f6102123d43a7bf28b0ea6da102ff7739f4cb0dc
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124
125 #define REUSE_CIPHER_BUG
126 #define NETSCAPE_HANG_BUG
127
128 #include <stdio.h>
129 #include "ssl_locl.h"
130 #include "kssl_lcl.h"
131 #include <openssl/buffer.h>
132 #include <openssl/rand.h>
133 #include <openssl/objects.h>
134 #include <openssl/evp.h>
135 #include <openssl/hmac.h>
136 #include <openssl/x509.h>
137 #ifndef OPENSSL_NO_DH
138 #include <openssl/dh.h>
139 #endif
140 #include <openssl/bn.h>
141 #ifndef OPENSSL_NO_KRB5
142 #include <openssl/krb5_asn.h>
143 #endif
144 #include <openssl/md5.h>
145
146 static SSL_METHOD *ssl3_get_server_method(int ver);
147 #ifndef OPENSSL_NO_ECDH
148 static int nid2curve_id(int nid);
149 #endif
150
151 static SSL_METHOD *ssl3_get_server_method(int ver)
152         {
153         if (ver == SSL3_VERSION)
154                 return(SSLv3_server_method());
155         else
156                 return(NULL);
157         }
158
159 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
160                         ssl3_accept,
161                         ssl_undefined_function,
162                         ssl3_get_server_method)
163
164 int ssl3_accept(SSL *s)
165         {
166         BUF_MEM *buf;
167         unsigned long l,Time=(unsigned long)time(NULL);
168         void (*cb)(const SSL *ssl,int type,int val)=NULL;
169         int ret= -1;
170         int new_state,state,skip=0;
171
172         RAND_add(&Time,sizeof(Time),0);
173         ERR_clear_error();
174         clear_sys_error();
175
176         if (s->info_callback != NULL)
177                 cb=s->info_callback;
178         else if (s->ctx->info_callback != NULL)
179                 cb=s->ctx->info_callback;
180
181         /* init things to blank */
182         s->in_handshake++;
183         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
184
185         if (s->cert == NULL)
186                 {
187                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
188                 return(-1);
189                 }
190
191         for (;;)
192                 {
193                 state=s->state;
194
195                 switch (s->state)
196                         {
197                 case SSL_ST_RENEGOTIATE:
198                         s->new_session=1;
199                         /* s->state=SSL_ST_ACCEPT; */
200
201                 case SSL_ST_BEFORE:
202                 case SSL_ST_ACCEPT:
203                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
204                 case SSL_ST_OK|SSL_ST_ACCEPT:
205
206                         s->server=1;
207                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
208
209                         if ((s->version>>8) != 3)
210                                 {
211                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
212                                 return -1;
213                                 }
214                         s->type=SSL_ST_ACCEPT;
215
216                         if (s->init_buf == NULL)
217                                 {
218                                 if ((buf=BUF_MEM_new()) == NULL)
219                                         {
220                                         ret= -1;
221                                         goto end;
222                                         }
223                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
224                                         {
225                                         ret= -1;
226                                         goto end;
227                                         }
228                                 s->init_buf=buf;
229                                 }
230
231                         if (!ssl3_setup_buffers(s))
232                                 {
233                                 ret= -1;
234                                 goto end;
235                                 }
236
237                         s->init_num=0;
238                         s->s3->flags &= ~SSL3_FLAGS_SGC_RESTART_DONE;
239
240                         if (s->state != SSL_ST_RENEGOTIATE)
241                                 {
242                                 /* Ok, we now need to push on a buffering BIO so that
243                                  * the output is sent in a way that TCP likes :-)
244                                  */
245                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
246                                 
247                                 ssl3_init_finished_mac(s);
248                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
249                                 s->ctx->stats.sess_accept++;
250                                 }
251                         else if (!s->s3->send_connection_binding &&
252                                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
253                                 {
254                                 /* Server attempting to renegotiate with
255                                  * client that doesn't support secure
256                                  * renegotiation.
257                                  */
258                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
259                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
260                                 ret = -1;
261                                 goto end;
262                                 }
263                         else
264                                 {
265                                 /* s->state == SSL_ST_RENEGOTIATE,
266                                  * we will just send a HelloRequest */
267                                 s->ctx->stats.sess_accept_renegotiate++;
268                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
269                                 }
270                         break;
271
272                 case SSL3_ST_SW_HELLO_REQ_A:
273                 case SSL3_ST_SW_HELLO_REQ_B:
274
275                         s->shutdown=0;
276                         ret=ssl3_send_hello_request(s);
277                         if (ret <= 0) goto end;
278                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
279                         s->state=SSL3_ST_SW_FLUSH;
280                         s->init_num=0;
281
282                         ssl3_init_finished_mac(s);
283                         break;
284
285                 case SSL3_ST_SW_HELLO_REQ_C:
286                         s->state=SSL_ST_OK;
287                         break;
288
289                 case SSL3_ST_SR_CLNT_HELLO_A:
290                 case SSL3_ST_SR_CLNT_HELLO_B:
291                 case SSL3_ST_SR_CLNT_HELLO_C:
292
293                         s->shutdown=0;
294                         ret=ssl3_get_client_hello(s);
295                         if (ret <= 0) goto end;
296                         s->new_session = 2;
297                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
298                         s->init_num=0;
299                         break;
300
301                 case SSL3_ST_SW_SRVR_HELLO_A:
302                 case SSL3_ST_SW_SRVR_HELLO_B:
303                         ret=ssl3_send_server_hello(s);
304                         if (ret <= 0) goto end;
305 #ifndef OPENSSL_NO_TLSEXT
306                         if (s->hit)
307                                 {
308                                 if (s->tlsext_ticket_expected)
309                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
310                                 else
311                                         s->state=SSL3_ST_SW_CHANGE_A;
312                                 }
313 #else
314                         if (s->hit)
315                                         s->state=SSL3_ST_SW_CHANGE_A;
316 #endif
317                         else
318                                 s->state=SSL3_ST_SW_CERT_A;
319                         s->init_num=0;
320                         break;
321
322                 case SSL3_ST_SW_CERT_A:
323                 case SSL3_ST_SW_CERT_B:
324                         /* Check if it is anon DH or anon ECDH or KRB5 */
325                         if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL)
326                                 && !(s->s3->tmp.new_cipher->algorithms & SSL_aKRB5))
327                                 {
328                                 ret=ssl3_send_server_certificate(s);
329                                 if (ret <= 0) goto end;
330 #ifndef OPENSSL_NO_TLSEXT
331                                 if (s->tlsext_status_expected)
332                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
333                                 else
334                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
335                                 }
336                         else
337                                 {
338                                 skip = 1;
339                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
340                                 }
341 #else
342                                 }
343                         else
344                                 skip=1;
345
346                         s->state=SSL3_ST_SW_KEY_EXCH_A;
347 #endif
348                         s->init_num=0;
349                         break;
350
351                 case SSL3_ST_SW_KEY_EXCH_A:
352                 case SSL3_ST_SW_KEY_EXCH_B:
353                         l=s->s3->tmp.new_cipher->algorithms;
354
355                         /* clear this, it may get reset by
356                          * send_server_key_exchange */
357                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
358 #ifndef OPENSSL_NO_KRB5
359                                 && !(l & SSL_KRB5)
360 #endif /* OPENSSL_NO_KRB5 */
361                                 )
362                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
363                                  * even when forbidden by protocol specs
364                                  * (handshake may fail as clients are not required to
365                                  * be able to handle this) */
366                                 s->s3->tmp.use_rsa_tmp=1;
367                         else
368                                 s->s3->tmp.use_rsa_tmp=0;
369
370
371                         /* only send if a DH key exchange, fortezza or
372                          * RSA but we have a sign only certificate
373                          *
374                          * For ECC ciphersuites, we send a serverKeyExchange
375                          * message only if the cipher suite is either
376                          * ECDH-anon or ECDHE. In other cases, the
377                          * server certificate contains the server's 
378                          * public key for key exchange.
379                          */
380                         if (s->s3->tmp.use_rsa_tmp
381                             || (l & SSL_kECDHE)
382                             || (l & (SSL_DH|SSL_kFZA))
383                             || ((l & SSL_kRSA)
384                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
385                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
386                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
387                                         )
388                                     )
389                                 )
390                             )
391                                 {
392                                 ret=ssl3_send_server_key_exchange(s);
393                                 if (ret <= 0) goto end;
394                                 }
395                         else
396                                 skip=1;
397
398                         s->state=SSL3_ST_SW_CERT_REQ_A;
399                         s->init_num=0;
400                         break;
401
402                 case SSL3_ST_SW_CERT_REQ_A:
403                 case SSL3_ST_SW_CERT_REQ_B:
404                         if (/* don't request cert unless asked for it: */
405                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
406                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
407                                  * don't request cert during re-negotiation: */
408                                 ((s->session->peer != NULL) &&
409                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
410                                 /* never request cert in anonymous ciphersuites
411                                  * (see section "Certificate request" in SSL 3 drafts
412                                  * and in RFC 2246): */
413                                 ((s->s3->tmp.new_cipher->algorithms & SSL_aNULL) &&
414                                  /* ... except when the application insists on verification
415                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
416                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
417                                  /* never request cert in Kerberos ciphersuites */
418                                 (s->s3->tmp.new_cipher->algorithms & SSL_aKRB5))
419                                 {
420                                 /* no cert request */
421                                 skip=1;
422                                 s->s3->tmp.cert_request=0;
423                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
424                                 }
425                         else
426                                 {
427                                 s->s3->tmp.cert_request=1;
428                                 ret=ssl3_send_certificate_request(s);
429                                 if (ret <= 0) goto end;
430 #ifndef NETSCAPE_HANG_BUG
431                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
432 #else
433                                 s->state=SSL3_ST_SW_FLUSH;
434                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
435 #endif
436                                 s->init_num=0;
437                                 }
438                         break;
439
440                 case SSL3_ST_SW_SRVR_DONE_A:
441                 case SSL3_ST_SW_SRVR_DONE_B:
442                         ret=ssl3_send_server_done(s);
443                         if (ret <= 0) goto end;
444                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
445                         s->state=SSL3_ST_SW_FLUSH;
446                         s->init_num=0;
447                         break;
448                 
449                 case SSL3_ST_SW_FLUSH:
450
451                         /* This code originally checked to see if
452                          * any data was pending using BIO_CTRL_INFO
453                          * and then flushed. This caused problems
454                          * as documented in PR#1939. The proposed
455                          * fix doesn't completely resolve this issue
456                          * as buggy implementations of BIO_CTRL_PENDING
457                          * still exist. So instead we just flush
458                          * unconditionally.
