a686718b3619ebe8e90f84334d1a921ce772d51e
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124
125 #define REUSE_CIPHER_BUG
126 #define NETSCAPE_HANG_BUG
127
128 #include <stdio.h>
129 #include "ssl_locl.h"
130 #include "kssl_lcl.h"
131 #include <openssl/buffer.h>
132 #include <openssl/rand.h>
133 #include <openssl/objects.h>
134 #include <openssl/evp.h>
135 #include <openssl/hmac.h>
136 #include <openssl/x509.h>
137 #ifndef OPENSSL_NO_DH
138 #include <openssl/dh.h>
139 #endif
140 #include <openssl/bn.h>
141 #ifndef OPENSSL_NO_KRB5
142 #include <openssl/krb5_asn.h>
143 #endif
144 #include <openssl/md5.h>
145
146 static SSL_METHOD *ssl3_get_server_method(int ver);
147 #ifndef OPENSSL_NO_ECDH
148 static int nid2curve_id(int nid);
149 #endif
150
151 static SSL_METHOD *ssl3_get_server_method(int ver)
152         {
153         if (ver == SSL3_VERSION)
154                 return(SSLv3_server_method());
155         else
156                 return(NULL);
157         }
158
159 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
160                         ssl3_accept,
161                         ssl_undefined_function,
162                         ssl3_get_server_method)
163
164 int ssl3_accept(SSL *s)
165         {
166         BUF_MEM *buf;
167         unsigned long l,Time=(unsigned long)time(NULL);
168         void (*cb)(const SSL *ssl,int type,int val)=NULL;
169         long num1;
170         int ret= -1;
171         int new_state,state,skip=0;
172
173         RAND_add(&Time,sizeof(Time),0);
174         ERR_clear_error();
175         clear_sys_error();
176
177         if (s->info_callback != NULL)
178                 cb=s->info_callback;
179         else if (s->ctx->info_callback != NULL)
180                 cb=s->ctx->info_callback;
181
182         /* init things to blank */
183         s->in_handshake++;
184         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
185
186         if (s->cert == NULL)
187                 {
188                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
189                 return(-1);
190                 }
191
192         for (;;)
193                 {
194                 state=s->state;
195
196                 switch (s->state)
197                         {
198                 case SSL_ST_RENEGOTIATE:
199                         s->new_session=1;
200                         /* s->state=SSL_ST_ACCEPT; */
201
202                 case SSL_ST_BEFORE:
203                 case SSL_ST_ACCEPT:
204                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
205                 case SSL_ST_OK|SSL_ST_ACCEPT:
206
207                         s->server=1;
208                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
209
210                         if ((s->version>>8) != 3)
211                                 {
212                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
213                                 return -1;
214                                 }
215                         s->type=SSL_ST_ACCEPT;
216
217                         if (s->init_buf == NULL)
218                                 {
219                                 if ((buf=BUF_MEM_new()) == NULL)
220                                         {
221                                         ret= -1;
222                                         goto end;
223                                         }
224                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
225                                         {
226                                         ret= -1;
227                                         goto end;
228                                         }
229                                 s->init_buf=buf;
230                                 }
231
232                         if (!ssl3_setup_buffers(s))
233                                 {
234                                 ret= -1;
235                                 goto end;
236                                 }
237
238                         s->init_num=0;
239
240                         if (s->state != SSL_ST_RENEGOTIATE)
241                                 {
242                                 /* Ok, we now need to push on a buffering BIO so that
243                                  * the output is sent in a way that TCP likes :-)
244                                  */
245                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
246                                 
247                                 ssl3_init_finished_mac(s);
248                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
249                                 s->ctx->stats.sess_accept++;
250                                 }
251                         else
252                                 {
253                                 /* s->state == SSL_ST_RENEGOTIATE,
254                                  * we will just send a HelloRequest */
255                                 s->ctx->stats.sess_accept_renegotiate++;
256                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
257                                 }
258                         break;
259
260                 case SSL3_ST_SW_HELLO_REQ_A:
261                 case SSL3_ST_SW_HELLO_REQ_B:
262
263                         s->shutdown=0;
264                         ret=ssl3_send_hello_request(s);
265                         if (ret <= 0) goto end;
266                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
267                         s->state=SSL3_ST_SW_FLUSH;
268                         s->init_num=0;
269
270                         ssl3_init_finished_mac(s);
271                         break;
272
273                 case SSL3_ST_SW_HELLO_REQ_C:
274                         s->state=SSL_ST_OK;
275                         break;
276
277                 case SSL3_ST_SR_CLNT_HELLO_A:
278                 case SSL3_ST_SR_CLNT_HELLO_B:
279                 case SSL3_ST_SR_CLNT_HELLO_C:
280
281                         s->shutdown=0;
282                         ret=ssl3_get_client_hello(s);
283                         if (ret <= 0) goto end;
284                         s->new_session = 2;
285                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
286                         s->init_num=0;
287                         break;
288
289                 case SSL3_ST_SW_SRVR_HELLO_A:
290                 case SSL3_ST_SW_SRVR_HELLO_B:
291                         ret=ssl3_send_server_hello(s);
292                         if (ret <= 0) goto end;
293
294                         if (s->hit)
295                                 s->state=SSL3_ST_SW_CHANGE_A;
296                         else
297                                 s->state=SSL3_ST_SW_CERT_A;
298                         s->init_num=0;
299                         break;
300
301                 case SSL3_ST_SW_CERT_A:
302                 case SSL3_ST_SW_CERT_B:
303                         /* Check if it is anon DH or anon ECDH or KRB5 */
304                         if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL)
305                                 && !(s->s3->tmp.new_cipher->algorithms & SSL_aKRB5))
306                                 {
307                                 ret=ssl3_send_server_certificate(s);
308                                 if (ret <= 0) goto end;
309 #ifndef OPENSSL_NO_TLSEXT
310                                 if (s->tlsext_status_expected)
311                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
312                                 else
313                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
314                                 }
315                         else
316                                 {
317                                 skip = 1;
318                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
319                                 }
320 #else
321                                 }
322                         else
323                                 skip=1;
324
325                         s->state=SSL3_ST_SW_KEY_EXCH_A;
326 #endif
327                         s->init_num=0;
328                         break;
329
330                 case SSL3_ST_SW_KEY_EXCH_A:
331                 case SSL3_ST_SW_KEY_EXCH_B:
332                         l=s->s3->tmp.new_cipher->algorithms;
333
334                         /* clear this, it may get reset by
335                          * send_server_key_exchange */
336                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
337 #ifndef OPENSSL_NO_KRB5
338                                 && !(l & SSL_KRB5)
339 #endif /* OPENSSL_NO_KRB5 */
340                                 )
341                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
342                                  * even when forbidden by protocol specs
343                                  * (handshake may fail as clients are not required to
344                                  * be able to handle this) */
345                                 s->s3->tmp.use_rsa_tmp=1;
346                         else
347                                 s->s3->tmp.use_rsa_tmp=0;
348
349
350                         /* only send if a DH key exchange, fortezza or
351                          * RSA but we have a sign only certificate
352                          *
353                          * For ECC ciphersuites, we send a serverKeyExchange
354                          * message only if the cipher suite is either
355                          * ECDH-anon or ECDHE. In other cases, the
356                          * server certificate contains the server's 
357                          * public key for key exchange.
358                          */
359                         if (s->s3->tmp.use_rsa_tmp
360                             || (l & SSL_kECDHE)
361                             || (l & (SSL_DH|SSL_kFZA))
362                             || ((l & SSL_kRSA)
363                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
364                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
365                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
366                                         )
367                                     )
368                                 )
369                             )
370                                 {
371                                 ret=ssl3_send_server_key_exchange(s);
372                                 if (ret <= 0) goto end;
373                                 }
374                         else
375                                 skip=1;
376
377                         s->state=SSL3_ST_SW_CERT_REQ_A;
378                         s->init_num=0;
379                         break;
380
381                 case SSL3_ST_SW_CERT_REQ_A:
382                 case SSL3_ST_SW_CERT_REQ_B:
383                         if (/* don't request cert unless asked for it: */
384                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
385                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
386                                  * don't request cert during re-negotiation: */
387                                 ((s->session->peer != NULL) &&
388                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
389                                 /* never request cert in anonymous ciphersuites
390                                  * (see section "Certificate request" in SSL 3 drafts
391                                  * and in RFC 2246): */
392                                 ((s->s3->tmp.new_cipher->algorithms & SSL_aNULL) &&
393                                  /* ... except when the application insists on verification
394                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
395                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
396                                  /* never request cert in Kerberos ciphersuites */
397                                 (s->s3->tmp.new_cipher->algorithms & SSL_aKRB5))
398                                 {
399                                 /* no cert request */
400                                 skip=1;
401                                 s->s3->tmp.cert_request=0;
402                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
403                                 }
404                         else
405                                 {
406                                 s->s3->tmp.cert_request=1;
407                                 ret=ssl3_send_certificate_request(s);
408                                 if (ret <= 0) goto end;
409 #ifndef NETSCAPE_HANG_BUG
410                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
411 #else
412                                 s->state=SSL3_ST_SW_FLUSH;
413                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
414 #endif
415                                 s->init_num=0;
416                                 }
417                         break;
418
419                 case SSL3_ST_SW_SRVR_DONE_A:
420                 case SSL3_ST_SW_SRVR_DONE_B:
421                         ret=ssl3_send_server_done(s);
422                         if (ret <= 0) goto end;
423                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
424                         s->state=SSL3_ST_SW_FLUSH;
425                         s->init_num=0;
426                         break;
427                 
428                 case SSL3_ST_SW_FLUSH:
429                         /* number of bytes to be flushed */
430                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
431                         if (num1 > 0)
432                                 {
433                                 s->rwstate=SSL_WRITING;
434                                 num1=BIO_flush(s->wbio);
435                                 if (num1 <= 0) { ret= -1; goto end; }
436                                 s->rwstate=SSL_NOTHING;
437                                 }
438
439                         s->state=s->s3->tmp.next_state;
440                         break;
441
442                 case SSL3_ST_SR_CERT_A:
443                 case SSL3_ST_SR_CERT_B:
444                         /* Check for second client hello (MS SGC) */
445                         ret = ssl3_check_client_hello(s);
446                         if (ret <= 0)
447                                 goto end;
448                         if (ret == 2)
449                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
450                         else {
451                                 if (s->s3->tmp.cert_request)
452                                         {
453                                         ret=ssl3_get_client_certificate(s);
454                                         if (ret <= 0) goto end;
455                                         }
456                                 s->init_num=0;
457                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
458                         }
459                         break;
460
461                 case SSL3_ST_SR_KEY_EXCH_A:
462                 case SSL3_ST_SR_KEY_EXCH_B:
463                         ret=ssl3_get_client_key_exchange(s);
464                         if (ret <= 0) 
465                                 goto end;
466                         if (ret == 2)
467                                 {
468                                 /* For the ECDH ciphersuites when
469                                  * the client sends its ECDH pub key in
470                                  * a certificate, the CertificateVerify
471                                  * message is not sent.
