89822de8f04cfe094e3c28daaf0d33a47d32da2d
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124
125 #define REUSE_CIPHER_BUG
126 #define NETSCAPE_HANG_BUG
127
128 #include <stdio.h>
129 #include "ssl_locl.h"
130 #include "kssl_lcl.h"
131 #include <openssl/buffer.h>
132 #include <openssl/rand.h>
133 #include <openssl/objects.h>
134 #include <openssl/evp.h>
135 #include <openssl/hmac.h>
136 #include <openssl/x509.h>
137 #ifndef OPENSSL_NO_DH
138 #include <openssl/dh.h>
139 #endif
140 #include <openssl/bn.h>
141 #ifndef OPENSSL_NO_KRB5
142 #include <openssl/krb5_asn.h>
143 #endif
144 #include <openssl/md5.h>
145
146 static SSL_METHOD *ssl3_get_server_method(int ver);
147 #ifndef OPENSSL_NO_ECDH
148 static int nid2curve_id(int nid);
149 #endif
150
151 static SSL_METHOD *ssl3_get_server_method(int ver)
152         {
153         if (ver == SSL3_VERSION)
154                 return(SSLv3_server_method());
155         else
156                 return(NULL);
157         }
158
159 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
160                         ssl3_accept,
161                         ssl_undefined_function,
162                         ssl3_get_server_method)
163
164 int ssl3_accept(SSL *s)
165         {
166         BUF_MEM *buf;
167         unsigned long l,Time=(unsigned long)time(NULL);
168         void (*cb)(const SSL *ssl,int type,int val)=NULL;
169         int ret= -1;
170         int new_state,state,skip=0;
171
172         RAND_add(&Time,sizeof(Time),0);
173         ERR_clear_error();
174         clear_sys_error();
175
176         if (s->info_callback != NULL)
177                 cb=s->info_callback;
178         else if (s->ctx->info_callback != NULL)
179                 cb=s->ctx->info_callback;
180
181         /* init things to blank */
182         s->in_handshake++;
183         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
184
185         if (s->cert == NULL)
186                 {
187                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
188                 return(-1);
189                 }
190
191         for (;;)
192                 {
193                 state=s->state;
194
195                 switch (s->state)
196                         {
197                 case SSL_ST_RENEGOTIATE:
198                         s->new_session=1;
199                         /* s->state=SSL_ST_ACCEPT; */
200
201                 case SSL_ST_BEFORE:
202                 case SSL_ST_ACCEPT:
203                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
204                 case SSL_ST_OK|SSL_ST_ACCEPT:
205
206                         s->server=1;
207                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
208
209                         if ((s->version>>8) != 3)
210                                 {
211                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
212                                 return -1;
213                                 }
214                         s->type=SSL_ST_ACCEPT;
215
216                         if (s->init_buf == NULL)
217                                 {
218                                 if ((buf=BUF_MEM_new()) == NULL)
219                                         {
220                                         ret= -1;
221                                         goto end;
222                                         }
223                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
224                                         {
225                                         ret= -1;
226                                         goto end;
227                                         }
228                                 s->init_buf=buf;
229                                 }
230
231                         if (!ssl3_setup_buffers(s))
232                                 {
233                                 ret= -1;
234                                 goto end;
235                                 }
236
237                         s->init_num=0;
238
239                         if (s->state != SSL_ST_RENEGOTIATE)
240                                 {
241                                 /* Ok, we now need to push on a buffering BIO so that
242                                  * the output is sent in a way that TCP likes :-)
243                                  */
244                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
245                                 
246                                 ssl3_init_finished_mac(s);
247                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
248                                 s->ctx->stats.sess_accept++;
249                                 }
250                         else if (!s->s3->send_connection_binding &&
251                                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
252                                 {
253                                 /* Server attempting to renegotiate with
254                                  * client that doesn't support secure
255                                  * renegotiation.
256                                  */
257                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
258                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
259                                 ret = -1;
260                                 goto end;
261                                 }
262                         else
263                                 {
264                                 /* s->state == SSL_ST_RENEGOTIATE,
265                                  * we will just send a HelloRequest */
266                                 s->ctx->stats.sess_accept_renegotiate++;
267                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
268                                 }
269                         break;
270
271                 case SSL3_ST_SW_HELLO_REQ_A:
272                 case SSL3_ST_SW_HELLO_REQ_B:
273
274                         s->shutdown=0;
275                         ret=ssl3_send_hello_request(s);
276                         if (ret <= 0) goto end;
277                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
278                         s->state=SSL3_ST_SW_FLUSH;
279                         s->init_num=0;
280
281                         ssl3_init_finished_mac(s);
282                         break;
283
284                 case SSL3_ST_SW_HELLO_REQ_C:
285                         s->state=SSL_ST_OK;
286                         break;
287
288                 case SSL3_ST_SR_CLNT_HELLO_A:
289                 case SSL3_ST_SR_CLNT_HELLO_B:
290                 case SSL3_ST_SR_CLNT_HELLO_C:
291
292                         s->shutdown=0;
293                         ret=ssl3_get_client_hello(s);
294                         if (ret <= 0) goto end;
295                         s->new_session = 2;
296                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
297                         s->init_num=0;
298                         break;
299
300                 case SSL3_ST_SW_SRVR_HELLO_A:
301                 case SSL3_ST_SW_SRVR_HELLO_B:
302                         ret=ssl3_send_server_hello(s);
303                         if (ret <= 0) goto end;
304 #ifndef OPENSSL_NO_TLSEXT
305                         if (s->hit)
306                                 {
307                                 if (s->tlsext_ticket_expected)
308                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
309                                 else
310                                         s->state=SSL3_ST_SW_CHANGE_A;
311                                 }
312 #else
313                         if (s->hit)
314                                         s->state=SSL3_ST_SW_CHANGE_A;
315 #endif
316                         else
317                                 s->state=SSL3_ST_SW_CERT_A;
318                         s->init_num=0;
319                         break;
320
321                 case SSL3_ST_SW_CERT_A:
322                 case SSL3_ST_SW_CERT_B:
323                         /* Check if it is anon DH or anon ECDH or KRB5 */
324                         if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL)
325                                 && !(s->s3->tmp.new_cipher->algorithms & SSL_aKRB5))
326                                 {
327                                 ret=ssl3_send_server_certificate(s);
328                                 if (ret <= 0) goto end;
329 #ifndef OPENSSL_NO_TLSEXT
330                                 if (s->tlsext_status_expected)
331                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
332                                 else
333                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
334                                 }
335                         else
336                                 {
337                                 skip = 1;
338                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
339                                 }
340 #else
341                                 }
342                         else
343                                 skip=1;
344
345                         s->state=SSL3_ST_SW_KEY_EXCH_A;
346 #endif
347                         s->init_num=0;
348                         break;
349
350                 case SSL3_ST_SW_KEY_EXCH_A:
351                 case SSL3_ST_SW_KEY_EXCH_B:
352                         l=s->s3->tmp.new_cipher->algorithms;
353
354                         /* clear this, it may get reset by
355                          * send_server_key_exchange */
356                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
357 #ifndef OPENSSL_NO_KRB5
358                                 && !(l & SSL_KRB5)
359 #endif /* OPENSSL_NO_KRB5 */
360                                 )
361                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
362                                  * even when forbidden by protocol specs
363                                  * (handshake may fail as clients are not required to
364                                  * be able to handle this) */
365                                 s->s3->tmp.use_rsa_tmp=1;
366                         else
367                                 s->s3->tmp.use_rsa_tmp=0;
368
369
370                         /* only send if a DH key exchange, fortezza or
371                          * RSA but we have a sign only certificate
372                          *
373                          * For ECC ciphersuites, we send a serverKeyExchange
374                          * message only if the cipher suite is either
375                          * ECDH-anon or ECDHE. In other cases, the
376                          * server certificate contains the server's 
377                          * public key for key exchange.
378                          */
379                         if (s->s3->tmp.use_rsa_tmp
380                             || (l & SSL_kECDHE)
381                             || (l & (SSL_DH|SSL_kFZA))
382                             || ((l & SSL_kRSA)
383                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
384                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
385                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
386                                         )
387                                     )
388                                 )
389                             )
390                                 {
391                                 ret=ssl3_send_server_key_exchange(s);
392                                 if (ret <= 0) goto end;
393                                 }
394                         else
395                                 skip=1;
396
397                         s->state=SSL3_ST_SW_CERT_REQ_A;
398                         s->init_num=0;
399                         break;
400
401                 case SSL3_ST_SW_CERT_REQ_A:
402                 case SSL3_ST_SW_CERT_REQ_B:
403                         if (/* don't request cert unless asked for it: */
404                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
405                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
406                                  * don't request cert during re-negotiation: */
407                                 ((s->session->peer != NULL) &&
408                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
409                                 /* never request cert in anonymous ciphersuites
410                                  * (see section "Certificate request" in SSL 3 drafts
411                                  * and in RFC 2246): */
412                                 ((s->s3->tmp.new_cipher->algorithms & SSL_aNULL) &&
413                                  /* ... except when the application insists on verification
414                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
415                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
416                                  /* never request cert in Kerberos ciphersuites */
417                                 (s->s3->tmp.new_cipher->algorithms & SSL_aKRB5))
418                                 {
419                                 /* no cert request */
420                                 skip=1;
421                                 s->s3->tmp.cert_request=0;
422                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
423                                 }
424                         else
425                                 {
426                                 s->s3->tmp.cert_request=1;
427                                 ret=ssl3_send_certificate_request(s);
428                                 if (ret <= 0) goto end;
429 #ifndef NETSCAPE_HANG_BUG
430                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
431 #else
432                                 s->state=SSL3_ST_SW_FLUSH;
433                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
434 #endif
435                                 s->init_num=0;
436                                 }
437                         break;
438
439                 case SSL3_ST_SW_SRVR_DONE_A:
440                 case SSL3_ST_SW_SRVR_DONE_B:
441                         ret=ssl3_send_server_done(s);
442                         if (ret <= 0) goto end;
443                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
444                         s->state=SSL3_ST_SW_FLUSH;
445                         s->init_num=0;
446                         break;
447                 
448                 case SSL3_ST_SW_FLUSH:
449
450                         /* This code originally checked to see if
451                          * any data was pending using BIO_CTRL_INFO
452                          * and then flushed. This caused problems
453                          * as documented in PR#1939. The proposed
454                          * fix doesn't completely resolve this issue
455                          * as buggy implementations of BIO_CTRL_PENDING
456                          * still exist. So instead we just flush
457                          * unconditionally.
