292                                 {
1293                                 rsa=s->cert->rsa_tmp_cb(s,
1294                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1295                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1296                                 if(rsa == NULL)
1297                                 {
1298                                         al=SSL_AD_HANDSHAKE_FAILURE;
1299                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1300                                         goto f_err;
1301                                 }
1302                                 RSA_up_ref(rsa);
1303                                 cert->rsa_tmp=rsa;
1304                                 }
1305                         if (rsa == NULL)
1306                                 {
1307                                 al=SSL_AD_HANDSHAKE_FAILURE;
1308                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1309                                 goto f_err;
1310                                 }
1311                         r[0]=rsa->n;
1312                         r[1]=rsa->e;
1313                         s->s3->tmp.use_rsa_tmp=1;
1314                         }
1315                 else
1316 #endif
1317 #ifndef OPENSSL_NO_DH
1318                         if (type & SSL_kEDH)
1319                         {
1320                         dhp=cert->dh_tmp;
1321                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1322                                 dhp=s->cert->dh_tmp_cb(s,
1323                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1324                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1325                         if (dhp == NULL)
1326                                 {
1327                                 al=SSL_AD_HANDSHAKE_FAILURE;
1328                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1329                                 goto f_err;
1330                                 }
1331
1332                         if (s->s3->tmp.dh != NULL)
1333                                 {
1334                                 DH_free(dh);
1335                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1336                                 goto err;
1337                                 }
1338
1339                         if ((dh=DHparams_dup(dhp)) == NULL)
1340                                 {
1341                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1342                                 goto err;
1343                                 }
1344
1345                         s->s3->tmp.dh=dh;
1346                         if ((dhp->pub_key == NULL ||
1347                              dhp->priv_key == NULL ||
1348                              (s->options & SSL_OP_SINGLE_DH_USE)))
1349                                 {
1350                                 if(!DH_generate_key(dh))
1351                                     {
1352                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1353                                            ERR_R_DH_LIB);
1354                                     goto err;
1355                                     }
1356                                 }
1357                         else
1358                                 {
1359                                 dh->pub_key=BN_dup(dhp->pub_key);
1360                                 dh->priv_key=BN_dup(dhp->priv_key);
1361                                 if ((dh->pub_key == NULL) ||
1362                                         (dh->priv_key == NULL))
1363                                         {
1364                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1365                                         goto err;
1366                                         }
1367                                 }
1368                         r[0]=dh->p;
1369                         r[1]=dh->g;
1370                         r[2]=dh->pub_key;
1371                         }
1372                 else 
1373 #endif
1374 #ifndef OPENSSL_NO_ECDH
1375                         if (type & SSL_kEECDH)
1376                         {
1377                         const EC_GROUP *group;
1378
1379                         ecdhp=cert->ecdh_tmp;
1380                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1381                                 {
1382                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1383                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1384                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1385                                 }
1386                         if (ecdhp == NULL)
1387                                 {
1388                                 al=SSL_AD_HANDSHAKE_FAILURE;
1389                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1390                                 goto f_err;
1391                                 }
1392
1393                         if (s->s3->tmp.ecdh != NULL)
1394                                 {
1395                                 EC_KEY_free(s->s3->tmp.ecdh); 
1396                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1397                                 goto err;
1398                                 }
1399
1400                         /* Duplicate the ECDH structure. */
1401                         if (ecdhp == NULL)
1402                                 {
1403                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1404                                 goto err;
1405                                 }
1406                         if (!EC_KEY_up_ref(ecdhp))
1407                                 {
1408                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1409                                 goto err;
1410                                 }
1411                         ecdh = ecdhp;
1412
1413                         s->s3->tmp.ecdh=ecdh;
1414                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1415                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1416                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1417                                 {
1418                                 if(!EC_KEY_generate_key(ecdh))
1419                                     {
1420                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1421                                     goto err;
1422                                     }
1423                                 }
1424
1425                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1426                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1427                             (EC_KEY_get0_private_key(ecdh) == NULL))
1428                                 {
1429                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1430                                 goto err;
1431                                 }
1432
1433                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1434                             (EC_GROUP_get_degree(group) > 163)) 
1435                                 {
1436                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1437                                 goto err;
1438                                 }
1439
1440                         /* XXX: For now, we only support ephemeral ECDH
1441                          * keys over named (not generic) curves. For 
1442                          * supported named curves, curve_id is non-zero.
1443                          */
1444                         if ((curve_id = 
1445                             tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1446                             == 0)
1447                                 {
1448                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1449                                 goto err;
1450                                 }
1451
1452                         /* Encode the public key.
1453                          * First check the size of encoding and
1454                          * allocate memory accordingly.
1455                          */
1456                         encodedlen = EC_POINT_point2oct(group, 
1457                             EC_KEY_get0_public_key(ecdh),
1458                             POINT_CONVERSION_UNCOMPRESSED, 
1459                             NULL, 0, NULL);
1460
1461                         encodedPoint = (unsigned char *) 
1462                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1463                         bn_ctx = BN_CTX_new();
1464                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1465                                 {
1466                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1467                                 goto err;
1468                                 }
1469
1470
1471                         encodedlen = EC_POINT_point2oct(group, 
1472                             EC_KEY_get0_public_key(ecdh), 
1473                             POINT_CONVERSION_UNCOMPRESSED, 
1474                             encodedPoint, encodedlen, bn_ctx);
1475
1476                         if (encodedlen == 0) 
1477                                 {
1478                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1479                                 goto err;
1480                                 }
1481
1482                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1483
1484                         /* XXX: For now, we only support named (not 
1485                          * generic) curves in ECDH ephemeral key exchanges.
1486                          * In this situation, we need four additional bytes
1487                          * to encode the entire ServerECDHParams
1488                          * structure. 