472                                  */
473                                 s->state=SSL3_ST_SR_FINISHED_A;
474                                 s->init_num = 0;
475                                 }
476                         else   
477                                 {
478                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
479                                 s->init_num=0;
480
481                                 /* We need to get hashes here so if there is
482                                  * a client cert, it can be verified
483                                  */ 
484                                 s->method->ssl3_enc->cert_verify_mac(s,
485                                     &(s->s3->finish_dgst1),
486                                     &(s->s3->tmp.cert_verify_md[0]));
487                                 s->method->ssl3_enc->cert_verify_mac(s,
488                                     &(s->s3->finish_dgst2),
489                                     &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
490                                 }
491                         break;
492
493                 case SSL3_ST_SR_CERT_VRFY_A:
494                 case SSL3_ST_SR_CERT_VRFY_B:
495
496                         /* we should decide if we expected this one */
497                         ret=ssl3_get_cert_verify(s);
498                         if (ret <= 0) goto end;
499
500                         s->state=SSL3_ST_SR_FINISHED_A;
501                         s->init_num=0;
502                         break;
503
504                 case SSL3_ST_SR_FINISHED_A:
505                 case SSL3_ST_SR_FINISHED_B:
506                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
507                                 SSL3_ST_SR_FINISHED_B);
508                         if (ret <= 0) goto end;
509                         if (s->hit)
510                                 s->state=SSL_ST_OK;
511 #ifndef OPENSSL_NO_TLSEXT
512                         else if (s->tlsext_ticket_expected)
513                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
514 #endif
515                         else
516                                 s->state=SSL3_ST_SW_CHANGE_A;
517                         s->init_num=0;
518                         break;
519
520 #ifndef OPENSSL_NO_TLSEXT
521                 case SSL3_ST_SW_SESSION_TICKET_A:
522                 case SSL3_ST_SW_SESSION_TICKET_B:
523                         ret=ssl3_send_newsession_ticket(s);
524                         if (ret <= 0) goto end;
525                         s->state=SSL3_ST_SW_CHANGE_A;
526                         s->init_num=0;
527                         break;
528
529                 case SSL3_ST_SW_CERT_STATUS_A:
530                 case SSL3_ST_SW_CERT_STATUS_B:
531                         ret=ssl3_send_cert_status(s);
532                         if (ret <= 0) goto end;
533                         s->state=SSL3_ST_SW_KEY_EXCH_A;
534                         s->init_num=0;
535                         break;
536
537 #endif
538
539                 case SSL3_ST_SW_CHANGE_A:
540                 case SSL3_ST_SW_CHANGE_B:
541
542                         s->session->cipher=s->s3->tmp.new_cipher;
543                         if (!s->method->ssl3_enc->setup_key_block(s))
544                                 { ret= -1; goto end; }
545
546                         ret=ssl3_send_change_cipher_spec(s,
547                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
548
549                         if (ret <= 0) goto end;
550                         s->state=SSL3_ST_SW_FINISHED_A;
551                         s->init_num=0;
552
553                         if (!s->method->ssl3_enc->change_cipher_state(s,
554                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
555                                 {
556                                 ret= -1;
557                                 goto end;
558                                 }
559
560                         break;
561
562                 case SSL3_ST_SW_FINISHED_A:
563                 case SSL3_ST_SW_FINISHED_B:
564                         ret=ssl3_send_finished(s,
565                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
566                                 s->method->ssl3_enc->server_finished_label,
567                                 s->method->ssl3_enc->server_finished_label_len);
568                         if (ret <= 0) goto end;
569                         s->state=SSL3_ST_SW_FLUSH;
570                         if (s->hit)
571                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
572                         else
573                                 s->s3->tmp.next_state=SSL_ST_OK;
574                         s->init_num=0;
575                         break;
576
577                 case SSL_ST_OK:
578                         /* clean a few things up */
579                         ssl3_cleanup_key_block(s);
580
581                         BUF_MEM_free(s->init_buf);
582                         s->init_buf=NULL;
583
584                         /* remove buffering on output */
585                         ssl_free_wbio_buffer(s);
586
587                         s->init_num=0;
588
589                         if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
590                                 {
591                                 /* actually not necessarily a 'new' session unless
592                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
593                                 
594                                 s->new_session=0;
595                                 
596                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
597                                 
598                                 s->ctx->stats.sess_accept_good++;
599                                 /* s->server=1; */
600                                 s->handshake_func=ssl3_accept;
601
602                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
603                                 }
604                         
605                         ret = 1;
606                         goto end;
607                         /* break; */
608
609                 default:
610                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
611                         ret= -1;
612                         goto end;
613                         /* break; */
614                         }
615                 
616                 if (!s->s3->tmp.reuse_message && !skip)
617                         {
618                         if (s->debug)
619                                 {
620                                 if ((ret=BIO_flush(s->wbio)) <= 0)
621                                         goto end;
622                                 }
623
624
625                         if ((cb != NULL) && (s->state != state))
626                                 {
627                                 new_state=s->state;
628                                 s->state=state;
629                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
630                                 s->state=new_state;
631                                 }
632                         }
633                 skip=0;
634                 }
635 end:
636         /* BIO_flush(s->wbio); */
637
638         s->in_handshake--;
639         if (cb != NULL)
640                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
641         return(ret);
642         }
643
644 int ssl3_send_hello_request(SSL *s)
645         {
646         unsigned char *p;
647
648         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
649                 {
650                 p=(unsigned char *)s->init_buf->data;
651                 *(p++)=SSL3_MT_HELLO_REQUEST;
652                 *(p++)=0;
653                 *(p++)=0;
654                 *(p++)=0;
655
656                 s->state=SSL3_ST_SW_HELLO_REQ_B;
657                 /* number of bytes to write */
658                 s->init_num=4;
659                 s->init_off=0;
660                 }
661
662         /* SSL3_ST_SW_HELLO_REQ_B */
663         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
664         }
665
666 int ssl3_check_client_hello(SSL *s)
667         {
668         int ok;
669         long n;
670
671         /* this function is called when we really expect a Certificate message,
672          * so permit appropriate message length */
673         n=s->method->ssl_get_message(s,
674                 SSL3_ST_SR_CERT_A,
675                 SSL3_ST_SR_CERT_B,
676                 -1,
677                 s->max_cert_list,
678                 &ok);
679         if (!ok) return((int)n);
680         s->s3->tmp.reuse_message = 1;
681         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
682                 {
683                 /* Throw away what we have done so far in the current handshake,
684                  * which will now be aborted. (A full SSL_clear would be too much.)
685                  * I hope that tmp.dh is the only thing that may need to be cleared
686                  * when a handshake is not completed ... */
687 #ifndef OPENSSL_NO_DH
688                 if (s->s3->tmp.dh != NULL)
689                         {
690                         DH_free(s->s3->tmp.dh);
691                         s->s3->tmp.dh = NULL;
692                         }
693 #endif
694                 return 2;
695                 }
696         return 1;
697 }
698
699 int ssl3_get_client_hello(SSL *s)
700         {
701         int i,j,ok,al,ret= -1;
702         unsigned int cookie_len;
703         long n;
704         unsigned long id;
705         unsigned char *p,*d,*q;
706         SSL_CIPHER *c;
707 #ifndef OPENSSL_NO_COMP
708         SSL_COMP *comp=NULL;
709 #endif
710         STACK_OF(SSL_CIPHER) *ciphers=NULL;
711
712         /* We do this so that we will respond with our native type.
713          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
714          * This down switching should be handled by a different method.
715          * If we are SSLv3, we will respond with SSLv3, even if prompted with
716          * TLSv1.
717          */
718         if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
719                 {
720                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
721                 }
722         s->first_packet=1;
723         n=s->method->ssl_get_message(s,
724                 SSL3_ST_SR_CLNT_HELLO_B,
725                 SSL3_ST_SR_CLNT_HELLO_C,
726                 SSL3_MT_CLIENT_HELLO,
727                 SSL3_RT_MAX_PLAIN_LENGTH,
728                 &ok);
729
730         if (!ok) return((int)n);
731         s->first_packet=0;
732         d=p=(unsigned char *)s->init_msg;
733
734         /* use version from inside client hello, not from record header
735          * (may differ: see RFC 2246, Appendix E, second paragraph) */
736         s->client_version=(((int)p[0])<<8)|(int)p[1];
737         p+=2;
738
739         if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
740             (s->version != DTLS1_VERSION && s->client_version < s->version))
741                 {
742                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
743                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR) 
744                         {
745                         /* similar to ssl3_get_record, send alert using remote version number */
746                         s->version = s->client_version;
747                         }
748                 al = SSL_AD_PROTOCOL_VERSION;
749                 goto f_err;
750                 }
751
752         /* load the client random */
753         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
754         p+=SSL3_RANDOM_SIZE;
755
756         /* get the session-id */
757         j= *(p++);
758
759         s->hit=0;
760         /* Versions before 0.9.7 always allow session reuse during renegotiation
761          * (i.e. when s->new_session is true), option
762          * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
763          * Maybe this optional behaviour should always have been the default,
764          * but we cannot safely change the default behaviour (or new applications
765          * might be written that become totally unsecure when compiled with
766          * an earlier library version)
767          */
768         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
769                 {
770                 if (!ssl_get_new_session(s,1))
771                         goto err;
772                 }
773         else
774                 {
775                 i=ssl_get_prev_session(s, p, j, d + n);
776                 if (i == 1)
777                         { /* previous session */
778                         s->hit=1;
779                         }
780                 else if (i == -1)
781                         goto err;
782                 else /* i == 0 */
783                         {
784                         if (!ssl_get_new_session(s,1))
785                                 goto err;
786                         }
787                 }
788
789         p+=j;
790
791         if (s->version == DTLS1_VERSION)
792                 {
793                 /* cookie stuff */
794                 cookie_len = *(p++);
795
796                 if ( (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
797                         s->d1->send_cookie == 0)
798                         {
799                         /* HelloVerifyMessage has already been sent */
800                         if ( cookie_len != s->d1->cookie_len)
801                                 {
802                                 al = SSL_AD_HANDSHAKE_FAILURE;
803                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
804                                 goto f_err;
805                                 }
806                         }
807
808                 /* 
809                  * The ClientHello may contain a cookie even if the
810                  * HelloVerify message has not been sent--make sure that it
811                  * does not cause an overflow.
