Backport OCSP fix.
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124
125 #define REUSE_CIPHER_BUG
126 #define NETSCAPE_HANG_BUG
127
128 #include <stdio.h>
129 #include "ssl_locl.h"
130 #include "kssl_lcl.h"
131 #include <openssl/buffer.h>
132 #include <openssl/rand.h>
133 #include <openssl/objects.h>
134 #include <openssl/evp.h>
135 #include <openssl/hmac.h>
136 #include <openssl/x509.h>
137 #ifndef OPENSSL_NO_DH
138 #include <openssl/dh.h>
139 #endif
140 #include <openssl/bn.h>
141 #ifndef OPENSSL_NO_KRB5
142 #include <openssl/krb5_asn.h>
143 #endif
144 #include <openssl/md5.h>
145
146 static SSL_METHOD *ssl3_get_server_method(int ver);
147 #ifndef OPENSSL_NO_ECDH
148 static int nid2curve_id(int nid);
149 #endif
150
151 static SSL_METHOD *ssl3_get_server_method(int ver)
152         {
153         if (ver == SSL3_VERSION)
154                 return(SSLv3_server_method());
155         else
156                 return(NULL);
157         }
158
159 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
160                         ssl3_accept,
161                         ssl_undefined_function,
162                         ssl3_get_server_method)
163
164 int ssl3_accept(SSL *s)
165         {
166         BUF_MEM *buf;
167         unsigned long l,Time=(unsigned long)time(NULL);
168         void (*cb)(const SSL *ssl,int type,int val)=NULL;
169         int ret= -1;
170         int new_state,state,skip=0;
171
172         RAND_add(&Time,sizeof(Time),0);
173         ERR_clear_error();
174         clear_sys_error();
175
176         if (s->info_callback != NULL)
177                 cb=s->info_callback;
178         else if (s->ctx->info_callback != NULL)
179                 cb=s->ctx->info_callback;
180
181         /* init things to blank */
182         s->in_handshake++;
183         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
184
185         if (s->cert == NULL)
186                 {
187                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
188                 return(-1);
189                 }
190
191         for (;;)
192                 {
193                 state=s->state;
194
195                 switch (s->state)
196                         {
197                 case SSL_ST_RENEGOTIATE:
198                         s->new_session=1;
199                         /* s->state=SSL_ST_ACCEPT; */
200
201                 case SSL_ST_BEFORE:
202                 case SSL_ST_ACCEPT:
203                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
204                 case SSL_ST_OK|SSL_ST_ACCEPT:
205
206                         s->server=1;
207                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
208
209                         if ((s->version>>8) != 3)
210                                 {
211                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
212                                 return -1;
213                                 }
214                         s->type=SSL_ST_ACCEPT;
215
216                         if (s->init_buf == NULL)
217                                 {
218                                 if ((buf=BUF_MEM_new()) == NULL)
219                                         {
220                                         ret= -1;
221                                         goto end;
222                                         }
223                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
224                                         {
225                                         ret= -1;
226                                         goto end;
227                                         }
228                                 s->init_buf=buf;
229                                 }
230
231                         if (!ssl3_setup_buffers(s))
232                                 {
233                                 ret= -1;
234                                 goto end;
235                                 }
236
237                         s->init_num=0;
238                         s->s3->flags &= ~SSL3_FLAGS_SGC_RESTART_DONE;
239
240                         if (s->state != SSL_ST_RENEGOTIATE)
241                                 {
242                                 /* Ok, we now need to push on a buffering BIO so that
243                                  * the output is sent in a way that TCP likes :-)
244                                  */
245                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
246                                 
247                                 ssl3_init_finished_mac(s);
248                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
249                                 s->ctx->stats.sess_accept++;
250                                 }
251                         else if (!s->s3->send_connection_binding &&
252                                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
253                                 {
254                                 /* Server attempting to renegotiate with
255                                  * client that doesn't support secure
256                                  * renegotiation.
257                                  */
258                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
259                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
260                                 ret = -1;
261                                 goto end;
262                                 }
263                         else
264                                 {
265                                 /* s->state == SSL_ST_RENEGOTIATE,
266                                  * we will just send a HelloRequest */
267                                 s->ctx->stats.sess_accept_renegotiate++;
268                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
269                                 }
270                         break;
271
272                 case SSL3_ST_SW_HELLO_REQ_A:
273                 case SSL3_ST_SW_HELLO_REQ_B:
274
275                         s->shutdown=0;
276                         ret=ssl3_send_hello_request(s);
277                         if (ret <= 0) goto end;
278                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
279                         s->state=SSL3_ST_SW_FLUSH;
280                         s->init_num=0;
281
282                         ssl3_init_finished_mac(s);
283                         break;
284
285                 case SSL3_ST_SW_HELLO_REQ_C:
286                         s->state=SSL_ST_OK;
287                         break;
288
289                 case SSL3_ST_SR_CLNT_HELLO_A:
290                 case SSL3_ST_SR_CLNT_HELLO_B:
291                 case SSL3_ST_SR_CLNT_HELLO_C:
292
293                         s->shutdown=0;
294                         ret=ssl3_get_client_hello(s);
295                         if (ret <= 0) goto end;
296                         s->new_session = 2;
297                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
298                         s->init_num=0;
299                         break;
300
301                 case SSL3_ST_SW_SRVR_HELLO_A:
302                 case SSL3_ST_SW_SRVR_HELLO_B:
303                         ret=ssl3_send_server_hello(s);
304                         if (ret <= 0) goto end;
305 #ifndef OPENSSL_NO_TLSEXT
306                         if (s->hit)
307                                 {
308                                 if (s->tlsext_ticket_expected)
309                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
310                                 else
311                                         s->state=SSL3_ST_SW_CHANGE_A;
312                                 }
313 #else
314                         if (s->hit)
315                                         s->state=SSL3_ST_SW_CHANGE_A;
316 #endif
317                         else
318                                 s->state=SSL3_ST_SW_CERT_A;
319                         s->init_num=0;
320                         break;
321
322                 case SSL3_ST_SW_CERT_A:
323                 case SSL3_ST_SW_CERT_B:
324                         /* Check if it is anon DH or anon ECDH or KRB5 */
325                         if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL)
326                                 && !(s->s3->tmp.new_cipher->algorithms & SSL_aKRB5))
327                                 {
328                                 ret=ssl3_send_server_certificate(s);
329                                 if (ret <= 0) goto end;
330 #ifndef OPENSSL_NO_TLSEXT
331                                 if (s->tlsext_status_expected)
332                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
333                                 else
334                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
335                                 }
336                         else
337                                 {
338                                 skip = 1;
339                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
340                                 }
341 #else
342                                 }
343                         else
344                                 skip=1;
345
346                         s->state=SSL3_ST_SW_KEY_EXCH_A;
347 #endif
348                         s->init_num=0;
349                         break;
350
351                 case SSL3_ST_SW_KEY_EXCH_A:
352                 case SSL3_ST_SW_KEY_EXCH_B:
353                         l=s->s3->tmp.new_cipher->algorithms;
354
355                         /* clear this, it may get reset by
356                          * send_server_key_exchange */
357                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
358 #ifndef OPENSSL_NO_KRB5
359                                 && !(l & SSL_KRB5)
360 #endif /* OPENSSL_NO_KRB5 */
361                                 )
362                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
363                                  * even when forbidden by protocol specs
364                                  * (handshake may fail as clients are not required to
365                                  * be able to handle this) */
366                                 s->s3->tmp.use_rsa_tmp=1;
367                         else
368                                 s->s3->tmp.use_rsa_tmp=0;
369
370
371                         /* only send if a DH key exchange, fortezza or
372                          * RSA but we have a sign only certificate
373                          *
374                          * For ECC ciphersuites, we send a serverKeyExchange
375                          * message only if the cipher suite is either
376                          * ECDH-anon or ECDHE. In other cases, the
377                          * server certificate contains the server's 
378                          * public key for key exchange.
379                          */
380                         if (s->s3->tmp.use_rsa_tmp
381                             || (l & SSL_kECDHE)
382                             || (l & (SSL_DH|SSL_kFZA))
383                             || ((l & SSL_kRSA)
384                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
385                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
386                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
387                                         )
388                                     )
389                                 )
390                             )
391                                 {
392                                 ret=ssl3_send_server_key_exchange(s);
393                                 if (ret <= 0) goto end;
394                                 }
395                         else
396                                 skip=1;
397
398                         s->state=SSL3_ST_SW_CERT_REQ_A;
399                         s->init_num=0;
400                         break;
401
402                 case SSL3_ST_SW_CERT_REQ_A:
403                 case SSL3_ST_SW_CERT_REQ_B:
404                         if (/* don't request cert unless asked for it: */
405                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
406                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
407                                  * don't request cert during re-negotiation: */
408                                 ((s->session->peer != NULL) &&
409                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
410                                 /* never request cert in anonymous ciphersuites
411                                  * (see section "Certificate request" in SSL 3 drafts
412                                  * and in RFC 2246): */
413                                 ((s->s3->tmp.new_cipher->algorithms & SSL_aNULL) &&
414                                  /* ... except when the application insists on verification
415                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
416                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
417                                  /* never request cert in Kerberos ciphersuites */
418                                 (s->s3->tmp.new_cipher->algorithms & SSL_aKRB5))
419                                 {
420                                 /* no cert request */
421                                 skip=1;
422                                 s->s3->tmp.cert_request=0;
423                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
424                                 }
425                         else
426                                 {
427                                 s->s3->tmp.cert_request=1;
428                                 ret=ssl3_send_certificate_request(s);
429                                 if (ret <= 0) goto end;
430 #ifndef NETSCAPE_HANG_BUG
431                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
432 #else
433                                 s->state=SSL3_ST_SW_FLUSH;
434                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
435 #endif
436                                 s->init_num=0;
437                                 }
438                         break;
439
440                 case SSL3_ST_SW_SRVR_DONE_A:
441                 case SSL3_ST_SW_SRVR_DONE_B:
442                         ret=ssl3_send_server_done(s);
443                         if (ret <= 0) goto end;
444                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
445                         s->state=SSL3_ST_SW_FLUSH;
446                         s->init_num=0;
447                         break;
448                 
449                 case SSL3_ST_SW_FLUSH:
450
451                         /* This code originally checked to see if
452                          * any data was pending using BIO_CTRL_INFO
453                          * and then flushed. This caused problems
454                          * as documented in PR#1939. The proposed
455                          * fix doesn't completely resolve this issue
456                          * as buggy implementations of BIO_CTRL_PENDING
457                          * still exist. So instead we just flush
458                          * unconditionally.