1489                          */
1490                         n = 4 + encodedlen;
1491
1492                         /* We'll generate the serverKeyExchange message
1493                          * explicitly so we can set these to NULLs
1494                          */
1495                         r[0]=NULL;
1496                         r[1]=NULL;
1497                         r[2]=NULL;
1498                         r[3]=NULL;
1499                         }
1500                 else 
1501 #endif /* !OPENSSL_NO_ECDH */
1502 #ifndef OPENSSL_NO_PSK
1503                         if (type & SSL_kPSK)
1504                                 {
1505                                 /* reserve size for record length and PSK identity hint*/
1506                                 n+=2+strlen(s->ctx->psk_identity_hint);
1507                                 }
1508                         else
1509 #endif /* !OPENSSL_NO_PSK */
1510                         {
1511                         al=SSL_AD_HANDSHAKE_FAILURE;
1512                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1513                         goto f_err;
1514                         }
1515                 for (i=0; r[i] != NULL; i++)
1516                         {
1517                         nr[i]=BN_num_bytes(r[i]);
1518                         n+=2+nr[i];
1519                         }
1520
1521                 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1522                         && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1523                         {
1524                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1525                                 == NULL)
1526                                 {
1527                                 al=SSL_AD_DECODE_ERROR;
1528                                 goto f_err;
1529                                 }
1530                         kn=EVP_PKEY_size(pkey);
1531                         }
1532                 else
1533                         {
1534                         pkey=NULL;
1535                         kn=0;
1536                         }
1537
1538                 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1539                         {
1540                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1541                         goto err;
1542                         }
1543                 d=(unsigned char *)s->init_buf->data;
1544                 p= &(d[4]);
1545
1546                 for (i=0; r[i] != NULL; i++)
1547                         {
1548                         s2n(nr[i],p);
1549                         BN_bn2bin(r[i],p);
1550                         p+=nr[i];
1551                         }
1552
1553 #ifndef OPENSSL_NO_ECDH
1554                 if (type & SSL_kEECDH) 
1555                         {
1556                         /* XXX: For now, we only support named (not generic) curves.
1557                          * In this situation, the serverKeyExchange message has:
1558                          * [1 byte CurveType], [2 byte CurveName]
1559                          * [1 byte length of encoded point], followed by
1560                          * the actual encoded point itself
1561                          */
1562                         *p = NAMED_CURVE_TYPE;
1563                         p += 1;
1564                         *p = 0;
1565                         p += 1;
1566                         *p = curve_id;
1567                         p += 1;
1568                         *p = encodedlen;
1569                         p += 1;
1570                         memcpy((unsigned char*)p, 
1571                             (unsigned char *)encodedPoint, 
1572                             encodedlen);
1573                         OPENSSL_free(encodedPoint);
1574                         p += encodedlen;
1575                         }
1576 #endif
1577
1578 #ifndef OPENSSL_NO_PSK
1579                 if (type & SSL_kPSK)
1580                         {
1581                         /* copy PSK identity hint */
1582                         s2n(strlen(s->ctx->psk_identity_hint), p); 
1583                         strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1584                         p+=strlen(s->ctx->psk_identity_hint);
1585                         }
1586 #endif
1587
1588                 /* not anonymous */
1589                 if (pkey != NULL)
1590                         {
1591                         /* n is the length of the params, they start at &(d[4])
1592                          * and p points to the space at the end. */
1593 #ifndef OPENSSL_NO_RSA
1594                         if (pkey->type == EVP_PKEY_RSA)
1595                                 {
1596                                 q=md_buf;
1597                                 j=0;
1598                                 for (num=2; num > 0; num--)
1599                                         {
1600                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1601                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1602                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1603                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1604                                         EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1605                                         EVP_DigestFinal_ex(&md_ctx,q,
1606                                                 (unsigned int *)&i);
1607                                         q+=i;
1608                                         j+=i;
1609                                         }
1610                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1611                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1612                                         {
1613                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1614                                         goto err;
1615                                         }
1616                                 s2n(u,p);
1617                                 n+=u+2;
1618                                 }
1619                         else
1620 #endif
1621 #if !defined(OPENSSL_NO_DSA)
1622                                 if (pkey->type == EVP_PKEY_DSA)
1623                                 {
1624                                 /* lets do DSS */
1625                                 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1626                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1627                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1628                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1629                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1630                                         (unsigned int *)&i,pkey))
1631                                         {
1632                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1633                                         goto err;
1634                                         }
1635                                 s2n(i,p);
1636                                 n+=i+2;
1637                                 }
1638                         else
1639 #endif
1640 #if !defined(OPENSSL_NO_ECDSA)
1641                                 if (pkey->type == EVP_PKEY_EC)
1642                                 {
1643                                 /* let's do ECDSA */
1644                                 EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1645                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1646                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1647                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1648                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1649                                         (unsigned int *)&i,pkey))
1650                                         {
1651                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1652                                         goto err;
1653                                         }
1654                                 s2n(i,p);
1655                                 n+=i+2;
1656                                 }
1657                         else
1658 #endif
1659                                 {
1660                                 /* Is this error check actually needed? */
1661                                 al=SSL_AD_HANDSHAKE_FAILURE;
1662                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1663                                 goto f_err;
1664                                 }
1665                         }
1666