812                  */
813                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
814                         {
815                         /* too much data */
816                         al = SSL_AD_DECODE_ERROR;
817                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
818                         goto f_err;
819                         }
820
821                 /* verify the cookie if appropriate option is set. */
822                 if ( (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
823                         cookie_len > 0)
824                         {
825                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
826
827                         if ( s->ctx->app_verify_cookie_cb != NULL)
828                                 {
829                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
830                                         cookie_len) == 0)
831                                         {
832                                         al=SSL_AD_HANDSHAKE_FAILURE;
833                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
834                                                 SSL_R_COOKIE_MISMATCH);
835                                         goto f_err;
836                                         }
837                                 /* else cookie verification succeeded */
838                                 }
839                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
840                                                   s->d1->cookie_len) != 0) /* default verification */
841                                 {
842                                         al=SSL_AD_HANDSHAKE_FAILURE;
843                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
844                                                 SSL_R_COOKIE_MISMATCH);
845                                         goto f_err;
846                                 }
847                         }
848
849                 p += cookie_len;
850                 }
851
852         n2s(p,i);
853         if ((i == 0) && (j != 0))
854                 {
855                 /* we need a cipher if we are not resuming a session */
856                 al=SSL_AD_ILLEGAL_PARAMETER;
857                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
858                 goto f_err;
859                 }
860         if ((p+i) >= (d+n))
861                 {
862                 /* not enough data */
863                 al=SSL_AD_DECODE_ERROR;
864                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
865                 goto f_err;
866                 }
867         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
868                 == NULL))
869                 {
870                 goto err;
871                 }
872         p+=i;
873
874         /* If it is a hit, check that the cipher is in the list */
875         if ((s->hit) && (i > 0))
876                 {
877                 j=0;
878                 id=s->session->cipher->id;
879
880 #ifdef CIPHER_DEBUG
881                 printf("client sent %d ciphers\n",sk_num(ciphers));
882 #endif
883                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
884                         {
885                         c=sk_SSL_CIPHER_value(ciphers,i);
886 #ifdef CIPHER_DEBUG
887                         printf("client [%2d of %2d]:%s\n",
888                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
889 #endif
890                         if (c->id == id)
891                                 {
892                                 j=1;
893                                 break;
894                                 }
895                         }
896                 if (j == 0)
897                         {
898                         if ((s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
899                                 {
900                                 /* Very bad for multi-threading.... */
901                                 s->session->cipher=sk_SSL_CIPHER_value(ciphers, 0);
902                                 }
903                         else
904                                 {
905                                 /* we need to have the cipher in the cipher
906                                  * list if we are asked to reuse it */
907                                 al=SSL_AD_ILLEGAL_PARAMETER;
908                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
909                                 goto f_err;
910                                 }
911                         }
912                 }
913
914         /* compression */
915         i= *(p++);
916         if ((p+i) > (d+n))
917                 {
918                 /* not enough data */
919                 al=SSL_AD_DECODE_ERROR;
920                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
921                 goto f_err;
922                 }
923         q=p;
924         for (j=0; j<i; j++)
925                 {
926                 if (p[j] == 0) break;
927                 }
928
929         p+=i;
930         if (j >= i)
931                 {
932                 /* no compress */
933                 al=SSL_AD_DECODE_ERROR;
934                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
935                 goto f_err;
936                 }
937
938 #ifndef OPENSSL_NO_TLSEXT
939         /* TLS extensions*/
940         if (s->version > SSL3_VERSION)
941                 {
942                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
943                         {
944                         /* 'al' set by ssl_parse_clienthello_tlsext */
945                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
946                         goto f_err;
947                         }
948                 }
949                 if (ssl_check_clienthello_tlsext(s) <= 0) {
950                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
951                         goto err;
952                 }
953 #endif
954         /* Worst case, we will use the NULL compression, but if we have other
955          * options, we will now look for them.  We have i-1 compression
956          * algorithms from the client, starting at q. */
957         s->s3->tmp.new_compression=NULL;
958 #ifndef OPENSSL_NO_COMP
959         if (s->ctx->comp_methods != NULL)
960                 { /* See if we have a match */
961                 int m,nn,o,v,done=0;
962
963                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
964                 for (m=0; m<nn; m++)
965                         {
966                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
967                         v=comp->id;
968                         for (o=0; o<i; o++)
969                                 {
970                                 if (v == q[o])
971                                         {
972                                         done=1;
973                                         break;
974                                         }
975                                 }
976                         if (done) break;
977                         }
978                 if (done)
979                         s->s3->tmp.new_compression=comp;
980                 else
981                         comp=NULL;
982                 }
983 #endif
984
985         /* TLS does not mind if there is extra stuff */
986 #if 0   /* SSL 3.0 does not mind either, so we should disable this test
987          * (was enabled in 0.9.6d through 0.9.6j and 0.9.7 through 0.9.7b,
988          * in earlier SSLeay/OpenSSL releases this test existed but was buggy) */
989         if (s->version == SSL3_VERSION)
990                 {
991                 if (p < (d+n))
992                         {
993                         /* wrong number of bytes,
994                          * there could be more to follow */
995                         al=SSL_AD_DECODE_ERROR;
996                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
997                         goto f_err;
998                         }
999                 }
1000 #endif
1001
1002         /* Given s->session->ciphers and SSL_get_ciphers, we must
1003          * pick a cipher */
1004
1005         if (!s->hit)
1006                 {
1007 #ifdef OPENSSL_NO_COMP
1008                 s->session->compress_meth=0;
1009 #else
1010                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1011 #endif
1012                 if (s->session->ciphers != NULL)
1013                         sk_SSL_CIPHER_free(s->session->ciphers);
1014                 s->session->ciphers=ciphers;
1015                 if (ciphers == NULL)
1016                         {
1017                         al=SSL_AD_ILLEGAL_PARAMETER;
1018                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1019                         goto f_err;
1020                         }
1021                 ciphers=NULL;
1022                 c=ssl3_choose_cipher(s,s->session->ciphers,
1023                                      SSL_get_ciphers(s));
1024
1025                 if (c == NULL)
1026                         {
1027                         al=SSL_AD_HANDSHAKE_FAILURE;
1028                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1029                         goto f_err;
1030                         }
1031                 s->s3->tmp.new_cipher=c;
1032                 }
1033         else
1034                 {
1035                 /* Session-id reuse */
1036 #ifdef REUSE_CIPHER_BUG
1037                 STACK_OF(SSL_CIPHER) *sk;
1038                 SSL_CIPHER *nc=NULL;
1039                 SSL_CIPHER *ec=NULL;
1040
1041                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1042                         {
1043                         sk=s->session->ciphers;
1044                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1045                                 {
1046                                 c=sk_SSL_CIPHER_value(sk,i);
1047                                 if (c->algorithms & SSL_eNULL)
1048                                         nc=c;
1049                                 if (SSL_C_IS_EXPORT(c))
1050                                         ec=c;
1051                                 }
1052                         if (nc != NULL)
1053                                 s->s3->tmp.new_cipher=nc;
1054                         else if (ec != NULL)
1055                                 s->s3->tmp.new_cipher=ec;
1056                         else
1057                                 s->s3->tmp.new_cipher=s->session->cipher;
1058                         }
1059                 else
1060 #endif
1061                 s->s3->tmp.new_cipher=s->session->cipher;
1062                 }
1063         
1064         /* we now have the following setup. 
1065          * client_random
1066          * cipher_list          - our prefered list of ciphers
1067          * ciphers              - the clients prefered list of ciphers
1068          * compression          - basically ignored right now
1069          * ssl version is set   - sslv3
1070          * s->session           - The ssl session has been setup.
1071          * s->hit               - session reuse flag
1072          * s->tmp.new_cipher    - the new cipher to use.
1073          */
1074
1075         ret=1;
1076         if (0)
1077                 {
1078 f_err:
1079                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1080                 }
1081 err:
1082         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1083         return(ret);
1084         }
1085
1086 int ssl3_send_server_hello(SSL *s)
1087         {
1088         unsigned char *buf;
1089         unsigned char *p,*d;
1090         int i,sl;
1091         unsigned long l,Time;
1092
1093         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1094                 {
1095                 buf=(unsigned char *)s->init_buf->data;
1096                 p=s->s3->server_random;
1097                 Time=(unsigned long)time(NULL);                 /* Time */
1098                 l2n(Time,p);
1099                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1100                         return -1;
1101                 /* Do the message type and length last */
1102                 d=p= &(buf[4]);
1103
1104                 *(p++)=s->version>>8;
1105                 *(p++)=s->version&0xff;
1106
1107                 /* Random stuff */
1108                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1109                 p+=SSL3_RANDOM_SIZE;
1110
1111                 /* now in theory we have 3 options to sending back the
1112                  * session id.  If it is a re-use, we send back the
1113                  * old session-id, if it is a new session, we send
1114                  * back the new session-id or we send back a 0 length
1115                  * session-id if we want it to be single use.
1116                  * Currently I will not implement the '0' length session-id
1117                  * 12-Jan-98 - I'll now support the '0' length stuff.