459                          */
460
461                         s->rwstate=SSL_WRITING;
462                         if (BIO_flush(s->wbio) <= 0)
463                                 {
464                                 ret= -1;
465                                 goto end;
466                                 }
467                         s->rwstate=SSL_NOTHING;
468
469                         s->state=s->s3->tmp.next_state;
470                         break;
471
472                 case SSL3_ST_SR_CERT_A:
473                 case SSL3_ST_SR_CERT_B:
474                         /* Check for second client hello (MS SGC) */
475                         ret = ssl3_check_client_hello(s);
476                         if (ret <= 0)
477                                 goto end;
478                         if (ret == 2)
479                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
480                         else {
481                                 if (s->s3->tmp.cert_request)
482                                         {
483                                         ret=ssl3_get_client_certificate(s);
484                                         if (ret <= 0) goto end;
485                                         }
486                                 s->init_num=0;
487                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
488                         }
489                         break;
490
491                 case SSL3_ST_SR_KEY_EXCH_A:
492                 case SSL3_ST_SR_KEY_EXCH_B:
493                         ret=ssl3_get_client_key_exchange(s);
494                         if (ret <= 0) 
495                                 goto end;
496                         if (ret == 2)
497                                 {
498                                 /* For the ECDH ciphersuites when
499                                  * the client sends its ECDH pub key in
500                                  * a certificate, the CertificateVerify
501                                  * message is not sent.
502                                  */
503                                 s->state=SSL3_ST_SR_FINISHED_A;
504                                 s->init_num = 0;
505                                 }
506                         else   
507                                 {
508                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
509                                 s->init_num=0;
510
511                                 /* We need to get hashes here so if there is
512                                  * a client cert, it can be verified
513                                  */ 
514                                 s->method->ssl3_enc->cert_verify_mac(s,
515                                     &(s->s3->finish_dgst1),
516                                     &(s->s3->tmp.cert_verify_md[0]));
517                                 s->method->ssl3_enc->cert_verify_mac(s,
518                                     &(s->s3->finish_dgst2),
519                                     &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
520                                 }
521                         break;
522
523                 case SSL3_ST_SR_CERT_VRFY_A:
524                 case SSL3_ST_SR_CERT_VRFY_B:
525
526                         /* we should decide if we expected this one */
527                         ret=ssl3_get_cert_verify(s);
528                         if (ret <= 0) goto end;
529
530                         s->state=SSL3_ST_SR_FINISHED_A;
531                         s->init_num=0;
532                         break;
533
534                 case SSL3_ST_SR_FINISHED_A:
535                 case SSL3_ST_SR_FINISHED_B:
536                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
537                                 SSL3_ST_SR_FINISHED_B);
538                         if (ret <= 0) goto end;
539                         if (s->hit)
540                                 s->state=SSL_ST_OK;
541 #ifndef OPENSSL_NO_TLSEXT
542                         else if (s->tlsext_ticket_expected)
543                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
544 #endif
545                         else
546                                 s->state=SSL3_ST_SW_CHANGE_A;
547                         s->init_num=0;
548                         break;
549
550 #ifndef OPENSSL_NO_TLSEXT
551                 case SSL3_ST_SW_SESSION_TICKET_A:
552                 case SSL3_ST_SW_SESSION_TICKET_B:
553                         ret=ssl3_send_newsession_ticket(s);
554                         if (ret <= 0) goto end;
555                         s->state=SSL3_ST_SW_CHANGE_A;
556                         s->init_num=0;
557                         break;
558
559                 case SSL3_ST_SW_CERT_STATUS_A:
560                 case SSL3_ST_SW_CERT_STATUS_B:
561                         ret=ssl3_send_cert_status(s);
562                         if (ret <= 0) goto end;
563                         s->state=SSL3_ST_SW_KEY_EXCH_A;
564                         s->init_num=0;
565                         break;
566
567 #endif
568
569                 case SSL3_ST_SW_CHANGE_A:
570                 case SSL3_ST_SW_CHANGE_B:
571
572                         s->session->cipher=s->s3->tmp.new_cipher;
573                         if (!s->method->ssl3_enc->setup_key_block(s))
574                                 { ret= -1; goto end; }
575
576                         ret=ssl3_send_change_cipher_spec(s,
577                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
578
579                         if (ret <= 0) goto end;
580                         s->state=SSL3_ST_SW_FINISHED_A;
581                         s->init_num=0;
582
583                         if (!s->method->ssl3_enc->change_cipher_state(s,
584                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
585                                 {
586                                 ret= -1;
587                                 goto end;
588                                 }
589
590                         break;
591
592                 case SSL3_ST_SW_FINISHED_A:
593                 case SSL3_ST_SW_FINISHED_B:
594                         ret=ssl3_send_finished(s,
595                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
596                                 s->method->ssl3_enc->server_finished_label,
597                                 s->method->ssl3_enc->server_finished_label_len);
598                         if (ret <= 0) goto end;
599                         s->state=SSL3_ST_SW_FLUSH;
600                         if (s->hit)
601                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
602                         else
603                                 s->s3->tmp.next_state=SSL_ST_OK;
604                         s->init_num=0;
605                         break;
606
607                 case SSL_ST_OK:
608                         /* clean a few things up */
609                         ssl3_cleanup_key_block(s);
610
611                         BUF_MEM_free(s->init_buf);
612                         s->init_buf=NULL;
613
614                         /* remove buffering on output */
615                         ssl_free_wbio_buffer(s);
616
617                         s->init_num=0;
618
619                         if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
620                                 {
621                                 /* actually not necessarily a 'new' session unless
622                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
623                                 
624                                 s->new_session=0;
625                                 
626                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
627                                 
628                                 s->ctx->stats.sess_accept_good++;
629                                 /* s->server=1; */
630                                 s->handshake_func=ssl3_accept;
631
632                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
633                                 }
634                         
635                         ret = 1;
636                         goto end;
637                         /* break; */
638
639                 default:
640                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
641                         ret= -1;
642                         goto end;
643                         /* break; */
644                         }
645                 
646                 if (!s->s3->tmp.reuse_message && !skip)
647                         {
648                         if (s->debug)
649                                 {
650                                 if ((ret=BIO_flush(s->wbio)) <= 0)
651                                         goto end;
652                                 }
653
654
655                         if ((cb != NULL) && (s->state != state))
656                                 {
657                                 new_state=s->state;
658                                 s->state=state;
659                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
660                                 s->state=new_state;
661                                 }
662                         }
663                 skip=0;
664                 }
665 end:
666         /* BIO_flush(s->wbio); */
667
668         s->in_handshake--;
669         if (cb != NULL)
670                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
671         return(ret);
672         }
673
674 int ssl3_send_hello_request(SSL *s)
675         {
676         unsigned char *p;
677
678         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
679                 {
680                 p=(unsigned char *)s->init_buf->data;
681                 *(p++)=SSL3_MT_HELLO_REQUEST;
682                 *(p++)=0;
683                 *(p++)=0;
684                 *(p++)=0;
685
686                 s->state=SSL3_ST_SW_HELLO_REQ_B;
687                 /* number of bytes to write */
688                 s->init_num=4;
689                 s->init_off=0;
690                 }
691
692         /* SSL3_ST_SW_HELLO_REQ_B */
693         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
694         }
695
696 int ssl3_check_client_hello(SSL *s)
697         {
698         int ok;
699         long n;
700
701         /* this function is called when we really expect a Certificate message,
702          * so permit appropriate message length */
703         n=s->method->ssl_get_message(s,
704                 SSL3_ST_SR_CERT_A,
705                 SSL3_ST_SR_CERT_B,
706                 -1,
707                 s->max_cert_list,
708                 &ok);
709         if (!ok) return((int)n);
710         s->s3->tmp.reuse_message = 1;
711         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
712                 {
713                 /* We only allow the client to restart the handshake once per
714                  * negotiation. */
715                 if (s->s3->flags & SSL3_FLAGS_SGC_RESTART_DONE)
716                         {
717                         SSLerr(SSL_F_SSL3_CHECK_CLIENT_HELLO, SSL_R_MULTIPLE_SGC_RESTARTS);
718                         return -1;
719                         }
720                 /* Throw away what we have done so far in the current handshake,
721                  * which will now be aborted. (A full SSL_clear would be too much.) */
722 #ifndef OPENSSL_NO_DH
723                 if (s->s3->tmp.dh != NULL)
724                         {
725                         DH_free(s->s3->tmp.dh);
726                         s->s3->tmp.dh = NULL;
727                         }
728 #endif
729 #ifndef OPENSSL_NO_ECDH
730                 if (s->s3->tmp.ecdh != NULL)
731                         {
732                         EC_KEY_free(s->s3->tmp.ecdh);
733                         s->s3->tmp.ecdh = NULL;
734                         }
735 #endif
736                 s->s3->flags |= SSL3_FLAGS_SGC_RESTART_DONE;
737                 return 2;
738                 }
739         return 1;
740 }
741
742 int ssl3_get_client_hello(SSL *s)
743         {
744         int i,j,ok,al,ret= -1;
745         unsigned int cookie_len;
746         long n;
747         unsigned long id;
748         unsigned char *p,*d,*q;
749         SSL_CIPHER *c;
750 #ifndef OPENSSL_NO_COMP
751         SSL_COMP *comp=NULL;
752 #endif
753         STACK_OF(SSL_CIPHER) *ciphers=NULL;
754
755         /* We do this so that we will respond with our native type.
756          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
757          * This down switching should be handled by a different method.
758          * If we are SSLv3, we will respond with SSLv3, even if prompted with
759          * TLSv1.
760          */
761         if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
762                 {
763                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
764                 }
765         s->first_packet=1;
766         n=s->method->ssl_get_message(s,
767                 SSL3_ST_SR_CLNT_HELLO_B,
768                 SSL3_ST_SR_CLNT_HELLO_C,
769                 SSL3_MT_CLIENT_HELLO,
770                 SSL3_RT_MAX_PLAIN_LENGTH,
771                 &ok);
772
773         if (!ok) return((int)n);
774         s->first_packet=0;
775         d=p=(unsigned char *)s->init_msg;
776
777         /* use version from inside client hello, not from record header
778          * (may differ: see RFC 2246, Appendix E, second paragraph) */
779         s->client_version=(((int)p[0])<<8)|(int)p[1];
780         p+=2;
781
782         if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
783             (s->version != DTLS1_VERSION && s->client_version < s->version))
784                 {
785                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
786                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR) 
787                         {
788                         /* similar to ssl3_get_record, send alert using remote version number */
789                         s->version = s->client_version;
790                         }
791                 al = SSL_AD_PROTOCOL_VERSION;
792                 goto f_err;
793                 }
794
795         /* If we require cookies and this ClientHello doesn't
796          * contain one, just return since we do not want to
797          * allocate any memory yet. So check cookie length...