1667                 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1668                 l2n3(n,d);
1669
1670                 /* we should now have things packed up, so lets send
1671                  * it off */
1672                 s->init_num=n+4;
1673                 s->init_off=0;
1674                 }
1675
1676         s->state = SSL3_ST_SW_KEY_EXCH_B;
1677         EVP_MD_CTX_cleanup(&md_ctx);
1678         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1679 f_err:
1680         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1681 err:
1682 #ifndef OPENSSL_NO_ECDH
1683         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1684         BN_CTX_free(bn_ctx);
1685 #endif
1686         EVP_MD_CTX_cleanup(&md_ctx);
1687         return(-1);
1688         }
1689
1690 int ssl3_send_certificate_request(SSL *s)
1691         {
1692         unsigned char *p,*d;
1693         int i,j,nl,off,n;
1694         STACK_OF(X509_NAME) *sk=NULL;
1695         X509_NAME *name;
1696         BUF_MEM *buf;
1697
1698         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1699                 {
1700                 buf=s->init_buf;
1701
1702                 d=p=(unsigned char *)&(buf->data[4]);
1703
1704                 /* get the list of acceptable cert types */
1705                 p++;
1706                 n=ssl3_get_req_cert_type(s,p);
1707                 d[0]=n;
1708                 p+=n;
1709                 n++;
1710
1711                 off=n;
1712                 p+=2;
1713                 n+=2;
1714
1715                 sk=SSL_get_client_CA_list(s);
1716                 nl=0;
1717                 if (sk != NULL)
1718                         {
1719                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1720                                 {
1721                                 name=sk_X509_NAME_value(sk,i);
1722                                 j=i2d_X509_NAME(name,NULL);
1723                                 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
1724                                         {
1725                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1726                                         goto err;
1727                                         }
1728                                 p=(unsigned char *)&(buf->data[4+n]);
1729                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1730                                         {
1731                                         s2n(j,p);
1732                                         i2d_X509_NAME(name,&p);
1733                                         n+=2+j;
1734                                         nl+=2+j;
1735                                         }
1736                                 else
1737                                         {
1738                                         d=p;
1739                                         i2d_X509_NAME(name,&p);
1740                                         j-=2; s2n(j,d); j+=2;
1741                                         n+=j;
1742                                         nl+=j;
1743                                         }
1744                                 }
1745                         }
1746                 /* else no CA names */
1747                 p=(unsigned char *)&(buf->data[4+off]);
1748                 s2n(nl,p);
1749
1750                 d=(unsigned char *)buf->data;
1751                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1752                 l2n3(n,d);
1753
1754                 /* we should now have things packed up, so lets send
1755                  * it off */
1756
1757                 s->init_num=n+4;
1758                 s->init_off=0;
1759 #ifdef NETSCAPE_HANG_BUG
1760                 p=(unsigned char *)s->init_buf->data + s->init_num;
1761
1762                 /* do the header */
1763                 *(p++)=SSL3_MT_SERVER_DONE;
1764                 *(p++)=0;
1765                 *(p++)=0;
1766                 *(p++)=0;
1767                 s->init_num += 4;
1768 #endif
1769
1770                 s->state = SSL3_ST_SW_CERT_REQ_B;
1771                 }
1772
1773         /* SSL3_ST_SW_CERT_REQ_B */
1774         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1775 err:
1776         return(-1);
1777         }
1778
1779 int ssl3_get_client_key_exchange(SSL *s)
1780         {
1781         int i,al,ok;
1782         long n;
1783         unsigned long alg_k;
1784         unsigned char *p;
1785 #ifndef OPENSSL_NO_RSA
1786         RSA *rsa=NULL;
1787         EVP_PKEY *pkey=NULL;
1788 #endif
1789 #ifndef OPENSSL_NO_DH
1790         BIGNUM *pub=NULL;
1791         DH *dh_srvr;
1792 #endif
1793 #ifndef OPENSSL_NO_KRB5
1794         KSSL_ERR kssl_err;
1795 #endif /* OPENSSL_NO_KRB5 */
1796
1797 #ifndef OPENSSL_NO_ECDH
1798         EC_KEY *srvr_ecdh = NULL;
1799         EVP_PKEY *clnt_pub_pkey = NULL;
1800         EC_POINT *clnt_ecpoint = NULL;
1801         BN_CTX *bn_ctx = NULL; 
1802 #endif
1803
1804         n=s->method->ssl_get_message(s,
1805                 SSL3_ST_SR_KEY_EXCH_A,
1806                 SSL3_ST_SR_KEY_EXCH_B,
1807                 SSL3_MT_CLIENT_KEY_EXCHANGE,
1808                 2048, /* ??? */
1809                 &ok);
1810
1811         if (!ok) return((int)n);
1812         p=(unsigned char *)s->init_msg;
1813
1814         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1815
1816 #ifndef OPENSSL_NO_RSA
1817         if (alg_k & SSL_kRSA)
1818                 {
1819                 /* FIX THIS UP EAY EAY EAY EAY */
1820                 if (s->s3->tmp.use_rsa_tmp)
1821                         {
1822                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
1823                                 rsa=s->cert->rsa_tmp;
1824                         /* Don't do a callback because rsa_tmp should
1825                          * be sent already */
1826                         if (rsa == NULL)
1827                                 {
1828                                 al=SSL_AD_HANDSHAKE_FAILURE;
1829                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
1830                                 goto f_err;
1831
1832                                 }
1833                         }
1834                 else
1835                         {
1836                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
1837                         if (    (pkey == NULL) ||
1838                                 (pkey->type != EVP_PKEY_RSA) ||
1839                                 (pkey->pkey.rsa == NULL))
1840                                 {
1841                                 al=SSL_AD_HANDSHAKE_FAILURE;
1842                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
1843                                 goto f_err;
1844                                 }
1845                         rsa=pkey->pkey.rsa;
1846                         }
1847
1848                 /* TLS and [incidentally] DTLS{0xFEFF} */
1849                 if (s->version > SSL3_VERSION)
1850                         {
1851                         n2s(p,i);
1852                         if (n != i+2)
1853                                 {
1854                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
1855                                         {
1856                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
1857                                         goto err;
1858                                         }
1859                                 else
1860                                         p-=2;
1861                                 }
1862                         else
1863                                 n=i;
1864                         }
1865
1866                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
1867
1868                 al = -1;
1869                 
1870                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
1871                         {
1872                         al=SSL_AD_DECODE_ERROR;
1873                         /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
1874                         }
1875
1876                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
1877                         {
1878                         /* The premaster secret must contain the same version number as the
1879                          * ClientHello to detect version rollback attacks (strangely, the
1880                          * protocol does not offer such protection for DH ciphersuites).
1881                          * However, buggy clients exist that send the negotiated protocol
1882                          * version instead if the server does not support the requested
1883                          * protocol version.