1118                  */
1119                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER))
1120                         s->session->session_id_length=0;
1121
1122                 sl=s->session->session_id_length;
1123                 if (sl > (int)sizeof(s->session->session_id))
1124                         {
1125                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1126                         return -1;
1127                         }
1128                 *(p++)=sl;
1129                 memcpy(p,s->session->session_id,sl);
1130                 p+=sl;
1131
1132                 /* put the cipher */
1133                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1134                 p+=i;
1135
1136                 /* put the compression method */
1137 #ifdef OPENSSL_NO_COMP
1138                         *(p++)=0;
1139 #else
1140                 if (s->s3->tmp.new_compression == NULL)
1141                         *(p++)=0;
1142                 else
1143                         *(p++)=s->s3->tmp.new_compression->id;
1144 #endif
1145 #ifndef OPENSSL_NO_TLSEXT
1146                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1147                         {
1148                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1149                         return -1;
1150                         }
1151 #endif
1152                 /* do the header */
1153                 l=(p-d);
1154                 d=buf;
1155                 *(d++)=SSL3_MT_SERVER_HELLO;
1156                 l2n3(l,d);
1157
1158                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
1159                 /* number of bytes to write */
1160                 s->init_num=p-buf;
1161                 s->init_off=0;
1162                 }
1163
1164         /* SSL3_ST_CW_CLNT_HELLO_B */
1165         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1166         }
1167
1168 int ssl3_send_server_done(SSL *s)
1169         {
1170         unsigned char *p;
1171
1172         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1173                 {
1174                 p=(unsigned char *)s->init_buf->data;
1175
1176                 /* do the header */
1177                 *(p++)=SSL3_MT_SERVER_DONE;
1178                 *(p++)=0;
1179                 *(p++)=0;
1180                 *(p++)=0;
1181
1182                 s->state=SSL3_ST_SW_SRVR_DONE_B;
1183                 /* number of bytes to write */
1184                 s->init_num=4;
1185                 s->init_off=0;
1186                 }
1187
1188         /* SSL3_ST_CW_CLNT_HELLO_B */
1189         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1190         }
1191
1192 int ssl3_send_server_key_exchange(SSL *s)
1193         {
1194 #ifndef OPENSSL_NO_RSA
1195         unsigned char *q;
1196         int j,num;
1197         RSA *rsa;
1198         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1199         unsigned int u;
1200 #endif
1201 #ifndef OPENSSL_NO_DH
1202         DH *dh=NULL,*dhp;
1203 #endif
1204 #ifndef OPENSSL_NO_ECDH
1205         EC_KEY *ecdh=NULL, *ecdhp;
1206         unsigned char *encodedPoint = NULL;
1207         int encodedlen = 0;
1208         int curve_id = 0;
1209         BN_CTX *bn_ctx = NULL; 
1210 #endif
1211         EVP_PKEY *pkey;
1212         unsigned char *p,*d;
1213         int al,i;
1214         unsigned long type;
1215         int n;
1216         CERT *cert;
1217         BIGNUM *r[4];
1218         int nr[4],kn;
1219         BUF_MEM *buf;
1220         EVP_MD_CTX md_ctx;
1221
1222         EVP_MD_CTX_init(&md_ctx);
1223         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1224                 {
1225                 type=s->s3->tmp.new_cipher->algorithms & SSL_MKEY_MASK;
1226                 cert=s->cert;
1227
1228                 buf=s->init_buf;
1229
1230                 r[0]=r[1]=r[2]=r[3]=NULL;
1231                 n=0;
1232 #ifndef OPENSSL_NO_RSA
1233                 if (type & SSL_kRSA)
1234                         {
1235                         rsa=cert->rsa_tmp;
1236                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1237                                 {
1238                                 rsa=s->cert->rsa_tmp_cb(s,
1239                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1240                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1241                                 if(rsa == NULL)
1242                                 {
1243                                         al=SSL_AD_HANDSHAKE_FAILURE;
1244                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1245                                         goto f_err;
1246                                 }
1247                                 RSA_up_ref(rsa);
1248                                 cert->rsa_tmp=rsa;
1249                                 }
1250                         if (rsa == NULL)
1251                                 {
1252                                 al=SSL_AD_HANDSHAKE_FAILURE;
1253                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1254                                 goto f_err;
1255                                 }
1256                         r[0]=rsa->n;
1257                         r[1]=rsa->e;
1258                         s->s3->tmp.use_rsa_tmp=1;
1259                         }
1260                 else
1261 #endif
1262 #ifndef OPENSSL_NO_DH
1263                         if (type & SSL_kEDH)
1264                         {
1265                         dhp=cert->dh_tmp;
1266                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1267                                 dhp=s->cert->dh_tmp_cb(s,
1268                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1269                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1270                         if (dhp == NULL)
1271                                 {
1272                                 al=SSL_AD_HANDSHAKE_FAILURE;
1273                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1274                                 goto f_err;
1275                                 }
1276
1277                         if (s->s3->tmp.dh != NULL)
1278                                 {
1279                                 DH_free(dh);
1280                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1281                                 goto err;
1282                                 }
1283
1284                         if ((dh=DHparams_dup(dhp)) == NULL)
1285                                 {
1286                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1287                                 goto err;
1288                                 }
1289
1290                         s->s3->tmp.dh=dh;
1291                         if ((dhp->pub_key == NULL ||
1292                              dhp->priv_key == NULL ||
1293                              (s->options & SSL_OP_SINGLE_DH_USE)))
1294                                 {
1295                                 if(!DH_generate_key(dh))
1296                                     {
1297                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1298                                            ERR_R_DH_LIB);
1299                                     goto err;
1300                                     }
1301                                 }
1302                         else
1303                                 {
1304                                 dh->pub_key=BN_dup(dhp->pub_key);
1305                                 dh->priv_key=BN_dup(dhp->priv_key);
1306                                 if ((dh->pub_key == NULL) ||
1307                                         (dh->priv_key == NULL))
1308                                         {
1309                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1310                                         goto err;
1311                                         }
1312                                 }
1313                         r[0]=dh->p;
1314                         r[1]=dh->g;
1315                         r[2]=dh->pub_key;
1316                         }
1317                 else 
1318 #endif
1319 #ifndef OPENSSL_NO_ECDH
1320                         if (type & SSL_kECDHE)
1321                         {
1322                         const EC_GROUP *group;
1323
1324                         ecdhp=cert->ecdh_tmp;
1325                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1326                                 {
1327                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1328                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1329                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1330                                 }
1331                         if (ecdhp == NULL)
1332                                 {
1333                                 al=SSL_AD_HANDSHAKE_FAILURE;
1334                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1335                                 goto f_err;
1336                                 }
1337
1338                         if (s->s3->tmp.ecdh != NULL)
1339                                 {
1340                                 EC_KEY_free(s->s3->tmp.ecdh); 
1341                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1342                                 goto err;
1343                                 }
1344
1345                         /* Duplicate the ECDH structure. */
1346                         if (ecdhp == NULL)
1347                                 {
1348                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1349                                 goto err;
1350                                 }
1351                         if (!EC_KEY_up_ref(ecdhp))
1352                                 {
1353                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1354                                 goto err;
1355                                 }
1356                         ecdh = ecdhp;
1357
1358                         s->s3->tmp.ecdh=ecdh;
1359                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1360                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1361                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1362                                 {
1363                                 if(!EC_KEY_generate_key(ecdh))
1364                                     {
1365                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1366                                     goto err;
1367                                     }
1368                                 }
1369
1370                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1371                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1372                             (EC_KEY_get0_private_key(ecdh) == NULL))
1373                                 {
1374                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1375                                 goto err;
1376                                 }
1377
1378                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1379                             (EC_GROUP_get_degree(group) > 163)) 
1380                                 {
1381                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1382                                 goto err;
1383                                 }
1384
1385                         /* XXX: For now, we only support ephemeral ECDH
1386                          * keys over named (not generic) curves. For 
1387                          * supported named curves, curve_id is non-zero.
1388                          */
1389                         if ((curve_id = 
1390                             nid2curve_id(EC_GROUP_get_curve_name(group)))
1391                             == 0)
1392                                 {
1393                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1394                                 goto err;
1395                                 }
1396
1397                         /* Encode the public key.
1398                          * First check the size of encoding and
1399                          * allocate memory accordingly.
1400                          */
1401                         encodedlen = EC_POINT_point2oct(group, 
1402                             EC_KEY_get0_public_key(ecdh),
1403                             POINT_CONVERSION_UNCOMPRESSED, 
1404                             NULL, 0, NULL);
1405
1406                         encodedPoint = (unsigned char *) 
1407                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1408                         bn_ctx = BN_CTX_new();
1409                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1410                                 {
1411                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1412                                 goto err;
1413                                 }
1414
1415
1416                         encodedlen = EC_POINT_point2oct(group, 
1417                             EC_KEY_get0_public_key(ecdh), 
1418                             POINT_CONVERSION_UNCOMPRESSED, 
1419                             encodedPoint, encodedlen, bn_ctx);
1420
1421                         if (encodedlen == 0) 
1422                                 {
1423                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1424                                 goto err;
1425                                 }
1426
1427                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1428
1429                         /* XXX: For now, we only support named (not 
1430                          * generic) curves in ECDH ephemeral key exchanges.
1431                          * In this situation, we need four additional bytes
1432                          * to encode the entire ServerECDHParams
1433                          * structure. 
1434                          */
1435                         n = 4 + encodedlen;
1436
1437                         /* We'll generate the serverKeyExchange message
1438                          * explicitly so we can set these to NULLs
1439                          */
1440                         r[0]=NULL;
1441                         r[1]=NULL;
1442                         r[2]=NULL;
1443                         r[3]=NULL;
1444                         }
1445                 else 
1446 #endif /* !OPENSSL_NO_ECDH */
1447                         {
1448                         al=SSL_AD_HANDSHAKE_FAILURE;
1449                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1450                         goto f_err;
1451                         }
1452                 for (i=0; r[i] != NULL; i++)
1453                         {
1454                         nr[i]=BN_num_bytes(r[i]);
1455                         n+=2+nr[i];
1456                         }
1457
1458                 if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
1459                         {
1460                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1461                                 == NULL)
1462                                 {
1463                                 al=SSL_AD_DECODE_ERROR;
1464                                 goto f_err;
1465                                 }
1466                         kn=EVP_PKEY_size(pkey);
1467                         }
1468                 else
1469                         {
1470                         pkey=NULL;
1471                         kn=0;
1472                         }
1473
1474                 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1475                         {
1476                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1477                         goto err;
1478                         }
1479                 d=(unsigned char *)s->init_buf->data;
1480                 p= &(d[4]);
1481
1482                 for (i=0; r[i] != NULL; i++)
1483                         {
1484                         s2n(nr[i],p);
1485                         BN_bn2bin(r[i],p);
1486                         p+=nr[i];
1487                         }
1488
1489 #ifndef OPENSSL_NO_ECDH
1490                 if (type & SSL_kECDHE) 
1491                         {
1492                         /* XXX: For now, we only support named (not generic) curves.