798          */
799         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
800                 {
801                 unsigned int session_length, cookie_length;
802                 
803                 session_length = *(p + SSL3_RANDOM_SIZE);
804                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
805
806                 if (cookie_length == 0)
807                         return 1;
808                 }
809
810         /* load the client random */
811         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
812         p+=SSL3_RANDOM_SIZE;
813
814         /* get the session-id */
815         j= *(p++);
816
817         s->hit=0;
818         /* Versions before 0.9.7 always allow session reuse during renegotiation
819          * (i.e. when s->new_session is true), option
820          * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
821          * Maybe this optional behaviour should always have been the default,
822          * but we cannot safely change the default behaviour (or new applications
823          * might be written that become totally unsecure when compiled with
824          * an earlier library version)
825          */
826         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
827                 {
828                 if (!ssl_get_new_session(s,1))
829                         goto err;
830                 }
831         else
832                 {
833                 i=ssl_get_prev_session(s, p, j, d + n);
834                 if (i == 1)
835                         { /* previous session */
836                         s->hit=1;
837                         }
838                 else if (i == -1)
839                         goto err;
840                 else /* i == 0 */
841                         {
842                         if (!ssl_get_new_session(s,1))
843                                 goto err;
844                         }
845                 }
846
847         p+=j;
848
849         if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
850                 {
851                 /* cookie stuff */
852                 cookie_len = *(p++);
853
854                 /* 
855                  * The ClientHello may contain a cookie even if the
856                  * HelloVerify message has not been sent--make sure that it
857                  * does not cause an overflow.
858                  */
859                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
860                         {
861                         /* too much data */
862                         al = SSL_AD_DECODE_ERROR;
863                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
864                         goto f_err;
865                         }
866
867                 /* verify the cookie if appropriate option is set. */
868                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
869                         cookie_len > 0)
870                         {
871                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
872
873                         if ( s->ctx->app_verify_cookie_cb != NULL)
874                                 {
875                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
876                                         cookie_len) == 0)
877                                         {
878                                         al=SSL_AD_HANDSHAKE_FAILURE;
879                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
880                                                 SSL_R_COOKIE_MISMATCH);
881                                         goto f_err;
882                                         }
883                                 /* else cookie verification succeeded */
884                                 }
885                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
886                                                   s->d1->cookie_len) != 0) /* default verification */
887                                 {
888                                         al=SSL_AD_HANDSHAKE_FAILURE;
889                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
890                                                 SSL_R_COOKIE_MISMATCH);
891                                         goto f_err;
892                                 }
893
894                         ret = 2;
895                         }
896
897                 p += cookie_len;
898                 }
899
900         n2s(p,i);
901         if ((i == 0) && (j != 0))
902                 {
903                 /* we need a cipher if we are not resuming a session */
904                 al=SSL_AD_ILLEGAL_PARAMETER;
905                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
906                 goto f_err;
907                 }
908         if ((p+i) >= (d+n))
909                 {
910                 /* not enough data */
911                 al=SSL_AD_DECODE_ERROR;
912                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
913                 goto f_err;
914                 }
915         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
916                 == NULL))
917                 {
918                 goto err;
919                 }
920         p+=i;
921
922         /* If it is a hit, check that the cipher is in the list */
923         if ((s->hit) && (i > 0))
924                 {
925                 j=0;
926                 id=s->session->cipher->id;
927
928 #ifdef CIPHER_DEBUG
929                 printf("client sent %d ciphers\n",sk_num(ciphers));
930 #endif
931                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
932                         {
933                         c=sk_SSL_CIPHER_value(ciphers,i);
934 #ifdef CIPHER_DEBUG
935                         printf("client [%2d of %2d]:%s\n",
936                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
937 #endif
938                         if (c->id == id)
939                                 {
940                                 j=1;
941                                 break;
942                                 }
943                         }
944 /* Disabled because it can be used in a ciphersuite downgrade
945  * attack: CVE-2010-4180.
946  */
947 #if 0
948                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
949                         {
950                         /* Special case as client bug workaround: the previously used cipher may
951                          * not be in the current list, the client instead might be trying to
952                          * continue using a cipher that before wasn't chosen due to server
953                          * preferences.  We'll have to reject the connection if the cipher is not
954                          * enabled, though. */
955                         c = sk_SSL_CIPHER_value(ciphers, 0);
956                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
957                                 {
958                                 s->session->cipher = c;
959                                 j = 1;
960                                 }
961                         }
962 #endif
963                 if (j == 0)
964                         {
965                         /* we need to have the cipher in the cipher
966                          * list if we are asked to reuse it */
967                         al=SSL_AD_ILLEGAL_PARAMETER;
968                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
969                         goto f_err;
970                         }
971                 }
972
973         /* compression */
974         i= *(p++);
975         if ((p+i) > (d+n))
976                 {
977                 /* not enough data */
978                 al=SSL_AD_DECODE_ERROR;
979                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
980                 goto f_err;
981                 }
982         q=p;
983         for (j=0; j<i; j++)
984                 {
985                 if (p[j] == 0) break;
986                 }
987
988         p+=i;
989         if (j >= i)
990                 {
991                 /* no compress */
992                 al=SSL_AD_DECODE_ERROR;
993                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
994                 goto f_err;
995                 }
996
997 #ifndef OPENSSL_NO_TLSEXT
998         /* TLS extensions*/
999         if (s->version >= SSL3_VERSION)
1000                 {
1001                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
1002                         {
1003                         /* 'al' set by ssl_parse_clienthello_tlsext */
1004                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1005                         goto f_err;
1006                         }
1007                 }
1008                 if (ssl_check_clienthello_tlsext_early(s) <= 0) {
1009                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
1010                         goto err;
1011                 }
1012 #endif
1013         /* Worst case, we will use the NULL compression, but if we have other
1014          * options, we will now look for them.  We have i-1 compression
1015          * algorithms from the client, starting at q. */
1016         s->s3->tmp.new_compression=NULL;
1017 #ifndef OPENSSL_NO_COMP
1018         if (s->ctx->comp_methods != NULL)
1019                 { /* See if we have a match */
1020                 int m,nn,o,v,done=0;
1021
1022                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1023                 for (m=0; m<nn; m++)
1024                         {
1025                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1026                         v=comp->id;
1027                         for (o=0; o<i; o++)
1028                                 {
1029                                 if (v == q[o])
1030                                         {
1031                                         done=1;
1032                                         break;
1033                                         }
1034                                 }
1035                         if (done) break;
1036                         }
1037                 if (done)
1038                         s->s3->tmp.new_compression=comp;
1039                 else
1040                         comp=NULL;
1041                 }
1042 #endif
1043
1044         /* TLS does not mind if there is extra stuff */
1045 #if 0   /* SSL 3.0 does not mind either, so we should disable this test
1046          * (was enabled in 0.9.6d through 0.9.6j and 0.9.7 through 0.9.7b,
1047          * in earlier SSLeay/OpenSSL releases this test existed but was buggy) */
1048         if (s->version == SSL3_VERSION)
1049                 {
1050                 if (p < (d+n))
1051                         {
1052                         /* wrong number of bytes,
1053                          * there could be more to follow */
1054                         al=SSL_AD_DECODE_ERROR;
1055                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1056                         goto f_err;
1057                         }
1058                 }
1059 #endif
1060
1061         /* Given s->session->ciphers and SSL_get_ciphers, we must
1062          * pick a cipher */
1063
1064         if (!s->hit)
1065                 {
1066 #ifdef OPENSSL_NO_COMP
1067                 s->session->compress_meth=0;
1068 #else
1069                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1070 #endif
1071                 if (s->session->ciphers != NULL)
1072                         sk_SSL_CIPHER_free(s->session->ciphers);
1073                 s->session->ciphers=ciphers;
1074                 if (ciphers == NULL)
1075                         {
1076                         al=SSL_AD_ILLEGAL_PARAMETER;
1077                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1078                         goto f_err;
1079                         }
1080                 ciphers=NULL;
1081                 c=ssl3_choose_cipher(s,s->session->ciphers,
1082                                      SSL_get_ciphers(s));
1083
1084                 if (c == NULL)
1085                         {
1086                         al=SSL_AD_HANDSHAKE_FAILURE;
1087                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1088                         goto f_err;
1089                         }
1090                 s->s3->tmp.new_cipher=c;
1091                 }
1092         else
1093                 {
1094                 /* Session-id reuse */
1095 #ifdef REUSE_CIPHER_BUG
1096                 STACK_OF(SSL_CIPHER) *sk;
1097                 SSL_CIPHER *nc=NULL;
1098                 SSL_CIPHER *ec=NULL;
1099
1100                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1101                         {
1102                         sk=s->session->ciphers;
1103                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1104                                 {
1105                                 c=sk_SSL_CIPHER_value(sk,i);
1106                                 if (c->algorithms & SSL_eNULL)
1107                                         nc=c;
1108                                 if (SSL_C_IS_EXPORT(c))
1109                                         ec=c;
1110                                 }
1111                         if (nc != NULL)
1112                                 s->s3->tmp.new_cipher=nc;
1113                         else if (ec != NULL)
1114                                 s->s3->tmp.new_cipher=ec;
1115                         else
1116                                 s->s3->tmp.new_cipher=s->session->cipher;
1117                         }
1118                 else
1119 #endif
1120                 s->s3->tmp.new_cipher=s->session->cipher;
1121                 }
1122         
1123         /* we now have the following setup. 
1124          * client_random
1125          * cipher_list          - our prefered list of ciphers
1126          * ciphers              - the clients prefered list of ciphers
1127          * compression          - basically ignored right now
1128          * ssl version is set   - sslv3
1129          * s->session           - The ssl session has been setup.
1130          * s->hit               - session reuse flag
1131          * s->tmp.new_cipher    - the new cipher to use.
1132          */
1133
1134         /* Handles TLS extensions that we couldn't check earlier */
1135         if (s->version >= SSL3_VERSION)
1136                 {
1137                 if (ssl_check_clienthello_tlsext_late(s) <= 0)
1138                         {
1139                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
1140                         goto err;
1141                         }
1142                 }
1143
1144         if (ret < 0) ret=1;
1145         if (0)
1146                 {
1147 f_err:
1148                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1149                 }
1150 err:
1151         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1152         return(ret);
1153         }
1154
1155 int ssl3_send_server_hello(SSL *s)
1156         {
1157         unsigned char *buf;
1158         unsigned char *p,*d;
1159         int i,sl;
1160         unsigned long l,Time;
1161
1162         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1163                 {
1164                 buf=(unsigned char *)s->init_buf->data;
1165                 p=s->s3->server_random;
1166                 Time=(unsigned long)time(NULL);                 /* Time */
1167                 l2n(Time,p);
1168                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1169                         return -1;
1170                 /* Do the message type and length last */
1171                 d=p= &(buf[4]);
1172
1173                 *(p++)=s->version>>8;
1174                 *(p++)=s->version&0xff;
1175
1176                 /* Random stuff */
1177                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1178                 p+=SSL3_RANDOM_SIZE;
1179
1180                 /* now in theory we have 3 options to sending back the
1181                  * session id.  If it is a re-use, we send back the
1182                  * old session-id, if it is a new session, we send
1183                  * back the new session-id or we send back a 0 length
1184                  * session-id if we want it to be single use.