459                          */
460
461                         s->rwstate=SSL_WRITING;
462                         if (BIO_flush(s->wbio) <= 0)
463                                 {
464                                 ret= -1;
465                                 goto end;
466                                 }
467                         s->rwstate=SSL_NOTHING;
468
469                         s->state=s->s3->tmp.next_state;
470                         break;
471
472                 case SSL3_ST_SR_CERT_A:
473                 case SSL3_ST_SR_CERT_B:
474                         /* Check for second client hello (MS SGC) */
475                         ret = ssl3_check_client_hello(s);
476                         if (ret <= 0)
477                                 goto end;
478                         if (ret == 2)
479                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
480                         else {
481                                 if (s->s3->tmp.cert_request)
482                                         {
483                                         ret=ssl3_get_client_certificate(s);
484                                         if (ret <= 0) goto end;
485                                         }
486                                 s->init_num=0;
487                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
488                         }
489                         break;
490
491                 case SSL3_ST_SR_KEY_EXCH_A:
492                 case SSL3_ST_SR_KEY_EXCH_B:
493                         ret=ssl3_get_client_key_exchange(s);
494                         if (ret <= 0) 
495                                 goto end;
496                         if (ret == 2)
497                                 {
498                                 /* For the ECDH ciphersuites when
499                                  * the client sends its ECDH pub key in
500                                  * a certificate, the CertificateVerify
501                                  * message is not sent.
502                                  */
503                                 s->state=SSL3_ST_SR_FINISHED_A;
504                                 s->init_num = 0;
505                                 }
506                         else   
507                                 {
508                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
509                                 s->init_num=0;
510
511                                 /* We need to get hashes here so if there is
512                                  * a client cert, it can be verified
513                                  */ 
514                                 s->method->ssl3_enc->cert_verify_mac(s,
515                                     &(s->s3->finish_dgst1),
516                                     &(s->s3->tmp.cert_verify_md[0]));
517                                 s->method->ssl3_enc->cert_verify_mac(s,
518                                     &(s->s3->finish_dgst2),
519                                     &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
520                                 }
521                         break;
522
523                 case SSL3_ST_SR_CERT_VRFY_A:
524                 case SSL3_ST_SR_CERT_VRFY_B:
525
526                         /* we should decide if we expected this one */
527                         ret=ssl3_get_cert_verify(s);
528                         if (ret <= 0) goto end;
529
530                         s->state=SSL3_ST_SR_FINISHED_A;
531                         s->init_num=0;
532                         break;
533
534                 case SSL3_ST_SR_FINISHED_A:
535                 case SSL3_ST_SR_FINISHED_B:
536                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
537                                 SSL3_ST_SR_FINISHED_B);
538                         if (ret <= 0) goto end;
539                         if (s->hit)
540                                 s->state=SSL_ST_OK;
541 #ifndef OPENSSL_NO_TLSEXT
542                         else if (s->tlsext_ticket_expected)
543                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
544 #endif
545                         else
546                                 s->state=SSL3_ST_SW_CHANGE_A;
547                         s->init_num=0;
548                         break;
549
550 #ifndef OPENSSL_NO_TLSEXT
551                 case SSL3_ST_SW_SESSION_TICKET_A:
552                 case SSL3_ST_SW_SESSION_TICKET_B:
553                         ret=ssl3_send_newsession_ticket(s);
554                         if (ret <= 0) goto end;
555                         s->state=SSL3_ST_SW_CHANGE_A;
556                         s->init_num=0;
557                         break;
558
559                 case SSL3_ST_SW_CERT_STATUS_A:
560                 case SSL3_ST_SW_CERT_STATUS_B:
561                         ret=ssl3_send_cert_status(s);
562                         if (ret <= 0) goto end;
563                         s->state=SSL3_ST_SW_KEY_EXCH_A;
564                         s->init_num=0;
565                         break;
566
567 #endif
568
569                 case SSL3_ST_SW_CHANGE_A:
570                 case SSL3_ST_SW_CHANGE_B:
571
572                         s->session->cipher=s->s3->tmp.new_cipher;
573                         if (!s->method->ssl3_enc->setup_key_block(s))
574                                 { ret= -1; goto end; }
575
576                         ret=ssl3_send_change_cipher_spec(s,
577                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
578
579                         if (ret <= 0) goto end;
580                         s->state=SSL3_ST_SW_FINISHED_A;
581                         s->init_num=0;
582
583                         if (!s->method->ssl3_enc->change_cipher_state(s,
584                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
585                                 {
586                                 ret= -1;
587                                 goto end;
588                                 }
589
590                         break;
591
592                 case SSL3_ST_SW_FINISHED_A:
593                 case SSL3_ST_SW_FINISHED_B:
594                         ret=ssl3_send_finished(s,
595                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
596                                 s->method->ssl3_enc->server_finished_label,
597                                 s->method->ssl3_enc->server_finished_label_len);
598                         if (ret <= 0) goto end;
599                         s->state=SSL3_ST_SW_FLUSH;
600                         if (s->hit)
601                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
602                         else
603                                 s->s3->tmp.next_state=SSL_ST_OK;
604                         s->init_num=0;
605                         break;
606
607                 case SSL_ST_OK:
608                         /* clean a few things up */
609                         ssl3_cleanup_key_block(s);
610
611                         BUF_MEM_free(s->init_buf);
612                         s->init_buf=NULL;
613
614                         /* remove buffering on output */
615                         ssl_free_wbio_buffer(s);
616
617                         s->init_num=0;
618
619                         if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
620                                 {
621                                 /* actually not necessarily a 'new' session unless
622                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
623                                 
624                                 s->new_session=0;
625                                 
626                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
627                                 
628                                 s->ctx->stats.sess_accept_good++;
629                                 /* s->server=1; */
630                                 s->handshake_func=ssl3_accept;
631
632                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
633                                 }
634                         
635                         ret = 1;
636                         goto end;
637                         /* break; */
638
639                 default:
640                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
641                         ret= -1;
642                         goto end;
643                         /* break; */
644                         }
645                 
646                 if (!s->s3->tmp.reuse_message && !skip)
647                         {
648                         if (s->debug)
649                                 {
650                                 if ((ret=BIO_flush(s->wbio)) <= 0)
651                                         goto end;
652                                 }
653
654
655                         if ((cb != NULL) && (s->state != state))
656                                 {
657                                 new_state=s->state;
658                                 s->state=state;
659                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
660                                 s->state=new_state;
661                                 }
662                         }
663                 skip=0;
664                 }
665 end:
666         /* BIO_flush(s->wbio); */
667
668         s->in_handshake--;
669         if (cb != NULL)
670                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
671         return(ret);
672         }
673
674 int ssl3_send_hello_request(SSL *s)
675         {
676         unsigned char *p;
677
678         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
679                 {
680                 p=(unsigned char *)s->init_buf->data;
681                 *(p++)=SSL3_MT_HELLO_REQUEST;
682                 *(p++)=0;
683                 *(p++)=0;
684                 *(p++)=0;
685
686                 s->state=SSL3_ST_SW_HELLO_REQ_B;
687                 /* number of bytes to write */
688                 s->init_num=4;
689                 s->init_off=0;
690                 }
691
692         /* SSL3_ST_SW_HELLO_REQ_B */
693         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
694         }
695
696 int ssl3_check_client_hello(SSL *s)
697         {
698         int ok;
699         long n;
700
701         /* We only allow the client to restart the handshake once per
702          * negotiation. */
703         if (s->s3->flags & SSL3_FLAGS_SGC_RESTART_DONE)
704                 {
705                 SSLerr(SSL_F_SSL3_CHECK_CLIENT_HELLO, SSL_R_MULTIPLE_SGC_RESTARTS);
706                 return -1;
707                 }
708
709         /* this function is called when we really expect a Certificate message,
710          * so permit appropriate message length */
711         n=s->method->ssl_get_message(s,
712                 SSL3_ST_SR_CERT_A,
713                 SSL3_ST_SR_CERT_B,
714                 -1,
715                 s->max_cert_list,
716                 &ok);
717         if (!ok) return((int)n);
718         s->s3->tmp.reuse_message = 1;
719         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
720                 {
721                 /* Throw away what we have done so far in the current handshake,
722                  * which will now be aborted. (A full SSL_clear would be too much.) */
723 #ifndef OPENSSL_NO_DH
724                 if (s->s3->tmp.dh != NULL)
725                         {
726                         DH_free(s->s3->tmp.dh);
727                         s->s3->tmp.dh = NULL;
728                         }
729 #endif
730 #ifndef OPENSSL_NO_ECDH
731                 if (s->s3->tmp.ecdh != NULL)
732                         {
733                         EC_KEY_free(s->s3->tmp.ecdh);
734                         s->s3->tmp.ecdh = NULL;
735                         }
736 #endif
737                 s->s3->flags |= SSL3_FLAGS_SGC_RESTART_DONE;
738                 return 2;
739                 }
740         return 1;
741 }
742
743 int ssl3_get_client_hello(SSL *s)
744         {
745         int i,j,ok,al,ret= -1;
746         unsigned int cookie_len;
747         long n;
748         unsigned long id;
749         unsigned char *p,*d,*q;
750         SSL_CIPHER *c;
751 #ifndef OPENSSL_NO_COMP
752         SSL_COMP *comp=NULL;
753 #endif
754         STACK_OF(SSL_CIPHER) *ciphers=NULL;
755
756         /* We do this so that we will respond with our native type.
757          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
758          * This down switching should be handled by a different method.
759          * If we are SSLv3, we will respond with SSLv3, even if prompted with
760          * TLSv1.
761          */
762         if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
763                 {
764                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
765                 }
766         s->first_packet=1;
767         n=s->method->ssl_get_message(s,
768                 SSL3_ST_SR_CLNT_HELLO_B,
769                 SSL3_ST_SR_CLNT_HELLO_C,
770                 SSL3_MT_CLIENT_HELLO,
771                 SSL3_RT_MAX_PLAIN_LENGTH,
772                 &ok);
773
774         if (!ok) return((int)n);
775         s->first_packet=0;
776         d=p=(unsigned char *)s->init_msg;
777
778         /* use version from inside client hello, not from record header
779          * (may differ: see RFC 2246, Appendix E, second paragraph) */
780         s->client_version=(((int)p[0])<<8)|(int)p[1];
781         p+=2;
782
783         if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
784             (s->version != DTLS1_VERSION && s->client_version < s->version))
785                 {
786                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
787                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR) 
788                         {
789                         /* similar to ssl3_get_record, send alert using remote version number */
790                         s->version = s->client_version;
791                         }
792                 al = SSL_AD_PROTOCOL_VERSION;
793                 goto f_err;
794                 }
795
796         /* If we require cookies and this ClientHello doesn't
797          * contain one, just return since we do not want to
798          * allocate any memory yet. So check cookie length...