458                          */
459
460                         s->rwstate=SSL_WRITING;
461                         if (BIO_flush(s->wbio) <= 0)
462                                 {
463                                 ret= -1;
464                                 goto end;
465                                 }
466                         s->rwstate=SSL_NOTHING;
467
468                         s->state=s->s3->tmp.next_state;
469                         break;
470
471                 case SSL3_ST_SR_CERT_A:
472                 case SSL3_ST_SR_CERT_B:
473                         /* Check for second client hello (MS SGC) */
474                         ret = ssl3_check_client_hello(s);
475                         if (ret <= 0)
476                                 goto end;
477                         if (ret == 2)
478                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
479                         else {
480                                 if (s->s3->tmp.cert_request)
481                                         {
482                                         ret=ssl3_get_client_certificate(s);
483                                         if (ret <= 0) goto end;
484                                         }
485                                 s->init_num=0;
486                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
487                         }
488                         break;
489
490                 case SSL3_ST_SR_KEY_EXCH_A:
491                 case SSL3_ST_SR_KEY_EXCH_B:
492                         ret=ssl3_get_client_key_exchange(s);
493                         if (ret <= 0) 
494                                 goto end;
495                         if (ret == 2)
496                                 {
497                                 /* For the ECDH ciphersuites when
498                                  * the client sends its ECDH pub key in
499                                  * a certificate, the CertificateVerify
500                                  * message is not sent.
501                                  */
502                                 s->state=SSL3_ST_SR_FINISHED_A;
503                                 s->init_num = 0;
504                                 }
505                         else   
506                                 {
507                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
508                                 s->init_num=0;
509
510                                 /* We need to get hashes here so if there is
511                                  * a client cert, it can be verified
512                                  */ 
513                                 s->method->ssl3_enc->cert_verify_mac(s,
514                                     &(s->s3->finish_dgst1),
515                                     &(s->s3->tmp.cert_verify_md[0]));
516                                 s->method->ssl3_enc->cert_verify_mac(s,
517                                     &(s->s3->finish_dgst2),
518                                     &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
519                                 }
520                         break;
521
522                 case SSL3_ST_SR_CERT_VRFY_A:
523                 case SSL3_ST_SR_CERT_VRFY_B:
524
525                         /* we should decide if we expected this one */
526                         ret=ssl3_get_cert_verify(s);
527                         if (ret <= 0) goto end;
528
529                         s->state=SSL3_ST_SR_FINISHED_A;
530                         s->init_num=0;
531                         break;
532
533                 case SSL3_ST_SR_FINISHED_A:
534                 case SSL3_ST_SR_FINISHED_B:
535                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
536                                 SSL3_ST_SR_FINISHED_B);
537                         if (ret <= 0) goto end;
538                         if (s->hit)
539                                 s->state=SSL_ST_OK;
540 #ifndef OPENSSL_NO_TLSEXT
541                         else if (s->tlsext_ticket_expected)
542                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
543 #endif
544                         else
545                                 s->state=SSL3_ST_SW_CHANGE_A;
546                         s->init_num=0;
547                         break;
548
549 #ifndef OPENSSL_NO_TLSEXT
550                 case SSL3_ST_SW_SESSION_TICKET_A:
551                 case SSL3_ST_SW_SESSION_TICKET_B:
552                         ret=ssl3_send_newsession_ticket(s);
553                         if (ret <= 0) goto end;
554                         s->state=SSL3_ST_SW_CHANGE_A;
555                         s->init_num=0;
556                         break;
557
558                 case SSL3_ST_SW_CERT_STATUS_A:
559                 case SSL3_ST_SW_CERT_STATUS_B:
560                         ret=ssl3_send_cert_status(s);
561                         if (ret <= 0) goto end;
562                         s->state=SSL3_ST_SW_KEY_EXCH_A;
563                         s->init_num=0;
564                         break;
565
566 #endif
567
568                 case SSL3_ST_SW_CHANGE_A:
569                 case SSL3_ST_SW_CHANGE_B:
570
571                         s->session->cipher=s->s3->tmp.new_cipher;
572                         if (!s->method->ssl3_enc->setup_key_block(s))
573                                 { ret= -1; goto end; }
574
575                         ret=ssl3_send_change_cipher_spec(s,
576                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
577
578                         if (ret <= 0) goto end;
579                         s->state=SSL3_ST_SW_FINISHED_A;
580                         s->init_num=0;
581
582                         if (!s->method->ssl3_enc->change_cipher_state(s,
583                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
584                                 {
585                                 ret= -1;
586                                 goto end;
587                                 }
588
589                         break;
590
591                 case SSL3_ST_SW_FINISHED_A:
592                 case SSL3_ST_SW_FINISHED_B:
593                         ret=ssl3_send_finished(s,
594                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
595                                 s->method->ssl3_enc->server_finished_label,
596                                 s->method->ssl3_enc->server_finished_label_len);
597                         if (ret <= 0) goto end;
598                         s->state=SSL3_ST_SW_FLUSH;
599                         if (s->hit)
600                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
601                         else
602                                 s->s3->tmp.next_state=SSL_ST_OK;
603                         s->init_num=0;
604                         break;
605
606                 case SSL_ST_OK:
607                         /* clean a few things up */
608                         ssl3_cleanup_key_block(s);
609
610                         BUF_MEM_free(s->init_buf);
611                         s->init_buf=NULL;
612
613                         /* remove buffering on output */
614                         ssl_free_wbio_buffer(s);
615
616                         s->init_num=0;
617
618                         if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
619                                 {
620                                 /* actually not necessarily a 'new' session unless
621                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
622                                 
623                                 s->new_session=0;
624                                 
625                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
626                                 
627                                 s->ctx->stats.sess_accept_good++;
628                                 /* s->server=1; */
629                                 s->handshake_func=ssl3_accept;
630
631                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
632                                 }
633                         
634                         ret = 1;
635                         goto end;
636                         /* break; */
637
638                 default:
639                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
640                         ret= -1;
641                         goto end;
642                         /* break; */
643                         }
644                 
645                 if (!s->s3->tmp.reuse_message && !skip)
646                         {
647                         if (s->debug)
648                                 {
649                                 if ((ret=BIO_flush(s->wbio)) <= 0)
650                                         goto end;
651                                 }
652
653
654                         if ((cb != NULL) && (s->state != state))
655                                 {
656                                 new_state=s->state;
657                                 s->state=state;
658                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
659                                 s->state=new_state;
660                                 }
661                         }
662                 skip=0;
663                 }
664 end:
665         /* BIO_flush(s->wbio); */
666
667         s->in_handshake--;
668         if (cb != NULL)
669                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
670         return(ret);
671         }
672
673 int ssl3_send_hello_request(SSL *s)
674         {
675         unsigned char *p;
676
677         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
678                 {
679                 p=(unsigned char *)s->init_buf->data;
680                 *(p++)=SSL3_MT_HELLO_REQUEST;
681                 *(p++)=0;
682                 *(p++)=0;
683                 *(p++)=0;
684
685                 s->state=SSL3_ST_SW_HELLO_REQ_B;
686                 /* number of bytes to write */
687                 s->init_num=4;
688                 s->init_off=0;
689                 }
690
691         /* SSL3_ST_SW_HELLO_REQ_B */
692         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
693         }
694
695 int ssl3_check_client_hello(SSL *s)
696         {
697         int ok;
698         long n;
699
700         /* this function is called when we really expect a Certificate message,
701          * so permit appropriate message length */
702         n=s->method->ssl_get_message(s,
703                 SSL3_ST_SR_CERT_A,
704                 SSL3_ST_SR_CERT_B,
705                 -1,
706                 s->max_cert_list,
707                 &ok);
708         if (!ok) return((int)n);
709         s->s3->tmp.reuse_message = 1;
710         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
711                 {
712                 /* Throw away what we have done so far in the current handshake,
713                  * which will now be aborted. (A full SSL_clear would be too much.) */
714 #ifndef OPENSSL_NO_DH
715                 if (s->s3->tmp.dh != NULL)
716                         {
717                         DH_free(s->s3->tmp.dh);
718                         s->s3->tmp.dh = NULL;
719                         }
720 #endif
721 #ifndef OPENSSL_NO_ECDH
722                 if (s->s3->tmp.ecdh != NULL)
723                         {
724                         EC_KEY_free(s->s3->tmp.ecdh);
725                         s->s3->tmp.ecdh = NULL;
726                         }
727 #endif
728                 return 2;
729                 }
730         return 1;
731 }
732
733 int ssl3_get_client_hello(SSL *s)
734         {
735         int i,j,ok,al,ret= -1;
736         unsigned int cookie_len;
737         long n;
738         unsigned long id;
739         unsigned char *p,*d,*q;
740         SSL_CIPHER *c;
741 #ifndef OPENSSL_NO_COMP
742         SSL_COMP *comp=NULL;
743 #endif
744         STACK_OF(SSL_CIPHER) *ciphers=NULL;
745
746         /* We do this so that we will respond with our native type.
747          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
748          * This down switching should be handled by a different method.
749          * If we are SSLv3, we will respond with SSLv3, even if prompted with
750          * TLSv1.
751          */
752         if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
753                 {
754                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
755                 }
756         s->first_packet=1;
757         n=s->method->ssl_get_message(s,
758                 SSL3_ST_SR_CLNT_HELLO_B,
759                 SSL3_ST_SR_CLNT_HELLO_C,
760                 SSL3_MT_CLIENT_HELLO,
761                 SSL3_RT_MAX_PLAIN_LENGTH,
762                 &ok);
763
764         if (!ok) return((int)n);
765         s->first_packet=0;
766         d=p=(unsigned char *)s->init_msg;
767
768         /* use version from inside client hello, not from record header
769          * (may differ: see RFC 2246, Appendix E, second paragraph) */
770         s->client_version=(((int)p[0])<<8)|(int)p[1];
771         p+=2;
772
773         if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
774             (s->version != DTLS1_VERSION && s->client_version < s->version))
775                 {
776                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
777                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR) 
778                         {
779                         /* similar to ssl3_get_record, send alert using remote version number */
780                         s->version = s->client_version;
781                         }
782                 al = SSL_AD_PROTOCOL_VERSION;
783                 goto f_err;
784                 }
785
786         /* If we require cookies and this ClientHello doesn't
787          * contain one, just return since we do not want to
788          * allocate any memory yet. So check cookie length...
