ssl/s3_[clnt|srvr].c: fix warning and linking error.
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124
125 #define REUSE_CIPHER_BUG
126 #define NETSCAPE_HANG_BUG
127
128 #include <stdio.h>
129 #include "ssl_locl.h"
130 #include "kssl_lcl.h"
131 #include <openssl/buffer.h>
132 #include <openssl/rand.h>
133 #include <openssl/objects.h>
134 #include <openssl/evp.h>
135 #include <openssl/hmac.h>
136 #include <openssl/x509.h>
137 #ifndef OPENSSL_NO_DH
138 #include <openssl/dh.h>
139 #endif
140 #include <openssl/bn.h>
141 #ifndef OPENSSL_NO_KRB5
142 #include <openssl/krb5_asn.h>
143 #endif
144 #include <openssl/md5.h>
145
146 static SSL_METHOD *ssl3_get_server_method(int ver);
147 #ifndef OPENSSL_NO_ECDH
148 static int nid2curve_id(int nid);
149 #endif
150
151 static SSL_METHOD *ssl3_get_server_method(int ver)
152         {
153         if (ver == SSL3_VERSION)
154                 return(SSLv3_server_method());
155         else
156                 return(NULL);
157         }
158
159 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
160                         ssl3_accept,
161                         ssl_undefined_function,
162                         ssl3_get_server_method)
163
164 int ssl3_accept(SSL *s)
165         {
166         BUF_MEM *buf;
167         unsigned long l,Time=(unsigned long)time(NULL);
168         void (*cb)(const SSL *ssl,int type,int val)=NULL;
169         int ret= -1;
170         int new_state,state,skip=0;
171
172         RAND_add(&Time,sizeof(Time),0);
173         ERR_clear_error();
174         clear_sys_error();
175
176         if (s->info_callback != NULL)
177                 cb=s->info_callback;
178         else if (s->ctx->info_callback != NULL)
179                 cb=s->ctx->info_callback;
180
181         /* init things to blank */
182         s->in_handshake++;
183         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
184
185         if (s->cert == NULL)
186                 {
187                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
188                 return(-1);
189                 }
190
191         for (;;)
192                 {
193                 state=s->state;
194
195                 switch (s->state)
196                         {
197                 case SSL_ST_RENEGOTIATE:
198                         s->new_session=1;
199                         /* s->state=SSL_ST_ACCEPT; */
200
201                 case SSL_ST_BEFORE:
202                 case SSL_ST_ACCEPT:
203                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
204                 case SSL_ST_OK|SSL_ST_ACCEPT:
205
206                         s->server=1;
207                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
208
209                         if ((s->version>>8) != 3)
210                                 {
211                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
212                                 return -1;
213                                 }
214                         s->type=SSL_ST_ACCEPT;
215
216                         if (s->init_buf == NULL)
217                                 {
218                                 if ((buf=BUF_MEM_new()) == NULL)
219                                         {
220                                         ret= -1;
221                                         goto end;
222                                         }
223                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
224                                         {
225                                         ret= -1;
226                                         goto end;
227                                         }
228                                 s->init_buf=buf;
229                                 }
230
231                         if (!ssl3_setup_buffers(s))
232                                 {
233                                 ret= -1;
234                                 goto end;
235                                 }
236
237                         s->init_num=0;
238                         s->s3->flags &= ~SSL3_FLAGS_SGC_RESTART_DONE;
239
240                         if (s->state != SSL_ST_RENEGOTIATE)
241                                 {
242                                 /* Ok, we now need to push on a buffering BIO so that
243                                  * the output is sent in a way that TCP likes :-)
244                                  */
245                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
246                                 
247                                 ssl3_init_finished_mac(s);
248                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
249                                 s->ctx->stats.sess_accept++;
250                                 }
251                         else if (!s->s3->send_connection_binding &&
252                                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
253                                 {
254                                 /* Server attempting to renegotiate with
255                                  * client that doesn't support secure
256                                  * renegotiation.