1185                  * Currently I will not implement the '0' length session-id
1186                  * 12-Jan-98 - I'll now support the '0' length stuff.
1187                  *
1188                  * We also have an additional case where stateless session
1189                  * resumption is successful: we always send back the old
1190                  * session id. In this case s->hit is non zero: this can
1191                  * only happen if stateless session resumption is succesful
1192                  * if session caching is disabled so existing functionality
1193                  * is unaffected.
1194                  */
1195                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1196                         && !s->hit)
1197                         s->session->session_id_length=0;
1198
1199                 sl=s->session->session_id_length;
1200                 if (sl > (int)sizeof(s->session->session_id))
1201                         {
1202                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1203                         return -1;
1204                         }
1205                 *(p++)=sl;
1206                 memcpy(p,s->session->session_id,sl);
1207                 p+=sl;
1208
1209                 /* put the cipher */
1210                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1211                 p+=i;
1212
1213                 /* put the compression method */
1214 #ifdef OPENSSL_NO_COMP
1215                         *(p++)=0;
1216 #else
1217                 if (s->s3->tmp.new_compression == NULL)
1218                         *(p++)=0;
1219                 else
1220                         *(p++)=s->s3->tmp.new_compression->id;
1221 #endif
1222 #ifndef OPENSSL_NO_TLSEXT
1223                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1224                         {
1225                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1226                         return -1;
1227                         }
1228 #endif
1229                 /* do the header */
1230                 l=(p-d);
1231                 d=buf;
1232                 *(d++)=SSL3_MT_SERVER_HELLO;
1233                 l2n3(l,d);
1234
1235                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1236                 /* number of bytes to write */
1237                 s->init_num=p-buf;
1238                 s->init_off=0;
1239                 }
1240
1241         /* SSL3_ST_SW_SRVR_HELLO_B */
1242         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1243         }
1244
1245 int ssl3_send_server_done(SSL *s)
1246         {
1247         unsigned char *p;
1248
1249         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1250                 {
1251                 p=(unsigned char *)s->init_buf->data;
1252
1253                 /* do the header */
1254                 *(p++)=SSL3_MT_SERVER_DONE;
1255                 *(p++)=0;
1256                 *(p++)=0;
1257                 *(p++)=0;
1258
1259                 s->state=SSL3_ST_SW_SRVR_DONE_B;
1260                 /* number of bytes to write */
1261                 s->init_num=4;
1262                 s->init_off=0;
1263                 }
1264
1265         /* SSL3_ST_SW_SRVR_DONE_B */
1266         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1267         }
1268
1269 int ssl3_send_server_key_exchange(SSL *s)
1270         {
1271 #ifndef OPENSSL_NO_RSA
1272         unsigned char *q;
1273         int j,num;
1274         RSA *rsa;
1275         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1276         unsigned int u;
1277 #endif
1278 #ifndef OPENSSL_NO_DH
1279         DH *dh=NULL,*dhp;
1280 #endif
1281 #ifndef OPENSSL_NO_ECDH
1282         EC_KEY *ecdh=NULL, *ecdhp;
1283         unsigned char *encodedPoint = NULL;
1284         int encodedlen = 0;
1285         int curve_id = 0;
1286         BN_CTX *bn_ctx = NULL; 
1287 #endif
1288         EVP_PKEY *pkey;
1289         unsigned char *p,*d;
1290         int al,i;
1291         unsigned long type;
1292         int n;
1293         CERT *cert;
1294         BIGNUM *r[4];
1295         int nr[4],kn;
1296         BUF_MEM *buf;
1297         EVP_MD_CTX md_ctx;
1298
1299         EVP_MD_CTX_init(&md_ctx);
1300         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1301                 {
1302                 type=s->s3->tmp.new_cipher->algorithms & SSL_MKEY_MASK;
1303                 cert=s->cert;
1304
1305                 buf=s->init_buf;
1306
1307                 r[0]=r[1]=r[2]=r[3]=NULL;
1308                 n=0;
1309 #ifndef OPENSSL_NO_RSA
1310                 if (type & SSL_kRSA)
1311                         {
1312                         rsa=cert->rsa_tmp;
1313                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1314                                 {
1315                                 rsa=s->cert->rsa_tmp_cb(s,
1316                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1317                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1318                                 if(rsa == NULL)
1319                                 {
1320                                         al=SSL_AD_HANDSHAKE_FAILURE;
1321                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1322                                         goto f_err;
1323                                 }
1324                                 RSA_up_ref(rsa);
1325                                 cert->rsa_tmp=rsa;
1326                                 }
1327                         if (rsa == NULL)
1328                                 {
1329                                 al=SSL_AD_HANDSHAKE_FAILURE;
1330                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1331                                 goto f_err;
1332                                 }
1333                         r[0]=rsa->n;
1334                         r[1]=rsa->e;
1335                         s->s3->tmp.use_rsa_tmp=1;
1336                         }
1337                 else
1338 #endif
1339 #ifndef OPENSSL_NO_DH
1340                         if (type & SSL_kEDH)
1341                         {
1342                         dhp=cert->dh_tmp;
1343                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1344                                 dhp=s->cert->dh_tmp_cb(s,
1345                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1346                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1347                         if (dhp == NULL)
1348                                 {
1349                                 al=SSL_AD_HANDSHAKE_FAILURE;
1350                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1351                                 goto f_err;
1352                                 }
1353
1354                         if (s->s3->tmp.dh != NULL)
1355                                 {
1356                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1357                                 goto err;
1358                                 }
1359
1360                         if ((dh=DHparams_dup(dhp)) == NULL)
1361                                 {
1362                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1363                                 goto err;
1364                                 }
1365
1366                         s->s3->tmp.dh=dh;
1367                         if ((dhp->pub_key == NULL ||
1368                              dhp->priv_key == NULL ||
1369                              (s->options & SSL_OP_SINGLE_DH_USE)))
1370                                 {
1371                                 if(!DH_generate_key(dh))
1372                                     {
1373                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1374                                            ERR_R_DH_LIB);
1375                                     goto err;
1376                                     }
1377                                 }
1378                         else
1379                                 {
1380                                 dh->pub_key=BN_dup(dhp->pub_key);
1381                                 dh->priv_key=BN_dup(dhp->priv_key);
1382                                 if ((dh->pub_key == NULL) ||
1383                                         (dh->priv_key == NULL))
1384                                         {
1385                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1386                                         goto err;
1387                                         }
1388                                 }
1389                         r[0]=dh->p;
1390                         r[1]=dh->g;
1391                         r[2]=dh->pub_key;
1392                         }
1393                 else 
1394 #endif
1395 #ifndef OPENSSL_NO_ECDH
1396                         if (type & SSL_kECDHE)
1397                         {
1398                         const EC_GROUP *group;
1399
1400                         ecdhp=cert->ecdh_tmp;
1401                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1402                                 {
1403                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1404                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1405                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1406                                 }
1407                         if (ecdhp == NULL)
1408                                 {
1409                                 al=SSL_AD_HANDSHAKE_FAILURE;
1410                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1411                                 goto f_err;
1412                                 }
1413
1414                         if (s->s3->tmp.ecdh != NULL)
1415                                 {
1416                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1417                                 goto err;
1418                                 }
1419
1420                         /* Duplicate the ECDH structure. */
1421                         if (ecdhp == NULL)
1422                                 {
1423                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1424                                 goto err;
1425                                 }
1426                         if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1427                                 {
1428                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1429                                 goto err;
1430                                 }
1431
1432                         s->s3->tmp.ecdh=ecdh;
1433                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1434                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1435                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1436                                 {
1437                                 if(!EC_KEY_generate_key(ecdh))
1438                                     {
1439                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1440                                     goto err;
1441                                     }
1442                                 }
1443
1444                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1445                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1446                             (EC_KEY_get0_private_key(ecdh) == NULL))
1447                                 {
1448                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1449                                 goto err;
1450                                 }
1451
1452                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1453                             (EC_GROUP_get_degree(group) > 163)) 
1454                                 {
1455                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1456                                 goto err;
1457                                 }
1458
1459                         /* XXX: For now, we only support ephemeral ECDH
1460                          * keys over named (not generic) curves. For 
1461                          * supported named curves, curve_id is non-zero.
1462                          */
1463                         if ((curve_id = 
1464                             nid2curve_id(EC_GROUP_get_curve_name(group)))
1465                             == 0)
1466                                 {
1467                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1468                                 goto err;
1469                                 }
1470
1471                         /* Encode the public key.
1472                          * First check the size of encoding and
1473                          * allocate memory accordingly.
1474                          */
1475                         encodedlen = EC_POINT_point2oct(group, 
1476                             EC_KEY_get0_public_key(ecdh),
1477                             POINT_CONVERSION_UNCOMPRESSED, 
1478                             NULL, 0, NULL);
1479
1480                         encodedPoint = (unsigned char *) 
1481                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1482                         bn_ctx = BN_CTX_new();
1483                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1484                                 {
1485                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1486                                 goto err;
1487                                 }
1488
1489
1490                         encodedlen = EC_POINT_point2oct(group, 
1491                             EC_KEY_get0_public_key(ecdh), 
1492                             POINT_CONVERSION_UNCOMPRESSED, 
1493                             encodedPoint, encodedlen, bn_ctx);
1494
1495                         if (encodedlen == 0) 
1496                                 {
1497                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1498                                 goto err;
1499                                 }
1500
1501                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1502
1503                         /* XXX: For now, we only support named (not 
1504                          * generic) curves in ECDH ephemeral key exchanges.
1505                          * In this situation, we need four additional bytes
1506                          * to encode the entire ServerECDHParams
1507                          * structure. 