789          */
790         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
791                 {
792                 unsigned int session_length, cookie_length;
793                 
794                 session_length = *(p + SSL3_RANDOM_SIZE);
795                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
796
797                 if (cookie_length == 0)
798                         return 1;
799                 }
800
801         /* load the client random */
802         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
803         p+=SSL3_RANDOM_SIZE;
804
805         /* get the session-id */
806         j= *(p++);
807
808         s->hit=0;
809         /* Versions before 0.9.7 always allow session reuse during renegotiation
810          * (i.e. when s->new_session is true), option
811          * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
812          * Maybe this optional behaviour should always have been the default,
813          * but we cannot safely change the default behaviour (or new applications
814          * might be written that become totally unsecure when compiled with
815          * an earlier library version)
816          */
817         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
818                 {
819                 if (!ssl_get_new_session(s,1))
820                         goto err;
821                 }
822         else
823                 {
824                 i=ssl_get_prev_session(s, p, j, d + n);
825                 if (i == 1)
826                         { /* previous session */
827                         s->hit=1;
828                         }
829                 else if (i == -1)
830                         goto err;
831                 else /* i == 0 */
832                         {
833                         if (!ssl_get_new_session(s,1))
834                                 goto err;
835                         }
836                 }
837
838         p+=j;
839
840         if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
841                 {
842                 /* cookie stuff */
843                 cookie_len = *(p++);
844
845                 /* 
846                  * The ClientHello may contain a cookie even if the
847                  * HelloVerify message has not been sent--make sure that it
848                  * does not cause an overflow.
849                  */
850                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
851                         {
852                         /* too much data */
853                         al = SSL_AD_DECODE_ERROR;
854                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
855                         goto f_err;
856                         }
857
858                 /* verify the cookie if appropriate option is set. */
859                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
860                         cookie_len > 0)
861                         {
862                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
863
864                         if ( s->ctx->app_verify_cookie_cb != NULL)
865                                 {
866                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
867                                         cookie_len) == 0)
868                                         {
869                                         al=SSL_AD_HANDSHAKE_FAILURE;
870                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
871                                                 SSL_R_COOKIE_MISMATCH);
872                                         goto f_err;
873                                         }
874                                 /* else cookie verification succeeded */
875                                 }
876                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
877                                                   s->d1->cookie_len) != 0) /* default verification */
878                                 {
879                                         al=SSL_AD_HANDSHAKE_FAILURE;
880                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
881                                                 SSL_R_COOKIE_MISMATCH);
882                                         goto f_err;
883                                 }
884
885                         ret = 2;
886                         }
887
888                 p += cookie_len;
889                 }
890
891         n2s(p,i);
892         if ((i == 0) && (j != 0))
893                 {
894                 /* we need a cipher if we are not resuming a session */
895                 al=SSL_AD_ILLEGAL_PARAMETER;
896                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
897                 goto f_err;
898                 }
899         if ((p+i) >= (d+n))
900                 {
901                 /* not enough data */
902                 al=SSL_AD_DECODE_ERROR;
903                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
904                 goto f_err;
905                 }
906         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
907                 == NULL))
908                 {
909                 goto err;
910                 }
911         p+=i;
912
913         /* If it is a hit, check that the cipher is in the list */
914         if ((s->hit) && (i > 0))
915                 {
916                 j=0;
917                 id=s->session->cipher->id;
918
919 #ifdef CIPHER_DEBUG
920                 printf("client sent %d ciphers\n",sk_num(ciphers));
921 #endif
922                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
923                         {
924                         c=sk_SSL_CIPHER_value(ciphers,i);
925 #ifdef CIPHER_DEBUG
926                         printf("client [%2d of %2d]:%s\n",
927                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
928 #endif
929                         if (c->id == id)
930                                 {
931                                 j=1;
932                                 break;
933                                 }
934                         }
935 /* Disabled because it can be used in a ciphersuite downgrade
936  * attack: CVE-2010-4180.
937  */
938 #if 0
939                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
940                         {
941                         /* Special case as client bug workaround: the previously used cipher may
942                          * not be in the current list, the client instead might be trying to
943                          * continue using a cipher that before wasn't chosen due to server
944                          * preferences.  We'll have to reject the connection if the cipher is not
945                          * enabled, though. */
946                         c = sk_SSL_CIPHER_value(ciphers, 0);
947                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
948                                 {
949                                 s->session->cipher = c;
950                                 j = 1;
951                                 }
952                         }
953 #endif
954                 if (j == 0)
955                         {
956                         /* we need to have the cipher in the cipher
957                          * list if we are asked to reuse it */
958                         al=SSL_AD_ILLEGAL_PARAMETER;
959                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
960                         goto f_err;
961                         }
962                 }
963
964         /* compression */
965         i= *(p++);
966         if ((p+i) > (d+n))
967                 {
968                 /* not enough data */
969                 al=SSL_AD_DECODE_ERROR;
970                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
971                 goto f_err;
972                 }
973         q=p;
974         for (j=0; j<i; j++)
975                 {
976                 if (p[j] == 0) break;
977                 }
978
979         p+=i;
980         if (j >= i)
981                 {
982                 /* no compress */
983                 al=SSL_AD_DECODE_ERROR;
984                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
985                 goto f_err;
986                 }
987
988 #ifndef OPENSSL_NO_TLSEXT
989         /* TLS extensions*/
990         if (s->version >= SSL3_VERSION)
991                 {
992                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
993                         {
994                         /* 'al' set by ssl_parse_clienthello_tlsext */
995                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
996                         goto f_err;
997                         }
998                 }
999                 if (ssl_check_clienthello_tlsext(s) <= 0) {
1000                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
1001                         goto err;
1002                 }
1003 #endif
1004         /* Worst case, we will use the NULL compression, but if we have other
1005          * options, we will now look for them.  We have i-1 compression
1006          * algorithms from the client, starting at q. */
1007         s->s3->tmp.new_compression=NULL;
1008 #ifndef OPENSSL_NO_COMP
1009         if (s->ctx->comp_methods != NULL)
1010                 { /* See if we have a match */
1011                 int m,nn,o,v,done=0;
1012
1013                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1014                 for (m=0; m<nn; m++)
1015                         {
1016                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1017                         v=comp->id;
1018                         for (o=0; o<i; o++)
1019                                 {
1020                                 if (v == q[o])
1021                                         {
1022                                         done=1;
1023                                         break;
1024                                         }
1025                                 }
1026                         if (done) break;
1027                         }
1028                 if (done)
1029                         s->s3->tmp.new_compression=comp;
1030                 else
1031                         comp=NULL;
1032                 }
1033 #endif
1034
1035         /* TLS does not mind if there is extra stuff */
1036 #if 0   /* SSL 3.0 does not mind either, so we should disable this test
1037          * (was enabled in 0.9.6d through 0.9.6j and 0.9.7 through 0.9.7b,
1038          * in earlier SSLeay/OpenSSL releases this test existed but was buggy) */
1039         if (s->version == SSL3_VERSION)
1040                 {
1041                 if (p < (d+n))
1042                         {
1043                         /* wrong number of bytes,
1044                          * there could be more to follow */
1045                         al=SSL_AD_DECODE_ERROR;
1046                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1047                         goto f_err;
1048                         }
1049                 }
1050 #endif
1051
1052         /* Given s->session->ciphers and SSL_get_ciphers, we must
1053          * pick a cipher */
1054
1055         if (!s->hit)
1056                 {
1057 #ifdef OPENSSL_NO_COMP
1058                 s->session->compress_meth=0;
1059 #else
1060                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1061 #endif
1062                 if (s->session->ciphers != NULL)
1063                         sk_SSL_CIPHER_free(s->session->ciphers);
1064                 s->session->ciphers=ciphers;
1065                 if (ciphers == NULL)
1066                         {
1067                         al=SSL_AD_ILLEGAL_PARAMETER;
1068                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1069                         goto f_err;
1070                         }
1071                 ciphers=NULL;
1072                 c=ssl3_choose_cipher(s,s->session->ciphers,
1073                                      SSL_get_ciphers(s));
1074
1075                 if (c == NULL)
1076                         {
1077                         al=SSL_AD_HANDSHAKE_FAILURE;
1078                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1079                         goto f_err;
1080                         }
1081                 s->s3->tmp.new_cipher=c;
1082                 }
1083         else
1084                 {
1085                 /* Session-id reuse */
1086 #ifdef REUSE_CIPHER_BUG
1087                 STACK_OF(SSL_CIPHER) *sk;
1088                 SSL_CIPHER *nc=NULL;
1089                 SSL_CIPHER *ec=NULL;
1090
1091                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1092                         {
1093                         sk=s->session->ciphers;
1094                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1095                                 {
1096                                 c=sk_SSL_CIPHER_value(sk,i);
1097                                 if (c->algorithms & SSL_eNULL)
1098                                         nc=c;
1099                                 if (SSL_C_IS_EXPORT(c))
1100                                         ec=c;
1101                                 }
1102                         if (nc != NULL)
1103                                 s->s3->tmp.new_cipher=nc;
1104                         else if (ec != NULL)
1105                                 s->s3->tmp.new_cipher=ec;
1106                         else
1107                                 s->s3->tmp.new_cipher=s->session->cipher;
1108                         }
1109                 else
1110 #endif
1111                 s->s3->tmp.new_cipher=s->session->cipher;
1112                 }
1113         
1114         /* we now have the following setup. 
1115          * client_random
1116          * cipher_list          - our prefered list of ciphers
1117          * ciphers              - the clients prefered list of ciphers
1118          * compression          - basically ignored right now
1119          * ssl version is set   - sslv3
1120          * s->session           - The ssl session has been setup.
1121          * s->hit               - session reuse flag
1122          * s->tmp.new_cipher    - the new cipher to use.
1123          */
1124
1125         if (ret < 0) ret=1;
1126         if (0)
1127                 {
1128 f_err:
1129                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1130                 }
1131 err:
1132         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1133         return(ret);
1134         }
1135
1136 int ssl3_send_server_hello(SSL *s)
1137         {
1138         unsigned char *buf;
1139         unsigned char *p,*d;
1140         int i,sl;
1141         unsigned long l,Time;
1142
1143         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1144                 {
1145                 buf=(unsigned char *)s->init_buf->data;
1146                 p=s->s3->server_random;
1147                 Time=(unsigned long)time(NULL);                 /* Time */
1148                 l2n(Time,p);
1149                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1150                         return -1;
1151                 /* Do the message type and length last */
1152                 d=p= &(buf[4]);
1153
1154                 *(p++)=s->version>>8;
1155                 *(p++)=s->version&0xff;
1156
1157                 /* Random stuff */
1158                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1159                 p+=SSL3_RANDOM_SIZE;
1160
1161                 /* now in theory we have 3 options to sending back the
1162                  * session id.  If it is a re-use, we send back the
1163                  * old session-id, if it is a new session, we send
1164                  * back the new session-id or we send back a 0 length
1165                  * session-id if we want it to be single use.