257                                  */
258                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
259                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
260                                 ret = -1;
261                                 goto end;
262                                 }
263                         else
264                                 {
265                                 /* s->state == SSL_ST_RENEGOTIATE,
266                                  * we will just send a HelloRequest */
267                                 s->ctx->stats.sess_accept_renegotiate++;
268                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
269                                 }
270                         break;
271
272                 case SSL3_ST_SW_HELLO_REQ_A:
273                 case SSL3_ST_SW_HELLO_REQ_B:
274
275                         s->shutdown=0;
276                         ret=ssl3_send_hello_request(s);
277                         if (ret <= 0) goto end;
278                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
279                         s->state=SSL3_ST_SW_FLUSH;
280                         s->init_num=0;
281
282                         ssl3_init_finished_mac(s);
283                         break;
284
285                 case SSL3_ST_SW_HELLO_REQ_C:
286                         s->state=SSL_ST_OK;
287                         break;
288
289                 case SSL3_ST_SR_CLNT_HELLO_A:
290                 case SSL3_ST_SR_CLNT_HELLO_B:
291                 case SSL3_ST_SR_CLNT_HELLO_C:
292
293                         s->shutdown=0;
294                         ret=ssl3_get_client_hello(s);
295                         if (ret <= 0) goto end;
296                         s->new_session = 2;
297                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
298                         s->init_num=0;
299                         break;
300
301                 case SSL3_ST_SW_SRVR_HELLO_A:
302                 case SSL3_ST_SW_SRVR_HELLO_B:
303                         ret=ssl3_send_server_hello(s);
304                         if (ret <= 0) goto end;
305 #ifndef OPENSSL_NO_TLSEXT
306                         if (s->hit)
307                                 {
308                                 if (s->tlsext_ticket_expected)
309                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
310                                 else
311                                         s->state=SSL3_ST_SW_CHANGE_A;
312                                 }
313 #else
314                         if (s->hit)
315                                         s->state=SSL3_ST_SW_CHANGE_A;
316 #endif
317                         else
318                                 s->state=SSL3_ST_SW_CERT_A;
319                         s->init_num=0;
320                         break;
321
322                 case SSL3_ST_SW_CERT_A:
323                 case SSL3_ST_SW_CERT_B:
324                         /* Check if it is anon DH or anon ECDH or KRB5 */
325                         if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL)
326                                 && !(s->s3->tmp.new_cipher->algorithms & SSL_aKRB5))
327                                 {
328                                 ret=ssl3_send_server_certificate(s);
329                                 if (ret <= 0) goto end;
330 #ifndef OPENSSL_NO_TLSEXT
331                                 if (s->tlsext_status_expected)
332                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
333                                 else
334                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
335                                 }
336                         else
337                                 {
338                                 skip = 1;
339                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
340                                 }
341 #else
342                                 }
343                         else
344                                 skip=1;
345
346                         s->state=SSL3_ST_SW_KEY_EXCH_A;
347 #endif
348                         s->init_num=0;
349                         break;
350
351                 case SSL3_ST_SW_KEY_EXCH_A:
352                 case SSL3_ST_SW_KEY_EXCH_B:
353                         l=s->s3->tmp.new_cipher->algorithms;
354
355                         /* clear this, it may get reset by
356                          * send_server_key_exchange */
357                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
358 #ifndef OPENSSL_NO_KRB5
359                                 && !(l & SSL_KRB5)
360 #endif /* OPENSSL_NO_KRB5 */
361                                 )
362                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
363                                  * even when forbidden by protocol specs
364                                  * (handshake may fail as clients are not required to
365                                  * be able to handle this) */
366                                 s->s3->tmp.use_rsa_tmp=1;
367                         else
368                                 s->s3->tmp.use_rsa_tmp=0;
369
370
371                         /* only send if a DH key exchange, fortezza or
372                          * RSA but we have a sign only certificate
373                          *
374                          * For ECC ciphersuites, we send a serverKeyExchange
375                          * message only if the cipher suite is either
376                          * ECDH-anon or ECDHE. In other cases, the
377                          * server certificate contains the server's 
378                          * public key for key exchange.