799          */
800         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
801                 {
802                 unsigned int session_length, cookie_length;
803                 
804                 session_length = *(p + SSL3_RANDOM_SIZE);
805                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
806
807                 if (cookie_length == 0)
808                         return 1;
809                 }
810
811         /* load the client random */
812         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
813         p+=SSL3_RANDOM_SIZE;
814
815         /* get the session-id */
816         j= *(p++);
817
818         s->hit=0;
819         /* Versions before 0.9.7 always allow session reuse during renegotiation
820          * (i.e. when s->new_session is true), option
821          * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
822          * Maybe this optional behaviour should always have been the default,
823          * but we cannot safely change the default behaviour (or new applications
824          * might be written that become totally unsecure when compiled with
825          * an earlier library version)
826          */
827         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
828                 {
829                 if (!ssl_get_new_session(s,1))
830                         goto err;
831                 }
832         else
833                 {
834                 i=ssl_get_prev_session(s, p, j, d + n);
835                 if (i == 1)
836                         { /* previous session */
837                         s->hit=1;
838                         }
839                 else if (i == -1)
840                         goto err;
841                 else /* i == 0 */
842                         {
843                         if (!ssl_get_new_session(s,1))
844                                 goto err;
845                         }
846                 }
847
848         p+=j;
849
850         if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
851                 {
852                 /* cookie stuff */
853                 cookie_len = *(p++);
854
855                 /* 
856                  * The ClientHello may contain a cookie even if the
857                  * HelloVerify message has not been sent--make sure that it
858                  * does not cause an overflow.
859                  */
860                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
861                         {
862                         /* too much data */
863                         al = SSL_AD_DECODE_ERROR;
864                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
865                         goto f_err;
866                         }
867
868                 /* verify the cookie if appropriate option is set. */
869                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
870                         cookie_len > 0)
871                         {
872                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
873
874                         if ( s->ctx->app_verify_cookie_cb != NULL)
875                                 {
876                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
877                                         cookie_len) == 0)
878                                         {
879                                         al=SSL_AD_HANDSHAKE_FAILURE;
880                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
881                                                 SSL_R_COOKIE_MISMATCH);
882                                         goto f_err;
883                                         }
884                                 /* else cookie verification succeeded */
885                                 }
886                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
887                                                   s->d1->cookie_len) != 0) /* default verification */
888                                 {
889                                         al=SSL_AD_HANDSHAKE_FAILURE;
890                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
891                                                 SSL_R_COOKIE_MISMATCH);
892                                         goto f_err;
893                                 }
894
895                         ret = 2;
896                         }
897
898                 p += cookie_len;
899                 }
900
901         n2s(p,i);
902         if ((i == 0) && (j != 0))
903                 {
904                 /* we need a cipher if we are not resuming a session */
905                 al=SSL_AD_ILLEGAL_PARAMETER;
906                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
907                 goto f_err;
908                 }
909         if ((p+i) >= (d+n))
910                 {
911                 /* not enough data */
912                 al=SSL_AD_DECODE_ERROR;
913                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
914                 goto f_err;
915                 }
916         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
917                 == NULL))
918                 {
919                 goto err;
920                 }
921         p+=i;
922
923         /* If it is a hit, check that the cipher is in the list */
924         if ((s->hit) && (i > 0))
925                 {
926                 j=0;
927                 id=s->session->cipher->id;
928
929 #ifdef CIPHER_DEBUG
930                 printf("client sent %d ciphers\n",sk_num(ciphers));
931 #endif
932                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
933                         {
934                         c=sk_SSL_CIPHER_value(ciphers,i);
935 #ifdef CIPHER_DEBUG
936                         printf("client [%2d of %2d]:%s\n",
937                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
938 #endif
939                         if (c->id == id)
940                                 {
941                                 j=1;
942                                 break;
943                                 }
944                         }
945 /* Disabled because it can be used in a ciphersuite downgrade
946  * attack: CVE-2010-4180.
947  */
948 #if 0
949                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
950                         {
951                         /* Special case as client bug workaround: the previously used cipher may
952                          * not be in the current list, the client instead might be trying to
953                          * continue using a cipher that before wasn't chosen due to server
954                          * preferences.  We'll have to reject the connection if the cipher is not
955                          * enabled, though. */
956                         c = sk_SSL_CIPHER_value(ciphers, 0);
957                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
958                                 {
959                                 s->session->cipher = c;
960                                 j = 1;
961                                 }
962                         }
963 #endif
964                 if (j == 0)
965                         {
966                         /* we need to have the cipher in the cipher
967                          * list if we are asked to reuse it */
968                         al=SSL_AD_ILLEGAL_PARAMETER;
969                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
970                         goto f_err;
971                         }
972                 }
973
974         /* compression */
975         i= *(p++);
976         if ((p+i) > (d+n))
977                 {
978                 /* not enough data */
979                 al=SSL_AD_DECODE_ERROR;
980                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
981                 goto f_err;
982                 }
983         q=p;
984         for (j=0; j<i; j++)
985                 {
986                 if (p[j] == 0) break;
987                 }
988
989         p+=i;
990         if (j >= i)
991                 {
992                 /* no compress */
993                 al=SSL_AD_DECODE_ERROR;
994                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
995                 goto f_err;
996                 }
997
998 #ifndef OPENSSL_NO_TLSEXT
999         /* TLS extensions*/
1000         if (s->version >= SSL3_VERSION)
1001                 {
1002                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
1003                         {
1004                         /* 'al' set by ssl_parse_clienthello_tlsext */
1005                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1006                         goto f_err;
1007                         }
1008                 }
1009                 if (ssl_check_clienthello_tlsext(s) <= 0) {
1010                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
1011                         goto err;
1012                 }
1013 #endif
1014         /* Worst case, we will use the NULL compression, but if we have other
1015          * options, we will now look for them.  We have i-1 compression
1016          * algorithms from the client, starting at q. */
1017         s->s3->tmp.new_compression=NULL;
1018 #ifndef OPENSSL_NO_COMP
1019         if (s->ctx->comp_methods != NULL)
1020                 { /* See if we have a match */
1021                 int m,nn,o,v,done=0;
1022
1023                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1024                 for (m=0; m<nn; m++)
1025                         {
1026                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1027                         v=comp->id;
1028                         for (o=0; o<i; o++)
1029                                 {
1030                                 if (v == q[o])
1031                                         {
1032                                         done=1;
1033                                         break;
1034                                         }
1035                                 }
1036                         if (done) break;
1037                         }
1038                 if (done)
1039                         s->s3->tmp.new_compression=comp;
1040                 else
1041                         comp=NULL;
1042                 }
1043 #endif
1044
1045         /* TLS does not mind if there is extra stuff */
1046 #if 0   /* SSL 3.0 does not mind either, so we should disable this test
1047          * (was enabled in 0.9.6d through 0.9.6j and 0.9.7 through 0.9.7b,
1048          * in earlier SSLeay/OpenSSL releases this test existed but was buggy) */
1049         if (s->version == SSL3_VERSION)
1050                 {
1051                 if (p < (d+n))
1052                         {
1053                         /* wrong number of bytes,
1054                          * there could be more to follow */
1055                         al=SSL_AD_DECODE_ERROR;
1056                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1057                         goto f_err;
1058                         }
1059                 }
1060 #endif
1061
1062         /* Given s->session->ciphers and SSL_get_ciphers, we must
1063          * pick a cipher */
1064
1065         if (!s->hit)
1066                 {
1067 #ifdef OPENSSL_NO_COMP
1068                 s->session->compress_meth=0;
1069 #else
1070                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1071 #endif
1072                 if (s->session->ciphers != NULL)
1073                         sk_SSL_CIPHER_free(s->session->ciphers);
1074                 s->session->ciphers=ciphers;
1075                 if (ciphers == NULL)
1076                         {
1077                         al=SSL_AD_ILLEGAL_PARAMETER;
1078                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1079                         goto f_err;
1080                         }
1081                 ciphers=NULL;
1082                 c=ssl3_choose_cipher(s,s->session->ciphers,
1083                                      SSL_get_ciphers(s));
1084
1085                 if (c == NULL)
1086                         {
1087                         al=SSL_AD_HANDSHAKE_FAILURE;
1088                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1089                         goto f_err;
1090                         }
1091                 s->s3->tmp.new_cipher=c;
1092                 }
1093         else
1094                 {
1095                 /* Session-id reuse */
1096 #ifdef REUSE_CIPHER_BUG
1097                 STACK_OF(SSL_CIPHER) *sk;
1098                 SSL_CIPHER *nc=NULL;
1099                 SSL_CIPHER *ec=NULL;
1100
1101                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1102                         {
1103                         sk=s->session->ciphers;
1104                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1105                                 {
1106                                 c=sk_SSL_CIPHER_value(sk,i);
1107                                 if (c->algorithms & SSL_eNULL)
1108                                         nc=c;
1109                                 if (SSL_C_IS_EXPORT(c))
1110                                         ec=c;
1111                                 }
1112                         if (nc != NULL)
1113                                 s->s3->tmp.new_cipher=nc;
1114                         else if (ec != NULL)
1115                                 s->s3->tmp.new_cipher=ec;
1116                         else
1117                                 s->s3->tmp.new_cipher=s->session->cipher;
1118                         }
1119                 else
1120 #endif
1121                 s->s3->tmp.new_cipher=s->session->cipher;
1122                 }
1123         
1124         /* we now have the following setup. 
1125          * client_random
1126          * cipher_list          - our prefered list of ciphers
1127          * ciphers              - the clients prefered list of ciphers
1128          * compression          - basically ignored right now
1129          * ssl version is set   - sslv3
1130          * s->session           - The ssl session has been setup.
1131          * s->hit               - session reuse flag
1132          * s->tmp.new_cipher    - the new cipher to use.
1133          */
1134
1135         if (ret < 0) ret=1;
1136         if (0)
1137                 {
1138 f_err:
1139                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1140                 }
1141 err:
1142         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1143         return(ret);
1144         }
1145
1146 int ssl3_send_server_hello(SSL *s)
1147         {
1148         unsigned char *buf;
1149         unsigned char *p,*d;
1150         int i,sl;
1151         unsigned long l,Time;
1152
1153         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1154                 {
1155                 buf=(unsigned char *)s->init_buf->data;
1156                 p=s->s3->server_random;
1157                 Time=(unsigned long)time(NULL);                 /* Time */
1158                 l2n(Time,p);
1159                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1160                         return -1;
1161                 /* Do the message type and length last */
1162                 d=p= &(buf[4]);
1163
1164                 *(p++)=s->version>>8;
1165                 *(p++)=s->version&0xff;
1166
1167                 /* Random stuff */
1168                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1169                 p+=SSL3_RANDOM_SIZE;
1170
1171                 /* now in theory we have 3 options to sending back the
1172                  * session id.  If it is a re-use, we send back the
1173                  * old session-id, if it is a new session, we send
1174                  * back the new session-id or we send back a 0 length
1175                  * session-id if we want it to be single use.