1493                          * In this situation, the serverKeyExchange message has:
1494                          * [1 byte CurveType], [2 byte CurveName]
1495                          * [1 byte length of encoded point], followed by
1496                          * the actual encoded point itself
1497                          */
1498                         *p = NAMED_CURVE_TYPE;
1499                         p += 1;
1500                         *p = 0;
1501                         p += 1;
1502                         *p = curve_id;
1503                         p += 1;
1504                         *p = encodedlen;
1505                         p += 1;
1506                         memcpy((unsigned char*)p, 
1507                             (unsigned char *)encodedPoint, 
1508                             encodedlen);
1509                         OPENSSL_free(encodedPoint);
1510                         p += encodedlen;
1511                         }
1512 #endif
1513
1514                 /* not anonymous */
1515                 if (pkey != NULL)
1516                         {
1517                         /* n is the length of the params, they start at &(d[4])
1518                          * and p points to the space at the end. */
1519 #ifndef OPENSSL_NO_RSA
1520                         if (pkey->type == EVP_PKEY_RSA)
1521                                 {
1522                                 q=md_buf;
1523                                 j=0;
1524                                 for (num=2; num > 0; num--)
1525                                         {
1526                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1527                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1528                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1529                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1530                                         EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1531                                         EVP_DigestFinal_ex(&md_ctx,q,
1532                                                 (unsigned int *)&i);
1533                                         q+=i;
1534                                         j+=i;
1535                                         }
1536                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1537                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1538                                         {
1539                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1540                                         goto err;
1541                                         }
1542                                 s2n(u,p);
1543                                 n+=u+2;
1544                                 }
1545                         else
1546 #endif
1547 #if !defined(OPENSSL_NO_DSA)
1548                                 if (pkey->type == EVP_PKEY_DSA)
1549                                 {
1550                                 /* lets do DSS */
1551                                 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1552                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1553                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1554                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1555                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1556                                         (unsigned int *)&i,pkey))
1557                                         {
1558                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1559                                         goto err;
1560                                         }
1561                                 s2n(i,p);
1562                                 n+=i+2;
1563                                 }
1564                         else
1565 #endif
1566 #if !defined(OPENSSL_NO_ECDSA)
1567                                 if (pkey->type == EVP_PKEY_EC)
1568                                 {
1569                                 /* let's do ECDSA */
1570                                 EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1571                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1572                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1573                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1574                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1575                                         (unsigned int *)&i,pkey))
1576                                         {
1577                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1578                                         goto err;
1579                                         }
1580                                 s2n(i,p);
1581                                 n+=i+2;
1582                                 }
1583                         else
1584 #endif
1585                                 {
1586                                 /* Is this error check actually needed? */
1587                                 al=SSL_AD_HANDSHAKE_FAILURE;
1588                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1589                                 goto f_err;
1590                                 }
1591                         }
1592
1593                 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1594                 l2n3(n,d);
1595
1596                 /* we should now have things packed up, so lets send
1597                  * it off */
1598                 s->init_num=n+4;
1599                 s->init_off=0;
1600                 }
1601
1602         s->state = SSL3_ST_SW_KEY_EXCH_B;
1603         EVP_MD_CTX_cleanup(&md_ctx);
1604         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1605 f_err:
1606         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1607 err:
1608 #ifndef OPENSSL_NO_ECDH
1609         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1610         BN_CTX_free(bn_ctx);
1611 #endif
1612         EVP_MD_CTX_cleanup(&md_ctx);
1613         return(-1);
1614         }
1615
1616 int ssl3_send_certificate_request(SSL *s)
1617         {
1618         unsigned char *p,*d;
1619         int i,j,nl,off,n;
1620         STACK_OF(X509_NAME) *sk=NULL;
1621         X509_NAME *name;
1622         BUF_MEM *buf;
1623
1624         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1625                 {
1626                 buf=s->init_buf;
1627
1628                 d=p=(unsigned char *)&(buf->data[4]);
1629
1630                 /* get the list of acceptable cert types */
1631                 p++;
1632                 n=ssl3_get_req_cert_type(s,p);
1633                 d[0]=n;
1634                 p+=n;
1635                 n++;
1636
1637                 off=n;
1638                 p+=2;
1639                 n+=2;
1640
1641                 sk=SSL_get_client_CA_list(s);
1642                 nl=0;
1643                 if (sk != NULL)
1644                         {
1645                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1646                                 {
1647                                 name=sk_X509_NAME_value(sk,i);
1648                                 j=i2d_X509_NAME(name,NULL);
1649                                 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
1650                                         {
1651                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1652                                         goto err;
1653                                         }
1654                                 p=(unsigned char *)&(buf->data[4+n]);
1655                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1656                                         {
1657                                         s2n(j,p);
1658                                         i2d_X509_NAME(name,&p);
1659                                         n+=2+j;
1660                                         nl+=2+j;
1661                                         }
1662                                 else
1663                                         {
1664                                         d=p;
1665                                         i2d_X509_NAME(name,&p);
1666                                         j-=2; s2n(j,d); j+=2;
1667                                         n+=j;
1668                                         nl+=j;
1669                                         }
1670                                 }
1671                         }
1672                 /* else no CA names */
1673                 p=(unsigned char *)&(buf->data[4+off]);
1674                 s2n(nl,p);
1675
1676                 d=(unsigned char *)buf->data;
1677                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1678                 l2n3(n,d);
1679
1680                 /* we should now have things packed up, so lets send
1681                  * it off */
1682
1683                 s->init_num=n+4;
1684                 s->init_off=0;
1685 #ifdef NETSCAPE_HANG_BUG
1686                 p=(unsigned char *)s->init_buf->data + s->init_num;
1687
1688                 /* do the header */
1689                 *(p++)=SSL3_MT_SERVER_DONE;
1690                 *(p++)=0;
1691                 *(p++)=0;
1692                 *(p++)=0;
1693                 s->init_num += 4;
1694 #endif
1695
1696                 s->state = SSL3_ST_SW_CERT_REQ_B;
1697                 }
1698
1699         /* SSL3_ST_SW_CERT_REQ_B */
1700         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1701 err:
1702         return(-1);
1703         }
1704
1705 int ssl3_get_client_key_exchange(SSL *s)
1706         {
1707         int i,al,ok;
1708         long n;
1709         unsigned long l;
1710         unsigned char *p;
1711 #ifndef OPENSSL_NO_RSA
1712         RSA *rsa=NULL;
1713         EVP_PKEY *pkey=NULL;
1714 #endif
1715 #ifndef OPENSSL_NO_DH
1716         BIGNUM *pub=NULL;
1717         DH *dh_srvr;
1718 #endif
1719 #ifndef OPENSSL_NO_KRB5
1720         KSSL_ERR kssl_err;
1721 #endif /* OPENSSL_NO_KRB5 */
1722
1723 #ifndef OPENSSL_NO_ECDH
1724         EC_KEY *srvr_ecdh = NULL;
1725         EVP_PKEY *clnt_pub_pkey = NULL;
1726         EC_POINT *clnt_ecpoint = NULL;
1727         BN_CTX *bn_ctx = NULL; 
1728 #endif
1729
1730         n=s->method->ssl_get_message(s,
1731                 SSL3_ST_SR_KEY_EXCH_A,
1732                 SSL3_ST_SR_KEY_EXCH_B,
1733                 SSL3_MT_CLIENT_KEY_EXCHANGE,
1734                 2048, /* ??? */
1735                 &ok);
1736
1737         if (!ok) return((int)n);
1738         p=(unsigned char *)s->init_msg;
1739
1740         l=s->s3->tmp.new_cipher->algorithms;
1741
1742 #ifndef OPENSSL_NO_RSA
1743         if (l & SSL_kRSA)
1744                 {
1745                 /* FIX THIS UP EAY EAY EAY EAY */
1746                 if (s->s3->tmp.use_rsa_tmp)
1747                         {
1748                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
1749                                 rsa=s->cert->rsa_tmp;
1750                         /* Don't do a callback because rsa_tmp should
1751                          * be sent already */
1752                         if (rsa == NULL)
1753                                 {
1754                                 al=SSL_AD_HANDSHAKE_FAILURE;
1755                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
1756                                 goto f_err;
1757
1758                                 }
1759                         }
1760                 else
1761                         {
1762                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
1763                         if (    (pkey == NULL) ||
1764                                 (pkey->type != EVP_PKEY_RSA) ||
1765                                 (pkey->pkey.rsa == NULL))
1766                                 {
1767                                 al=SSL_AD_HANDSHAKE_FAILURE;
1768                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
1769                                 goto f_err;
1770                                 }
1771                         rsa=pkey->pkey.rsa;
1772                         }
1773
1774                 /* TLS and [incidentally] DTLS, including pre-0.9.8f */
1775                 if (s->version > SSL3_VERSION &&
1776                     s->client_version != DTLS1_BAD_VER)
1777                         {
1778                         n2s(p,i);
1779                         if (n != i+2)
1780                                 {
1781                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
1782                                         {
1783                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
1784                                         goto err;
1785                                         }
1786                                 else
1787                                         p-=2;
1788                                 }
1789                         else
1790                                 n=i;
1791                         }
1792
1793                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
1794
1795                 al = -1;
1796                 
1797                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
1798                         {
1799                         al=SSL_AD_DECODE_ERROR;
1800                         /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
1801                         }
1802
1803                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
1804                         {
1805                         /* The premaster secret must contain the same version number as the
1806                          * ClientHello to detect version rollback attacks (strangely, the
1807                          * protocol does not offer such protection for DH ciphersuites).
1808                          * However, buggy clients exist that send the negotiated protocol
1809                          * version instead if the server does not support the requested
1810                          * protocol version.