379                          */
380                         if (s->s3->tmp.use_rsa_tmp
381                             || (l & SSL_kECDHE)
382                             || (l & (SSL_DH|SSL_kFZA))
383                             || ((l & SSL_kRSA)
384                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
385                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
386                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
387                                         )
388                                     )
389                                 )
390                             )
391                                 {
392                                 ret=ssl3_send_server_key_exchange(s);
393                                 if (ret <= 0) goto end;
394                                 }
395                         else
396                                 skip=1;
397
398                         s->state=SSL3_ST_SW_CERT_REQ_A;
399                         s->init_num=0;
400                         break;
401
402                 case SSL3_ST_SW_CERT_REQ_A:
403                 case SSL3_ST_SW_CERT_REQ_B:
404                         if (/* don't request cert unless asked for it: */
405                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
406                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
407                                  * don't request cert during re-negotiation: */
408                                 ((s->session->peer != NULL) &&
409                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
410                                 /* never request cert in anonymous ciphersuites
411                                  * (see section "Certificate request" in SSL 3 drafts
412                                  * and in RFC 2246): */
413                                 ((s->s3->tmp.new_cipher->algorithms & SSL_aNULL) &&
414                                  /* ... except when the application insists on verification
415                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
416                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
417                                  /* never request cert in Kerberos ciphersuites */
418                                 (s->s3->tmp.new_cipher->algorithms & SSL_aKRB5))
419                                 {
420                                 /* no cert request */
421                                 skip=1;
422                                 s->s3->tmp.cert_request=0;
423                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
424                                 }
425                         else
426                                 {
427                                 s->s3->tmp.cert_request=1;
428                                 ret=ssl3_send_certificate_request(s);
429                                 if (ret <= 0) goto end;
430 #ifndef NETSCAPE_HANG_BUG
431                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
432 #else
433                                 s->state=SSL3_ST_SW_FLUSH;
434                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
435 #endif
436                                 s->init_num=0;
437                                 }
438                         break;
439
440                 case SSL3_ST_SW_SRVR_DONE_A:
441                 case SSL3_ST_SW_SRVR_DONE_B:
442                         ret=ssl3_send_server_done(s);
443                         if (ret <= 0) goto end;
444                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
445                         s->state=SSL3_ST_SW_FLUSH;
446                         s->init_num=0;
447                         break;
448                 
449                 case SSL3_ST_SW_FLUSH:
450
451                         /* This code originally checked to see if
452                          * any data was pending using BIO_CTRL_INFO
453                          * and then flushed. This caused problems
454                          * as documented in PR#1939. The proposed
455                          * fix doesn't completely resolve this issue
456                          * as buggy implementations of BIO_CTRL_PENDING
457                          * still exist. So instead we just flush
458                          * unconditionally.
459                          */
460
461                         s->rwstate=SSL_WRITING;
462                         if (BIO_flush(s->wbio) <= 0)
463                                 {
464                                 ret= -1;
465                                 goto end;
466                                 }
467                         s->rwstate=SSL_NOTHING;
468
469                         s->state=s->s3->tmp.next_state;
470                         break;
471
472                 case SSL3_ST_SR_CERT_A:
473                 case SSL3_ST_SR_CERT_B:
474                         /* Check for second client hello (MS SGC) */
475                         ret = ssl3_check_client_hello(s);
476                         if (ret <= 0)
477                                 goto end;
478                         if (ret == 2)
479                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
480                         else {
481                                 if (s->s3->tmp.cert_request)
482                                         {
483                                         ret=ssl3_get_client_certificate(s);
484                                         if (ret <= 0) goto end;
485                                         }
486                                 s->init_num=0;
487                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
488                         }
489                         break;
490
491                 case SSL3_ST_SR_KEY_EXCH_A:
492                 case SSL3_ST_SR_KEY_EXCH_B:
493                         ret=ssl3_get_client_key_exchange(s);
494                         if (ret <= 0) 
495                                 goto end;
496                         if (ret == 2)
497                                 {
498                                 /* For the ECDH ciphersuites when
499                                  * the client sends its ECDH pub key in
500                                  * a certificate, the CertificateVerify
501                                  * message is not sent.