1508                          */
1509                         n = 4 + encodedlen;
1510
1511                         /* We'll generate the serverKeyExchange message
1512                          * explicitly so we can set these to NULLs
1513                          */
1514                         r[0]=NULL;
1515                         r[1]=NULL;
1516                         r[2]=NULL;
1517                         r[3]=NULL;
1518                         }
1519                 else 
1520 #endif /* !OPENSSL_NO_ECDH */
1521                         {
1522                         al=SSL_AD_HANDSHAKE_FAILURE;
1523                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1524                         goto f_err;
1525                         }
1526                 for (i=0; r[i] != NULL; i++)
1527                         {
1528                         nr[i]=BN_num_bytes(r[i]);
1529                         n+=2+nr[i];
1530                         }
1531
1532                 if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
1533                         {
1534                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1535                                 == NULL)
1536                                 {
1537                                 al=SSL_AD_DECODE_ERROR;
1538                                 goto f_err;
1539                                 }
1540                         kn=EVP_PKEY_size(pkey);
1541                         }
1542                 else
1543                         {
1544                         pkey=NULL;
1545                         kn=0;
1546                         }
1547
1548                 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1549                         {
1550                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1551                         goto err;
1552                         }
1553                 d=(unsigned char *)s->init_buf->data;
1554                 p= &(d[4]);
1555
1556                 for (i=0; r[i] != NULL; i++)
1557                         {
1558                         s2n(nr[i],p);
1559                         BN_bn2bin(r[i],p);
1560                         p+=nr[i];
1561                         }
1562
1563 #ifndef OPENSSL_NO_ECDH
1564                 if (type & SSL_kECDHE) 
1565                         {
1566                         /* XXX: For now, we only support named (not generic) curves.
1567                          * In this situation, the serverKeyExchange message has:
1568                          * [1 byte CurveType], [2 byte CurveName]
1569                          * [1 byte length of encoded point], followed by
1570                          * the actual encoded point itself
1571                          */
1572                         *p = NAMED_CURVE_TYPE;
1573                         p += 1;
1574                         *p = 0;
1575                         p += 1;
1576                         *p = curve_id;
1577                         p += 1;
1578                         *p = encodedlen;
1579                         p += 1;
1580                         memcpy((unsigned char*)p, 
1581                             (unsigned char *)encodedPoint, 
1582                             encodedlen);
1583                         OPENSSL_free(encodedPoint);
1584                         encodedPoint = NULL;
1585                         p += encodedlen;
1586                         }
1587 #endif
1588
1589                 /* not anonymous */
1590                 if (pkey != NULL)
1591                         {
1592                         /* n is the length of the params, they start at &(d[4])
1593                          * and p points to the space at the end. */
1594 #ifndef OPENSSL_NO_RSA
1595                         if (pkey->type == EVP_PKEY_RSA)
1596                                 {
1597                                 q=md_buf;
1598                                 j=0;
1599                                 for (num=2; num > 0; num--)
1600                                         {
1601                                         EVP_MD_CTX_set_flags(&md_ctx,
1602                                                 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1603                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1604                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1605                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1606                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1607                                         EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1608                                         EVP_DigestFinal_ex(&md_ctx,q,
1609                                                 (unsigned int *)&i);
1610                                         q+=i;
1611                                         j+=i;
1612                                         }
1613                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1614                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1615                                         {
1616                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1617                                         goto err;
1618                                         }
1619                                 s2n(u,p);
1620                                 n+=u+2;
1621                                 }
1622                         else
1623 #endif
1624 #if !defined(OPENSSL_NO_DSA)
1625                                 if (pkey->type == EVP_PKEY_DSA)
1626                                 {
1627                                 /* lets do DSS */
1628                                 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1629                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1630                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1631                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1632                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1633                                         (unsigned int *)&i,pkey))
1634                                         {
1635                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1636                                         goto err;
1637                                         }
1638                                 s2n(i,p);
1639                                 n+=i+2;
1640                                 }
1641                         else
1642 #endif
1643 #if !defined(OPENSSL_NO_ECDSA)
1644                                 if (pkey->type == EVP_PKEY_EC)
1645                                 {
1646                                 /* let's do ECDSA */
1647                                 EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1648                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1649                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1650                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1651                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1652                                         (unsigned int *)&i,pkey))
1653                                         {
1654                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1655                                         goto err;
1656                                         }
1657                                 s2n(i,p);
1658                                 n+=i+2;
1659                                 }
1660                         else
1661 #endif
1662                                 {
1663                                 /* Is this error check actually needed? */
1664                                 al=SSL_AD_HANDSHAKE_FAILURE;
1665                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1666                                 goto f_err;
1667                                 }
1668                         }
1669
1670                 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1671                 l2n3(n,d);
1672
1673                 /* we should now have things packed up, so lets send
1674                  * it off */
1675                 s->init_num=n+4;
1676                 s->init_off=0;
1677                 }
1678
1679         s->state = SSL3_ST_SW_KEY_EXCH_B;
1680         EVP_MD_CTX_cleanup(&md_ctx);
1681         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1682 f_err:
1683         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1684 err:
1685 #ifndef OPENSSL_NO_ECDH
1686         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1687         BN_CTX_free(bn_ctx);
1688 #endif
1689         EVP_MD_CTX_cleanup(&md_ctx);
1690         return(-1);
1691         }
1692
1693 int ssl3_send_certificate_request(SSL *s)
1694         {
1695         unsigned char *p,*d;
1696         int i,j,nl,off,n;
1697         STACK_OF(X509_NAME) *sk=NULL;
1698         X509_NAME *name;
1699         BUF_MEM *buf;
1700
1701         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1702                 {
1703                 buf=s->init_buf;
1704
1705                 d=p=(unsigned char *)&(buf->data[4]);
1706
1707                 /* get the list of acceptable cert types */
1708                 p++;
1709                 n=ssl3_get_req_cert_type(s,p);
1710                 d[0]=n;
1711                 p+=n;
1712                 n++;
1713
1714                 off=n;
1715                 p+=2;
1716                 n+=2;
1717
1718                 sk=SSL_get_client_CA_list(s);
1719                 nl=0;
1720                 if (sk != NULL)
1721                         {
1722                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1723                                 {
1724                                 name=sk_X509_NAME_value(sk,i);
1725                                 j=i2d_X509_NAME(name,NULL);
1726                                 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
1727                                         {
1728                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1729                                         goto err;
1730                                         }
1731                                 p=(unsigned char *)&(buf->data[4+n]);
1732                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1733                                         {
1734                                         s2n(j,p);
1735                                         i2d_X509_NAME(name,&p);
1736                                         n+=2+j;
1737                                         nl+=2+j;
1738                                         }
1739                                 else
1740                                         {
1741                                         d=p;
1742                                         i2d_X509_NAME(name,&p);
1743                                         j-=2; s2n(j,d); j+=2;
1744                                         n+=j;
1745                                         nl+=j;
1746                                         }
1747                                 }
1748                         }
1749                 /* else no CA names */
1750                 p=(unsigned char *)&(buf->data[4+off]);
1751                 s2n(nl,p);
1752
1753                 d=(unsigned char *)buf->data;
1754                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1755                 l2n3(n,d);
1756
1757                 /* we should now have things packed up, so lets send
1758                  * it off */
1759
1760                 s->init_num=n+4;
1761                 s->init_off=0;
1762 #ifdef NETSCAPE_HANG_BUG
1763                 p=(unsigned char *)s->init_buf->data + s->init_num;
1764
1765                 /* do the header */
1766                 *(p++)=SSL3_MT_SERVER_DONE;
1767                 *(p++)=0;
1768                 *(p++)=0;
1769                 *(p++)=0;
1770                 s->init_num += 4;
1771 #endif
1772
1773                 s->state = SSL3_ST_SW_CERT_REQ_B;
1774                 }
1775
1776         /* SSL3_ST_SW_CERT_REQ_B */
1777         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1778 err:
1779         return(-1);
1780         }
1781
1782 int ssl3_get_client_key_exchange(SSL *s)
1783         {
1784         int i,al,ok;
1785         long n;
1786         unsigned long l;
1787         unsigned char *p;
1788 #ifndef OPENSSL_NO_RSA
1789         RSA *rsa=NULL;
1790         EVP_PKEY *pkey=NULL;
1791 #endif
1792 #ifndef OPENSSL_NO_DH
1793         BIGNUM *pub=NULL;
1794         DH *dh_srvr;
1795 #endif
1796 #ifndef OPENSSL_NO_KRB5
1797         KSSL_ERR kssl_err;
1798 #endif /* OPENSSL_NO_KRB5 */
1799
1800 #ifndef OPENSSL_NO_ECDH
1801         EC_KEY *srvr_ecdh = NULL;
1802         EVP_PKEY *clnt_pub_pkey = NULL;
1803         EC_POINT *clnt_ecpoint = NULL;
1804         BN_CTX *bn_ctx = NULL; 
1805 #endif
1806
1807         n=s->method->ssl_get_message(s,
1808                 SSL3_ST_SR_KEY_EXCH_A,
1809                 SSL3_ST_SR_KEY_EXCH_B,
1810                 SSL3_MT_CLIENT_KEY_EXCHANGE,
1811                 2048, /* ??? */
1812                 &ok);
1813
1814         if (!ok) return((int)n);
1815         p=(unsigned char *)s->init_msg;
1816
1817         l=s->s3->tmp.new_cipher->algorithms;
1818
1819 #ifndef OPENSSL_NO_RSA
1820         if (l & SSL_kRSA)
1821                 {
1822                 /* FIX THIS UP EAY EAY EAY EAY */
1823                 if (s->s3->tmp.use_rsa_tmp)
1824                         {
1825                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
1826                                 rsa=s->cert->rsa_tmp;
1827                         /* Don't do a callback because rsa_tmp should
1828                          * be sent already */
1829                         if (rsa == NULL)
1830                                 {
1831                                 al=SSL_AD_HANDSHAKE_FAILURE;
1832                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
1833                                 goto f_err;
1834
1835                                 }
1836                         }
1837                 else
1838                         {
1839                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
1840                         if (    (pkey == NULL) ||
1841                                 (pkey->type != EVP_PKEY_RSA) ||
1842                                 (pkey->pkey.rsa == NULL))
1843                                 {
1844                                 al=SSL_AD_HANDSHAKE_FAILURE;
1845                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
1846                                 goto f_err;
1847                                 }
1848                         rsa=pkey->pkey.rsa;
1849                         }
1850
1851                 /* TLS and [incidentally] DTLS, including pre-0.9.8f */
1852                 if (s->version > SSL3_VERSION &&
1853                     s->client_version != DTLS1_BAD_VER)
1854                         {
1855                         n2s(p,i);
1856                         if (n != i+2)
1857                                 {
1858                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
1859                                         {
1860                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
1861                                         goto err;
1862                                         }
1863                                 else
1864                                         p-=2;
1865                                 }
1866                         else
1867                                 n=i;
1868                         }
1869
1870                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
1871
1872                 al = -1;
1873                 
1874                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
1875                         {
1876                         al=SSL_AD_DECODE_ERROR;
1877                         /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
1878                         }
1879
1880                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
1881                         {
1882                         /* The premaster secret must contain the same version number as the
1883                          * ClientHello to detect version rollback attacks (strangely, the
1884                          * protocol does not offer such protection for DH ciphersuites).