1166                  * Currently I will not implement the '0' length session-id
1167                  * 12-Jan-98 - I'll now support the '0' length stuff.
1168                  *
1169                  * We also have an additional case where stateless session
1170                  * resumption is successful: we always send back the old
1171                  * session id. In this case s->hit is non zero: this can
1172                  * only happen if stateless session resumption is succesful
1173                  * if session caching is disabled so existing functionality
1174                  * is unaffected.
1175                  */
1176                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1177                         && !s->hit)
1178                         s->session->session_id_length=0;
1179
1180                 sl=s->session->session_id_length;
1181                 if (sl > (int)sizeof(s->session->session_id))
1182                         {
1183                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1184                         return -1;
1185                         }
1186                 *(p++)=sl;
1187                 memcpy(p,s->session->session_id,sl);
1188                 p+=sl;
1189
1190                 /* put the cipher */
1191                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1192                 p+=i;
1193
1194                 /* put the compression method */
1195 #ifdef OPENSSL_NO_COMP
1196                         *(p++)=0;
1197 #else
1198                 if (s->s3->tmp.new_compression == NULL)
1199                         *(p++)=0;
1200                 else
1201                         *(p++)=s->s3->tmp.new_compression->id;
1202 #endif
1203 #ifndef OPENSSL_NO_TLSEXT
1204                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1205                         {
1206                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1207                         return -1;
1208                         }
1209 #endif
1210                 /* do the header */
1211                 l=(p-d);
1212                 d=buf;
1213                 *(d++)=SSL3_MT_SERVER_HELLO;
1214                 l2n3(l,d);
1215
1216                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1217                 /* number of bytes to write */
1218                 s->init_num=p-buf;
1219                 s->init_off=0;
1220                 }
1221
1222         /* SSL3_ST_SW_SRVR_HELLO_B */
1223         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1224         }
1225
1226 int ssl3_send_server_done(SSL *s)
1227         {
1228         unsigned char *p;
1229
1230         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1231                 {
1232                 p=(unsigned char *)s->init_buf->data;
1233
1234                 /* do the header */
1235                 *(p++)=SSL3_MT_SERVER_DONE;
1236                 *(p++)=0;
1237                 *(p++)=0;
1238                 *(p++)=0;
1239
1240                 s->state=SSL3_ST_SW_SRVR_DONE_B;
1241                 /* number of bytes to write */
1242                 s->init_num=4;
1243                 s->init_off=0;
1244                 }
1245
1246         /* SSL3_ST_SW_SRVR_DONE_B */
1247         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1248         }
1249
1250 int ssl3_send_server_key_exchange(SSL *s)
1251         {
1252 #ifndef OPENSSL_NO_RSA
1253         unsigned char *q;
1254         int j,num;
1255         RSA *rsa;
1256         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1257         unsigned int u;
1258 #endif
1259 #ifndef OPENSSL_NO_DH
1260         DH *dh=NULL,*dhp;
1261 #endif
1262 #ifndef OPENSSL_NO_ECDH
1263         EC_KEY *ecdh=NULL, *ecdhp;
1264         unsigned char *encodedPoint = NULL;
1265         int encodedlen = 0;
1266         int curve_id = 0;
1267         BN_CTX *bn_ctx = NULL; 
1268 #endif
1269         EVP_PKEY *pkey;
1270         unsigned char *p,*d;
1271         int al,i;
1272         unsigned long type;
1273         int n;
1274         CERT *cert;
1275         BIGNUM *r[4];
1276         int nr[4],kn;
1277         BUF_MEM *buf;
1278         EVP_MD_CTX md_ctx;
1279
1280         EVP_MD_CTX_init(&md_ctx);
1281         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1282                 {
1283                 type=s->s3->tmp.new_cipher->algorithms & SSL_MKEY_MASK;
1284                 cert=s->cert;
1285
1286                 buf=s->init_buf;
1287
1288                 r[0]=r[1]=r[2]=r[3]=NULL;
1289                 n=0;
1290 #ifndef OPENSSL_NO_RSA
1291                 if (type & SSL_kRSA)
1292                         {
1293                         rsa=cert->rsa_tmp;
1294                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1295                                 {
1296                                 rsa=s->cert->rsa_tmp_cb(s,
1297                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1298                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1299                                 if(rsa == NULL)
1300                                 {
1301                                         al=SSL_AD_HANDSHAKE_FAILURE;
1302                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1303                                         goto f_err;
1304                                 }
1305                                 RSA_up_ref(rsa);
1306                                 cert->rsa_tmp=rsa;
1307                                 }
1308                         if (rsa == NULL)
1309                                 {
1310                                 al=SSL_AD_HANDSHAKE_FAILURE;
1311                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1312                                 goto f_err;
1313                                 }
1314                         r[0]=rsa->n;
1315                         r[1]=rsa->e;
1316                         s->s3->tmp.use_rsa_tmp=1;
1317                         }
1318                 else
1319 #endif
1320 #ifndef OPENSSL_NO_DH
1321                         if (type & SSL_kEDH)
1322                         {
1323                         dhp=cert->dh_tmp;
1324                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1325                                 dhp=s->cert->dh_tmp_cb(s,
1326                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1327                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1328                         if (dhp == NULL)
1329                                 {
1330                                 al=SSL_AD_HANDSHAKE_FAILURE;
1331                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1332                                 goto f_err;
1333                                 }
1334
1335                         if (s->s3->tmp.dh != NULL)
1336                                 {
1337                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1338                                 goto err;
1339                                 }
1340
1341                         if ((dh=DHparams_dup(dhp)) == NULL)
1342                                 {
1343                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1344                                 goto err;
1345                                 }
1346
1347                         s->s3->tmp.dh=dh;
1348                         if ((dhp->pub_key == NULL ||
1349                              dhp->priv_key == NULL ||
1350                              (s->options & SSL_OP_SINGLE_DH_USE)))
1351                                 {
1352                                 if(!DH_generate_key(dh))
1353                                     {
1354                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1355                                            ERR_R_DH_LIB);
1356                                     goto err;
1357                                     }
1358                                 }
1359                         else
1360                                 {
1361                                 dh->pub_key=BN_dup(dhp->pub_key);
1362                                 dh->priv_key=BN_dup(dhp->priv_key);
1363                                 if ((dh->pub_key == NULL) ||
1364                                         (dh->priv_key == NULL))
1365                                         {
1366                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1367                                         goto err;
1368                                         }
1369                                 }
1370                         r[0]=dh->p;
1371                         r[1]=dh->g;
1372                         r[2]=dh->pub_key;
1373                         }
1374                 else 
1375 #endif
1376 #ifndef OPENSSL_NO_ECDH
1377                         if (type & SSL_kECDHE)
1378                         {
1379                         const EC_GROUP *group;
1380
1381                         ecdhp=cert->ecdh_tmp;
1382                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1383                                 {
1384                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1385                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1386                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1387                                 }
1388                         if (ecdhp == NULL)
1389                                 {
1390                                 al=SSL_AD_HANDSHAKE_FAILURE;
1391                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1392                                 goto f_err;
1393                                 }
1394
1395                         if (s->s3->tmp.ecdh != NULL)
1396                                 {
1397                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1398                                 goto err;
1399                                 }
1400
1401                         /* Duplicate the ECDH structure. */
1402                         if (ecdhp == NULL)
1403                                 {
1404                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1405                                 goto err;
1406                                 }
1407                         if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1408                                 {
1409                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1410                                 goto err;
1411                                 }
1412
1413                         s->s3->tmp.ecdh=ecdh;
1414                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1415                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1416                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1417                                 {
1418                                 if(!EC_KEY_generate_key(ecdh))
1419                                     {
1420                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1421                                     goto err;
1422                                     }
1423                                 }
1424
1425                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1426                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1427                             (EC_KEY_get0_private_key(ecdh) == NULL))
1428                                 {
1429                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1430                                 goto err;
1431                                 }
1432
1433                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1434                             (EC_GROUP_get_degree(group) > 163)) 
1435                                 {
1436                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1437                                 goto err;
1438                                 }
1439
1440                         /* XXX: For now, we only support ephemeral ECDH
1441                          * keys over named (not generic) curves. For 
1442                          * supported named curves, curve_id is non-zero.
1443                          */
1444                         if ((curve_id = 
1445                             nid2curve_id(EC_GROUP_get_curve_name(group)))
1446                             == 0)
1447                                 {
1448                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1449                                 goto err;
1450                                 }
1451
1452                         /* Encode the public key.
1453                          * First check the size of encoding and
1454                          * allocate memory accordingly.
1455                          */
1456                         encodedlen = EC_POINT_point2oct(group, 
1457                             EC_KEY_get0_public_key(ecdh),
1458                             POINT_CONVERSION_UNCOMPRESSED, 
1459                             NULL, 0, NULL);
1460
1461                         encodedPoint = (unsigned char *) 
1462                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1463                         bn_ctx = BN_CTX_new();
1464                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1465                                 {
1466                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1467                                 goto err;
1468                                 }
1469
1470
1471                         encodedlen = EC_POINT_point2oct(group, 
1472                             EC_KEY_get0_public_key(ecdh), 
1473                             POINT_CONVERSION_UNCOMPRESSED, 
1474                             encodedPoint, encodedlen, bn_ctx);
1475
1476                         if (encodedlen == 0) 
1477                                 {
1478                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1479                                 goto err;
1480                                 }
1481
1482                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1483
1484                         /* XXX: For now, we only support named (not 
1485                          * generic) curves in ECDH ephemeral key exchanges.
1486                          * In this situation, we need four additional bytes
1487                          * to encode the entire ServerECDHParams
1488                          * structure. 