502                                  */
503                                 s->state=SSL3_ST_SR_FINISHED_A;
504                                 s->init_num = 0;
505                                 }
506                         else   
507                                 {
508                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
509                                 s->init_num=0;
510
511                                 /* We need to get hashes here so if there is
512                                  * a client cert, it can be verified
513                                  */ 
514                                 s->method->ssl3_enc->cert_verify_mac(s,
515                                     &(s->s3->finish_dgst1),
516                                     &(s->s3->tmp.cert_verify_md[0]));
517                                 s->method->ssl3_enc->cert_verify_mac(s,
518                                     &(s->s3->finish_dgst2),
519                                     &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
520                                 }
521                         break;
522
523                 case SSL3_ST_SR_CERT_VRFY_A:
524                 case SSL3_ST_SR_CERT_VRFY_B:
525
526                         /* we should decide if we expected this one */
527                         ret=ssl3_get_cert_verify(s);
528                         if (ret <= 0) goto end;
529
530                         s->state=SSL3_ST_SR_FINISHED_A;
531                         s->init_num=0;
532                         break;
533
534                 case SSL3_ST_SR_FINISHED_A:
535                 case SSL3_ST_SR_FINISHED_B:
536                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
537                                 SSL3_ST_SR_FINISHED_B);
538                         if (ret <= 0) goto end;
539                         if (s->hit)
540                                 s->state=SSL_ST_OK;
541 #ifndef OPENSSL_NO_TLSEXT
542                         else if (s->tlsext_ticket_expected)
543                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
544 #endif
545                         else
546                                 s->state=SSL3_ST_SW_CHANGE_A;
547                         s->init_num=0;
548                         break;
549
550 #ifndef OPENSSL_NO_TLSEXT
551                 case SSL3_ST_SW_SESSION_TICKET_A:
552                 case SSL3_ST_SW_SESSION_TICKET_B:
553                         ret=ssl3_send_newsession_ticket(s);
554                         if (ret <= 0) goto end;
555                         s->state=SSL3_ST_SW_CHANGE_A;
556                         s->init_num=0;
557                         break;
558
559                 case SSL3_ST_SW_CERT_STATUS_A:
560                 case SSL3_ST_SW_CERT_STATUS_B:
561                         ret=ssl3_send_cert_status(s);
562                         if (ret <= 0) goto end;
563                         s->state=SSL3_ST_SW_KEY_EXCH_A;
564                         s->init_num=0;
565                         break;
566
567 #endif
568
569                 case SSL3_ST_SW_CHANGE_A:
570                 case SSL3_ST_SW_CHANGE_B:
571
572                         s->session->cipher=s->s3->tmp.new_cipher;
573                         if (!s->method->ssl3_enc->setup_key_block(s))
574                                 { ret= -1; goto end; }
575
576                         ret=ssl3_send_change_cipher_spec(s,
577                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
578
579                         if (ret <= 0) goto end;
580                         s->state=SSL3_ST_SW_FINISHED_A;
581                         s->init_num=0;
582
583                         if (!s->method->ssl3_enc->change_cipher_state(s,
584                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
585                                 {
586                                 ret= -1;
587                                 goto end;
588                                 }
589
590                         break;
591
592                 case SSL3_ST_SW_FINISHED_A:
593                 case SSL3_ST_SW_FINISHED_B:
594                         ret=ssl3_send_finished(s,
595                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
596                                 s->method->ssl3_enc->server_finished_label,
597                                 s->method->ssl3_enc->server_finished_label_len);
598                         if (ret <= 0) goto end;
599                         s->state=SSL3_ST_SW_FLUSH;
600                         if (s->hit)
601                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
602                         else
603                                 s->s3->tmp.next_state=SSL_ST_OK;
604                         s->init_num=0;
605                         break;
606
607                 case SSL_ST_OK:
608                         /* clean a few things up */
609                         ssl3_cleanup_key_block(s);
610
611                         BUF_MEM_free(s->init_buf);
612                         s->init_buf=NULL;
613
614                         /* remove buffering on output */
615                         ssl_free_wbio_buffer(s);
616
617                         s->init_num=0;
618
619                         if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
620                                 {
621                                 /* actually not necessarily a 'new' session unless
622                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
623                                 
624                                 s->new_session=0;
625                                 
626                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
627                                 
628                                 s->ctx->stats.sess_accept_good++;
629                                 /* s->server=1; */
630                                 s->handshake_func=ssl3_accept;
631
632                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
633                                 }
634                         
635                         ret = 1;
636                         goto end;
637                         /* break; */