1176                  * Currently I will not implement the '0' length session-id
1177                  * 12-Jan-98 - I'll now support the '0' length stuff.
1178                  *
1179                  * We also have an additional case where stateless session
1180                  * resumption is successful: we always send back the old
1181                  * session id. In this case s->hit is non zero: this can
1182                  * only happen if stateless session resumption is succesful
1183                  * if session caching is disabled so existing functionality
1184                  * is unaffected.
1185                  */
1186                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1187                         && !s->hit)
1188                         s->session->session_id_length=0;
1189
1190                 sl=s->session->session_id_length;
1191                 if (sl > (int)sizeof(s->session->session_id))
1192                         {
1193                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1194                         return -1;
1195                         }
1196                 *(p++)=sl;
1197                 memcpy(p,s->session->session_id,sl);
1198                 p+=sl;
1199
1200                 /* put the cipher */
1201                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1202                 p+=i;
1203
1204                 /* put the compression method */
1205 #ifdef OPENSSL_NO_COMP
1206                         *(p++)=0;
1207 #else
1208                 if (s->s3->tmp.new_compression == NULL)
1209                         *(p++)=0;
1210                 else
1211                         *(p++)=s->s3->tmp.new_compression->id;
1212 #endif
1213 #ifndef OPENSSL_NO_TLSEXT
1214                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1215                         {
1216                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1217                         return -1;
1218                         }
1219 #endif
1220                 /* do the header */
1221                 l=(p-d);
1222                 d=buf;
1223                 *(d++)=SSL3_MT_SERVER_HELLO;
1224                 l2n3(l,d);
1225
1226                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1227                 /* number of bytes to write */
1228                 s->init_num=p-buf;
1229                 s->init_off=0;
1230                 }
1231
1232         /* SSL3_ST_SW_SRVR_HELLO_B */
1233         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1234         }
1235
1236 int ssl3_send_server_done(SSL *s)
1237         {
1238         unsigned char *p;
1239
1240         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1241                 {
1242                 p=(unsigned char *)s->init_buf->data;
1243
1244                 /* do the header */
1245                 *(p++)=SSL3_MT_SERVER_DONE;
1246                 *(p++)=0;
1247                 *(p++)=0;
1248                 *(p++)=0;
1249
1250                 s->state=SSL3_ST_SW_SRVR_DONE_B;
1251                 /* number of bytes to write */
1252                 s->init_num=4;
1253                 s->init_off=0;
1254                 }
1255
1256         /* SSL3_ST_SW_SRVR_DONE_B */
1257         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1258         }
1259
1260 int ssl3_send_server_key_exchange(SSL *s)
1261         {
1262 #ifndef OPENSSL_NO_RSA
1263         unsigned char *q;
1264         int j,num;
1265         RSA *rsa;
1266         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1267         unsigned int u;
1268 #endif
1269 #ifndef OPENSSL_NO_DH
1270         DH *dh=NULL,*dhp;
1271 #endif
1272 #ifndef OPENSSL_NO_ECDH
1273         EC_KEY *ecdh=NULL, *ecdhp;
1274         unsigned char *encodedPoint = NULL;
1275         int encodedlen = 0;
1276         int curve_id = 0;
1277         BN_CTX *bn_ctx = NULL; 
1278 #endif
1279         EVP_PKEY *pkey;
1280         unsigned char *p,*d;
1281         int al,i;
1282         unsigned long type;
1283         int n;
1284         CERT *cert;
1285         BIGNUM *r[4];
1286         int nr[4],kn;
1287         BUF_MEM *buf;
1288         EVP_MD_CTX md_ctx;
1289
1290         EVP_MD_CTX_init(&md_ctx);
1291         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1292                 {
1293                 type=s->s3->tmp.new_cipher->algorithms & SSL_MKEY_MASK;
1294                 cert=s->cert;
1295
1296                 buf=s->init_buf;
1297
1298                 r[0]=r[1]=r[2]=r[3]=NULL;
1299                 n=0;
1300 #ifndef OPENSSL_NO_RSA
1301                 if (type & SSL_kRSA)
1302                         {
1303                         rsa=cert->rsa_tmp;
1304                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1305                                 {
1306                                 rsa=s->cert->rsa_tmp_cb(s,
1307                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1308                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1309                                 if(rsa == NULL)
1310                                 {
1311                                         al=SSL_AD_HANDSHAKE_FAILURE;
1312                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1313                                         goto f_err;
1314                                 }
1315                                 RSA_up_ref(rsa);
1316                                 cert->rsa_tmp=rsa;
1317                                 }
1318                         if (rsa == NULL)
1319                                 {
1320                                 al=SSL_AD_HANDSHAKE_FAILURE;
1321                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1322                                 goto f_err;
1323                                 }
1324                         r[0]=rsa->n;
1325                         r[1]=rsa->e;
1326                         s->s3->tmp.use_rsa_tmp=1;
1327                         }
1328                 else
1329 #endif
1330 #ifndef OPENSSL_NO_DH
1331                         if (type & SSL_kEDH)
1332                         {
1333                         dhp=cert->dh_tmp;
1334                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1335                                 dhp=s->cert->dh_tmp_cb(s,
1336                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1337                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1338                         if (dhp == NULL)
1339                                 {
1340                                 al=SSL_AD_HANDSHAKE_FAILURE;
1341                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1342                                 goto f_err;
1343                                 }
1344
1345                         if (s->s3->tmp.dh != NULL)
1346                                 {
1347                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1348                                 goto err;
1349                                 }
1350
1351                         if ((dh=DHparams_dup(dhp)) == NULL)
1352                                 {
1353                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1354                                 goto err;
1355                                 }
1356
1357                         s->s3->tmp.dh=dh;
1358                         if ((dhp->pub_key == NULL ||
1359                              dhp->priv_key == NULL ||
1360                              (s->options & SSL_OP_SINGLE_DH_USE)))
1361                                 {
1362                                 if(!DH_generate_key(dh))
1363                                     {
1364                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1365                                            ERR_R_DH_LIB);
1366                                     goto err;
1367                                     }
1368                                 }
1369                         else
1370                                 {
1371                                 dh->pub_key=BN_dup(dhp->pub_key);
1372                                 dh->priv_key=BN_dup(dhp->priv_key);
1373                                 if ((dh->pub_key == NULL) ||
1374                                         (dh->priv_key == NULL))
1375                                         {
1376                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1377                                         goto err;
1378                                         }
1379                                 }
1380                         r[0]=dh->p;
1381                         r[1]=dh->g;
1382                         r[2]=dh->pub_key;
1383                         }
1384                 else 
1385 #endif
1386 #ifndef OPENSSL_NO_ECDH
1387                         if (type & SSL_kECDHE)
1388                         {
1389                         const EC_GROUP *group;
1390
1391                         ecdhp=cert->ecdh_tmp;
1392                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1393                                 {
1394                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1395                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1396                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1397                                 }
1398                         if (ecdhp == NULL)
1399                                 {
1400                                 al=SSL_AD_HANDSHAKE_FAILURE;
1401                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1402                                 goto f_err;
1403                                 }
1404
1405                         if (s->s3->tmp.ecdh != NULL)
1406                                 {
1407                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1408                                 goto err;
1409                                 }
1410
1411                         /* Duplicate the ECDH structure. */
1412                         if (ecdhp == NULL)
1413                                 {
1414                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1415                                 goto err;
1416                                 }
1417                         if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1418                                 {
1419                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1420                                 goto err;
1421                                 }
1422
1423                         s->s3->tmp.ecdh=ecdh;
1424                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1425                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1426                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1427                                 {
1428                                 if(!EC_KEY_generate_key(ecdh))
1429                                     {
1430                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1431                                     goto err;
1432                                     }
1433                                 }
1434
1435                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1436                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1437                             (EC_KEY_get0_private_key(ecdh) == NULL))
1438                                 {
1439                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1440                                 goto err;
1441                                 }
1442
1443                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1444                             (EC_GROUP_get_degree(group) > 163)) 
1445                                 {
1446                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1447                                 goto err;
1448                                 }
1449
1450                         /* XXX: For now, we only support ephemeral ECDH
1451                          * keys over named (not generic) curves. For 
1452                          * supported named curves, curve_id is non-zero.
1453                          */
1454                         if ((curve_id = 
1455                             nid2curve_id(EC_GROUP_get_curve_name(group)))
1456                             == 0)
1457                                 {
1458                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1459                                 goto err;
1460                                 }
1461
1462                         /* Encode the public key.
1463                          * First check the size of encoding and
1464                          * allocate memory accordingly.
1465                          */
1466                         encodedlen = EC_POINT_point2oct(group, 
1467                             EC_KEY_get0_public_key(ecdh),
1468                             POINT_CONVERSION_UNCOMPRESSED, 
1469                             NULL, 0, NULL);
1470
1471                         encodedPoint = (unsigned char *) 
1472                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1473                         bn_ctx = BN_CTX_new();
1474                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1475                                 {
1476                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1477                                 goto err;
1478                                 }
1479
1480
1481                         encodedlen = EC_POINT_point2oct(group, 
1482                             EC_KEY_get0_public_key(ecdh), 
1483                             POINT_CONVERSION_UNCOMPRESSED, 
1484                             encodedPoint, encodedlen, bn_ctx);
1485
1486                         if (encodedlen == 0) 
1487                                 {
1488                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1489                                 goto err;
1490                                 }
1491
1492                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1493
1494                         /* XXX: For now, we only support named (not 
1495                          * generic) curves in ECDH ephemeral key exchanges.
1496                          * In this situation, we need four additional bytes
1497                          * to encode the entire ServerECDHParams
1498                          * structure. 