1811                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
1812                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
1813                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
1814                                 {
1815                                 al=SSL_AD_DECODE_ERROR;
1816                                 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
1817
1818                                 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
1819                                  * (http://eprint.iacr.org/2003/052/) exploits the version
1820                                  * number check as a "bad version oracle" -- an alert would
1821                                  * reveal that the plaintext corresponding to some ciphertext
1822                                  * made up by the adversary is properly formatted except
1823                                  * that the version number is wrong.  To avoid such attacks,
1824                                  * we should treat this just like any other decryption error. */
1825                                 }
1826                         }
1827
1828                 if (al != -1)
1829                         {
1830                         /* Some decryption failure -- use random value instead as countermeasure
1831                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
1832                          * (see RFC 2246, section 7.4.7.1). */
1833                         ERR_clear_error();
1834                         i = SSL_MAX_MASTER_KEY_LENGTH;
1835                         p[0] = s->client_version >> 8;
1836                         p[1] = s->client_version & 0xff;
1837                         if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
1838                                 goto err;
1839                         }
1840         
1841                 s->session->master_key_length=
1842                         s->method->ssl3_enc->generate_master_secret(s,
1843                                 s->session->master_key,
1844                                 p,i);
1845                 OPENSSL_cleanse(p,i);
1846                 }
1847         else
1848 #endif
1849 #ifndef OPENSSL_NO_DH
1850                 if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1851                 {
1852                 n2s(p,i);
1853                 if (n != i+2)
1854                         {
1855                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
1856                                 {
1857                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
1858                                 goto err;
1859                                 }
1860                         else
1861                                 {
1862                                 p-=2;
1863                                 i=(int)n;
1864                                 }
1865                         }
1866
1867                 if (n == 0L) /* the parameters are in the cert */
1868                         {
1869                         al=SSL_AD_HANDSHAKE_FAILURE;
1870                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
1871                         goto f_err;
1872                         }
1873                 else
1874                         {
1875                         if (s->s3->tmp.dh == NULL)
1876                                 {
1877                                 al=SSL_AD_HANDSHAKE_FAILURE;
1878                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1879                                 goto f_err;
1880                                 }
1881                         else
1882                                 dh_srvr=s->s3->tmp.dh;
1883                         }
1884
1885                 pub=BN_bin2bn(p,i,NULL);
1886                 if (pub == NULL)
1887                         {
1888                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
1889                         goto err;
1890                         }
1891
1892                 i=DH_compute_key(p,pub,dh_srvr);
1893
1894                 if (i <= 0)
1895                         {
1896                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1897                         goto err;
1898                         }
1899
1900                 DH_free(s->s3->tmp.dh);
1901                 s->s3->tmp.dh=NULL;
1902
1903                 BN_clear_free(pub);
1904                 pub=NULL;
1905                 s->session->master_key_length=
1906                         s->method->ssl3_enc->generate_master_secret(s,
1907                                 s->session->master_key,p,i);
1908                 OPENSSL_cleanse(p,i);
1909                 }
1910         else
1911 #endif
1912 #ifndef OPENSSL_NO_KRB5
1913         if (l & SSL_kKRB5)
1914                 {
1915                 krb5_error_code         krb5rc;
1916                 krb5_data               enc_ticket;
1917                 krb5_data               authenticator;
1918                 krb5_data               enc_pms;
1919                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
1920                 EVP_CIPHER_CTX          ciph_ctx;
1921                 EVP_CIPHER              *enc = NULL;
1922                 unsigned char           iv[EVP_MAX_IV_LENGTH];
1923                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
1924                                                + EVP_MAX_BLOCK_LENGTH];
1925                 int                     padl, outl;
1926                 krb5_timestamp          authtime = 0;
1927                 krb5_ticket_times       ttimes;
1928
1929                 EVP_CIPHER_CTX_init(&ciph_ctx);
1930
1931                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
1932
1933                 n2s(p,i);
1934                 enc_ticket.length = i;
1935
1936                 if (n < (int)enc_ticket.length + 6)
1937                         {
1938                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1939                                 SSL_R_DATA_LENGTH_TOO_LONG);
1940                         goto err;
1941                         }
1942
1943                 enc_ticket.data = (char *)p;
1944                 p+=enc_ticket.length;
1945
1946                 n2s(p,i);
1947                 authenticator.length = i;
1948
1949                 if (n < (int)(enc_ticket.length + authenticator.length) + 6)
1950                         {
1951                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1952                                 SSL_R_DATA_LENGTH_TOO_LONG);
1953                         goto err;
1954                         }
1955
1956                 authenticator.data = (char *)p;
1957                 p+=authenticator.length;
1958
1959                 n2s(p,i);
1960                 enc_pms.length = i;
1961                 enc_pms.data = (char *)p;
1962                 p+=enc_pms.length;
1963
1964                 /* Note that the length is checked again below,
1965                 ** after decryption
1966                 */
1967                 if(enc_pms.length > sizeof pms)
1968                         {
1969                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1970                                SSL_R_DATA_LENGTH_TOO_LONG);
1971                         goto err;
1972                         }
1973
1974                 if (n != (long)(enc_ticket.length + authenticator.length +
1975                                                 enc_pms.length + 6))
1976                         {
1977                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1978                                 SSL_R_DATA_LENGTH_TOO_LONG);
1979                         goto err;
1980                         }
1981
1982                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
1983                                         &kssl_err)) != 0)
1984                         {
1985 #ifdef KSSL_DEBUG
1986                         printf("kssl_sget_tkt rtn %d [%d]\n",
1987                                 krb5rc, kssl_err.reason);
1988                         if (kssl_err.text)
1989                                 printf("kssl_err text= %s\n", kssl_err.text);
1990 #endif  /* KSSL_DEBUG */
1991                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1992                                 kssl_err.reason);
1993                         goto err;
1994                         }
1995
1996                 /*  Note: no authenticator is not considered an error,
1997                 **  but will return authtime == 0.
1998                 */
1999                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2000                                         &authtime, &kssl_err)) != 0)
2001                         {
2002 #ifdef KSSL_DEBUG
2003                         printf("kssl_check_authent rtn %d [%d]\n",
2004                                 krb5rc, kssl_err.reason);
2005                         if (kssl_err.text)
2006                                 printf("kssl_err text= %s\n", kssl_err.text);
2007 #endif  /* KSSL_DEBUG */
2008                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2009                                 kssl_err.reason);
2010                         goto err;
2011                         }
2012
2013                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2014                         {
2015                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2016                         goto err;
2017                         }
2018
2019 #ifdef KSSL_DEBUG
2020                 kssl_ctx_show(kssl_ctx);
2021 #endif  /* KSSL_DEBUG */
2022
2023                 enc = kssl_map_enc(kssl_ctx->enctype);
2024                 if (enc == NULL)
2025                     goto err;
2026
2027                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2028
2029                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2030                         {
2031                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2032                                 SSL_R_DECRYPTION_FAILED);
2033                         goto err;
2034                         }
2035                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2036                                         (unsigned char *)enc_pms.data, enc_pms.length))
2037                         {
2038                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2039                                 SSL_R_DECRYPTION_FAILED);
2040                         goto err;
2041                         }
2042                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2043                         {
2044                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2045                                 SSL_R_DATA_LENGTH_TOO_LONG);
2046                         goto err;
2047                         }
2048                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2049                         {
2050                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2051                                 SSL_R_DECRYPTION_FAILED);
2052                         goto err;
2053                         }
2054                 outl += padl;
2055                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2056                         {
2057                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2058                                 SSL_R_DATA_LENGTH_TOO_LONG);
2059                         goto err;
2060                         }
2061                 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2062                     {
2063                     /* The premaster secret must contain the same version number as the
2064                      * ClientHello to detect version rollback attacks (strangely, the
2065                      * protocol does not offer such protection for DH ciphersuites).
2066                      * However, buggy clients exist that send random bytes instead of
2067                      * the protocol version.
2068                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2069                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2070                      */
2071                     if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2072                         {
2073                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2074                                SSL_AD_DECODE_ERROR);
2075                         goto err;
2076                         }
2077                     }
2078
2079                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2080
2081                 s->session->master_key_length=
2082                         s->method->ssl3_enc->generate_master_secret(s,
2083                                 s->session->master_key, pms, outl);
2084
2085                 if (kssl_ctx->client_princ)
2086                         {
2087                         size_t len = strlen(kssl_ctx->client_princ);
2088                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2089                                 {
2090                                 s->session->krb5_client_princ_len = len;
2091                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2092                                 }
2093                         }
2094
2095
2096                 /*  Was doing kssl_ctx_free() here,
2097                 **  but it caused problems for apache.
2098                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2099                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2100                 */
2101                 }
2102         else
2103 #endif  /* OPENSSL_NO_KRB5 */
2104
2105 #ifndef OPENSSL_NO_ECDH
2106                 if ((l & SSL_kECDH) || (l & SSL_kECDHE))
2107                 {
2108                 int ret = 1;
2109                 int field_size = 0;
2110                 const EC_KEY   *tkey;
2111                 const EC_GROUP *group;
2112                 const BIGNUM *priv_key;
2113
2114                 /* initialize structures for server's ECDH key pair */
2115                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2116                         {
2117                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2118                             ERR_R_MALLOC_FAILURE);
2119                         goto err;
2120                         }
2121
2122                 /* Let's get server private key and group information */
2123                 if (l & SSL_kECDH) 
2124                         { 
2125                         /* use the certificate */
2126                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2127                         }
2128                 else
2129                         {
2130                         /* use the ephermeral values we saved when
2131                          * generating the ServerKeyExchange msg.
2132                          */
2133                         tkey = s->s3->tmp.ecdh;
2134                         }
2135
2136                 group    = EC_KEY_get0_group(tkey);
2137                 priv_key = EC_KEY_get0_private_key(tkey);
2138
2139                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2140                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2141                         {
2142                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2143                                ERR_R_EC_LIB);
2144                         goto err;
2145                         }
2146
2147                 /* Let's get client's public key */
2148                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2149                         {
2150                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2151                             ERR_R_MALLOC_FAILURE);
2152                         goto err;
2153                         }
2154
2155                 if (n == 0L) 
2156                         {
2157                         /* Client Publickey was in Client Certificate */
2158
2159                          if (l & SSL_kECDHE) 
2160                                  {
2161                                  al=SSL_AD_HANDSHAKE_FAILURE;
2162                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2163                                  goto f_err;
2164                                  }
2165                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2166                             == NULL) || 
2167                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2168                                 {
2169                                 /* XXX: For now, we do not support client
2170                                  * authentication using ECDH certificates
2171                                  * so this branch (n == 0L) of the code is
2172                                  * never executed. When that support is
2173                                  * added, we ought to ensure the key 
2174                                  * received in the certificate is 
2175                                  * authorized for key agreement.