638
639                 default:
640                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
641                         ret= -1;
642                         goto end;
643                         /* break; */
644                         }
645                 
646                 if (!s->s3->tmp.reuse_message && !skip)
647                         {
648                         if (s->debug)
649                                 {
650                                 if ((ret=BIO_flush(s->wbio)) <= 0)
651                                         goto end;
652                                 }
653
654
655                         if ((cb != NULL) && (s->state != state))
656                                 {
657                                 new_state=s->state;
658                                 s->state=state;
659                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
660                                 s->state=new_state;
661                                 }
662                         }
663                 skip=0;
664                 }
665 end:
666         /* BIO_flush(s->wbio); */
667
668         s->in_handshake--;
669         if (cb != NULL)
670                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
671         return(ret);
672         }
673
674 int ssl3_send_hello_request(SSL *s)
675         {
676         unsigned char *p;
677
678         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
679                 {
680                 p=(unsigned char *)s->init_buf->data;
681                 *(p++)=SSL3_MT_HELLO_REQUEST;
682                 *(p++)=0;
683                 *(p++)=0;
684                 *(p++)=0;
685
686                 s->state=SSL3_ST_SW_HELLO_REQ_B;
687                 /* number of bytes to write */
688                 s->init_num=4;
689                 s->init_off=0;
690                 }
691
692         /* SSL3_ST_SW_HELLO_REQ_B */
693         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
694         }
695
696 int ssl3_check_client_hello(SSL *s)
697         {
698         int ok;
699         long n;
700
701         /* this function is called when we really expect a Certificate message,
702          * so permit appropriate message length */
703         n=s->method->ssl_get_message(s,
704                 SSL3_ST_SR_CERT_A,
705                 SSL3_ST_SR_CERT_B,
706                 -1,
707                 s->max_cert_list,
708                 &ok);
709         if (!ok) return((int)n);
710         s->s3->tmp.reuse_message = 1;
711         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
712                 {
713                 /* We only allow the client to restart the handshake once per
714                  * negotiation. */
715                 if (s->s3->flags & SSL3_FLAGS_SGC_RESTART_DONE)
716                         {
717                         SSLerr(SSL_F_SSL3_CHECK_CLIENT_HELLO, SSL_R_MULTIPLE_SGC_RESTARTS);
718                         return -1;
719                         }
720                 /* Throw away what we have done so far in the current handshake,
721                  * which will now be aborted. (A full SSL_clear would be too much.) */
722 #ifndef OPENSSL_NO_DH
723                 if (s->s3->tmp.dh != NULL)
724                         {
725                         DH_free(s->s3->tmp.dh);
726                         s->s3->tmp.dh = NULL;
727                         }
728 #endif
729 #ifndef OPENSSL_NO_ECDH
730                 if (s->s3->tmp.ecdh != NULL)
731                         {
732                         EC_KEY_free(s->s3->tmp.ecdh);
733                         s->s3->tmp.ecdh = NULL;
734                         }
735 #endif
736                 s->s3->flags |= SSL3_FLAGS_SGC_RESTART_DONE;
737                 return 2;
738                 }
739         return 1;
740 }
741
742 int ssl3_get_client_hello(SSL *s)
743         {
744         int i,j,ok,al,ret= -1;
745         unsigned int cookie_len;
746         long n;
747         unsigned long id;
748         unsigned char *p,*d,*q;
749         SSL_CIPHER *c;
750 #ifndef OPENSSL_NO_COMP
751         SSL_COMP *comp=NULL;
752 #endif
753         STACK_OF(SSL_CIPHER) *ciphers=NULL;
754
755         /* We do this so that we will respond with our native type.
756          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
757          * This down switching should be handled by a different method.
758          * If we are SSLv3, we will respond with SSLv3, even if prompted with
759          * TLSv1.
760          */
761         if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
762                 {
763                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
764                 }
765         s->first_packet=1;
766         n=s->method->ssl_get_message(s,
767                 SSL3_ST_SR_CLNT_HELLO_B,
768                 SSL3_ST_SR_CLNT_HELLO_C,
769                 SSL3_MT_CLIENT_HELLO,
770                 SSL3_RT_MAX_PLAIN_LENGTH,
771                 &ok);
772
773         if (!ok) return((int)n);
774         s->first_packet=0;
775         d=p=(unsigned char *)s->init_msg;
776
777         /* use version from inside client hello, not from record header
778          * (may differ: see RFC 2246, Appendix E, second paragraph) */
779         s->client_version=(((int)p[0])<<8)|(int)p[1];
780         p+=2;
781
782         if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
783             (s->version != DTLS1_VERSION && s->client_version < s->version))
784                 {
785                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
786                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR) 
787                         {
788                         /* similar to ssl3_get_record, send alert using remote version number */
789                         s->version = s->client_version;
790                         }
791                 al = SSL_AD_PROTOCOL_VERSION;
792                 goto f_err;
793                 }
794
795         /* If we require cookies and this ClientHello doesn't
796          * contain one, just return since we do not want to
797          * allocate any memory yet. So check cookie length...