1885                          * However, buggy clients exist that send the negotiated protocol
1886                          * version instead if the server does not support the requested
1887                          * protocol version.
1888                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
1889                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
1890                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
1891                                 {
1892                                 al=SSL_AD_DECODE_ERROR;
1893                                 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
1894
1895                                 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
1896                                  * (http://eprint.iacr.org/2003/052/) exploits the version
1897                                  * number check as a "bad version oracle" -- an alert would
1898                                  * reveal that the plaintext corresponding to some ciphertext
1899                                  * made up by the adversary is properly formatted except
1900                                  * that the version number is wrong.  To avoid such attacks,
1901                                  * we should treat this just like any other decryption error. */
1902                                 }
1903                         }
1904
1905                 if (al != -1)
1906                         {
1907                         /* Some decryption failure -- use random value instead as countermeasure
1908                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
1909                          * (see RFC 2246, section 7.4.7.1). */
1910                         ERR_clear_error();
1911                         i = SSL_MAX_MASTER_KEY_LENGTH;
1912                         p[0] = s->client_version >> 8;
1913                         p[1] = s->client_version & 0xff;
1914                         if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
1915                                 goto err;
1916                         }
1917         
1918                 s->session->master_key_length=
1919                         s->method->ssl3_enc->generate_master_secret(s,
1920                                 s->session->master_key,
1921                                 p,i);
1922                 OPENSSL_cleanse(p,i);
1923                 }
1924         else
1925 #endif
1926 #ifndef OPENSSL_NO_DH
1927                 if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1928                 {
1929                 n2s(p,i);
1930                 if (n != i+2)
1931                         {
1932                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
1933                                 {
1934                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
1935                                 goto err;
1936                                 }
1937                         else
1938                                 {
1939                                 p-=2;
1940                                 i=(int)n;
1941                                 }
1942                         }
1943
1944                 if (n == 0L) /* the parameters are in the cert */
1945                         {
1946                         al=SSL_AD_HANDSHAKE_FAILURE;
1947                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
1948                         goto f_err;
1949                         }
1950                 else
1951                         {
1952                         if (s->s3->tmp.dh == NULL)
1953                                 {
1954                                 al=SSL_AD_HANDSHAKE_FAILURE;
1955                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1956                                 goto f_err;
1957                                 }
1958                         else
1959                                 dh_srvr=s->s3->tmp.dh;
1960                         }
1961
1962                 pub=BN_bin2bn(p,i,NULL);
1963                 if (pub == NULL)
1964                         {
1965                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
1966                         goto err;
1967                         }
1968
1969                 i=DH_compute_key(p,pub,dh_srvr);
1970
1971                 if (i <= 0)
1972                         {
1973                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1974                         BN_clear_free(pub);
1975                         goto err;
1976                         }
1977
1978                 DH_free(s->s3->tmp.dh);
1979                 s->s3->tmp.dh=NULL;
1980
1981                 BN_clear_free(pub);
1982                 pub=NULL;
1983                 s->session->master_key_length=
1984                         s->method->ssl3_enc->generate_master_secret(s,
1985                                 s->session->master_key,p,i);
1986                 OPENSSL_cleanse(p,i);
1987                 }
1988         else
1989 #endif
1990 #ifndef OPENSSL_NO_KRB5
1991         if (l & SSL_kKRB5)
1992                 {
1993                 krb5_error_code         krb5rc;
1994                 krb5_data               enc_ticket;
1995                 krb5_data               authenticator;
1996                 krb5_data               enc_pms;
1997                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
1998                 EVP_CIPHER_CTX          ciph_ctx;
1999                 EVP_CIPHER              *enc = NULL;
2000                 unsigned char           iv[EVP_MAX_IV_LENGTH];
2001                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
2002                                                + EVP_MAX_BLOCK_LENGTH];
2003                 int                     padl, outl;
2004                 krb5_timestamp          authtime = 0;
2005                 krb5_ticket_times       ttimes;
2006
2007                 EVP_CIPHER_CTX_init(&ciph_ctx);
2008
2009                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2010
2011                 n2s(p,i);
2012                 enc_ticket.length = i;
2013
2014                 if (n < (int)enc_ticket.length + 6)
2015                         {
2016                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2017                                 SSL_R_DATA_LENGTH_TOO_LONG);
2018                         goto err;
2019                         }
2020
2021                 enc_ticket.data = (char *)p;
2022                 p+=enc_ticket.length;
2023
2024                 n2s(p,i);
2025                 authenticator.length = i;
2026
2027                 if (n < (int)(enc_ticket.length + authenticator.length) + 6)
2028                         {
2029                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2030                                 SSL_R_DATA_LENGTH_TOO_LONG);
2031                         goto err;
2032                         }
2033
2034                 authenticator.data = (char *)p;
2035                 p+=authenticator.length;
2036
2037                 n2s(p,i);
2038                 enc_pms.length = i;
2039                 enc_pms.data = (char *)p;
2040                 p+=enc_pms.length;
2041
2042                 /* Note that the length is checked again below,
2043                 ** after decryption
2044                 */
2045                 if(enc_pms.length > sizeof pms)
2046                         {
2047                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2048                                SSL_R_DATA_LENGTH_TOO_LONG);
2049                         goto err;
2050                         }
2051
2052                 if (n != (long)(enc_ticket.length + authenticator.length +
2053                                                 enc_pms.length + 6))
2054                         {
2055                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2056                                 SSL_R_DATA_LENGTH_TOO_LONG);
2057                         goto err;
2058                         }
2059
2060                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2061                                         &kssl_err)) != 0)
2062                         {
2063 #ifdef KSSL_DEBUG
2064                         printf("kssl_sget_tkt rtn %d [%d]\n",
2065                                 krb5rc, kssl_err.reason);
2066                         if (kssl_err.text)
2067                                 printf("kssl_err text= %s\n", kssl_err.text);
2068 #endif  /* KSSL_DEBUG */
2069                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2070                                 kssl_err.reason);
2071                         goto err;
2072                         }
2073
2074                 /*  Note: no authenticator is not considered an error,
2075                 **  but will return authtime == 0.
2076                 */
2077                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2078                                         &authtime, &kssl_err)) != 0)
2079                         {
2080 #ifdef KSSL_DEBUG
2081                         printf("kssl_check_authent rtn %d [%d]\n",
2082                                 krb5rc, kssl_err.reason);
2083                         if (kssl_err.text)
2084                                 printf("kssl_err text= %s\n", kssl_err.text);
2085 #endif  /* KSSL_DEBUG */
2086                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2087                                 kssl_err.reason);
2088                         goto err;
2089                         }
2090
2091                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2092                         {
2093                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2094                         goto err;
2095                         }
2096
2097 #ifdef KSSL_DEBUG
2098                 kssl_ctx_show(kssl_ctx);
2099 #endif  /* KSSL_DEBUG */
2100
2101                 enc = kssl_map_enc(kssl_ctx->enctype);
2102                 if (enc == NULL)
2103                     goto err;
2104
2105                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2106
2107                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2108                         {
2109                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2110                                 SSL_R_DECRYPTION_FAILED);
2111                         goto err;
2112                         }
2113                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2114                                         (unsigned char *)enc_pms.data, enc_pms.length))
2115                         {
2116                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2117                                 SSL_R_DECRYPTION_FAILED);
2118                         goto err;
2119                         }
2120                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2121                         {
2122                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2123                                 SSL_R_DATA_LENGTH_TOO_LONG);
2124                         goto err;
2125                         }
2126                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2127                         {
2128                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2129                                 SSL_R_DECRYPTION_FAILED);
2130                         goto err;
2131                         }
2132                 outl += padl;
2133                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2134                         {
2135                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2136                                 SSL_R_DATA_LENGTH_TOO_LONG);
2137                         goto err;
2138                         }
2139                 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2140                     {
2141                     /* The premaster secret must contain the same version number as the
2142                      * ClientHello to detect version rollback attacks (strangely, the
2143                      * protocol does not offer such protection for DH ciphersuites).
2144                      * However, buggy clients exist that send random bytes instead of
2145                      * the protocol version.
2146                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2147                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2148                      */
2149                     if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2150                         {
2151                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2152                                SSL_AD_DECODE_ERROR);
2153                         goto err;
2154                         }
2155                     }
2156
2157                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2158
2159                 s->session->master_key_length=
2160                         s->method->ssl3_enc->generate_master_secret(s,
2161                                 s->session->master_key, pms, outl);
2162
2163                 if (kssl_ctx->client_princ)
2164                         {
2165                         size_t len = strlen(kssl_ctx->client_princ);
2166                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2167                                 {
2168                                 s->session->krb5_client_princ_len = len;
2169                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2170                                 }
2171                         }
2172
2173
2174                 /*  Was doing kssl_ctx_free() here,
2175                 **  but it caused problems for apache.
2176                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2177                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2178                 */
2179                 }
2180         else
2181 #endif  /* OPENSSL_NO_KRB5 */
2182
2183 #ifndef OPENSSL_NO_ECDH
2184                 if ((l & SSL_kECDH) || (l & SSL_kECDHE))
2185                 {
2186                 int ret = 1;
2187                 int field_size = 0;
2188                 const EC_KEY   *tkey;
2189                 const EC_GROUP *group;
2190                 const BIGNUM *priv_key;
2191
2192                 /* initialize structures for server's ECDH key pair */
2193                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2194                         {
2195                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2196                             ERR_R_MALLOC_FAILURE);
2197                         goto err;
2198                         }
2199
2200                 /* Let's get server private key and group information */
2201                 if (l & SSL_kECDH) 
2202                         { 
2203                         /* use the certificate */
2204                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2205                         }
2206                 else
2207                         {
2208                         /* use the ephermeral values we saved when
2209                          * generating the ServerKeyExchange msg.
2210                          */
2211                         tkey = s->s3->tmp.ecdh;
2212                         }
2213
2214                 group    = EC_KEY_get0_group(tkey);
2215                 priv_key = EC_KEY_get0_private_key(tkey);
2216
2217                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2218                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2219                         {
2220                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2221                                ERR_R_EC_LIB);
2222                         goto err;
2223                         }
2224
2225                 /* Let's get client's public key */
2226                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2227                         {
2228                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2229                             ERR_R_MALLOC_FAILURE);
2230                         goto err;
2231                         }
2232
2233                 if (n == 0L) 
2234                         {
2235                         /* Client Publickey was in Client Certificate */
2236
2237                          if (l & SSL_kECDHE) 
2238                                  {
2239                                  al=SSL_AD_HANDSHAKE_FAILURE;
2240                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2241                                  goto f_err;
2242                                  }
2243                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2244                             == NULL) || 
2245                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2246                                 {
2247                                 /* XXX: For now, we do not support client
2248                                  * authentication using ECDH certificates
2249                                  * so this branch (n == 0L) of the code is
2250                                  * never executed. When that support is
2251                                  * added, we ought to ensure the key 
2252                                  * received in the certificate is 
2253                                  * authorized for key agreement.