2176                                  * ECDH_compute_key implicitly checks that
2177                                  * the two ECDH shares are for the same
2178                                  * group.
2179                                  */
2180                                 al=SSL_AD_HANDSHAKE_FAILURE;
2181                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2182                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2183                                 goto f_err;
2184                                 }
2185
2186                         if (EC_POINT_copy(clnt_ecpoint,
2187                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2188                                 {
2189                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2190                                         ERR_R_EC_LIB);
2191                                 goto err;
2192                                 }
2193                         ret = 2; /* Skip certificate verify processing */
2194                         }
2195                 else
2196                         {
2197                         /* Get client's public key from encoded point
2198                          * in the ClientKeyExchange message.
2199                          */
2200                         if ((bn_ctx = BN_CTX_new()) == NULL)
2201                                 {
2202                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2203                                     ERR_R_MALLOC_FAILURE);
2204                                 goto err;
2205                                 }
2206
2207                         /* Get encoded point length */
2208                         i = *p; 
2209                         p += 1;
2210                         if (EC_POINT_oct2point(group, 
2211                             clnt_ecpoint, p, i, bn_ctx) == 0)
2212                                 {
2213                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2214                                     ERR_R_EC_LIB);
2215                                 goto err;
2216                                 }
2217                         /* p is pointing to somewhere in the buffer
2218                          * currently, so set it to the start 
2219                          */ 
2220                         p=(unsigned char *)s->init_buf->data;
2221                         }
2222
2223                 /* Compute the shared pre-master secret */
2224                 field_size = EC_GROUP_get_degree(group);
2225                 if (field_size <= 0)
2226                         {
2227                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2228                                ERR_R_ECDH_LIB);
2229                         goto err;
2230                         }
2231                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2232                 if (i <= 0)
2233                         {
2234                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2235                             ERR_R_ECDH_LIB);
2236                         goto err;
2237                         }
2238
2239                 EVP_PKEY_free(clnt_pub_pkey);
2240                 EC_POINT_free(clnt_ecpoint);
2241                 if (srvr_ecdh != NULL) 
2242                         EC_KEY_free(srvr_ecdh);
2243                 BN_CTX_free(bn_ctx);
2244
2245                 /* Compute the master secret */
2246                 s->session->master_key_length = s->method->ssl3_enc-> \
2247                     generate_master_secret(s, s->session->master_key, p, i);
2248                 
2249                 OPENSSL_cleanse(p, i);
2250                 return (ret);
2251                 }
2252         else
2253 #endif
2254                 {
2255                 al=SSL_AD_HANDSHAKE_FAILURE;
2256                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2257                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2258                 goto f_err;
2259                 }
2260
2261         return(1);
2262 f_err:
2263         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2264 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH)
2265 err:
2266 #endif
2267 #ifndef OPENSSL_NO_ECDH
2268         EVP_PKEY_free(clnt_pub_pkey);
2269         EC_POINT_free(clnt_ecpoint);
2270         if (srvr_ecdh != NULL) 
2271                 EC_KEY_free(srvr_ecdh);
2272         BN_CTX_free(bn_ctx);
2273 #endif
2274         return(-1);
2275         }
2276
2277 int ssl3_get_cert_verify(SSL *s)
2278         {
2279         EVP_PKEY *pkey=NULL;
2280         unsigned char *p;
2281         int al,ok,ret=0;
2282         long n;
2283         int type=0,i,j;
2284         X509 *peer;
2285
2286         n=s->method->ssl_get_message(s,
2287                 SSL3_ST_SR_CERT_VRFY_A,
2288                 SSL3_ST_SR_CERT_VRFY_B,
2289                 -1,
2290                 514, /* 514? */
2291                 &ok);
2292
2293         if (!ok) return((int)n);
2294
2295         if (s->session->peer != NULL)
2296                 {
2297                 peer=s->session->peer;
2298                 pkey=X509_get_pubkey(peer);
2299                 type=X509_certificate_type(peer,pkey);
2300                 }
2301         else
2302                 {
2303                 peer=NULL;
2304                 pkey=NULL;
2305                 }
2306
2307         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2308                 {
2309                 s->s3->tmp.reuse_message=1;
2310                 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2311                         {
2312                         al=SSL_AD_UNEXPECTED_MESSAGE;
2313                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2314                         goto f_err;
2315                         }
2316                 ret=1;
2317                 goto end;
2318                 }
2319
2320         if (peer == NULL)
2321                 {
2322                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2323                 al=SSL_AD_UNEXPECTED_MESSAGE;
2324                 goto f_err;
2325                 }
2326
2327         if (!(type & EVP_PKT_SIGN))
2328                 {
2329                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2330                 al=SSL_AD_ILLEGAL_PARAMETER;
2331                 goto f_err;
2332                 }
2333
2334         if (s->s3->change_cipher_spec)
2335                 {
2336                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2337                 al=SSL_AD_UNEXPECTED_MESSAGE;
2338                 goto f_err;
2339                 }
2340
2341         /* we now have a signature that we need to verify */
2342         p=(unsigned char *)s->init_msg;
2343         n2s(p,i);
2344         n-=2;
2345         if (i > n)
2346                 {
2347                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
2348                 al=SSL_AD_DECODE_ERROR;
2349                 goto f_err;
2350                 }
2351
2352         j=EVP_PKEY_size(pkey);
2353         if ((i > j) || (n > j) || (n <= 0))
2354                 {
2355                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
2356                 al=SSL_AD_DECODE_ERROR;
2357                 goto f_err;
2358                 }
2359
2360 #ifndef OPENSSL_NO_RSA 
2361         if (pkey->type == EVP_PKEY_RSA)
2362                 {
2363                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
2364                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
2365                                                         pkey->pkey.rsa);
2366                 if (i < 0)
2367                         {
2368                         al=SSL_AD_DECRYPT_ERROR;
2369                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
2370                         goto f_err;
2371                         }
2372                 if (i == 0)
2373                         {
2374                         al=SSL_AD_DECRYPT_ERROR;
2375                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
2376                         goto f_err;
2377                         }
2378                 }
2379         else
2380 #endif
2381 #ifndef OPENSSL_NO_DSA
2382                 if (pkey->type == EVP_PKEY_DSA)
2383                 {
2384                 j=DSA_verify(pkey->save_type,
2385                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2386                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
2387                 if (j <= 0)
2388                         {
2389                         /* bad signature */
2390                         al=SSL_AD_DECRYPT_ERROR;
2391                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
2392                         goto f_err;
2393                         }
2394                 }
2395         else
2396 #endif
2397 #ifndef OPENSSL_NO_ECDSA
2398                 if (pkey->type == EVP_PKEY_EC)
2399                 {
2400                 j=ECDSA_verify(pkey->save_type,
2401                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2402                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
2403                 if (j <= 0)
2404                         {
2405                         /* bad signature */
2406                         al=SSL_AD_DECRYPT_ERROR;
2407                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2408                             SSL_R_BAD_ECDSA_SIGNATURE);
2409                         goto f_err;
2410                         }
2411                 }
2412         else
2413 #endif
2414                 {
2415                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
2416                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
2417                 goto f_err;
2418                 }
2419
2420
2421         ret=1;
2422         if (0)
2423                 {
2424 f_err:
2425                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2426                 }
2427 end:
2428         EVP_PKEY_free(pkey);
2429         return(ret);
2430         }
2431
2432 int ssl3_get_client_certificate(SSL *s)
2433         {
2434         int i,ok,al,ret= -1;
2435         X509 *x=NULL;
2436         unsigned long l,nc,llen,n;
2437         const unsigned char *p,*q;
2438         unsigned char *d;
2439         STACK_OF(X509) *sk=NULL;
2440
2441         n=s->method->ssl_get_message(s,
2442                 SSL3_ST_SR_CERT_A,
2443                 SSL3_ST_SR_CERT_B,
2444                 -1,
2445                 s->max_cert_list,
2446                 &ok);
2447
2448         if (!ok) return((int)n);
2449
2450         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
2451                 {
2452                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
2453                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2454                         {
2455                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2456                         al=SSL_AD_HANDSHAKE_FAILURE;
2457                         goto f_err;
2458                         }
2459                 /* If tls asked for a client cert, the client must return a 0 list */
2460                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
2461                         {
2462                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
2463                         al=SSL_AD_UNEXPECTED_MESSAGE;
2464                         goto f_err;
2465                         }
2466                 s->s3->tmp.reuse_message=1;
2467                 return(1);
2468                 }
2469
2470         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
2471                 {
2472                 al=SSL_AD_UNEXPECTED_MESSAGE;
2473                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
2474                 goto f_err;
2475                 }
2476         p=d=(unsigned char *)s->init_msg;
2477
2478         if ((sk=sk_X509_new_null()) == NULL)
2479                 {
2480                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2481                 goto err;
2482                 }
2483
2484         n2l3(p,llen);
2485         if (llen+3 != n)
2486                 {
2487                 al=SSL_AD_DECODE_ERROR;
2488                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
2489                 goto f_err;
2490                 }
2491         for (nc=0; nc<llen; )
2492                 {
2493                 n2l3(p,l);
2494                 if ((l+nc+3) > llen)
2495                         {
2496                         al=SSL_AD_DECODE_ERROR;
2497                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2498                         goto f_err;
2499                         }
2500