1489                          */
1490                         n = 4 + encodedlen;
1491
1492                         /* We'll generate the serverKeyExchange message
1493                          * explicitly so we can set these to NULLs
1494                          */
1495                         r[0]=NULL;
1496                         r[1]=NULL;
1497                         r[2]=NULL;
1498                         r[3]=NULL;
1499                         }
1500                 else 
1501 #endif /* !OPENSSL_NO_ECDH */
1502                         {
1503                         al=SSL_AD_HANDSHAKE_FAILURE;
1504                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1505                         goto f_err;
1506                         }
1507                 for (i=0; r[i] != NULL; i++)
1508                         {
1509                         nr[i]=BN_num_bytes(r[i]);
1510                         n+=2+nr[i];
1511                         }
1512
1513                 if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
1514                         {
1515                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1516                                 == NULL)
1517                                 {
1518                                 al=SSL_AD_DECODE_ERROR;
1519                                 goto f_err;
1520                                 }
1521                         kn=EVP_PKEY_size(pkey);
1522                         }
1523                 else
1524                         {
1525                         pkey=NULL;
1526                         kn=0;
1527                         }
1528
1529                 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1530                         {
1531                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1532                         goto err;
1533                         }
1534                 d=(unsigned char *)s->init_buf->data;
1535                 p= &(d[4]);
1536
1537                 for (i=0; r[i] != NULL; i++)
1538                         {
1539                         s2n(nr[i],p);
1540                         BN_bn2bin(r[i],p);
1541                         p+=nr[i];
1542                         }
1543
1544 #ifndef OPENSSL_NO_ECDH
1545                 if (type & SSL_kECDHE) 
1546                         {
1547                         /* XXX: For now, we only support named (not generic) curves.
1548                          * In this situation, the serverKeyExchange message has:
1549                          * [1 byte CurveType], [2 byte CurveName]
1550                          * [1 byte length of encoded point], followed by
1551                          * the actual encoded point itself
1552                          */
1553                         *p = NAMED_CURVE_TYPE;
1554                         p += 1;
1555                         *p = 0;
1556                         p += 1;
1557                         *p = curve_id;
1558                         p += 1;
1559                         *p = encodedlen;
1560                         p += 1;
1561                         memcpy((unsigned char*)p, 
1562                             (unsigned char *)encodedPoint, 
1563                             encodedlen);
1564                         OPENSSL_free(encodedPoint);
1565                         encodedPoint = NULL;
1566                         p += encodedlen;
1567                         }
1568 #endif
1569
1570                 /* not anonymous */
1571                 if (pkey != NULL)
1572                         {
1573                         /* n is the length of the params, they start at &(d[4])
1574                          * and p points to the space at the end. */
1575 #ifndef OPENSSL_NO_RSA
1576                         if (pkey->type == EVP_PKEY_RSA)
1577                                 {
1578                                 q=md_buf;
1579                                 j=0;
1580                                 for (num=2; num > 0; num--)
1581                                         {
1582                                         EVP_MD_CTX_set_flags(&md_ctx,
1583                                                 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1584                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1585                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1586                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1587                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1588                                         EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1589                                         EVP_DigestFinal_ex(&md_ctx,q,
1590                                                 (unsigned int *)&i);
1591                                         q+=i;
1592                                         j+=i;
1593                                         }
1594                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1595                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1596                                         {
1597                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1598                                         goto err;
1599                                         }
1600                                 s2n(u,p);
1601                                 n+=u+2;
1602                                 }
1603                         else
1604 #endif
1605 #if !defined(OPENSSL_NO_DSA)
1606                                 if (pkey->type == EVP_PKEY_DSA)
1607                                 {
1608                                 /* lets do DSS */
1609                                 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1610                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1611                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1612                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1613                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1614                                         (unsigned int *)&i,pkey))
1615                                         {
1616                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1617                                         goto err;
1618                                         }
1619                                 s2n(i,p);
1620                                 n+=i+2;
1621                                 }
1622                         else
1623 #endif
1624 #if !defined(OPENSSL_NO_ECDSA)
1625                                 if (pkey->type == EVP_PKEY_EC)
1626                                 {
1627                                 /* let's do ECDSA */
1628                                 EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1629                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1630                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1631                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1632                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1633                                         (unsigned int *)&i,pkey))
1634                                         {
1635                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1636                                         goto err;
1637                                         }
1638                                 s2n(i,p);
1639                                 n+=i+2;
1640                                 }
1641                         else
1642 #endif
1643                                 {
1644                                 /* Is this error check actually needed? */
1645                                 al=SSL_AD_HANDSHAKE_FAILURE;
1646                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1647                                 goto f_err;
1648                                 }
1649                         }
1650
1651                 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1652                 l2n3(n,d);
1653
1654                 /* we should now have things packed up, so lets send
1655                  * it off */
1656                 s->init_num=n+4;
1657                 s->init_off=0;
1658                 }
1659
1660         s->state = SSL3_ST_SW_KEY_EXCH_B;
1661         EVP_MD_CTX_cleanup(&md_ctx);
1662         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1663 f_err:
1664         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1665 err:
1666 #ifndef OPENSSL_NO_ECDH
1667         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1668         BN_CTX_free(bn_ctx);
1669 #endif
1670         EVP_MD_CTX_cleanup(&md_ctx);
1671         return(-1);
1672         }
1673
1674 int ssl3_send_certificate_request(SSL *s)
1675         {
1676         unsigned char *p,*d;
1677         int i,j,nl,off,n;
1678         STACK_OF(X509_NAME) *sk=NULL;
1679         X509_NAME *name;
1680         BUF_MEM *buf;
1681
1682         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1683                 {
1684                 buf=s->init_buf;
1685
1686                 d=p=(unsigned char *)&(buf->data[4]);
1687
1688                 /* get the list of acceptable cert types */
1689                 p++;
1690                 n=ssl3_get_req_cert_type(s,p);
1691                 d[0]=n;
1692                 p+=n;
1693                 n++;
1694
1695                 off=n;
1696                 p+=2;
1697                 n+=2;
1698
1699                 sk=SSL_get_client_CA_list(s);
1700                 nl=0;
1701                 if (sk != NULL)
1702                         {
1703                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1704                                 {
1705                                 name=sk_X509_NAME_value(sk,i);
1706                                 j=i2d_X509_NAME(name,NULL);
1707                                 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
1708                                         {
1709                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1710                                         goto err;
1711                                         }
1712                                 p=(unsigned char *)&(buf->data[4+n]);
1713                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1714                                         {
1715                                         s2n(j,p);
1716                                         i2d_X509_NAME(name,&p);
1717                                         n+=2+j;
1718                                         nl+=2+j;
1719                                         }
1720                                 else
1721                                         {
1722                                         d=p;
1723                                         i2d_X509_NAME(name,&p);
1724                                         j-=2; s2n(j,d); j+=2;
1725                                         n+=j;
1726                                         nl+=j;
1727                                         }
1728                                 }
1729                         }
1730                 /* else no CA names */
1731                 p=(unsigned char *)&(buf->data[4+off]);
1732                 s2n(nl,p);
1733
1734                 d=(unsigned char *)buf->data;
1735                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1736                 l2n3(n,d);
1737
1738                 /* we should now have things packed up, so lets send
1739                  * it off */
1740
1741                 s->init_num=n+4;
1742                 s->init_off=0;
1743 #ifdef NETSCAPE_HANG_BUG
1744                 p=(unsigned char *)s->init_buf->data + s->init_num;
1745
1746                 /* do the header */
1747                 *(p++)=SSL3_MT_SERVER_DONE;
1748                 *(p++)=0;
1749                 *(p++)=0;
1750                 *(p++)=0;
1751                 s->init_num += 4;
1752 #endif
1753
1754                 s->state = SSL3_ST_SW_CERT_REQ_B;
1755                 }
1756
1757         /* SSL3_ST_SW_CERT_REQ_B */
1758         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1759 err:
1760         return(-1);
1761         }
1762
1763 int ssl3_get_client_key_exchange(SSL *s)
1764         {
1765         int i,al,ok;
1766         long n;
1767         unsigned long l;
1768         unsigned char *p;
1769 #ifndef OPENSSL_NO_RSA
1770         RSA *rsa=NULL;
1771         EVP_PKEY *pkey=NULL;
1772 #endif
1773 #ifndef OPENSSL_NO_DH
1774         BIGNUM *pub=NULL;
1775         DH *dh_srvr;
1776 #endif
1777 #ifndef OPENSSL_NO_KRB5
1778         KSSL_ERR kssl_err;
1779 #endif /* OPENSSL_NO_KRB5 */
1780
1781 #ifndef OPENSSL_NO_ECDH
1782         EC_KEY *srvr_ecdh = NULL;
1783         EVP_PKEY *clnt_pub_pkey = NULL;
1784         EC_POINT *clnt_ecpoint = NULL;
1785         BN_CTX *bn_ctx = NULL; 
1786 #endif
1787
1788         n=s->method->ssl_get_message(s,
1789                 SSL3_ST_SR_KEY_EXCH_A,
1790                 SSL3_ST_SR_KEY_EXCH_B,
1791                 SSL3_MT_CLIENT_KEY_EXCHANGE,
1792                 2048, /* ??? */
1793                 &ok);
1794
1795         if (!ok) return((int)n);
1796         p=(unsigned char *)s->init_msg;
1797
1798         l=s->s3->tmp.new_cipher->algorithms;
1799
1800 #ifndef OPENSSL_NO_RSA
1801         if (l & SSL_kRSA)
1802                 {
1803                 /* FIX THIS UP EAY EAY EAY EAY */
1804                 if (s->s3->tmp.use_rsa_tmp)
1805                         {
1806                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
1807                                 rsa=s->cert->rsa_tmp;
1808                         /* Don't do a callback because rsa_tmp should
1809                          * be sent already */
1810                         if (rsa == NULL)
1811                                 {
1812                                 al=SSL_AD_HANDSHAKE_FAILURE;
1813                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
1814                                 goto f_err;
1815
1816                                 }
1817                         }
1818                 else
1819                         {
1820                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
1821                         if (    (pkey == NULL) ||
1822                                 (pkey->type != EVP_PKEY_RSA) ||
1823                                 (pkey->pkey.rsa == NULL))
1824                                 {
1825                                 al=SSL_AD_HANDSHAKE_FAILURE;
1826                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
1827                                 goto f_err;
1828                                 }
1829                         rsa=pkey->pkey.rsa;
1830                         }
1831
1832                 /* TLS and [incidentally] DTLS, including pre-0.9.8f */
1833                 if (s->version > SSL3_VERSION &&
1834                     s->client_version != DTLS1_BAD_VER)
1835                         {
1836                         n2s(p,i);
1837                         if (n != i+2)
1838                                 {
1839                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
1840                                         {
1841                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
1842                                         goto err;
1843                                         }
1844                                 else
1845                                         p-=2;
1846                                 }
1847                         else
1848                                 n=i;
1849                         }
1850
1851                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
1852
1853                 al = -1;
1854                 
1855                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
1856                         {
1857                         al=SSL_AD_DECODE_ERROR;
1858                         /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
1859                         }
1860
1861                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
1862                         {
1863                         /* The premaster secret must contain the same version number as the
1864                          * ClientHello to detect version rollback attacks (strangely, the
1865                          * protocol does not offer such protection for DH ciphersuites).