1884                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
1885                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
1886                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
1887                                 {
1888                                 al=SSL_AD_DECODE_ERROR;
1889                                 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
1890
1891                                 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
1892                                  * (http://eprint.iacr.org/2003/052/) exploits the version
1893                                  * number check as a "bad version oracle" -- an alert would
1894                                  * reveal that the plaintext corresponding to some ciphertext
1895                                  * made up by the adversary is properly formatted except
1896                                  * that the version number is wrong.  To avoid such attacks,
1897                                  * we should treat this just like any other decryption error. */
1898                                 }
1899                         }
1900
1901                 if (al != -1)
1902                         {
1903                         /* Some decryption failure -- use random value instead as countermeasure
1904                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
1905                          * (see RFC 2246, section 7.4.7.1). */
1906                         ERR_clear_error();
1907                         i = SSL_MAX_MASTER_KEY_LENGTH;
1908                         p[0] = s->client_version >> 8;
1909                         p[1] = s->client_version & 0xff;
1910                         if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
1911                                 goto err;
1912                         }
1913         
1914                 s->session->master_key_length=
1915                         s->method->ssl3_enc->generate_master_secret(s,
1916                                 s->session->master_key,
1917                                 p,i);
1918                 OPENSSL_cleanse(p,i);
1919                 }
1920         else
1921 #endif
1922 #ifndef OPENSSL_NO_DH
1923                 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1924                 {
1925                 n2s(p,i);
1926                 if (n != i+2)
1927                         {
1928                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
1929                                 {
1930                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
1931                                 goto err;
1932                                 }
1933                         else
1934                                 {
1935                                 p-=2;
1936                                 i=(int)n;
1937                                 }
1938                         }
1939
1940                 if (n == 0L) /* the parameters are in the cert */
1941                         {
1942                         al=SSL_AD_HANDSHAKE_FAILURE;
1943                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
1944                         goto f_err;
1945                         }
1946                 else
1947                         {
1948                         if (s->s3->tmp.dh == NULL)
1949                                 {
1950                                 al=SSL_AD_HANDSHAKE_FAILURE;
1951                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1952                                 goto f_err;
1953                                 }
1954                         else
1955                                 dh_srvr=s->s3->tmp.dh;
1956                         }
1957
1958                 pub=BN_bin2bn(p,i,NULL);
1959                 if (pub == NULL)
1960                         {
1961                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
1962                         goto err;
1963                         }
1964
1965                 i=DH_compute_key(p,pub,dh_srvr);
1966
1967                 if (i <= 0)
1968                         {
1969                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1970                         goto err;
1971                         }
1972
1973                 DH_free(s->s3->tmp.dh);
1974                 s->s3->tmp.dh=NULL;
1975
1976                 BN_clear_free(pub);
1977                 pub=NULL;
1978                 s->session->master_key_length=
1979                         s->method->ssl3_enc->generate_master_secret(s,
1980                                 s->session->master_key,p,i);
1981                 OPENSSL_cleanse(p,i);
1982                 }
1983         else
1984 #endif
1985 #ifndef OPENSSL_NO_KRB5
1986         if (alg_k & SSL_kKRB5)
1987                 {
1988                 krb5_error_code         krb5rc;
1989                 krb5_data               enc_ticket;
1990                 krb5_data               authenticator;
1991                 krb5_data               enc_pms;
1992                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
1993                 EVP_CIPHER_CTX          ciph_ctx;
1994                 EVP_CIPHER              *enc = NULL;
1995                 unsigned char           iv[EVP_MAX_IV_LENGTH];
1996                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
1997                                                + EVP_MAX_BLOCK_LENGTH];
1998                 int                  padl, outl;
1999                 krb5_timestamp          authtime = 0;
2000                 krb5_ticket_times       ttimes;
2001
2002                 EVP_CIPHER_CTX_init(&ciph_ctx);
2003
2004                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2005
2006                 n2s(p,i);
2007                 enc_ticket.length = i;
2008
2009                 if (n < enc_ticket.length + 6)
2010                         {
2011                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2012                                 SSL_R_DATA_LENGTH_TOO_LONG);
2013                         goto err;
2014                         }
2015
2016                 enc_ticket.data = (char *)p;
2017                 p+=enc_ticket.length;
2018
2019                 n2s(p,i);
2020                 authenticator.length = i;
2021
2022                 if (n < enc_ticket.length + authenticator.length + 6)
2023                         {
2024                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2025                                 SSL_R_DATA_LENGTH_TOO_LONG);
2026                         goto err;
2027                         }
2028
2029                 authenticator.data = (char *)p;
2030                 p+=authenticator.length;
2031
2032                 n2s(p,i);
2033                 enc_pms.length = i;
2034                 enc_pms.data = (char *)p;
2035                 p+=enc_pms.length;
2036
2037                 /* Note that the length is checked again below,
2038                 ** after decryption
2039                 */
2040                 if(enc_pms.length > sizeof pms)
2041                         {
2042                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2043                                SSL_R_DATA_LENGTH_TOO_LONG);
2044                         goto err;
2045                         }
2046
2047                 if (n != (long)(enc_ticket.length + authenticator.length +
2048                                                 enc_pms.length + 6))
2049                         {
2050                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2051                                 SSL_R_DATA_LENGTH_TOO_LONG);
2052                         goto err;
2053                         }
2054
2055                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2056                                         &kssl_err)) != 0)
2057                         {
2058 #ifdef KSSL_DEBUG
2059                         printf("kssl_sget_tkt rtn %d [%d]\n",
2060                                 krb5rc, kssl_err.reason);
2061                         if (kssl_err.text)
2062                                 printf("kssl_err text= %s\n", kssl_err.text);
2063 #endif  /* KSSL_DEBUG */
2064                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2065                                 kssl_err.reason);
2066                         goto err;
2067                         }
2068
2069                 /*  Note: no authenticator is not considered an error,
2070                 **  but will return authtime == 0.
2071                 */
2072                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2073                                         &authtime, &kssl_err)) != 0)
2074                         {
2075 #ifdef KSSL_DEBUG
2076                         printf("kssl_check_authent rtn %d [%d]\n",
2077                                 krb5rc, kssl_err.reason);
2078                         if (kssl_err.text)
2079                                 printf("kssl_err text= %s\n", kssl_err.text);
2080 #endif  /* KSSL_DEBUG */
2081                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2082                                 kssl_err.reason);
2083                         goto err;
2084                         }
2085
2086                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2087                         {
2088                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2089                         goto err;
2090                         }
2091
2092 #ifdef KSSL_DEBUG
2093                 kssl_ctx_show(kssl_ctx);
2094 #endif  /* KSSL_DEBUG */
2095
2096                 enc = kssl_map_enc(kssl_ctx->enctype);
2097                 if (enc == NULL)
2098                     goto err;
2099
2100                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2101
2102                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2103                         {
2104                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2105                                 SSL_R_DECRYPTION_FAILED);
2106                         goto err;
2107                         }
2108                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2109                                         (unsigned char *)enc_pms.data, enc_pms.length))
2110                         {
2111                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2112                                 SSL_R_DECRYPTION_FAILED);
2113                         goto err;
2114                         }
2115                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2116                         {
2117                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2118                                 SSL_R_DATA_LENGTH_TOO_LONG);
2119                         goto err;
2120                         }
2121                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2122                         {
2123                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2124                                 SSL_R_DECRYPTION_FAILED);
2125                         goto err;
2126                         }
2127                 outl += padl;
2128                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2129                         {
2130                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2131                                 SSL_R_DATA_LENGTH_TOO_LONG);
2132                         goto err;
2133                         }
2134                 if (!((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
2135                     {
2136                     /* The premaster secret must contain the same version number as the
2137                      * ClientHello to detect version rollback attacks (strangely, the
2138                      * protocol does not offer such protection for DH ciphersuites).
2139                      * However, buggy clients exist that send random bytes instead of
2140                      * the protocol version.