1499                          */
1500                         n = 4 + encodedlen;
1501
1502                         /* We'll generate the serverKeyExchange message
1503                          * explicitly so we can set these to NULLs
1504                          */
1505                         r[0]=NULL;
1506                         r[1]=NULL;
1507                         r[2]=NULL;
1508                         r[3]=NULL;
1509                         }
1510                 else 
1511 #endif /* !OPENSSL_NO_ECDH */
1512                         {
1513                         al=SSL_AD_HANDSHAKE_FAILURE;
1514                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1515                         goto f_err;
1516                         }
1517                 for (i=0; r[i] != NULL; i++)
1518                         {
1519                         nr[i]=BN_num_bytes(r[i]);
1520                         n+=2+nr[i];
1521                         }
1522
1523                 if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
1524                         {
1525                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1526                                 == NULL)
1527                                 {
1528                                 al=SSL_AD_DECODE_ERROR;
1529                                 goto f_err;
1530                                 }
1531                         kn=EVP_PKEY_size(pkey);
1532                         }
1533                 else
1534                         {
1535                         pkey=NULL;
1536                         kn=0;
1537                         }
1538
1539                 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1540                         {
1541                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1542                         goto err;
1543                         }
1544                 d=(unsigned char *)s->init_buf->data;
1545                 p= &(d[4]);
1546
1547                 for (i=0; r[i] != NULL; i++)
1548                         {
1549                         s2n(nr[i],p);
1550                         BN_bn2bin(r[i],p);
1551                         p+=nr[i];
1552                         }
1553
1554 #ifndef OPENSSL_NO_ECDH
1555                 if (type & SSL_kECDHE) 
1556                         {
1557                         /* XXX: For now, we only support named (not generic) curves.
1558                          * In this situation, the serverKeyExchange message has:
1559                          * [1 byte CurveType], [2 byte CurveName]
1560                          * [1 byte length of encoded point], followed by
1561                          * the actual encoded point itself
1562                          */
1563                         *p = NAMED_CURVE_TYPE;
1564                         p += 1;
1565                         *p = 0;
1566                         p += 1;
1567                         *p = curve_id;
1568                         p += 1;
1569                         *p = encodedlen;
1570                         p += 1;
1571                         memcpy((unsigned char*)p, 
1572                             (unsigned char *)encodedPoint, 
1573                             encodedlen);
1574                         OPENSSL_free(encodedPoint);
1575                         encodedPoint = NULL;
1576                         p += encodedlen;
1577                         }
1578 #endif
1579
1580                 /* not anonymous */
1581                 if (pkey != NULL)
1582                         {
1583                         /* n is the length of the params, they start at &(d[4])
1584                          * and p points to the space at the end. */
1585 #ifndef OPENSSL_NO_RSA
1586                         if (pkey->type == EVP_PKEY_RSA)
1587                                 {
1588                                 q=md_buf;
1589                                 j=0;
1590                                 for (num=2; num > 0; num--)
1591                                         {
1592                                         EVP_MD_CTX_set_flags(&md_ctx,
1593                                                 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1594                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1595                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1596                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1597                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1598                                         EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1599                                         EVP_DigestFinal_ex(&md_ctx,q,
1600                                                 (unsigned int *)&i);
1601                                         q+=i;
1602                                         j+=i;
1603                                         }
1604                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1605                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1606                                         {
1607                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1608                                         goto err;
1609                                         }
1610                                 s2n(u,p);
1611                                 n+=u+2;
1612                                 }
1613                         else
1614 #endif
1615 #if !defined(OPENSSL_NO_DSA)
1616                                 if (pkey->type == EVP_PKEY_DSA)
1617                                 {
1618                                 /* lets do DSS */
1619                                 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1620                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1621                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1622                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1623                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1624                                         (unsigned int *)&i,pkey))
1625                                         {
1626                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1627                                         goto err;
1628                                         }
1629                                 s2n(i,p);
1630                                 n+=i+2;
1631                                 }
1632                         else
1633 #endif
1634 #if !defined(OPENSSL_NO_ECDSA)
1635                                 if (pkey->type == EVP_PKEY_EC)
1636                                 {
1637                                 /* let's do ECDSA */
1638                                 EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1639                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1640                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1641                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1642                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1643                                         (unsigned int *)&i,pkey))
1644                                         {
1645                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1646                                         goto err;
1647                                         }
1648                                 s2n(i,p);
1649                                 n+=i+2;
1650                                 }
1651                         else
1652 #endif
1653                                 {
1654                                 /* Is this error check actually needed? */
1655                                 al=SSL_AD_HANDSHAKE_FAILURE;
1656                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1657                                 goto f_err;
1658                                 }
1659                         }
1660
1661                 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1662                 l2n3(n,d);
1663
1664                 /* we should now have things packed up, so lets send
1665                  * it off */
1666                 s->init_num=n+4;
1667                 s->init_off=0;
1668                 }
1669
1670         s->state = SSL3_ST_SW_KEY_EXCH_B;
1671         EVP_MD_CTX_cleanup(&md_ctx);
1672         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1673 f_err:
1674         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1675 err:
1676 #ifndef OPENSSL_NO_ECDH
1677         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1678         BN_CTX_free(bn_ctx);
1679 #endif
1680         EVP_MD_CTX_cleanup(&md_ctx);
1681         return(-1);
1682         }
1683
1684 int ssl3_send_certificate_request(SSL *s)
1685         {
1686         unsigned char *p,*d;
1687         int i,j,nl,off,n;
1688         STACK_OF(X509_NAME) *sk=NULL;
1689         X509_NAME *name;
1690         BUF_MEM *buf;
1691
1692         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1693                 {
1694                 buf=s->init_buf;
1695
1696                 d=p=(unsigned char *)&(buf->data[4]);
1697
1698                 /* get the list of acceptable cert types */
1699                 p++;
1700                 n=ssl3_get_req_cert_type(s,p);
1701                 d[0]=n;
1702                 p+=n;
1703                 n++;
1704
1705                 off=n;
1706                 p+=2;
1707                 n+=2;
1708
1709                 sk=SSL_get_client_CA_list(s);
1710                 nl=0;
1711                 if (sk != NULL)
1712                         {
1713                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1714                                 {
1715                                 name=sk_X509_NAME_value(sk,i);
1716                                 j=i2d_X509_NAME(name,NULL);
1717                                 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
1718                                         {
1719                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1720                                         goto err;
1721                                         }
1722                                 p=(unsigned char *)&(buf->data[4+n]);
1723                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1724                                         {
1725                                         s2n(j,p);
1726                                         i2d_X509_NAME(name,&p);
1727                                         n+=2+j;
1728                                         nl+=2+j;
1729                                         }
1730                                 else
1731                                         {
1732                                         d=p;
1733                                         i2d_X509_NAME(name,&p);
1734                                         j-=2; s2n(j,d); j+=2;
1735                                         n+=j;
1736                                         nl+=j;
1737                                         }
1738                                 }
1739                         }
1740                 /* else no CA names */
1741                 p=(unsigned char *)&(buf->data[4+off]);
1742                 s2n(nl,p);
1743
1744                 d=(unsigned char *)buf->data;
1745                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1746                 l2n3(n,d);
1747
1748                 /* we should now have things packed up, so lets send
1749                  * it off */
1750
1751                 s->init_num=n+4;
1752                 s->init_off=0;
1753 #ifdef NETSCAPE_HANG_BUG
1754                 p=(unsigned char *)s->init_buf->data + s->init_num;
1755
1756                 /* do the header */
1757                 *(p++)=SSL3_MT_SERVER_DONE;
1758                 *(p++)=0;
1759                 *(p++)=0;
1760                 *(p++)=0;
1761                 s->init_num += 4;
1762 #endif
1763
1764                 s->state = SSL3_ST_SW_CERT_REQ_B;
1765                 }
1766
1767         /* SSL3_ST_SW_CERT_REQ_B */
1768         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1769 err:
1770         return(-1);
1771         }
1772
1773 int ssl3_get_client_key_exchange(SSL *s)
1774         {
1775         int i,al,ok;
1776         long n;
1777         unsigned long l;
1778         unsigned char *p;
1779 #ifndef OPENSSL_NO_RSA
1780         RSA *rsa=NULL;
1781         EVP_PKEY *pkey=NULL;
1782 #endif
1783 #ifndef OPENSSL_NO_DH
1784         BIGNUM *pub=NULL;
1785         DH *dh_srvr;
1786 #endif
1787 #ifndef OPENSSL_NO_KRB5
1788         KSSL_ERR kssl_err;
1789 #endif /* OPENSSL_NO_KRB5 */
1790
1791 #ifndef OPENSSL_NO_ECDH
1792         EC_KEY *srvr_ecdh = NULL;
1793         EVP_PKEY *clnt_pub_pkey = NULL;
1794         EC_POINT *clnt_ecpoint = NULL;
1795         BN_CTX *bn_ctx = NULL; 
1796 #endif
1797
1798         n=s->method->ssl_get_message(s,
1799                 SSL3_ST_SR_KEY_EXCH_A,
1800                 SSL3_ST_SR_KEY_EXCH_B,
1801                 SSL3_MT_CLIENT_KEY_EXCHANGE,
1802                 2048, /* ??? */
1803                 &ok);
1804
1805         if (!ok) return((int)n);
1806         p=(unsigned char *)s->init_msg;
1807
1808         l=s->s3->tmp.new_cipher->algorithms;
1809
1810 #ifndef OPENSSL_NO_RSA
1811         if (l & SSL_kRSA)
1812                 {
1813                 /* FIX THIS UP EAY EAY EAY EAY */
1814                 if (s->s3->tmp.use_rsa_tmp)
1815                         {
1816                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
1817                                 rsa=s->cert->rsa_tmp;
1818                         /* Don't do a callback because rsa_tmp should
1819                          * be sent already */
1820                         if (rsa == NULL)
1821                                 {
1822                                 al=SSL_AD_HANDSHAKE_FAILURE;
1823                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
1824                                 goto f_err;
1825
1826                                 }
1827                         }
1828                 else
1829                         {
1830                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
1831                         if (    (pkey == NULL) ||
1832                                 (pkey->type != EVP_PKEY_RSA) ||
1833                                 (pkey->pkey.rsa == NULL))
1834                                 {
1835                                 al=SSL_AD_HANDSHAKE_FAILURE;
1836                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
1837                                 goto f_err;
1838                                 }
1839                         rsa=pkey->pkey.rsa;
1840                         }
1841
1842                 /* TLS and [incidentally] DTLS, including pre-0.9.8f */
1843                 if (s->version > SSL3_VERSION &&
1844                     s->client_version != DTLS1_BAD_VER)
1845                         {
1846                         n2s(p,i);
1847                         if (n != i+2)
1848                                 {
1849                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
1850                                         {
1851                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
1852                                         goto err;
1853                                         }
1854                                 else
1855                                         p-=2;
1856                                 }
1857                         else
1858                                 n=i;
1859                         }
1860
1861                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
1862
1863                 al = -1;
1864                 
1865                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
1866                         {
1867                         al=SSL_AD_DECODE_ERROR;
1868                         /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
1869                         }
1870
1871                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
1872                         {
1873                         /* The premaster secret must contain the same version number as the
1874                          * ClientHello to detect version rollback attacks (strangely, the
1875                          * protocol does not offer such protection for DH ciphersuites).