1866                          * However, buggy clients exist that send the negotiated protocol
1867                          * version instead if the server does not support the requested
1868                          * protocol version.
1869                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
1870                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
1871                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
1872                                 {
1873                                 al=SSL_AD_DECODE_ERROR;
1874                                 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
1875
1876                                 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
1877                                  * (http://eprint.iacr.org/2003/052/) exploits the version
1878                                  * number check as a "bad version oracle" -- an alert would
1879                                  * reveal that the plaintext corresponding to some ciphertext
1880                                  * made up by the adversary is properly formatted except
1881                                  * that the version number is wrong.  To avoid such attacks,
1882                                  * we should treat this just like any other decryption error. */
1883                                 }
1884                         }
1885
1886                 if (al != -1)
1887                         {
1888                         /* Some decryption failure -- use random value instead as countermeasure
1889                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
1890                          * (see RFC 2246, section 7.4.7.1). */
1891                         ERR_clear_error();
1892                         i = SSL_MAX_MASTER_KEY_LENGTH;
1893                         p[0] = s->client_version >> 8;
1894                         p[1] = s->client_version & 0xff;
1895                         if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
1896                                 goto err;
1897                         }
1898         
1899                 s->session->master_key_length=
1900                         s->method->ssl3_enc->generate_master_secret(s,
1901                                 s->session->master_key,
1902                                 p,i);
1903                 OPENSSL_cleanse(p,i);
1904                 }
1905         else
1906 #endif
1907 #ifndef OPENSSL_NO_DH
1908                 if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1909                 {
1910                 n2s(p,i);
1911                 if (n != i+2)
1912                         {
1913                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
1914                                 {
1915                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
1916                                 goto err;
1917                                 }
1918                         else
1919                                 {
1920                                 p-=2;
1921                                 i=(int)n;
1922                                 }
1923                         }
1924
1925                 if (n == 0L) /* the parameters are in the cert */
1926                         {
1927                         al=SSL_AD_HANDSHAKE_FAILURE;
1928                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
1929                         goto f_err;
1930                         }
1931                 else
1932                         {
1933                         if (s->s3->tmp.dh == NULL)
1934                                 {
1935                                 al=SSL_AD_HANDSHAKE_FAILURE;
1936                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1937                                 goto f_err;
1938                                 }
1939                         else
1940                                 dh_srvr=s->s3->tmp.dh;
1941                         }
1942
1943                 pub=BN_bin2bn(p,i,NULL);
1944                 if (pub == NULL)
1945                         {
1946                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
1947                         goto err;
1948                         }
1949
1950                 i=DH_compute_key(p,pub,dh_srvr);
1951
1952                 if (i <= 0)
1953                         {
1954                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1955                         goto err;
1956                         }
1957
1958                 DH_free(s->s3->tmp.dh);
1959                 s->s3->tmp.dh=NULL;
1960
1961                 BN_clear_free(pub);
1962                 pub=NULL;
1963                 s->session->master_key_length=
1964                         s->method->ssl3_enc->generate_master_secret(s,
1965                                 s->session->master_key,p,i);
1966                 OPENSSL_cleanse(p,i);
1967                 }
1968         else
1969 #endif
1970 #ifndef OPENSSL_NO_KRB5
1971         if (l & SSL_kKRB5)
1972                 {
1973                 krb5_error_code         krb5rc;
1974                 krb5_data               enc_ticket;
1975                 krb5_data               authenticator;
1976                 krb5_data               enc_pms;
1977                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
1978                 EVP_CIPHER_CTX          ciph_ctx;
1979                 EVP_CIPHER              *enc = NULL;
1980                 unsigned char           iv[EVP_MAX_IV_LENGTH];
1981                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
1982                                                + EVP_MAX_BLOCK_LENGTH];
1983                 int                     padl, outl;
1984                 krb5_timestamp          authtime = 0;
1985                 krb5_ticket_times       ttimes;
1986
1987                 EVP_CIPHER_CTX_init(&ciph_ctx);
1988
1989                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
1990
1991                 n2s(p,i);
1992                 enc_ticket.length = i;
1993
1994                 if (n < (int)enc_ticket.length + 6)
1995                         {
1996                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1997                                 SSL_R_DATA_LENGTH_TOO_LONG);
1998                         goto err;
1999                         }
2000
2001                 enc_ticket.data = (char *)p;
2002                 p+=enc_ticket.length;
2003
2004                 n2s(p,i);
2005                 authenticator.length = i;
2006
2007                 if (n < (int)(enc_ticket.length + authenticator.length) + 6)
2008                         {
2009                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2010                                 SSL_R_DATA_LENGTH_TOO_LONG);
2011                         goto err;
2012                         }
2013
2014                 authenticator.data = (char *)p;
2015                 p+=authenticator.length;
2016
2017                 n2s(p,i);
2018                 enc_pms.length = i;
2019                 enc_pms.data = (char *)p;
2020                 p+=enc_pms.length;
2021
2022                 /* Note that the length is checked again below,
2023                 ** after decryption
2024                 */
2025                 if(enc_pms.length > sizeof pms)
2026                         {
2027                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2028                                SSL_R_DATA_LENGTH_TOO_LONG);
2029                         goto err;
2030                         }
2031
2032                 if (n != (long)(enc_ticket.length + authenticator.length +
2033                                                 enc_pms.length + 6))
2034                         {
2035                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2036                                 SSL_R_DATA_LENGTH_TOO_LONG);
2037                         goto err;
2038                         }
2039
2040                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2041                                         &kssl_err)) != 0)
2042                         {
2043 #ifdef KSSL_DEBUG
2044                         printf("kssl_sget_tkt rtn %d [%d]\n",
2045                                 krb5rc, kssl_err.reason);
2046                         if (kssl_err.text)
2047                                 printf("kssl_err text= %s\n", kssl_err.text);
2048 #endif  /* KSSL_DEBUG */
2049                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2050                                 kssl_err.reason);
2051                         goto err;
2052                         }
2053
2054                 /*  Note: no authenticator is not considered an error,
2055                 **  but will return authtime == 0.
2056                 */
2057                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2058                                         &authtime, &kssl_err)) != 0)
2059                         {
2060 #ifdef KSSL_DEBUG
2061                         printf("kssl_check_authent rtn %d [%d]\n",
2062                                 krb5rc, kssl_err.reason);
2063                         if (kssl_err.text)
2064                                 printf("kssl_err text= %s\n", kssl_err.text);
2065 #endif  /* KSSL_DEBUG */
2066                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2067                                 kssl_err.reason);
2068                         goto err;
2069                         }
2070
2071                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2072                         {
2073                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2074                         goto err;
2075                         }
2076
2077 #ifdef KSSL_DEBUG
2078                 kssl_ctx_show(kssl_ctx);
2079 #endif  /* KSSL_DEBUG */
2080
2081                 enc = kssl_map_enc(kssl_ctx->enctype);
2082                 if (enc == NULL)
2083                     goto err;
2084
2085                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2086
2087                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2088                         {
2089                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2090                                 SSL_R_DECRYPTION_FAILED);
2091                         goto err;
2092                         }
2093                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2094                                         (unsigned char *)enc_pms.data, enc_pms.length))
2095                         {
2096                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2097                                 SSL_R_DECRYPTION_FAILED);
2098                         goto err;
2099                         }
2100                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2101                         {
2102                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2103                                 SSL_R_DATA_LENGTH_TOO_LONG);
2104                         goto err;
2105                         }
2106                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2107                         {
2108                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2109                                 SSL_R_DECRYPTION_FAILED);
2110                         goto err;
2111                         }
2112                 outl += padl;
2113                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2114                         {
2115                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2116                                 SSL_R_DATA_LENGTH_TOO_LONG);
2117                         goto err;
2118                         }
2119                 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2120                     {
2121                     /* The premaster secret must contain the same version number as the
2122                      * ClientHello to detect version rollback attacks (strangely, the
2123                      * protocol does not offer such protection for DH ciphersuites).
2124                      * However, buggy clients exist that send random bytes instead of
2125                      * the protocol version.
2126                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2127                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2128                      */
2129                     if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2130                         {
2131                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2132                                SSL_AD_DECODE_ERROR);
2133                         goto err;
2134                         }
2135                     }
2136
2137                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2138
2139                 s->session->master_key_length=
2140                         s->method->ssl3_enc->generate_master_secret(s,
2141                                 s->session->master_key, pms, outl);
2142
2143                 if (kssl_ctx->client_princ)
2144                         {
2145                         size_t len = strlen(kssl_ctx->client_princ);
2146                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2147                                 {
2148                                 s->session->krb5_client_princ_len = len;
2149                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2150                                 }
2151                         }
2152
2153
2154                 /*  Was doing kssl_ctx_free() here,
2155                 **  but it caused problems for apache.
2156                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2157                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2158                 */
2159                 }
2160         else
2161 #endif  /* OPENSSL_NO_KRB5 */
2162
2163 #ifndef OPENSSL_NO_ECDH
2164                 if ((l & SSL_kECDH) || (l & SSL_kECDHE))
2165                 {
2166                 int ret = 1;
2167                 int field_size = 0;
2168                 const EC_KEY   *tkey;
2169                 const EC_GROUP *group;
2170                 const BIGNUM *priv_key;
2171
2172                 /* initialize structures for server's ECDH key pair */
2173                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2174                         {
2175                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2176                             ERR_R_MALLOC_FAILURE);
2177                         goto err;
2178                         }
2179
2180                 /* Let's get server private key and group information */
2181                 if (l & SSL_kECDH) 
2182                         { 
2183                         /* use the certificate */
2184                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2185                         }
2186                 else
2187                         {
2188                         /* use the ephermeral values we saved when
2189                          * generating the ServerKeyExchange msg.
2190                          */
2191                         tkey = s->s3->tmp.ecdh;
2192                         }
2193
2194                 group    = EC_KEY_get0_group(tkey);
2195                 priv_key = EC_KEY_get0_private_key(tkey);
2196
2197                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2198                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2199                         {
2200                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2201                                ERR_R_EC_LIB);
2202                         goto err;
2203                         }
2204
2205                 /* Let's get client's public key */
2206                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2207                         {
2208                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2209                             ERR_R_MALLOC_FAILURE);
2210                         goto err;
2211                         }
2212
2213                 if (n == 0L) 
2214                         {
2215                         /* Client Publickey was in Client Certificate */
2216
2217                          if (l & SSL_kECDHE) 
2218                                  {
2219                                  al=SSL_AD_HANDSHAKE_FAILURE;
2220                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2221                                  goto f_err;
2222                                  }
2223                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2224                             == NULL) || 
2225                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2226                                 {
2227                                 /* XXX: For now, we do not support client
2228                                  * authentication using ECDH certificates
2229                                  * so this branch (n == 0L) of the code is
2230                                  * never executed. When that support is
2231                                  * added, we ought to ensure the key 
2232                                  * received in the certificate is 
2233                                  * authorized for key agreement.