2141                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2142                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2143                      */
2144                     if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
2145                            (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
2146                         {
2147                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2148                                SSL_AD_DECODE_ERROR);
2149                         goto err;
2150                         }
2151                     }
2152
2153                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2154
2155                 s->session->master_key_length=
2156                         s->method->ssl3_enc->generate_master_secret(s,
2157                                 s->session->master_key, pms, outl);
2158
2159                 if (kssl_ctx->client_princ)
2160                         {
2161                         size_t len = strlen(kssl_ctx->client_princ);
2162                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2163                                 {
2164                                 s->session->krb5_client_princ_len = len;
2165                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2166                                 }
2167                         }
2168
2169
2170                 /*  Was doing kssl_ctx_free() here,
2171                 **  but it caused problems for apache.
2172                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2173                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2174                 */
2175                 }
2176         else
2177 #endif  /* OPENSSL_NO_KRB5 */
2178
2179 #ifndef OPENSSL_NO_ECDH
2180                 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2181                 {
2182                 int ret = 1;
2183                 int field_size = 0;
2184                 const EC_KEY   *tkey;
2185                 const EC_GROUP *group;
2186                 const BIGNUM *priv_key;
2187
2188                 /* initialize structures for server's ECDH key pair */
2189                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2190                         {
2191                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2192                             ERR_R_MALLOC_FAILURE);
2193                         goto err;
2194                         }
2195
2196                 /* Let's get server private key and group information */
2197                 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2198                         { 
2199                         /* use the certificate */
2200                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2201                         }
2202                 else
2203                         {
2204                         /* use the ephermeral values we saved when
2205                          * generating the ServerKeyExchange msg.
2206                          */
2207                         tkey = s->s3->tmp.ecdh;
2208                         }
2209
2210                 group    = EC_KEY_get0_group(tkey);
2211                 priv_key = EC_KEY_get0_private_key(tkey);
2212
2213                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2214                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2215                         {
2216                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2217                                ERR_R_EC_LIB);
2218                         goto err;
2219                         }
2220
2221                 /* Let's get client's public key */
2222                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2223                         {
2224                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2225                             ERR_R_MALLOC_FAILURE);
2226                         goto err;
2227                         }
2228
2229                 if (n == 0L) 
2230                         {
2231                         /* Client Publickey was in Client Certificate */
2232
2233                          if (alg_k & SSL_kEECDH)
2234                                  {
2235                                  al=SSL_AD_HANDSHAKE_FAILURE;
2236                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2237                                  goto f_err;
2238                                  }
2239                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2240                             == NULL) || 
2241                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2242                                 {
2243                                 /* XXX: For now, we do not support client
2244                                  * authentication using ECDH certificates
2245                                  * so this branch (n == 0L) of the code is
2246                                  * never executed. When that support is
2247                                  * added, we ought to ensure the key 
2248                                  * received in the certificate is 
2249                                  * authorized for key agreement.
2250                                  * ECDH_compute_key implicitly checks that
2251                                  * the two ECDH shares are for the same
2252                                  * group.
2253                                  */
2254                                 al=SSL_AD_HANDSHAKE_FAILURE;
2255                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2256                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2257                                 goto f_err;
2258                                 }
2259
2260                         if (EC_POINT_copy(clnt_ecpoint,
2261                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2262                                 {
2263                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2264                                         ERR_R_EC_LIB);
2265                                 goto err;
2266                                 }
2267                         ret = 2; /* Skip certificate verify processing */
2268                         }
2269                 else
2270                         {
2271                         /* Get client's public key from encoded point
2272                          * in the ClientKeyExchange message.
2273                          */
2274                         if ((bn_ctx = BN_CTX_new()) == NULL)
2275                                 {
2276                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2277                                     ERR_R_MALLOC_FAILURE);
2278                                 goto err;
2279                                 }
2280
2281                         /* Get encoded point length */
2282                         i = *p; 
2283                         p += 1;
2284                         if (EC_POINT_oct2point(group, 
2285                             clnt_ecpoint, p, i, bn_ctx) == 0)
2286                                 {
2287                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2288                                     ERR_R_EC_LIB);
2289                                 goto err;
2290                                 }
2291                         /* p is pointing to somewhere in the buffer
2292                          * currently, so set it to the start 
2293                          */ 
2294                         p=(unsigned char *)s->init_buf->data;
2295                         }
2296
2297                 /* Compute the shared pre-master secret */
2298                 field_size = EC_GROUP_get_degree(group);
2299                 if (field_size <= 0)
2300                         {
2301                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2302                                ERR_R_ECDH_LIB);
2303                         goto err;
2304                         }
2305                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2306                 if (i <= 0)
2307                         {
2308                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2309                             ERR_R_ECDH_LIB);
2310                         goto err;
2311                         }
2312
2313                 EVP_PKEY_free(clnt_pub_pkey);
2314                 EC_POINT_free(clnt_ecpoint);
2315                 if (srvr_ecdh != NULL) 
2316                         EC_KEY_free(srvr_ecdh);
2317                 BN_CTX_free(bn_ctx);
2318
2319                 /* Compute the master secret */
2320                 s->session->master_key_length = s->method->ssl3_enc-> \
2321                     generate_master_secret(s, s->session->master_key, p, i);
2322                 
2323                 OPENSSL_cleanse(p, i);
2324                 return (ret);
2325                 }
2326         else
2327 #endif
2328 #ifndef OPENSSL_NO_PSK
2329                 if (alg_k & SSL_kPSK)
2330                         {
2331                         unsigned char *t = NULL;
2332                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2333                         unsigned int pre_ms_len = 0, psk_len = 0;
2334                         int psk_err = 1;
2335                         char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2336