1876                          * However, buggy clients exist that send the negotiated protocol
1877                          * version instead if the server does not support the requested
1878                          * protocol version.
1879                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
1880                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
1881                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
1882                                 {
1883                                 al=SSL_AD_DECODE_ERROR;
1884                                 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
1885
1886                                 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
1887                                  * (http://eprint.iacr.org/2003/052/) exploits the version
1888                                  * number check as a "bad version oracle" -- an alert would
1889                                  * reveal that the plaintext corresponding to some ciphertext
1890                                  * made up by the adversary is properly formatted except
1891                                  * that the version number is wrong.  To avoid such attacks,
1892                                  * we should treat this just like any other decryption error. */
1893                                 }
1894                         }
1895
1896                 if (al != -1)
1897                         {
1898                         /* Some decryption failure -- use random value instead as countermeasure
1899                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
1900                          * (see RFC 2246, section 7.4.7.1). */
1901                         ERR_clear_error();
1902                         i = SSL_MAX_MASTER_KEY_LENGTH;
1903                         p[0] = s->client_version >> 8;
1904                         p[1] = s->client_version & 0xff;
1905                         if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
1906                                 goto err;
1907                         }
1908         
1909                 s->session->master_key_length=
1910                         s->method->ssl3_enc->generate_master_secret(s,
1911                                 s->session->master_key,
1912                                 p,i);
1913                 OPENSSL_cleanse(p,i);
1914                 }
1915         else
1916 #endif
1917 #ifndef OPENSSL_NO_DH
1918                 if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1919                 {
1920                 n2s(p,i);
1921                 if (n != i+2)
1922                         {
1923                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
1924                                 {
1925                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
1926                                 goto err;
1927                                 }
1928                         else
1929                                 {
1930                                 p-=2;
1931                                 i=(int)n;
1932                                 }
1933                         }
1934
1935                 if (n == 0L) /* the parameters are in the cert */
1936                         {
1937                         al=SSL_AD_HANDSHAKE_FAILURE;
1938                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
1939                         goto f_err;
1940                         }
1941                 else
1942                         {
1943                         if (s->s3->tmp.dh == NULL)
1944                                 {
1945                                 al=SSL_AD_HANDSHAKE_FAILURE;
1946                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1947                                 goto f_err;
1948                                 }
1949                         else
1950                                 dh_srvr=s->s3->tmp.dh;
1951                         }
1952
1953                 pub=BN_bin2bn(p,i,NULL);
1954                 if (pub == NULL)
1955                         {
1956                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
1957                         goto err;
1958                         }
1959
1960                 i=DH_compute_key(p,pub,dh_srvr);
1961
1962                 if (i <= 0)
1963                         {
1964                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1965                         BN_clear_free(pub);
1966                         goto err;
1967                         }
1968
1969                 DH_free(s->s3->tmp.dh);
1970                 s->s3->tmp.dh=NULL;
1971
1972                 BN_clear_free(pub);
1973                 pub=NULL;
1974                 s->session->master_key_length=
1975                         s->method->ssl3_enc->generate_master_secret(s,
1976                                 s->session->master_key,p,i);
1977                 OPENSSL_cleanse(p,i);
1978                 }
1979         else
1980 #endif
1981 #ifndef OPENSSL_NO_KRB5
1982         if (l & SSL_kKRB5)
1983                 {
1984                 krb5_error_code         krb5rc;
1985                 krb5_data               enc_ticket;
1986                 krb5_data               authenticator;
1987                 krb5_data               enc_pms;
1988                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
1989                 EVP_CIPHER_CTX          ciph_ctx;
1990                 EVP_CIPHER              *enc = NULL;
1991                 unsigned char           iv[EVP_MAX_IV_LENGTH];
1992                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
1993                                                + EVP_MAX_BLOCK_LENGTH];
1994                 int                     padl, outl;
1995                 krb5_timestamp          authtime = 0;
1996                 krb5_ticket_times       ttimes;
1997
1998                 EVP_CIPHER_CTX_init(&ciph_ctx);
1999
2000                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2001
2002                 n2s(p,i);
2003                 enc_ticket.length = i;
2004
2005                 if (n < (int)enc_ticket.length + 6)
2006                         {
2007                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2008                                 SSL_R_DATA_LENGTH_TOO_LONG);
2009                         goto err;
2010                         }
2011
2012                 enc_ticket.data = (char *)p;
2013                 p+=enc_ticket.length;
2014
2015                 n2s(p,i);
2016                 authenticator.length = i;
2017
2018                 if (n < (int)(enc_ticket.length + authenticator.length) + 6)
2019                         {
2020                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2021                                 SSL_R_DATA_LENGTH_TOO_LONG);
2022                         goto err;
2023                         }
2024
2025                 authenticator.data = (char *)p;
2026                 p+=authenticator.length;
2027
2028                 n2s(p,i);
2029                 enc_pms.length = i;
2030                 enc_pms.data = (char *)p;
2031                 p+=enc_pms.length;
2032
2033                 /* Note that the length is checked again below,
2034                 ** after decryption
2035                 */
2036                 if(enc_pms.length > sizeof pms)
2037                         {
2038                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2039                                SSL_R_DATA_LENGTH_TOO_LONG);
2040                         goto err;
2041                         }
2042
2043                 if (n != (long)(enc_ticket.length + authenticator.length +
2044                                                 enc_pms.length + 6))
2045                         {
2046                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2047                                 SSL_R_DATA_LENGTH_TOO_LONG);
2048                         goto err;
2049                         }
2050
2051                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2052                                         &kssl_err)) != 0)
2053                         {
2054 #ifdef KSSL_DEBUG
2055                         printf("kssl_sget_tkt rtn %d [%d]\n",
2056                                 krb5rc, kssl_err.reason);
2057                         if (kssl_err.text)
2058                                 printf("kssl_err text= %s\n", kssl_err.text);
2059 #endif  /* KSSL_DEBUG */
2060                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2061                                 kssl_err.reason);
2062                         goto err;
2063                         }
2064
2065                 /*  Note: no authenticator is not considered an error,
2066                 **  but will return authtime == 0.
2067                 */
2068                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2069                                         &authtime, &kssl_err)) != 0)
2070                         {
2071 #ifdef KSSL_DEBUG
2072                         printf("kssl_check_authent rtn %d [%d]\n",
2073                                 krb5rc, kssl_err.reason);
2074                         if (kssl_err.text)
2075                                 printf("kssl_err text= %s\n", kssl_err.text);
2076 #endif  /* KSSL_DEBUG */
2077                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2078                                 kssl_err.reason);
2079                         goto err;
2080                         }
2081
2082                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2083                         {
2084                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2085                         goto err;
2086                         }
2087
2088 #ifdef KSSL_DEBUG
2089                 kssl_ctx_show(kssl_ctx);
2090 #endif  /* KSSL_DEBUG */
2091
2092                 enc = kssl_map_enc(kssl_ctx->enctype);
2093                 if (enc == NULL)
2094                     goto err;
2095
2096                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2097
2098                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2099                         {
2100                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2101                                 SSL_R_DECRYPTION_FAILED);
2102                         goto err;
2103                         }
2104                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2105                                         (unsigned char *)enc_pms.data, enc_pms.length))
2106                         {
2107                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2108                                 SSL_R_DECRYPTION_FAILED);
2109                         goto err;
2110                         }
2111                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2112                         {
2113                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2114                                 SSL_R_DATA_LENGTH_TOO_LONG);
2115                         goto err;
2116                         }
2117                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2118                         {
2119                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2120                                 SSL_R_DECRYPTION_FAILED);
2121                         goto err;
2122                         }
2123                 outl += padl;
2124                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2125                         {
2126                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2127                                 SSL_R_DATA_LENGTH_TOO_LONG);
2128                         goto err;
2129                         }
2130                 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2131                     {
2132                     /* The premaster secret must contain the same version number as the
2133                      * ClientHello to detect version rollback attacks (strangely, the
2134                      * protocol does not offer such protection for DH ciphersuites).
2135                      * However, buggy clients exist that send random bytes instead of
2136                      * the protocol version.
2137                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2138                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2139                      */
2140                     if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2141                         {
2142                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2143                                SSL_AD_DECODE_ERROR);
2144                         goto err;
2145                         }
2146                     }
2147
2148                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2149
2150                 s->session->master_key_length=
2151                         s->method->ssl3_enc->generate_master_secret(s,
2152                                 s->session->master_key, pms, outl);
2153
2154                 if (kssl_ctx->client_princ)
2155                         {
2156                         size_t len = strlen(kssl_ctx->client_princ);
2157                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2158                                 {
2159                                 s->session->krb5_client_princ_len = len;
2160                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2161                                 }
2162                         }
2163
2164
2165                 /*  Was doing kssl_ctx_free() here,
2166                 **  but it caused problems for apache.
2167                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2168                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2169                 */
2170                 }
2171         else
2172 #endif  /* OPENSSL_NO_KRB5 */
2173
2174 #ifndef OPENSSL_NO_ECDH
2175                 if ((l & SSL_kECDH) || (l & SSL_kECDHE))
2176                 {
2177                 int ret = 1;
2178                 int field_size = 0;
2179                 const EC_KEY   *tkey;
2180                 const EC_GROUP *group;
2181                 const BIGNUM *priv_key;
2182
2183                 /* initialize structures for server's ECDH key pair */
2184                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2185                         {
2186                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2187                             ERR_R_MALLOC_FAILURE);
2188                         goto err;
2189                         }
2190
2191                 /* Let's get server private key and group information */
2192                 if (l & SSL_kECDH) 
2193                         { 
2194                         /* use the certificate */
2195                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2196                         }
2197                 else
2198                         {
2199                         /* use the ephermeral values we saved when
2200                          * generating the ServerKeyExchange msg.
2201                          */
2202                         tkey = s->s3->tmp.ecdh;
2203                         }
2204
2205                 group    = EC_KEY_get0_group(tkey);
2206                 priv_key = EC_KEY_get0_private_key(tkey);
2207
2208                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2209                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2210                         {
2211                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2212                                ERR_R_EC_LIB);
2213                         goto err;
2214                         }
2215
2216                 /* Let's get client's public key */
2217                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2218                         {
2219                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2220                             ERR_R_MALLOC_FAILURE);
2221                         goto err;
2222                         }
2223
2224                 if (n == 0L) 
2225                         {
2226                         /* Client Publickey was in Client Certificate */
2227
2228                          if (l & SSL_kECDHE) 
2229                                  {
2230                                  al=SSL_AD_HANDSHAKE_FAILURE;
2231                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2232                                  goto f_err;
2233                                  }
2234                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2235                             == NULL) || 
2236                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2237                                 {
2238                                 /* XXX: For now, we do not support client
2239                                  * authentication using ECDH certificates
2240                                  * so this branch (n == 0L) of the code is
2241                                  * never executed. When that support is
2242                                  * added, we ought to ensure the key 
2243                                  * received in the certificate is 
2244                                  * authorized for key agreement.