2234                                  * ECDH_compute_key implicitly checks that
2235                                  * the two ECDH shares are for the same
2236                                  * group.
2237                                  */
2238                                 al=SSL_AD_HANDSHAKE_FAILURE;
2239                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2240                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2241                                 goto f_err;
2242                                 }
2243
2244                         if (EC_POINT_copy(clnt_ecpoint,
2245                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2246                                 {
2247                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2248                                         ERR_R_EC_LIB);
2249                                 goto err;
2250                                 }
2251                         ret = 2; /* Skip certificate verify processing */
2252                         }
2253                 else
2254                         {
2255                         /* Get client's public key from encoded point
2256                          * in the ClientKeyExchange message.
2257                          */
2258                         if ((bn_ctx = BN_CTX_new()) == NULL)
2259                                 {
2260                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2261                                     ERR_R_MALLOC_FAILURE);
2262                                 goto err;
2263                                 }
2264
2265                         /* Get encoded point length */
2266                         i = *p; 
2267                         p += 1;
2268                         if (n != 1 + i)
2269                                 {
2270                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2271                                     ERR_R_EC_LIB);
2272                                 goto err;
2273                                 }
2274                         if (EC_POINT_oct2point(group, 
2275                             clnt_ecpoint, p, i, bn_ctx) == 0)
2276                                 {
2277                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2278                                     ERR_R_EC_LIB);
2279                                 goto err;
2280                                 }
2281                         /* p is pointing to somewhere in the buffer
2282                          * currently, so set it to the start 
2283                          */ 
2284                         p=(unsigned char *)s->init_buf->data;
2285                         }
2286
2287                 /* Compute the shared pre-master secret */
2288                 field_size = EC_GROUP_get_degree(group);
2289                 if (field_size <= 0)
2290                         {
2291                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2292                                ERR_R_ECDH_LIB);
2293                         goto err;
2294                         }
2295                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2296                 if (i <= 0)
2297                         {
2298                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2299                             ERR_R_ECDH_LIB);
2300                         goto err;
2301                         }
2302
2303                 EVP_PKEY_free(clnt_pub_pkey);
2304                 EC_POINT_free(clnt_ecpoint);
2305                 if (srvr_ecdh != NULL) 
2306                         EC_KEY_free(srvr_ecdh);
2307                 BN_CTX_free(bn_ctx);
2308
2309                 /* Compute the master secret */
2310                 s->session->master_key_length = s->method->ssl3_enc-> \
2311                     generate_master_secret(s, s->session->master_key, p, i);
2312                 
2313                 OPENSSL_cleanse(p, i);
2314                 return (ret);
2315                 }
2316         else
2317 #endif
2318                 {
2319                 al=SSL_AD_HANDSHAKE_FAILURE;
2320                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2321                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2322                 goto f_err;
2323                 }
2324
2325         return(1);
2326 f_err:
2327         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2328 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH)
2329 err:
2330 #endif
2331 #ifndef OPENSSL_NO_ECDH
2332         EVP_PKEY_free(clnt_pub_pkey);
2333         EC_POINT_free(clnt_ecpoint);
2334         if (srvr_ecdh != NULL) 
2335                 EC_KEY_free(srvr_ecdh);
2336         BN_CTX_free(bn_ctx);
2337 #endif
2338         return(-1);
2339         }
2340
2341 int ssl3_get_cert_verify(SSL *s)
2342         {
2343         EVP_PKEY *pkey=NULL;
2344         unsigned char *p;
2345         int al,ok,ret=0;
2346         long n;
2347         int type=0,i,j;
2348         X509 *peer;
2349
2350         n=s->method->ssl_get_message(s,
2351                 SSL3_ST_SR_CERT_VRFY_A,
2352                 SSL3_ST_SR_CERT_VRFY_B,
2353                 -1,
2354                 514, /* 514? */
2355                 &ok);
2356
2357         if (!ok) return((int)n);
2358
2359         if (s->session->peer != NULL)
2360                 {
2361                 peer=s->session->peer;
2362                 pkey=X509_get_pubkey(peer);
2363                 type=X509_certificate_type(peer,pkey);
2364                 }
2365         else
2366                 {
2367                 peer=NULL;
2368                 pkey=NULL;
2369                 }
2370
2371         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2372                 {
2373                 s->s3->tmp.reuse_message=1;
2374                 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2375                         {
2376                         al=SSL_AD_UNEXPECTED_MESSAGE;
2377                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2378                         goto f_err;
2379                         }
2380                 ret=1;
2381                 goto end;
2382                 }
2383
2384         if (peer == NULL)
2385                 {
2386                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2387                 al=SSL_AD_UNEXPECTED_MESSAGE;
2388                 goto f_err;
2389                 }
2390
2391         if (!(type & EVP_PKT_SIGN))
2392                 {
2393                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2394                 al=SSL_AD_ILLEGAL_PARAMETER;
2395                 goto f_err;
2396                 }
2397
2398         if (s->s3->change_cipher_spec)
2399                 {
2400                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2401                 al=SSL_AD_UNEXPECTED_MESSAGE;
2402                 goto f_err;
2403                 }
2404
2405         /* we now have a signature that we need to verify */
2406         p=(unsigned char *)s->init_msg;
2407         n2s(p,i);
2408         n-=2;
2409         if (i > n)
2410                 {
2411                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
2412                 al=SSL_AD_DECODE_ERROR;
2413                 goto f_err;
2414                 }
2415
2416         j=EVP_PKEY_size(pkey);
2417         if ((i > j) || (n > j) || (n <= 0))
2418                 {
2419                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
2420                 al=SSL_AD_DECODE_ERROR;
2421                 goto f_err;
2422                 }
2423
2424 #ifndef OPENSSL_NO_RSA 
2425         if (pkey->type == EVP_PKEY_RSA)
2426                 {
2427                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
2428                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
2429                                                         pkey->pkey.rsa);
2430                 if (i < 0)
2431                         {
2432                         al=SSL_AD_DECRYPT_ERROR;
2433                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
2434                         goto f_err;
2435                         }
2436                 if (i == 0)
2437                         {
2438                         al=SSL_AD_DECRYPT_ERROR;
2439                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
2440                         goto f_err;
2441                         }
2442                 }
2443         else
2444 #endif
2445 #ifndef OPENSSL_NO_DSA
2446                 if (pkey->type == EVP_PKEY_DSA)
2447                 {
2448                 j=DSA_verify(pkey->save_type,
2449                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2450                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
2451                 if (j <= 0)
2452                         {
2453                         /* bad signature */
2454                         al=SSL_AD_DECRYPT_ERROR;
2455                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
2456                         goto f_err;
2457                         }
2458                 }
2459         else
2460 #endif
2461 #ifndef OPENSSL_NO_ECDSA
2462                 if (pkey->type == EVP_PKEY_EC)
2463                 {
2464                 j=ECDSA_verify(pkey->save_type,
2465                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2466                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
2467                 if (j <= 0)
2468                         {
2469                         /* bad signature */
2470                         al=SSL_AD_DECRYPT_ERROR;
2471                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2472                             SSL_R_BAD_ECDSA_SIGNATURE);
2473                         goto f_err;
2474                         }
2475                 }
2476         else
2477 #endif
2478                 {
2479                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
2480                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
2481                 goto f_err;
2482                 }
2483
2484
2485         ret=1;
2486         if (0)
2487                 {
2488 f_err:
2489                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2490                 }
2491 end:
2492         EVP_PKEY_free(pkey);
2493         return(ret);
2494         }
2495
2496 int ssl3_get_client_certificate(SSL *s)
2497         {
2498         int i,ok,al,ret= -1;
2499         X509 *x=NULL;
2500         unsigned long l,nc,llen,n;
2501         const unsigned char *p,*q;
2502         unsigned char *d;
2503         STACK_OF(X509) *sk=NULL;
2504
2505         n=s->method->ssl_get_message(s,
2506                 SSL3_ST_SR_CERT_A,
2507                 SSL3_ST_SR_CERT_B,
2508                 -1,
2509                 s->max_cert_list,
2510                 &ok);
2511
2512         if (!ok) return((int)n);
2513
2514         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
2515                 {
2516                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
2517                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2518                         {
2519                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2520                         al=SSL_AD_HANDSHAKE_FAILURE;
2521                         goto f_err;
2522                         }
2523                 /* If tls asked for a client cert, the client must return a 0 list */
2524                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
2525                         {
2526                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
2527                         al=SSL_AD_UNEXPECTED_MESSAGE;
2528                         goto f_err;
2529                         }
2530                 s->s3->tmp.reuse_message=1;
2531                 return(1);
2532                 }
2533
2534         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
2535                 {
2536                 al=SSL_AD_UNEXPECTED_MESSAGE;
2537                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
2538                 goto f_err;
2539                 }
2540         p=d=(unsigned char *)s->init_msg;
2541
2542         if ((sk=sk_X509_new_null()) == NULL)
2543                 {
2544                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2545                 goto err;
2546                 }
2547
2548         n2l3(p,llen);
2549         if (llen+3 != n)
2550                 {
2551                 al=SSL_AD_DECODE_ERROR;
2552                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
2553                 goto f_err;
2554                 }
2555         for (nc=0; nc<llen; )
2556                 {
2557                 n2l3(p,l);
2558                 if ((l+nc+3) > llen)
2559                         {
2560                         al=SSL_AD_DECODE_ERROR;
2561                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2562                         goto f_err;
2563                         }
2564
2565                 q=p;
2566                 x=d2i_X509(NULL,&p,l);
2567                 if (x == NULL)
2568                         {
2569                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
2570                         goto err;
2571                         }
2572                 if (p != (q+l))
2573                         {
2574                         al=SSL_AD_DECODE_ERROR;