2337                         al=SSL_AD_HANDSHAKE_FAILURE;
2338
2339                         n2s(p,i);
2340                         if (n != i+2)
2341                                 {
2342                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2343                                         SSL_R_LENGTH_MISMATCH);
2344                                 goto psk_err;
2345                                 }
2346                         if (i > PSK_MAX_IDENTITY_LEN)
2347                                 {
2348                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2349                                         SSL_R_DATA_LENGTH_TOO_LONG);
2350                                 goto psk_err;
2351                                 }
2352                         if (s->psk_server_callback == NULL)
2353                                 {
2354                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2355                                        SSL_R_PSK_NO_SERVER_CB);
2356                                 goto psk_err;
2357                                 }
2358
2359                         /* Create guaranteed NULL-terminated identity
2360                          * string for the callback */
2361                         memcpy(tmp_id, p, i);
2362                         memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2363                         psk_len = s->psk_server_callback(s, tmp_id,
2364                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2365                         OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2366
2367                         if (psk_len > PSK_MAX_PSK_LEN)
2368                                 {
2369                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2370                                         ERR_R_INTERNAL_ERROR);
2371                                 goto psk_err;
2372                                 }
2373                         else if (psk_len == 0)
2374                                 {
2375                                 /* PSK related to the given identity not found */
2376                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2377                                        SSL_R_PSK_IDENTITY_NOT_FOUND);
2378                                 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2379                                 goto psk_err;
2380                                 }
2381
2382                         /* create PSK pre_master_secret */
2383                         pre_ms_len=2+psk_len+2+psk_len;
2384                         t = psk_or_pre_ms;
2385                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2386                         s2n(psk_len, t);
2387                         memset(t, 0, psk_len);
2388                         t+=psk_len;
2389                         s2n(psk_len, t);
2390
2391                         if (s->session->psk_identity != NULL)
2392                                 OPENSSL_free(s->session->psk_identity);
2393                         s->session->psk_identity = BUF_strdup((char *)p);
2394                         if (s->session->psk_identity == NULL)
2395                                 {
2396                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2397                                         ERR_R_MALLOC_FAILURE);
2398                                 goto psk_err;
2399                                 }
2400
2401                         if (s->session->psk_identity_hint != NULL)
2402                                 OPENSSL_free(s->session->psk_identity_hint);
2403                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2404                         if (s->ctx->psk_identity_hint != NULL &&
2405                                 s->session->psk_identity_hint == NULL)
2406                                 {
2407                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2408                                         ERR_R_MALLOC_FAILURE);
2409                                 goto psk_err;
2410                                 }
2411
2412                         s->session->master_key_length=
2413                                 s->method->ssl3_enc->generate_master_secret(s,
2414                                         s->session->master_key, psk_or_pre_ms, pre_ms_len);
2415                         psk_err = 0;
2416                 psk_err:
2417                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2418                         if (psk_err != 0)
2419                                 goto f_err;
2420                         }
2421                 else
2422 #endif
2423                 if (alg_k & SSL_kGOST) 
2424                 {
2425                         EVP_PKEY_CTX *pkey_ctx;
2426                         unsigned char premaster_secret[32];
2427                         size_t outlen;                  
2428
2429                         /* Get our certificate privatec key*/
2430                         pkey_ctx = EVP_PKEY_CTX_new(s->cert->key->privatekey,NULL);     
2431                         EVP_PKEY_decrypt_init(pkey_ctx);
2432                         /* Decrypt session key */
2433                         if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED)) || p[1]!=0x81 ) 
2434                                 {
2435                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2436                                 goto err;
2437                                 }       
2438                         if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,p+3,p[2]) <0) 
2439
2440                                 {
2441                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2442                                 goto err;
2443                                 }
2444                         /* Generate master secret */
2445                         EVP_PKEY_CTX_free(pkey_ctx);
2446                         s->session->master_key_length=
2447                                 s->method->ssl3_enc->generate_master_secret(s,
2448                                         s->session->master_key,premaster_secret,32);
2449
2450                 }
2451                 else
2452                 {
2453                 al=SSL_AD_HANDSHAKE_FAILURE;
2454                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2455                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2456                 goto f_err;
2457                 }
2458
2459         return(1);
2460 f_err:
2461         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2462 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH)
2463 err:
2464 #endif
2465 #ifndef OPENSSL_NO_ECDH
2466         EVP_PKEY_free(clnt_pub_pkey);
2467         EC_POINT_free(clnt_ecpoint);
2468         if (srvr_ecdh != NULL) 
2469                 EC_KEY_free(srvr_ecdh);
2470         BN_CTX_free(bn_ctx);
2471 #endif
2472         return(-1);
2473         }
2474
2475 int ssl3_get_cert_verify(SSL *s)
2476         {
2477         EVP_PKEY *pkey=NULL;
2478         unsigned char *p;
2479         int al,ok,ret=0;
2480         long n;
2481         int type=0,i,j;
2482         X509 *peer;
2483
2484         n=s->method->ssl_get_message(s,
2485                 SSL3_ST_SR_CERT_VRFY_A,
2486                 SSL3_ST_SR_CERT_VRFY_B,
2487                 -1,
2488                 514, /* 514? */
2489                 &ok);
2490
2491         if (!ok) return((int)n);
2492
2493         if (s->session->peer != NULL)
2494                 {
2495                 peer=s->session->peer;
2496                 pkey=X509_get_pubkey(peer);
2497                 type=X509_certificate_type(peer,pkey);
2498                 }
2499         else
2500                 {
2501                 peer=NULL;
2502                 pkey=NULL;
2503                 }
2504
2505         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2506                 {
2507                 s->s3->tmp.reuse_message=1;
2508                 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2509                         {
2510                         al=SSL_AD_UNEXPECTED_MESSAGE;
2511                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2512                         goto f_err;
2513                         }
2514                 ret=1;
2515                 goto end;
2516                 }
2517
2518         if (peer == NULL)
2519                 {
2520                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2521                 al=SSL_AD_UNEXPECTED_MESSAGE;
2522                 goto f_err;
2523                 }
2524
2525         if (!(type & EVP_PKT_SIGN))
2526                 {
2527                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2528                 al=SSL_AD_ILLEGAL_PARAMETER;
2529                 goto f_err;
2530                 }
2531
2532         if (s->s3->change_cipher_spec)
2533                 {
2534                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2535                 al=SSL_AD_UNEXPECTED_MESSAGE;
2536                 goto f_err;
2537                 }
2538
2539         /* we now have a signature that we need to verify */
2540         p=(unsigned char *)s->init_msg;
2541         /* Check for broken implementations of GOST ciphersuites */
2542         /* If key is GOST and n is exactly 64, it is bare
2543          * signature without length field */
2544         if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