2245                                  * ECDH_compute_key implicitly checks that
2246                                  * the two ECDH shares are for the same
2247                                  * group.
2248                                  */
2249                                 al=SSL_AD_HANDSHAKE_FAILURE;
2250                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2251                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2252                                 goto f_err;
2253                                 }
2254
2255                         if (EC_POINT_copy(clnt_ecpoint,
2256                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2257                                 {
2258                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2259                                         ERR_R_EC_LIB);
2260                                 goto err;
2261                                 }
2262                         ret = 2; /* Skip certificate verify processing */
2263                         }
2264                 else
2265                         {
2266                         /* Get client's public key from encoded point
2267                          * in the ClientKeyExchange message.
2268                          */
2269                         if ((bn_ctx = BN_CTX_new()) == NULL)
2270                                 {
2271                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2272                                     ERR_R_MALLOC_FAILURE);
2273                                 goto err;
2274                                 }
2275
2276                         /* Get encoded point length */
2277                         i = *p; 
2278                         p += 1;
2279                         if (n != 1 + i)
2280                                 {
2281                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2282                                     ERR_R_EC_LIB);
2283                                 goto err;
2284                                 }
2285                         if (EC_POINT_oct2point(group, 
2286                             clnt_ecpoint, p, i, bn_ctx) == 0)
2287                                 {
2288                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2289                                     ERR_R_EC_LIB);
2290                                 goto err;
2291                                 }
2292                         /* p is pointing to somewhere in the buffer
2293                          * currently, so set it to the start 
2294                          */ 
2295                         p=(unsigned char *)s->init_buf->data;
2296                         }
2297
2298                 /* Compute the shared pre-master secret */
2299                 field_size = EC_GROUP_get_degree(group);
2300                 if (field_size <= 0)
2301                         {
2302                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2303                                ERR_R_ECDH_LIB);
2304                         goto err;
2305                         }
2306                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2307                 if (i <= 0)
2308                         {
2309                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2310                             ERR_R_ECDH_LIB);
2311                         goto err;
2312                         }
2313
2314                 EVP_PKEY_free(clnt_pub_pkey);
2315                 EC_POINT_free(clnt_ecpoint);
2316                 if (srvr_ecdh != NULL) 
2317                         EC_KEY_free(srvr_ecdh);
2318                 BN_CTX_free(bn_ctx);
2319
2320                 /* Compute the master secret */
2321                 s->session->master_key_length = s->method->ssl3_enc-> \
2322                     generate_master_secret(s, s->session->master_key, p, i);
2323                 
2324                 OPENSSL_cleanse(p, i);
2325                 return (ret);
2326                 }
2327         else
2328 #endif
2329                 {
2330                 al=SSL_AD_HANDSHAKE_FAILURE;
2331                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2332                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2333                 goto f_err;
2334                 }
2335
2336         return(1);
2337 f_err:
2338         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2339 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH)
2340 err:
2341 #endif
2342 #ifndef OPENSSL_NO_ECDH
2343         EVP_PKEY_free(clnt_pub_pkey);
2344         EC_POINT_free(clnt_ecpoint);
2345         if (srvr_ecdh != NULL) 
2346                 EC_KEY_free(srvr_ecdh);
2347         BN_CTX_free(bn_ctx);
2348 #endif
2349         return(-1);
2350         }
2351
2352 int ssl3_get_cert_verify(SSL *s)
2353         {
2354         EVP_PKEY *pkey=NULL;
2355         unsigned char *p;
2356         int al,ok,ret=0;
2357         long n;
2358         int type=0,i,j;
2359         X509 *peer;
2360
2361         n=s->method->ssl_get_message(s,
2362                 SSL3_ST_SR_CERT_VRFY_A,
2363                 SSL3_ST_SR_CERT_VRFY_B,
2364                 -1,
2365                 514, /* 514? */
2366                 &ok);
2367
2368         if (!ok) return((int)n);
2369
2370         if (s->session->peer != NULL)
2371                 {
2372                 peer=s->session->peer;
2373                 pkey=X509_get_pubkey(peer);
2374                 type=X509_certificate_type(peer,pkey);
2375                 }
2376         else
2377                 {
2378                 peer=NULL;
2379                 pkey=NULL;
2380                 }
2381
2382         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2383                 {
2384                 s->s3->tmp.reuse_message=1;
2385                 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2386                         {
2387                         al=SSL_AD_UNEXPECTED_MESSAGE;
2388                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2389                         goto f_err;
2390                         }
2391                 ret=1;
2392                 goto end;
2393                 }
2394
2395         if (peer == NULL)
2396                 {
2397                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2398                 al=SSL_AD_UNEXPECTED_MESSAGE;
2399                 goto f_err;
2400                 }
2401
2402         if (!(type & EVP_PKT_SIGN))
2403                 {
2404                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2405                 al=SSL_AD_ILLEGAL_PARAMETER;
2406                 goto f_err;
2407                 }
2408
2409         if (s->s3->change_cipher_spec)
2410                 {
2411                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2412                 al=SSL_AD_UNEXPECTED_MESSAGE;
2413                 goto f_err;
2414                 }
2415
2416         /* we now have a signature that we need to verify */
2417         p=(unsigned char *)s->init_msg;
2418         n2s(p,i);
2419         n-=2;
2420         if (i > n)
2421                 {
2422                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
2423                 al=SSL_AD_DECODE_ERROR;
2424                 goto f_err;
2425                 }
2426
2427         j=EVP_PKEY_size(pkey);
2428         if ((i > j) || (n > j) || (n <= 0))
2429                 {
2430                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
2431                 al=SSL_AD_DECODE_ERROR;
2432                 goto f_err;
2433                 }
2434
2435 #ifndef OPENSSL_NO_RSA 
2436         if (pkey->type == EVP_PKEY_RSA)
2437                 {
2438                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
2439                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
2440                                                         pkey->pkey.rsa);
2441                 if (i < 0)
2442                         {
2443                         al=SSL_AD_DECRYPT_ERROR;
2444                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
2445                         goto f_err;
2446                         }
2447                 if (i == 0)
2448                         {
2449                         al=SSL_AD_DECRYPT_ERROR;
2450                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
2451                         goto f_err;
2452                         }
2453                 }
2454         else
2455 #endif
2456 #ifndef OPENSSL_NO_DSA
2457                 if (pkey->type == EVP_PKEY_DSA)
2458                 {
2459                 j=DSA_verify(pkey->save_type,
2460                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2461                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
2462                 if (j <= 0)
2463                         {
2464                         /* bad signature */
2465                         al=SSL_AD_DECRYPT_ERROR;
2466                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
2467                         goto f_err;
2468                         }
2469                 }
2470         else
2471 #endif
2472 #ifndef OPENSSL_NO_ECDSA
2473                 if (pkey->type == EVP_PKEY_EC)
2474                 {
2475                 j=ECDSA_verify(pkey->save_type,
2476                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2477                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
2478                 if (j <= 0)
2479                         {
2480                         /* bad signature */
2481                         al=SSL_AD_DECRYPT_ERROR;
2482                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2483                             SSL_R_BAD_ECDSA_SIGNATURE);
2484                         goto f_err;
2485                         }
2486                 }
2487         else
2488 #endif
2489                 {
2490                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
2491                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
2492                 goto f_err;
2493                 }
2494
2495
2496         ret=1;
2497         if (0)
2498                 {
2499 f_err:
2500                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2501                 }
2502 end:
2503         EVP_PKEY_free(pkey);
2504         return(ret);
2505         }
2506
2507 int ssl3_get_client_certificate(SSL *s)
2508         {
2509         int i,ok,al,ret= -1;
2510         X509 *x=NULL;
2511         unsigned long l,nc,llen,n;
2512         const unsigned char *p,*q;
2513         unsigned char *d;
2514         STACK_OF(X509) *sk=NULL;
2515
2516         n=s->method->ssl_get_message(s,
2517                 SSL3_ST_SR_CERT_A,
2518                 SSL3_ST_SR_CERT_B,
2519                 -1,
2520                 s->max_cert_list,
2521                 &ok);
2522
2523         if (!ok) return((int)n);
2524
2525         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
2526                 {
2527                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
2528                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2529                         {
2530                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2531                         al=SSL_AD_HANDSHAKE_FAILURE;
2532                         goto f_err;
2533                         }
2534                 /* If tls asked for a client cert, the client must return a 0 list */
2535                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
2536                         {
2537                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
2538                         al=SSL_AD_UNEXPECTED_MESSAGE;
2539                         goto f_err;
2540                         }
2541                 s->s3->tmp.reuse_message=1;
2542                 return(1);
2543                 }
2544
2545         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
2546                 {
2547                 al=SSL_AD_UNEXPECTED_MESSAGE;
2548                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
2549                 goto f_err;
2550                 }
2551         p=d=(unsigned char *)s->init_msg;
2552
2553         if ((sk=sk_X509_new_null()) == NULL)
2554                 {
2555                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2556                 goto err;
2557                 }
2558
2559         n2l3(p,llen);
2560         if (llen+3 != n)
2561                 {
2562                 al=SSL_AD_DECODE_ERROR;
2563                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
2564                 goto f_err;
2565                 }
2566         for (nc=0; nc<llen; )
2567                 {
2568                 n2l3(p,l);
2569                 if ((l+nc+3) > llen)
2570                         {
2571                         al=SSL_AD_DECODE_ERROR;
2572                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2573                         goto f_err;
2574                         }
2575
2576                 q=p;
2577                 x=d2i_X509(NULL,&p,l);
2578                 if (x == NULL)
2579                         {
2580                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
2581                         goto err;
2582                         }
2583                 if (p != (q+l))
2584                         {
2585                         al=SSL_AD_DECODE_ERROR;