2254                                  * ECDH_compute_key implicitly checks that
2255                                  * the two ECDH shares are for the same
2256                                  * group.
2257                                  */
2258                                 al=SSL_AD_HANDSHAKE_FAILURE;
2259                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2260                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2261                                 goto f_err;
2262                                 }
2263
2264                         if (EC_POINT_copy(clnt_ecpoint,
2265                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2266                                 {
2267                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2268                                         ERR_R_EC_LIB);
2269                                 goto err;
2270                                 }
2271                         ret = 2; /* Skip certificate verify processing */
2272                         }
2273                 else
2274                         {
2275                         /* Get client's public key from encoded point
2276                          * in the ClientKeyExchange message.
2277                          */
2278                         if ((bn_ctx = BN_CTX_new()) == NULL)
2279                                 {
2280                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2281                                     ERR_R_MALLOC_FAILURE);
2282                                 goto err;
2283                                 }
2284
2285                         /* Get encoded point length */
2286                         i = *p; 
2287                         p += 1;
2288                         if (n != 1 + i)
2289                                 {
2290                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2291                                     ERR_R_EC_LIB);
2292                                 goto err;
2293                                 }
2294                         if (EC_POINT_oct2point(group, 
2295                             clnt_ecpoint, p, i, bn_ctx) == 0)
2296                                 {
2297                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2298                                     ERR_R_EC_LIB);
2299                                 goto err;
2300                                 }
2301                         /* p is pointing to somewhere in the buffer
2302                          * currently, so set it to the start 
2303                          */ 
2304                         p=(unsigned char *)s->init_buf->data;
2305                         }
2306
2307                 /* Compute the shared pre-master secret */
2308                 field_size = EC_GROUP_get_degree(group);
2309                 if (field_size <= 0)
2310                         {
2311                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2312                                ERR_R_ECDH_LIB);
2313                         goto err;
2314                         }
2315                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2316                 if (i <= 0)
2317                         {
2318                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2319                             ERR_R_ECDH_LIB);
2320                         goto err;
2321                         }
2322
2323                 EVP_PKEY_free(clnt_pub_pkey);
2324                 EC_POINT_free(clnt_ecpoint);
2325                 if (srvr_ecdh != NULL) 
2326                         EC_KEY_free(srvr_ecdh);
2327                 BN_CTX_free(bn_ctx);
2328
2329                 /* Compute the master secret */
2330                 s->session->master_key_length = s->method->ssl3_enc-> \
2331                     generate_master_secret(s, s->session->master_key, p, i);
2332                 
2333                 OPENSSL_cleanse(p, i);
2334                 return (ret);
2335                 }
2336         else
2337 #endif
2338                 {
2339                 al=SSL_AD_HANDSHAKE_FAILURE;
2340                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2341                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2342                 goto f_err;
2343                 }
2344
2345         return(1);
2346 f_err:
2347         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2348 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH)
2349 err:
2350 #endif
2351 #ifndef OPENSSL_NO_ECDH
2352         EVP_PKEY_free(clnt_pub_pkey);
2353         EC_POINT_free(clnt_ecpoint);
2354         if (srvr_ecdh != NULL) 
2355                 EC_KEY_free(srvr_ecdh);
2356         BN_CTX_free(bn_ctx);
2357 #endif
2358         return(-1);
2359         }
2360
2361 int ssl3_get_cert_verify(SSL *s)
2362         {
2363         EVP_PKEY *pkey=NULL;
2364         unsigned char *p;
2365         int al,ok,ret=0;
2366         long n;
2367         int type=0,i,j;
2368         X509 *peer;
2369
2370         n=s->method->ssl_get_message(s,
2371                 SSL3_ST_SR_CERT_VRFY_A,
2372                 SSL3_ST_SR_CERT_VRFY_B,
2373                 -1,
2374                 514, /* 514? */
2375                 &ok);
2376
2377         if (!ok) return((int)n);
2378
2379         if (s->session->peer != NULL)
2380                 {
2381                 peer=s->session->peer;
2382                 pkey=X509_get_pubkey(peer);
2383                 type=X509_certificate_type(peer,pkey);
2384                 }
2385         else
2386                 {
2387                 peer=NULL;
2388                 pkey=NULL;
2389                 }
2390
2391         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2392                 {
2393                 s->s3->tmp.reuse_message=1;
2394                 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2395                         {
2396                         al=SSL_AD_UNEXPECTED_MESSAGE;
2397                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2398                         goto f_err;
2399                         }
2400                 ret=1;
2401                 goto end;
2402                 }
2403
2404         if (peer == NULL)
2405                 {
2406                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2407                 al=SSL_AD_UNEXPECTED_MESSAGE;
2408                 goto f_err;
2409                 }
2410
2411         if (!(type & EVP_PKT_SIGN))
2412                 {
2413                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2414                 al=SSL_AD_ILLEGAL_PARAMETER;
2415                 goto f_err;
2416                 }
2417
2418         if (s->s3->change_cipher_spec)
2419                 {
2420                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2421                 al=SSL_AD_UNEXPECTED_MESSAGE;
2422                 goto f_err;
2423                 }
2424
2425         /* we now have a signature that we need to verify */
2426         p=(unsigned char *)s->init_msg;
2427         n2s(p,i);
2428         n-=2;
2429         if (i > n)
2430                 {
2431                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
2432                 al=SSL_AD_DECODE_ERROR;
2433                 goto f_err;
2434                 }
2435
2436         j=EVP_PKEY_size(pkey);
2437         if ((i > j) || (n > j) || (n <= 0))
2438                 {
2439                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
2440                 al=SSL_AD_DECODE_ERROR;
2441                 goto f_err;
2442                 }
2443
2444 #ifndef OPENSSL_NO_RSA 
2445         if (pkey->type == EVP_PKEY_RSA)
2446                 {
2447                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
2448                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
2449                                                         pkey->pkey.rsa);
2450                 if (i < 0)
2451                         {
2452                         al=SSL_AD_DECRYPT_ERROR;
2453                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
2454                         goto f_err;
2455                         }
2456                 if (i == 0)
2457                         {
2458                         al=SSL_AD_DECRYPT_ERROR;
2459                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
2460                         goto f_err;
2461                         }
2462                 }
2463         else
2464 #endif
2465 #ifndef OPENSSL_NO_DSA
2466                 if (pkey->type == EVP_PKEY_DSA)
2467                 {
2468                 j=DSA_verify(pkey->save_type,
2469                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2470                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
2471                 if (j <= 0)
2472                         {
2473                         /* bad signature */
2474                         al=SSL_AD_DECRYPT_ERROR;
2475                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
2476                         goto f_err;
2477                         }
2478                 }
2479         else
2480 #endif
2481 #ifndef OPENSSL_NO_ECDSA
2482                 if (pkey->type == EVP_PKEY_EC)
2483                 {
2484                 j=ECDSA_verify(pkey->save_type,
2485                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2486                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
2487                 if (j <= 0)
2488                         {
2489                         /* bad signature */
2490                         al=SSL_AD_DECRYPT_ERROR;
2491                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2492                             SSL_R_BAD_ECDSA_SIGNATURE);
2493                         goto f_err;
2494                         }
2495                 }
2496         else
2497 #endif
2498                 {
2499                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
2500                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
2501                 goto f_err;
2502                 }
2503
2504
2505         ret=1;
2506         if (0)
2507                 {
2508 f_err:
2509                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2510                 }
2511 end:
2512         EVP_PKEY_free(pkey);
2513         return(ret);
2514         }
2515
2516 int ssl3_get_client_certificate(SSL *s)
2517         {
2518         int i,ok,al,ret= -1;
2519         X509 *x=NULL;
2520         unsigned long l,nc,llen,n;
2521         const unsigned char *p,*q;
2522         unsigned char *d;
2523         STACK_OF(X509) *sk=NULL;
2524
2525         n=s->method->ssl_get_message(s,
2526                 SSL3_ST_SR_CERT_A,
2527                 SSL3_ST_SR_CERT_B,
2528                 -1,
2529                 s->max_cert_list,
2530                 &ok);
2531
2532         if (!ok) return((int)n);
2533
2534         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
2535                 {
2536                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
2537                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2538                         {
2539                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2540                         al=SSL_AD_HANDSHAKE_FAILURE;
2541                         goto f_err;
2542                         }
2543                 /* If tls asked for a client cert, the client must return a 0 list */
2544                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
2545                         {
2546                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
2547                         al=SSL_AD_UNEXPECTED_MESSAGE;
2548                         goto f_err;
2549                         }
2550                 s->s3->tmp.reuse_message=1;
2551                 return(1);
2552                 }
2553
2554         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
2555                 {
2556                 al=SSL_AD_UNEXPECTED_MESSAGE;
2557                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
2558                 goto f_err;
2559                 }
2560         p=d=(unsigned char *)s->init_msg;
2561
2562         if ((sk=sk_X509_new_null()) == NULL)
2563                 {
2564                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2565                 goto err;
2566                 }
2567
2568         n2l3(p,llen);
2569         if (llen+3 != n)
2570                 {
2571                 al=SSL_AD_DECODE_ERROR;
2572                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
2573                 goto f_err;
2574                 }
2575         for (nc=0; nc<llen; )
2576                 {
2577                 n2l3(p,l);
2578                 if ((l+nc+3) > llen)
2579                         {
2580                         al=SSL_AD_DECODE_ERROR;
2581                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2582                         goto f_err;
2583                         }
2584
2585                 q=p;
2586                 x=d2i_X509(NULL,&p,l);
2587                 if (x == NULL)
2588                         {
2589                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
2590                         goto err;
2591                         }
2592                 if (p != (q+l))
2593                         {
2594                         al=SSL_AD_DECODE_ERROR;