2545                 pkey->type == NID_id_GostR3410_2001) )
2546                 {
2547                 i=64;
2548                 } 
2549         else 
2550                 {       
2551                 n2s(p,i);
2552                 n-=2;
2553                 if (i > n)
2554                         {
2555                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
2556                         al=SSL_AD_DECODE_ERROR;
2557                         goto f_err;
2558                         }
2559         }
2560         j=EVP_PKEY_size(pkey);
2561         if ((i > j) || (n > j) || (n <= 0))
2562                 {
2563                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
2564                 al=SSL_AD_DECODE_ERROR;
2565                 goto f_err;
2566                 }
2567
2568 #ifndef OPENSSL_NO_RSA 
2569         if (pkey->type == EVP_PKEY_RSA)
2570                 {
2571                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
2572                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
2573                                                         pkey->pkey.rsa);
2574                 if (i < 0)
2575                         {
2576                         al=SSL_AD_DECRYPT_ERROR;
2577                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
2578                         goto f_err;
2579                         }
2580                 if (i == 0)
2581                         {
2582                         al=SSL_AD_DECRYPT_ERROR;
2583                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
2584                         goto f_err;
2585                         }
2586                 }
2587         else
2588 #endif
2589 #ifndef OPENSSL_NO_DSA
2590                 if (pkey->type == EVP_PKEY_DSA)
2591                 {
2592                 j=DSA_verify(pkey->save_type,
2593                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2594                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
2595                 if (j <= 0)
2596                         {
2597                         /* bad signature */
2598                         al=SSL_AD_DECRYPT_ERROR;
2599                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
2600                         goto f_err;
2601                         }
2602                 }
2603         else
2604 #endif
2605 #ifndef OPENSSL_NO_ECDSA
2606                 if (pkey->type == EVP_PKEY_EC)
2607                 {
2608                 j=ECDSA_verify(pkey->save_type,
2609                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2610                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
2611                 if (j <= 0)
2612                         {
2613                         /* bad signature */
2614                         al=SSL_AD_DECRYPT_ERROR;
2615                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2616                             SSL_R_BAD_ECDSA_SIGNATURE);
2617                         goto f_err;
2618                         }
2619                 }
2620         else
2621 #endif
2622         if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
2623                 {   unsigned char signature[64];
2624                         int idx;
2625                         EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
2626                         EVP_PKEY_verify_init(pctx);
2627                         if (i!=64) {
2628                                 fprintf(stderr,"GOST signature length is %d",i);
2629                         }       
2630                         for (idx=0;idx<64;idx++) {
2631                                 signature[63-idx]=p[idx];
2632                         }       
2633                         j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
2634                         EVP_PKEY_CTX_free(pctx);
2635                         if (j<=0) 
2636                                 {
2637                                 al=SSL_AD_DECRYPT_ERROR;
2638                                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2639                                         SSL_R_BAD_ECDSA_SIGNATURE);
2640                                 goto f_err;
2641                                 }       
2642                 }
2643         else    
2644                 {
2645                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
2646                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
2647                 goto f_err;
2648                 }
2649
2650
2651         ret=1;
2652         if (0)
2653                 {
2654 f_err:
2655                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2656                 }
2657 end:
2658         EVP_PKEY_free(pkey);
2659         return(ret);
2660         }
2661
2662 int ssl3_get_client_certificate(SSL *s)
2663         {
2664         int i,ok,al,ret= -1;
2665         X509 *x=NULL;
2666         unsigned long l,nc,llen,n;
2667         const unsigned char *p,*q;
2668         unsigned char *d;
2669         STACK_OF(X509) *sk=NULL;
2670
2671         n=s->method->ssl_get_message(s,
2672                 SSL3_ST_SR_CERT_A,
2673                 SSL3_ST_SR_CERT_B,
2674                 -1,
2675                 s->max_cert_list,
2676                 &ok);
2677
2678         if (!ok) return((int)n);
2679
2680         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
2681                 {
2682                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
2683                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2684                         {
2685                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2686                         al=SSL_AD_HANDSHAKE_FAILURE;
2687                         goto f_err;
2688                         }
2689                 /* If tls asked for a client cert, the client must return a 0 list */
2690                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
2691                         {
2692                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
2693                         al=SSL_AD_UNEXPECTED_MESSAGE;
2694                         goto f_err;
2695                         }
2696                 s->s3->tmp.reuse_message=1;
2697                 return(1);
2698                 }
2699
2700         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
2701                 {
2702                 al=SSL_AD_UNEXPECTED_MESSAGE;
2703                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
2704                 goto f_err;
2705                 }
2706         p=d=(unsigned char *)s->init_msg;
2707
2708         if ((sk=sk_X509_new_null()) == NULL)
2709                 {
2710                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2711                 goto err;
2712                 }
2713
2714         n2l3(p,llen);
2715         if (llen+3 != n)
2716                 {
2717                 al=SSL_AD_DECODE_ERROR;
2718                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
2719                 goto f_err;
2720                 }
2721         for (nc=0; nc<llen; )
2722                 {
2723                 n2l3(p,l);
2724                 if ((l+nc+3) > llen)
2725                         {
2726                         al=SSL_AD_DECODE_ERROR;
2727                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2728                         goto f_err;
2729                         }
2730
2731                 q=p;
2732                 x=d2i_X509(NULL,&p,l);
2733                 if (x == NULL)
2734                         {
2735                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
2736                         goto err;
2737                         }
2738                 if (p != (q+l))
2739                         {
2740                         al=SSL_AD_DECODE_ERROR;
2741                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2742                         goto f_err;
2743                         }
2744                 if (!sk_X509_push(sk,x))
2745                         {
2746                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2747                         goto err;
2748                         }
2749                 x=NULL;
2750                 nc+=l+3;
2751                 }
2752
2753         if (sk_X509_num(sk) <= 0)
2754                 {
2755                 /* TLS does not mind 0 certs returned */
2756                 if (s->version == SSL3_VERSION)
2757                         {
2758                         al=SSL_AD_HANDSHAKE_FAILURE;
2759                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
2760                         goto f_err;
2761                         }
2762                 /* Fail for TLS only if we required a certificate */
2763                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
2764                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2765                         {
2766                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2767                         al=SSL_AD_HANDSHAKE_FAILURE;
2768                         goto f_err;
2769                         }
2770                 }
2771         else
2772                 {
2773                 i=ssl_verify_cert_chain(s,sk);
2774                 if (!i)
2775                         {