2586                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2587                         goto f_err;
2588                         }
2589                 if (!sk_X509_push(sk,x))
2590                         {
2591                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2592                         goto err;
2593                         }
2594                 x=NULL;
2595                 nc+=l+3;
2596                 }
2597
2598         if (sk_X509_num(sk) <= 0)
2599                 {
2600                 /* TLS does not mind 0 certs returned */
2601                 if (s->version == SSL3_VERSION)
2602                         {
2603                         al=SSL_AD_HANDSHAKE_FAILURE;
2604                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
2605                         goto f_err;
2606                         }
2607                 /* Fail for TLS only if we required a certificate */
2608                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
2609                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2610                         {
2611                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2612                         al=SSL_AD_HANDSHAKE_FAILURE;
2613                         goto f_err;
2614                         }
2615                 }
2616         else
2617                 {
2618                 i=ssl_verify_cert_chain(s,sk);
2619                 if (i <= 0)
2620                         {
2621                         al=ssl_verify_alarm_type(s->verify_result);
2622                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
2623                         goto f_err;
2624                         }
2625                 }
2626
2627         if (s->session->peer != NULL) /* This should not be needed */
2628                 X509_free(s->session->peer);
2629         s->session->peer=sk_X509_shift(sk);
2630         s->session->verify_result = s->verify_result;
2631
2632         /* With the current implementation, sess_cert will always be NULL
2633          * when we arrive here. */
2634         if (s->session->sess_cert == NULL)
2635                 {
2636                 s->session->sess_cert = ssl_sess_cert_new();
2637                 if (s->session->sess_cert == NULL)
2638                         {
2639                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
2640                         goto err;
2641                         }
2642                 }
2643         if (s->session->sess_cert->cert_chain != NULL)
2644                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
2645         s->session->sess_cert->cert_chain=sk;
2646         /* Inconsistency alert: cert_chain does *not* include the
2647          * peer's own certificate, while we do include it in s3_clnt.c */
2648
2649         sk=NULL;
2650
2651         ret=1;
2652         if (0)
2653                 {
2654 f_err:
2655                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2656                 }
2657 err:
2658         if (x != NULL) X509_free(x);
2659         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
2660         return(ret);
2661         }
2662
2663 int ssl3_send_server_certificate(SSL *s)
2664         {
2665         unsigned long l;
2666         X509 *x;
2667
2668         if (s->state == SSL3_ST_SW_CERT_A)
2669                 {
2670                 x=ssl_get_server_send_cert(s);
2671                 if (x == NULL &&
2672                         /* VRS: allow null cert if auth == KRB5 */
2673                         (s->s3->tmp.new_cipher->algorithms
2674                                 & (SSL_MKEY_MASK|SSL_AUTH_MASK))
2675                         != (SSL_aKRB5|SSL_kKRB5))
2676                         {
2677                         SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
2678                         return(0);
2679                         }
2680
2681                 l=ssl3_output_cert_chain(s,x);
2682                 s->state=SSL3_ST_SW_CERT_B;
2683                 s->init_num=(int)l;
2684                 s->init_off=0;
2685                 }
2686
2687         /* SSL3_ST_SW_CERT_B */
2688         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2689         }
2690
2691
2692 #ifndef OPENSSL_NO_ECDH
2693 /* This is the complement of curve_id2nid in s3_clnt.c. */
2694 static int nid2curve_id(int nid)
2695 {
2696         /* ECC curves from draft-ietf-tls-ecc-01.txt (Mar 15, 2001)
2697          * (no changes in draft-ietf-tls-ecc-03.txt [June 2003]) */
2698         switch (nid) {
2699         case NID_sect163k1: /* sect163k1 (1) */
2700                 return 1;
2701         case NID_sect163r1: /* sect163r1 (2) */
2702                 return 2;
2703         case NID_sect163r2: /* sect163r2 (3) */
2704                 return 3;
2705         case NID_sect193r1: /* sect193r1 (4) */ 
2706                 return 4;
2707         case NID_sect193r2: /* sect193r2 (5) */ 
2708                 return 5;
2709         case NID_sect233k1: /* sect233k1 (6) */
2710                 return 6;
2711         case NID_sect233r1: /* sect233r1 (7) */ 
2712                 return 7;
2713         case NID_sect239k1: /* sect239k1 (8) */ 
2714                 return 8;
2715         case NID_sect283k1: /* sect283k1 (9) */
2716                 return 9;
2717         case NID_sect283r1: /* sect283r1 (10) */ 
2718                 return 10;
2719         case NID_sect409k1: /* sect409k1 (11) */ 
2720                 return 11;
2721         case NID_sect409r1: /* sect409r1 (12) */
2722                 return 12;
2723         case NID_sect571k1: /* sect571k1 (13) */ 
2724                 return 13;
2725         case NID_sect571r1: /* sect571r1 (14) */ 
2726                 return 14;
2727         case NID_secp160k1: /* secp160k1 (15) */
2728                 return 15;
2729         case NID_secp160r1: /* secp160r1 (16) */ 
2730                 return 16;
2731         case NID_secp160r2: /* secp160r2 (17) */ 
2732                 return 17;
2733         case NID_secp192k1: /* secp192k1 (18) */
2734                 return 18;
2735         case NID_X9_62_prime192v1: /* secp192r1 (19) */ 
2736                 return 19;
2737         case NID_secp224k1: /* secp224k1 (20) */ 
2738                 return 20;
2739         case NID_secp224r1: /* secp224r1 (21) */
2740                 return 21;
2741         case NID_secp256k1: /* secp256k1 (22) */ 
2742                 return 22;
2743         case NID_X9_62_prime256v1: /* secp256r1 (23) */ 
2744                 return 23;
2745         case NID_secp384r1: /* secp384r1 (24) */
2746                 return 24;
2747         case NID_secp521r1:  /* secp521r1 (25) */       
2748                 return 25;
2749         default:
2750                 return 0;
2751         }
2752 }
2753 #endif
2754 #ifndef OPENSSL_NO_TLSEXT
2755 int ssl3_send_newsession_ticket(SSL *s)
2756         {
2757         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
2758                 {
2759                 unsigned char *p, *senc, *macstart;
2760                 int len, slen;
2761                 unsigned int hlen;
2762                 EVP_CIPHER_CTX ctx;
2763                 HMAC_CTX hctx;
2764                 SSL_CTX *tctx = s->initial_ctx;
2765                 unsigned char iv[EVP_MAX_IV_LENGTH];
2766                 unsigned char key_name[16];
2767
2768                 /* get session encoding length */
2769                 slen = i2d_SSL_SESSION(s->session, NULL);
2770                 /* Some length values are 16 bits, so forget it if session is
2771                  * too long
2772                  */
2773                 if (slen > 0xFF00)
2774                         return -1;
2775                 /* Grow buffer if need be: the length calculation is as
2776                  * follows 1 (size of message name) + 3 (message length
2777                  * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
2778                  * 16 (key name) + max_iv_len (iv length) +
2779                  * session_length + max_enc_block_size (max encrypted session
2780                  * length) + max_md_size (HMAC).
2781                  */
2782                 if (!BUF_MEM_grow(s->init_buf,
2783                         26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
2784                         EVP_MAX_MD_SIZE + slen))
2785                         return -1;
2786                 senc = OPENSSL_malloc(slen);
2787                 if (!senc)
2788                         return -1;
2789                 p = senc;
2790                 i2d_SSL_SESSION(s->session, &p);
2791
2792                 p=(unsigned char *)s->init_buf->data;
2793                 /* do the header */
2794                 *(p++)=SSL3_MT_NEWSESSION_TICKET;
2795                 /* Skip message length for now */
2796                 p += 3;
2797                 EVP_CIPHER_CTX_init(&ctx);
2798                 HMAC_CTX_init(&hctx);
2799                 /* Initialize HMAC and cipher contexts. If callback present
2800                  * it does all the work otherwise use generated values
2801                  * from parent ctx.
2802                  */
2803                 if (tctx->tlsext_ticket_key_cb)
2804                         {
2805                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
2806                                                          &hctx, 1) < 0)
2807                                 {
2808                                 OPENSSL_free(senc);
2809                                 return -1;
2810                                 }
2811                         }
2812                 else
2813                         {
2814                         RAND_pseudo_bytes(iv, 16);
2815                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
2816                                         tctx->tlsext_tick_aes_key, iv);
2817                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
2818                                         tlsext_tick_md(), NULL);
2819                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
2820                         }
2821                 l2n(s->session->tlsext_tick_lifetime_hint, p);
2822                 /* Skip ticket length for now */
2823                 p += 2;
2824                 /* Output key name */
2825                 macstart = p;
2826                 memcpy(p, key_name, 16);
2827                 p += 16;
2828                 /* output IV */
2829                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
2830                 p += EVP_CIPHER_CTX_iv_length(&ctx);
2831                 /* Encrypt session data */
2832                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
2833                 p += len;
2834                 EVP_EncryptFinal(&ctx, p, &len);
2835                 p += len;
2836                 EVP_CIPHER_CTX_cleanup(&ctx);
2837
2838                 HMAC_Update(&hctx, macstart, p - macstart);
2839                 HMAC_Final(&hctx, p, &hlen);
2840                 HMAC_CTX_cleanup(&hctx);
2841
2842                 p += hlen;
2843                 /* Now write out lengths: p points to end of data written */
2844                 /* Total length */
2845                 len = p - (unsigned char *)s->init_buf->data;
2846                 p=(unsigned char *)s->init_buf->data + 1;
2847                 l2n3(len - 4, p); /* Message length */
2848                 p += 4;
2849                 s2n(len - 10, p);  /* Ticket length */
2850
2851                 /* number of bytes to write */
2852                 s->init_num= len;
2853                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
2854                 s->init_off=0;
2855                 OPENSSL_free(senc);
2856                 }
2857
2858         /* SSL3_ST_SW_SESSION_TICKET_B */
2859         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2860         }
2861
2862 int ssl3_send_cert_status(SSL *s)
2863         {
2864         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
2865                 {
2866                 unsigned char *p;
2867                 /* Grow buffer if need be: the length calculation is as
2868                  * follows 1 (message type) + 3 (message length) +
2869                  * 1 (ocsp response type) + 3 (ocsp response length)
2870                  * + (ocsp response)
2871                  */
2872                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
2873                         return -1;
2874
2875                 p=(unsigned char *)s->init_buf->data;
2876
2877                 /* do the header */
2878                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
2879                 /* message length */
2880                 l2n3(s->tlsext_ocsp_resplen + 4, p);
2881                 /* status type */
2882                 *(p++)= s->tlsext_status_type;
2883                 /* length of OCSP response */
2884                 l2n3(s->tlsext_ocsp_resplen, p);
2885                 /* actual response */
2886                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
2887                 /* number of bytes to write */
2888                 s->init_num = 8 + s->tlsext_ocsp_resplen;
2889                 s->state=SSL3_ST_SW_CERT_STATUS_B;
2890                 s->init_off = 0;
2891                 }
2892
2893         /* SSL3_ST_SW_CERT_STATUS_B */
2894         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2895         }
2896 #endif