2501                 q=p;
2502                 x=d2i_X509(NULL,&p,l);
2503                 if (x == NULL)
2504                         {
2505                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
2506                         goto err;
2507                         }
2508                 if (p != (q+l))
2509                         {
2510                         al=SSL_AD_DECODE_ERROR;
2511                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2512                         goto f_err;
2513                         }
2514                 if (!sk_X509_push(sk,x))
2515                         {
2516                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2517                         goto err;
2518                         }
2519                 x=NULL;
2520                 nc+=l+3;
2521                 }
2522
2523         if (sk_X509_num(sk) <= 0)
2524                 {
2525                 /* TLS does not mind 0 certs returned */
2526                 if (s->version == SSL3_VERSION)
2527                         {
2528                         al=SSL_AD_HANDSHAKE_FAILURE;
2529                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
2530                         goto f_err;
2531                         }
2532                 /* Fail for TLS only if we required a certificate */
2533                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
2534                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2535                         {
2536                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2537                         al=SSL_AD_HANDSHAKE_FAILURE;
2538                         goto f_err;
2539                         }
2540                 }
2541         else
2542                 {
2543                 i=ssl_verify_cert_chain(s,sk);
2544                 if (!i)
2545                         {
2546                         al=ssl_verify_alarm_type(s->verify_result);
2547                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
2548                         goto f_err;
2549                         }
2550                 }
2551
2552         if (s->session->peer != NULL) /* This should not be needed */
2553                 X509_free(s->session->peer);
2554         s->session->peer=sk_X509_shift(sk);
2555         s->session->verify_result = s->verify_result;
2556
2557         /* With the current implementation, sess_cert will always be NULL
2558          * when we arrive here. */
2559         if (s->session->sess_cert == NULL)
2560                 {
2561                 s->session->sess_cert = ssl_sess_cert_new();
2562                 if (s->session->sess_cert == NULL)
2563                         {
2564                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
2565                         goto err;
2566                         }
2567                 }
2568         if (s->session->sess_cert->cert_chain != NULL)
2569                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
2570         s->session->sess_cert->cert_chain=sk;
2571         /* Inconsistency alert: cert_chain does *not* include the
2572          * peer's own certificate, while we do include it in s3_clnt.c */
2573
2574         sk=NULL;
2575
2576         ret=1;
2577         if (0)
2578                 {
2579 f_err:
2580                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2581                 }
2582 err:
2583         if (x != NULL) X509_free(x);
2584         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
2585         return(ret);
2586         }
2587
2588 int ssl3_send_server_certificate(SSL *s)
2589         {
2590         unsigned long l;
2591         X509 *x;
2592
2593         if (s->state == SSL3_ST_SW_CERT_A)
2594                 {
2595                 x=ssl_get_server_send_cert(s);
2596                 if (x == NULL &&
2597                         /* VRS: allow null cert if auth == KRB5 */
2598                         (s->s3->tmp.new_cipher->algorithms
2599                                 & (SSL_MKEY_MASK|SSL_AUTH_MASK))
2600                         != (SSL_aKRB5|SSL_kKRB5))
2601                         {
2602                         SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
2603                         return(0);
2604                         }
2605
2606                 l=ssl3_output_cert_chain(s,x);
2607                 s->state=SSL3_ST_SW_CERT_B;
2608                 s->init_num=(int)l;
2609                 s->init_off=0;
2610                 }
2611
2612         /* SSL3_ST_SW_CERT_B */
2613         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2614         }
2615
2616
2617 #ifndef OPENSSL_NO_ECDH
2618 /* This is the complement of curve_id2nid in s3_clnt.c. */
2619 static int nid2curve_id(int nid)
2620 {
2621         /* ECC curves from draft-ietf-tls-ecc-01.txt (Mar 15, 2001)
2622          * (no changes in draft-ietf-tls-ecc-03.txt [June 2003]) */
2623         switch (nid) {
2624         case NID_sect163k1: /* sect163k1 (1) */
2625                 return 1;
2626         case NID_sect163r1: /* sect163r1 (2) */
2627                 return 2;
2628         case NID_sect163r2: /* sect163r2 (3) */
2629                 return 3;
2630         case NID_sect193r1: /* sect193r1 (4) */ 
2631                 return 4;
2632         case NID_sect193r2: /* sect193r2 (5) */ 
2633                 return 5;
2634         case NID_sect233k1: /* sect233k1 (6) */
2635                 return 6;
2636         case NID_sect233r1: /* sect233r1 (7) */ 
2637                 return 7;
2638         case NID_sect239k1: /* sect239k1 (8) */ 
2639                 return 8;
2640         case NID_sect283k1: /* sect283k1 (9) */
2641                 return 9;
2642         case NID_sect283r1: /* sect283r1 (10) */ 
2643                 return 10;
2644         case NID_sect409k1: /* sect409k1 (11) */ 
2645                 return 11;
2646         case NID_sect409r1: /* sect409r1 (12) */
2647                 return 12;
2648         case NID_sect571k1: /* sect571k1 (13) */ 
2649                 return 13;
2650         case NID_sect571r1: /* sect571r1 (14) */ 
2651                 return 14;
2652         case NID_secp160k1: /* secp160k1 (15) */
2653                 return 15;
2654         case NID_secp160r1: /* secp160r1 (16) */ 
2655                 return 16;
2656         case NID_secp160r2: /* secp160r2 (17) */ 
2657                 return 17;
2658         case NID_secp192k1: /* secp192k1 (18) */
2659                 return 18;
2660         case NID_X9_62_prime192v1: /* secp192r1 (19) */ 
2661                 return 19;
2662         case NID_secp224k1: /* secp224k1 (20) */ 
2663                 return 20;
2664         case NID_secp224r1: /* secp224r1 (21) */
2665                 return 21;
2666         case NID_secp256k1: /* secp256k1 (22) */ 
2667                 return 22;
2668         case NID_X9_62_prime256v1: /* secp256r1 (23) */ 
2669                 return 23;
2670         case NID_secp384r1: /* secp384r1 (24) */
2671                 return 24;
2672         case NID_secp521r1:  /* secp521r1 (25) */       
2673                 return 25;
2674         default:
2675                 return 0;
2676         }
2677 }
2678 #endif
2679 #ifndef OPENSSL_NO_TLSEXT
2680 int ssl3_send_newsession_ticket(SSL *s)
2681         {
2682         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
2683                 {
2684                 unsigned char *p, *senc, *macstart;
2685                 int len, slen;
2686                 unsigned int hlen;
2687                 EVP_CIPHER_CTX ctx;
2688                 HMAC_CTX hctx;
2689
2690                 /* get session encoding length */
2691                 slen = i2d_SSL_SESSION(s->session, NULL);
2692                 /* Some length values are 16 bits, so forget it if session is
2693                  * too long
2694                  */
2695                 if (slen > 0xFF00)
2696                         return -1;
2697                 /* Grow buffer if need be: the length calculation is as
2698                  * follows 1 (size of message name) + 3 (message length
2699                  * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
2700                  * 16 (key name) + max_iv_len (iv length) +
2701                  * session_length + max_enc_block_size (max encrypted session
2702                  * length) + max_md_size (HMAC).
2703                  */
2704                 if (!BUF_MEM_grow(s->init_buf,
2705                         26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
2706                         EVP_MAX_MD_SIZE + slen))
2707                         return -1;
2708                 senc = OPENSSL_malloc(slen);
2709                 if (!senc)
2710                         return -1;
2711                 p = senc;
2712                 i2d_SSL_SESSION(s->session, &p);
2713
2714                 p=(unsigned char *)s->init_buf->data;
2715                 /* do the header */
2716                 *(p++)=SSL3_MT_NEWSESSION_TICKET;
2717                 /* Skip message length for now */
2718                 p += 3;
2719                 l2n(s->session->tlsext_tick_lifetime_hint, p);
2720                 /* Skip ticket length for now */
2721                 p += 2;
2722                 /* Output key name */
2723                 macstart = p;
2724                 memcpy(p, s->ctx->tlsext_tick_key_name, 16);
2725                 p += 16;
2726                 /* Generate and output IV */
2727                 RAND_pseudo_bytes(p, 16);
2728                 EVP_CIPHER_CTX_init(&ctx);
2729                 /* Encrypt session data */
2730                 EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
2731                                         s->ctx->tlsext_tick_aes_key, p);
2732                 p += 16;
2733                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
2734                 p += len;
2735                 EVP_EncryptFinal(&ctx, p, &len);
2736                 p += len;
2737                 EVP_CIPHER_CTX_cleanup(&ctx);
2738
2739                 HMAC_CTX_init(&hctx);
2740                 HMAC_Init_ex(&hctx, s->ctx->tlsext_tick_hmac_key, 16,
2741                                 tlsext_tick_md(), NULL);
2742                 HMAC_Update(&hctx, macstart, p - macstart);
2743                 HMAC_Final(&hctx, p, &hlen);
2744                 HMAC_CTX_cleanup(&hctx);
2745
2746                 p += hlen;
2747                 /* Now write out lengths: p points to end of data written */
2748                 /* Total length */
2749                 len = p - (unsigned char *)s->init_buf->data;
2750                 p=(unsigned char *)s->init_buf->data + 1;
2751                 l2n3(len - 4, p); /* Message length */
2752                 p += 4;
2753                 s2n(len - 10, p);  /* Ticket length */
2754
2755                 /* number of bytes to write */
2756                 s->init_num= len;
2757                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
2758                 s->init_off=0;
2759                 OPENSSL_free(senc);
2760                 }
2761
2762         /* SSL3_ST_SW_SESSION_TICKET_B */
2763         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2764         }
2765
2766 int ssl3_send_cert_status(SSL *s)
2767         {
2768         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
2769                 {
2770                 unsigned char *p;
2771                 /* Grow buffer if need be: the length calculation is as
2772                  * follows 1 (message type) + 3 (message length) +
2773                  * 1 (ocsp response type) + 3 (ocsp response length)
2774                  * + (ocsp response)
2775                  */
2776                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
2777                         return -1;
2778
2779                 p=(unsigned char *)s->init_buf->data;
2780
2781                 /* do the header */
2782                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
2783                 /* message length */
2784                 l2n3(s->tlsext_ocsp_resplen + 4, p);
2785                 /* status type */
2786                 *(p++)= s->tlsext_status_type;
2787                 /* length of OCSP response */
2788                 l2n3(s->tlsext_ocsp_resplen, p);
2789                 /* actual response */
2790                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
2791                 /* number of bytes to write */
2792                 s->init_num = 8 + s->tlsext_ocsp_resplen;
2793                 s->state=SSL3_ST_SW_CERT_STATUS_B;
2794                 s->init_off = 0;
2795                 }
2796
2797         /* SSL3_ST_SW_CERT_STATUS_B */
2798         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2799         }
2800 #endif