2776                         al=ssl_verify_alarm_type(s->verify_result);
2777                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
2778                         goto f_err;
2779                         }
2780                 }
2781
2782         if (s->session->peer != NULL) /* This should not be needed */
2783                 X509_free(s->session->peer);
2784         s->session->peer=sk_X509_shift(sk);
2785         s->session->verify_result = s->verify_result;
2786
2787         /* With the current implementation, sess_cert will always be NULL
2788          * when we arrive here. */
2789         if (s->session->sess_cert == NULL)
2790                 {
2791                 s->session->sess_cert = ssl_sess_cert_new();
2792                 if (s->session->sess_cert == NULL)
2793                         {
2794                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
2795                         goto err;
2796                         }
2797                 }
2798         if (s->session->sess_cert->cert_chain != NULL)
2799                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
2800         s->session->sess_cert->cert_chain=sk;
2801         /* Inconsistency alert: cert_chain does *not* include the
2802          * peer's own certificate, while we do include it in s3_clnt.c */
2803
2804         sk=NULL;
2805
2806         ret=1;
2807         if (0)
2808                 {
2809 f_err:
2810                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2811                 }
2812 err:
2813         if (x != NULL) X509_free(x);
2814         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
2815         return(ret);
2816         }
2817
2818 int ssl3_send_server_certificate(SSL *s)
2819         {
2820         unsigned long l;
2821         X509 *x;
2822
2823         if (s->state == SSL3_ST_SW_CERT_A)
2824                 {
2825                 x=ssl_get_server_send_cert(s);
2826                 if (x == NULL)
2827                         {
2828                         /* VRS: allow null cert if auth == KRB5 */
2829                         if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
2830                             (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
2831                                 {
2832                                 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
2833                                 return(0);
2834                                 }
2835                         }
2836
2837                 l=ssl3_output_cert_chain(s,x);
2838                 s->state=SSL3_ST_SW_CERT_B;
2839                 s->init_num=(int)l;
2840                 s->init_off=0;
2841                 }
2842
2843         /* SSL3_ST_SW_CERT_B */
2844         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2845         }
2846 #ifndef OPENSSL_NO_TLSEXT
2847 int ssl3_send_newsession_ticket(SSL *s)
2848         {
2849         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
2850                 {
2851                 unsigned char *p, *senc, *macstart;
2852                 int len, slen;
2853                 unsigned int hlen;
2854                 EVP_CIPHER_CTX ctx;
2855                 HMAC_CTX hctx;
2856                 unsigned char iv[EVP_MAX_IV_LENGTH];
2857                 unsigned char key_name[16];
2858
2859                 /* get session encoding length */
2860                 slen = i2d_SSL_SESSION(s->session, NULL);
2861                 /* Some length values are 16 bits, so forget it if session is
2862                  * too long
2863                  */
2864                 if (slen > 0xFF00)
2865                         return -1;
2866                 /* Grow buffer if need be: the length calculation is as
2867                  * follows 1 (size of message name) + 3 (message length
2868                  * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
2869                  * 16 (key name) + max_iv_len (iv length) +
2870                  * session_length + max_enc_block_size (max encrypted session
2871                  * length) + max_md_size (HMAC).
2872                  */
2873                 if (!BUF_MEM_grow(s->init_buf,
2874                         26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
2875                         EVP_MAX_MD_SIZE + slen))
2876                         return -1;
2877                 senc = OPENSSL_malloc(slen);
2878                 if (!senc)
2879                         return -1;
2880                 p = senc;
2881                 i2d_SSL_SESSION(s->session, &p);
2882
2883                 p=(unsigned char *)s->init_buf->data;
2884                 /* do the header */
2885                 *(p++)=SSL3_MT_NEWSESSION_TICKET;
2886                 /* Skip message length for now */
2887                 p += 3;
2888                 EVP_CIPHER_CTX_init(&ctx);
2889                 HMAC_CTX_init(&hctx);
2890                 /* Initialize HMAC and cipher contexts. If callback present
2891                  * it does all the work otherwise use generated values
2892                  * from parent ctx.
2893                  */
2894                 if (s->ctx->tlsext_ticket_key_cb)
2895                         {
2896                         if (s->ctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
2897                                                          &hctx, 1) < 0)
2898                                 {
2899                                 OPENSSL_free(senc);
2900                                 return -1;
2901                                 }
2902                         }
2903                 else
2904                         {
2905                         RAND_pseudo_bytes(iv, 16);
2906                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
2907                                         s->ctx->tlsext_tick_aes_key, iv);
2908                         HMAC_Init_ex(&hctx, s->ctx->tlsext_tick_hmac_key, 16,
2909                                         tlsext_tick_md(), NULL);
2910                         memcpy(key_name, s->ctx->tlsext_tick_key_name, 16);
2911                         }
2912                 l2n(s->session->tlsext_tick_lifetime_hint, p);
2913                 /* Skip ticket length for now */
2914                 p += 2;
2915                 /* Output key name */
2916                 macstart = p;
2917                 memcpy(p, key_name, 16);
2918                 p += 16;
2919                 /* output IV */
2920                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
2921                 p += EVP_CIPHER_CTX_iv_length(&ctx);
2922                 /* Encrypt session data */
2923                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
2924                 p += len;
2925                 EVP_EncryptFinal(&ctx, p, &len);
2926                 p += len;
2927                 EVP_CIPHER_CTX_cleanup(&ctx);
2928
2929                 HMAC_Update(&hctx, macstart, p - macstart);
2930                 HMAC_Final(&hctx, p, &hlen);
2931                 HMAC_CTX_cleanup(&hctx);
2932
2933                 p += hlen;
2934                 /* Now write out lengths: p points to end of data written */
2935                 /* Total length */
2936                 len = p - (unsigned char *)s->init_buf->data;
2937                 p=(unsigned char *)s->init_buf->data + 1;
2938                 l2n3(len - 4, p); /* Message length */
2939                 p += 4;
2940                 s2n(len - 10, p);  /* Ticket length */
2941
2942                 /* number of bytes to write */
2943                 s->init_num= len;
2944                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
2945                 s->init_off=0;
2946                 OPENSSL_free(senc);
2947                 }
2948
2949         /* SSL3_ST_SW_SESSION_TICKET_B */
2950         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2951         }
2952
2953 int ssl3_send_cert_status(SSL *s)
2954         {
2955         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
2956                 {
2957                 unsigned char *p;
2958                 /* Grow buffer if need be: the length calculation is as
2959                  * follows 1 (message type) + 3 (message length) +
2960                  * 1 (ocsp response type) + 3 (ocsp response length)
2961                  * + (ocsp response)
2962                  */
2963                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
2964                         return -1;
2965
2966                 p=(unsigned char *)s->init_buf->data;
2967
2968                 /* do the header */
2969                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
2970                 /* message length */
2971                 l2n3(s->tlsext_ocsp_resplen + 4, p);
2972                 /* status type */
2973                 *(p++)= s->tlsext_status_type;
2974                 /* length of OCSP response */
2975                 l2n3(s->tlsext_ocsp_resplen, p);
2976                 /* actual response */
2977                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
2978                 /* number of bytes to write */
2979                 s->init_num = 8 + s->tlsext_ocsp_resplen;
2980                 s->state=SSL3_ST_SW_CERT_STATUS_B;
2981                 s->init_off = 0;
2982                 }
2983
2984         /* SSL3_ST_SW_CERT_STATUS_B */
2985         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2986         }
2987 #endif