2595                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2596                         goto f_err;
2597                         }
2598                 if (!sk_X509_push(sk,x))
2599                         {
2600                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2601                         goto err;
2602                         }
2603                 x=NULL;
2604                 nc+=l+3;
2605                 }
2606
2607         if (sk_X509_num(sk) <= 0)
2608                 {
2609                 /* TLS does not mind 0 certs returned */
2610                 if (s->version == SSL3_VERSION)
2611                         {
2612                         al=SSL_AD_HANDSHAKE_FAILURE;
2613                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
2614                         goto f_err;
2615                         }
2616                 /* Fail for TLS only if we required a certificate */
2617                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
2618                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2619                         {
2620                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2621                         al=SSL_AD_HANDSHAKE_FAILURE;
2622                         goto f_err;
2623                         }
2624                 }
2625         else
2626                 {
2627                 i=ssl_verify_cert_chain(s,sk);
2628                 if (i <= 0)
2629                         {
2630                         al=ssl_verify_alarm_type(s->verify_result);
2631                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
2632                         goto f_err;
2633                         }
2634                 }
2635
2636         if (s->session->peer != NULL) /* This should not be needed */
2637                 X509_free(s->session->peer);
2638         s->session->peer=sk_X509_shift(sk);
2639         s->session->verify_result = s->verify_result;
2640
2641         /* With the current implementation, sess_cert will always be NULL
2642          * when we arrive here. */
2643         if (s->session->sess_cert == NULL)
2644                 {
2645                 s->session->sess_cert = ssl_sess_cert_new();
2646                 if (s->session->sess_cert == NULL)
2647                         {
2648                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
2649                         goto err;
2650                         }
2651                 }
2652         if (s->session->sess_cert->cert_chain != NULL)
2653                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
2654         s->session->sess_cert->cert_chain=sk;
2655         /* Inconsistency alert: cert_chain does *not* include the
2656          * peer's own certificate, while we do include it in s3_clnt.c */
2657
2658         sk=NULL;
2659
2660         ret=1;
2661         if (0)
2662                 {
2663 f_err:
2664                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2665                 }
2666 err:
2667         if (x != NULL) X509_free(x);
2668         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
2669         return(ret);
2670         }
2671
2672 int ssl3_send_server_certificate(SSL *s)
2673         {
2674         unsigned long l;
2675         X509 *x;
2676
2677         if (s->state == SSL3_ST_SW_CERT_A)
2678                 {
2679                 x=ssl_get_server_send_cert(s);
2680                 if (x == NULL &&
2681                         /* VRS: allow null cert if auth == KRB5 */
2682                         (s->s3->tmp.new_cipher->algorithms
2683                                 & (SSL_MKEY_MASK|SSL_AUTH_MASK))
2684                         != (SSL_aKRB5|SSL_kKRB5))
2685                         {
2686                         SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
2687                         return(0);
2688                         }
2689
2690                 l=ssl3_output_cert_chain(s,x);
2691                 s->state=SSL3_ST_SW_CERT_B;
2692                 s->init_num=(int)l;
2693                 s->init_off=0;
2694                 }
2695
2696         /* SSL3_ST_SW_CERT_B */
2697         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2698         }
2699
2700
2701 #ifndef OPENSSL_NO_ECDH
2702 /* This is the complement of curve_id2nid in s3_clnt.c. */
2703 static int nid2curve_id(int nid)
2704 {
2705         /* ECC curves from draft-ietf-tls-ecc-01.txt (Mar 15, 2001)
2706          * (no changes in draft-ietf-tls-ecc-03.txt [June 2003]) */
2707         switch (nid) {
2708         case NID_sect163k1: /* sect163k1 (1) */
2709                 return 1;
2710         case NID_sect163r1: /* sect163r1 (2) */
2711                 return 2;
2712         case NID_sect163r2: /* sect163r2 (3) */
2713                 return 3;
2714         case NID_sect193r1: /* sect193r1 (4) */ 
2715                 return 4;
2716         case NID_sect193r2: /* sect193r2 (5) */ 
2717                 return 5;
2718         case NID_sect233k1: /* sect233k1 (6) */
2719                 return 6;
2720         case NID_sect233r1: /* sect233r1 (7) */ 
2721                 return 7;
2722         case NID_sect239k1: /* sect239k1 (8) */ 
2723                 return 8;
2724         case NID_sect283k1: /* sect283k1 (9) */
2725                 return 9;
2726         case NID_sect283r1: /* sect283r1 (10) */ 
2727                 return 10;
2728         case NID_sect409k1: /* sect409k1 (11) */ 
2729                 return 11;
2730         case NID_sect409r1: /* sect409r1 (12) */
2731                 return 12;
2732         case NID_sect571k1: /* sect571k1 (13) */ 
2733                 return 13;
2734         case NID_sect571r1: /* sect571r1 (14) */ 
2735                 return 14;
2736         case NID_secp160k1: /* secp160k1 (15) */
2737                 return 15;
2738         case NID_secp160r1: /* secp160r1 (16) */ 
2739                 return 16;
2740         case NID_secp160r2: /* secp160r2 (17) */ 
2741                 return 17;
2742         case NID_secp192k1: /* secp192k1 (18) */
2743                 return 18;
2744         case NID_X9_62_prime192v1: /* secp192r1 (19) */ 
2745                 return 19;
2746         case NID_secp224k1: /* secp224k1 (20) */ 
2747                 return 20;
2748         case NID_secp224r1: /* secp224r1 (21) */
2749                 return 21;
2750         case NID_secp256k1: /* secp256k1 (22) */ 
2751                 return 22;
2752         case NID_X9_62_prime256v1: /* secp256r1 (23) */ 
2753                 return 23;
2754         case NID_secp384r1: /* secp384r1 (24) */
2755                 return 24;
2756         case NID_secp521r1:  /* secp521r1 (25) */       
2757                 return 25;
2758         default:
2759                 return 0;
2760         }
2761 }
2762 #endif
2763 #ifndef OPENSSL_NO_TLSEXT
2764 int ssl3_send_newsession_ticket(SSL *s)
2765         {
2766         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
2767                 {
2768                 unsigned char *p, *senc, *macstart;
2769                 int len, slen;
2770                 unsigned int hlen;
2771                 EVP_CIPHER_CTX ctx;
2772                 HMAC_CTX hctx;
2773                 SSL_CTX *tctx = s->initial_ctx;
2774                 unsigned char iv[EVP_MAX_IV_LENGTH];
2775                 unsigned char key_name[16];
2776
2777                 /* get session encoding length */
2778                 slen = i2d_SSL_SESSION(s->session, NULL);
2779                 /* Some length values are 16 bits, so forget it if session is
2780                  * too long
2781                  */
2782                 if (slen > 0xFF00)
2783                         return -1;
2784                 /* Grow buffer if need be: the length calculation is as
2785                  * follows 1 (size of message name) + 3 (message length
2786                  * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
2787                  * 16 (key name) + max_iv_len (iv length) +
2788                  * session_length + max_enc_block_size (max encrypted session
2789                  * length) + max_md_size (HMAC).
2790                  */
2791                 if (!BUF_MEM_grow(s->init_buf,
2792                         26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
2793                         EVP_MAX_MD_SIZE + slen))
2794                         return -1;
2795                 senc = OPENSSL_malloc(slen);
2796                 if (!senc)
2797                         return -1;
2798                 p = senc;
2799                 i2d_SSL_SESSION(s->session, &p);
2800
2801                 p=(unsigned char *)s->init_buf->data;
2802                 /* do the header */
2803                 *(p++)=SSL3_MT_NEWSESSION_TICKET;
2804                 /* Skip message length for now */
2805                 p += 3;
2806                 EVP_CIPHER_CTX_init(&ctx);
2807                 HMAC_CTX_init(&hctx);
2808                 /* Initialize HMAC and cipher contexts. If callback present
2809                  * it does all the work otherwise use generated values
2810                  * from parent ctx.
2811                  */
2812                 if (tctx->tlsext_ticket_key_cb)
2813                         {
2814                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
2815                                                          &hctx, 1) < 0)
2816                                 {
2817                                 OPENSSL_free(senc);
2818                                 return -1;
2819                                 }
2820                         }
2821                 else
2822                         {
2823                         RAND_pseudo_bytes(iv, 16);
2824                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
2825                                         tctx->tlsext_tick_aes_key, iv);
2826                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
2827                                         tlsext_tick_md(), NULL);
2828                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
2829                         }
2830                 l2n(s->session->tlsext_tick_lifetime_hint, p);
2831                 /* Skip ticket length for now */
2832                 p += 2;
2833                 /* Output key name */
2834                 macstart = p;
2835                 memcpy(p, key_name, 16);
2836                 p += 16;
2837                 /* output IV */
2838                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
2839                 p += EVP_CIPHER_CTX_iv_length(&ctx);
2840                 /* Encrypt session data */
2841                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
2842                 p += len;
2843                 EVP_EncryptFinal(&ctx, p, &len);
2844                 p += len;
2845                 EVP_CIPHER_CTX_cleanup(&ctx);
2846
2847                 HMAC_Update(&hctx, macstart, p - macstart);
2848                 HMAC_Final(&hctx, p, &hlen);
2849                 HMAC_CTX_cleanup(&hctx);
2850
2851                 p += hlen;
2852                 /* Now write out lengths: p points to end of data written */
2853                 /* Total length */
2854                 len = p - (unsigned char *)s->init_buf->data;
2855                 p=(unsigned char *)s->init_buf->data + 1;
2856                 l2n3(len - 4, p); /* Message length */
2857                 p += 4;
2858                 s2n(len - 10, p);  /* Ticket length */
2859
2860                 /* number of bytes to write */
2861                 s->init_num= len;
2862                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
2863                 s->init_off=0;
2864                 OPENSSL_free(senc);
2865                 }
2866
2867         /* SSL3_ST_SW_SESSION_TICKET_B */
2868         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2869         }
2870
2871 int ssl3_send_cert_status(SSL *s)
2872         {
2873         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
2874                 {
2875                 unsigned char *p;
2876                 /* Grow buffer if need be: the length calculation is as
2877                  * follows 1 (message type) + 3 (message length) +
2878                  * 1 (ocsp response type) + 3 (ocsp response length)
2879                  * + (ocsp response)
2880                  */
2881                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
2882                         return -1;
2883
2884                 p=(unsigned char *)s->init_buf->data;
2885
2886                 /* do the header */
2887                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
2888                 /* message length */
2889                 l2n3(s->tlsext_ocsp_resplen + 4, p);
2890                 /* status type */
2891                 *(p++)= s->tlsext_status_type;
2892                 /* length of OCSP response */
2893                 l2n3(s->tlsext_ocsp_resplen, p);
2894                 /* actual response */
2895                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
2896                 /* number of bytes to write */
2897                 s->init_num = 8 + s->tlsext_ocsp_resplen;
2898                 s->state=SSL3_ST_SW_CERT_STATUS_B;
2899                 s->init_off = 0;
2900                 }
2901
2902         /* SSL3_ST_SW_CERT_STATUS_B */
2903         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2904         }
2905 #endif