2575                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2576                         goto f_err;
2577                         }
2578                 if (!sk_X509_push(sk,x))
2579                         {
2580                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2581                         goto err;
2582                         }
2583                 x=NULL;
2584                 nc+=l+3;
2585                 }
2586
2587         if (sk_X509_num(sk) <= 0)
2588                 {
2589                 /* TLS does not mind 0 certs returned */
2590                 if (s->version == SSL3_VERSION)
2591                         {
2592                         al=SSL_AD_HANDSHAKE_FAILURE;
2593                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
2594                         goto f_err;
2595                         }
2596                 /* Fail for TLS only if we required a certificate */
2597                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
2598                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2599                         {
2600                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2601                         al=SSL_AD_HANDSHAKE_FAILURE;
2602                         goto f_err;
2603                         }
2604                 }
2605         else
2606                 {
2607                 i=ssl_verify_cert_chain(s,sk);
2608                 if (i <= 0)
2609                         {
2610                         al=ssl_verify_alarm_type(s->verify_result);
2611                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
2612                         goto f_err;
2613                         }
2614                 }
2615
2616         if (s->session->peer != NULL) /* This should not be needed */
2617                 X509_free(s->session->peer);
2618         s->session->peer=sk_X509_shift(sk);
2619         s->session->verify_result = s->verify_result;
2620
2621         /* With the current implementation, sess_cert will always be NULL
2622          * when we arrive here. */
2623         if (s->session->sess_cert == NULL)
2624                 {
2625                 s->session->sess_cert = ssl_sess_cert_new();
2626                 if (s->session->sess_cert == NULL)
2627                         {
2628                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
2629                         goto err;
2630                         }
2631                 }
2632         if (s->session->sess_cert->cert_chain != NULL)
2633                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
2634         s->session->sess_cert->cert_chain=sk;
2635         /* Inconsistency alert: cert_chain does *not* include the
2636          * peer's own certificate, while we do include it in s3_clnt.c */
2637
2638         sk=NULL;
2639
2640         ret=1;
2641         if (0)
2642                 {
2643 f_err:
2644                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2645                 }
2646 err:
2647         if (x != NULL) X509_free(x);
2648         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
2649         return(ret);
2650         }
2651
2652 int ssl3_send_server_certificate(SSL *s)
2653         {
2654         unsigned long l;
2655         X509 *x;
2656
2657         if (s->state == SSL3_ST_SW_CERT_A)
2658                 {
2659                 x=ssl_get_server_send_cert(s);
2660                 if (x == NULL &&
2661                         /* VRS: allow null cert if auth == KRB5 */
2662                         (s->s3->tmp.new_cipher->algorithms
2663                                 & (SSL_MKEY_MASK|SSL_AUTH_MASK))
2664                         != (SSL_aKRB5|SSL_kKRB5))
2665                         {
2666                         SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
2667                         return(0);
2668                         }
2669
2670                 l=ssl3_output_cert_chain(s,x);
2671                 s->state=SSL3_ST_SW_CERT_B;
2672                 s->init_num=(int)l;
2673                 s->init_off=0;
2674                 }
2675
2676         /* SSL3_ST_SW_CERT_B */
2677         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2678         }
2679
2680
2681 #ifndef OPENSSL_NO_ECDH
2682 /* This is the complement of curve_id2nid in s3_clnt.c. */
2683 static int nid2curve_id(int nid)
2684 {
2685         /* ECC curves from draft-ietf-tls-ecc-01.txt (Mar 15, 2001)
2686          * (no changes in draft-ietf-tls-ecc-03.txt [June 2003]) */
2687         switch (nid) {
2688         case NID_sect163k1: /* sect163k1 (1) */
2689                 return 1;
2690         case NID_sect163r1: /* sect163r1 (2) */
2691                 return 2;
2692         case NID_sect163r2: /* sect163r2 (3) */
2693                 return 3;
2694         case NID_sect193r1: /* sect193r1 (4) */ 
2695                 return 4;
2696         case NID_sect193r2: /* sect193r2 (5) */ 
2697                 return 5;
2698         case NID_sect233k1: /* sect233k1 (6) */
2699                 return 6;
2700         case NID_sect233r1: /* sect233r1 (7) */ 
2701                 return 7;
2702         case NID_sect239k1: /* sect239k1 (8) */ 
2703                 return 8;
2704         case NID_sect283k1: /* sect283k1 (9) */
2705                 return 9;
2706         case NID_sect283r1: /* sect283r1 (10) */ 
2707                 return 10;
2708         case NID_sect409k1: /* sect409k1 (11) */ 
2709                 return 11;
2710         case NID_sect409r1: /* sect409r1 (12) */
2711                 return 12;
2712         case NID_sect571k1: /* sect571k1 (13) */ 
2713                 return 13;
2714         case NID_sect571r1: /* sect571r1 (14) */ 
2715                 return 14;
2716         case NID_secp160k1: /* secp160k1 (15) */
2717                 return 15;
2718         case NID_secp160r1: /* secp160r1 (16) */ 
2719                 return 16;
2720         case NID_secp160r2: /* secp160r2 (17) */ 
2721                 return 17;
2722         case NID_secp192k1: /* secp192k1 (18) */
2723                 return 18;
2724         case NID_X9_62_prime192v1: /* secp192r1 (19) */ 
2725                 return 19;
2726         case NID_secp224k1: /* secp224k1 (20) */ 
2727                 return 20;
2728         case NID_secp224r1: /* secp224r1 (21) */
2729                 return 21;
2730         case NID_secp256k1: /* secp256k1 (22) */ 
2731                 return 22;
2732         case NID_X9_62_prime256v1: /* secp256r1 (23) */ 
2733                 return 23;
2734         case NID_secp384r1: /* secp384r1 (24) */
2735                 return 24;
2736         case NID_secp521r1:  /* secp521r1 (25) */       
2737                 return 25;
2738         default:
2739                 return 0;
2740         }
2741 }
2742 #endif
2743 #ifndef OPENSSL_NO_TLSEXT
2744 int ssl3_send_newsession_ticket(SSL *s)
2745         {
2746         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
2747                 {
2748                 unsigned char *p, *senc, *macstart;
2749                 int len, slen;
2750                 unsigned int hlen;
2751                 EVP_CIPHER_CTX ctx;
2752                 HMAC_CTX hctx;
2753                 SSL_CTX *tctx = s->initial_ctx;
2754                 unsigned char iv[EVP_MAX_IV_LENGTH];
2755                 unsigned char key_name[16];
2756
2757                 /* get session encoding length */
2758                 slen = i2d_SSL_SESSION(s->session, NULL);
2759                 /* Some length values are 16 bits, so forget it if session is
2760                  * too long
2761                  */
2762                 if (slen > 0xFF00)
2763                         return -1;
2764                 /* Grow buffer if need be: the length calculation is as
2765                  * follows 1 (size of message name) + 3 (message length
2766                  * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
2767                  * 16 (key name) + max_iv_len (iv length) +
2768                  * session_length + max_enc_block_size (max encrypted session
2769                  * length) + max_md_size (HMAC).
2770                  */
2771                 if (!BUF_MEM_grow(s->init_buf,
2772                         26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
2773                         EVP_MAX_MD_SIZE + slen))
2774                         return -1;
2775                 senc = OPENSSL_malloc(slen);
2776                 if (!senc)
2777                         return -1;
2778                 p = senc;
2779                 i2d_SSL_SESSION(s->session, &p);
2780
2781                 p=(unsigned char *)s->init_buf->data;
2782                 /* do the header */
2783                 *(p++)=SSL3_MT_NEWSESSION_TICKET;
2784                 /* Skip message length for now */
2785                 p += 3;
2786                 EVP_CIPHER_CTX_init(&ctx);
2787                 HMAC_CTX_init(&hctx);
2788                 /* Initialize HMAC and cipher contexts. If callback present
2789                  * it does all the work otherwise use generated values
2790                  * from parent ctx.
2791                  */
2792                 if (tctx->tlsext_ticket_key_cb)
2793                         {
2794                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
2795                                                          &hctx, 1) < 0)
2796                                 {
2797                                 OPENSSL_free(senc);
2798                                 return -1;
2799                                 }
2800                         }
2801                 else
2802                         {
2803                         RAND_pseudo_bytes(iv, 16);
2804                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
2805                                         tctx->tlsext_tick_aes_key, iv);
2806                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
2807                                         tlsext_tick_md(), NULL);
2808                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
2809                         }
2810                 l2n(s->session->tlsext_tick_lifetime_hint, p);
2811                 /* Skip ticket length for now */
2812                 p += 2;
2813                 /* Output key name */
2814                 macstart = p;
2815                 memcpy(p, key_name, 16);
2816                 p += 16;
2817                 /* output IV */
2818                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
2819                 p += EVP_CIPHER_CTX_iv_length(&ctx);
2820                 /* Encrypt session data */
2821                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
2822                 p += len;
2823                 EVP_EncryptFinal(&ctx, p, &len);
2824                 p += len;
2825                 EVP_CIPHER_CTX_cleanup(&ctx);
2826
2827                 HMAC_Update(&hctx, macstart, p - macstart);
2828                 HMAC_Final(&hctx, p, &hlen);
2829                 HMAC_CTX_cleanup(&hctx);
2830
2831                 p += hlen;
2832                 /* Now write out lengths: p points to end of data written */
2833                 /* Total length */
2834                 len = p - (unsigned char *)s->init_buf->data;
2835                 p=(unsigned char *)s->init_buf->data + 1;
2836                 l2n3(len - 4, p); /* Message length */
2837                 p += 4;
2838                 s2n(len - 10, p);  /* Ticket length */
2839
2840                 /* number of bytes to write */
2841                 s->init_num= len;
2842                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
2843                 s->init_off=0;
2844                 OPENSSL_free(senc);
2845                 }
2846
2847         /* SSL3_ST_SW_SESSION_TICKET_B */
2848         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2849         }
2850
2851 int ssl3_send_cert_status(SSL *s)
2852         {
2853         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
2854                 {
2855                 unsigned char *p;
2856                 /* Grow buffer if need be: the length calculation is as
2857                  * follows 1 (message type) + 3 (message length) +
2858                  * 1 (ocsp response type) + 3 (ocsp response length)
2859                  * + (ocsp response)
2860                  */
2861                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
2862                         return -1;
2863
2864                 p=(unsigned char *)s->init_buf->data;
2865
2866                 /* do the header */
2867                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
2868                 /* message length */
2869                 l2n3(s->tlsext_ocsp_resplen + 4, p);
2870                 /* status type */
2871                 *(p++)= s->tlsext_status_type;
2872                 /* length of OCSP response */
2873                 l2n3(s->tlsext_ocsp_resplen, p);
2874                 /* actual response */
2875                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
2876                 /* number of bytes to write */
2877                 s->init_num = 8 + s->tlsext_ocsp_resplen;
2878                 s->state=SSL3_ST_SW_CERT_STATUS_B;
2879                 s->init_off = 0;
2880                 }
2881
2882         /* SSL3_ST_SW_CERT_STATUS_B */
2883         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2884         }
2885 #endif