798          */
799         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
800                 {
801                 unsigned int session_length, cookie_length;
802                 
803                 session_length = *(p + SSL3_RANDOM_SIZE);
804                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
805
806                 if (cookie_length == 0)
807                         return 1;
808                 }
809
810         /* load the client random */
811         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
812         p+=SSL3_RANDOM_SIZE;
813
814         /* get the session-id */
815         j= *(p++);
816
817         s->hit=0;
818         /* Versions before 0.9.7 always allow session reuse during renegotiation
819          * (i.e. when s->new_session is true), option
820          * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
821          * Maybe this optional behaviour should always have been the default,
822          * but we cannot safely change the default behaviour (or new applications
823          * might be written that become totally unsecure when compiled with
824          * an earlier library version)
825          */
826         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
827                 {
828                 if (!ssl_get_new_session(s,1))
829                         goto err;
830                 }
831         else
832                 {
833                 i=ssl_get_prev_session(s, p, j, d + n);
834                 if (i == 1)
835                         { /* previous session */
836                         s->hit=1;
837                         }
838                 else if (i == -1)
839                         goto err;
840                 else /* i == 0 */
841                         {
842                         if (!ssl_get_new_session(s,1))
843                                 goto err;
844                         }
845                 }
846
847         p+=j;
848
849         if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
850                 {
851                 /* cookie stuff */
852                 cookie_len = *(p++);
853
854                 /* 
855                  * The ClientHello may contain a cookie even if the
856                  * HelloVerify message has not been sent--make sure that it
857                  * does not cause an overflow.
858                  */
859                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
860                         {
861                         /* too much data */
862                         al = SSL_AD_DECODE_ERROR;
863                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
864                         goto f_err;
865                         }
866
867                 /* verify the cookie if appropriate option is set. */
868                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
869                         cookie_len > 0)
870                         {
871                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
872
873                         if ( s->ctx->app_verify_cookie_cb != NULL)
874                                 {
875                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
876                                         cookie_len) == 0)
877                                         {
878                                         al=SSL_AD_HANDSHAKE_FAILURE;
879                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
880                                                 SSL_R_COOKIE_MISMATCH);
881                                         goto f_err;
882                                         }
883                                 /* else cookie verification succeeded */
884                                 }
885                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
886                                                   s->d1->cookie_len) != 0) /* default verification */
887                                 {
888                                         al=SSL_AD_HANDSHAKE_FAILURE;
889                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
890                                                 SSL_R_COOKIE_MISMATCH);
891                                         goto f_err;
892                                 }
893
894                         ret = 2;
895                         }
896
897                 p += cookie_len;
898                 }
899
900         n2s(p,i);
901         if ((i == 0) && (j != 0))
902                 {
903                 /* we need a cipher if we are not resuming a session */
904                 al=SSL_AD_ILLEGAL_PARAMETER;
905                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
906                 goto f_err;
907                 }
908         if ((p+i) >= (d+n))
909                 {
910                 /* not enough data */
911                 al=SSL_AD_DECODE_ERROR;
912                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
913                 goto f_err;
914                 }
915         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
916                 == NULL))
917                 {
918                 goto err;
919                 }
920         p+=i;
921
922         /* If it is a hit, check that the cipher is in the list */
923         if ((s->hit) && (i > 0))
924                 {
925                 j=0;
926                 id=s->session->cipher->id;
927
928 #ifdef CIPHER_DEBUG
929                 printf("client sent %d ciphers\n",sk_num(ciphers));
930 #endif
931                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
932                         {
933                         c=sk_SSL_CIPHER_value(ciphers,i);
934 #ifdef CIPHER_DEBUG
935                         printf("client [%2d of %2d]:%s\n",
936                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
937 #endif
938                         if (c->id == id)
939                                 {
940                                 j=1;
941                                 break;
942                                 }
943                         }
944 /* Disabled because it can be used in a ciphersuite downgrade
945  * attack: CVE-2010-4180.
946  */
947 #if 0
948                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
949                         {
950                         /* Special case as client bug workaround: the previously used cipher may
951                          * not be in the current list, the client instead might be trying to
952                          * continue using a cipher that before wasn't chosen due to server
953                          * preferences.  We'll have to reject the connection if the cipher is not
954                          * enabled, though. */
955                         c = sk_SSL_CIPHER_value(ciphers, 0);
956                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
957                                 {
958                                 s->session->cipher = c;
959                                 j = 1;
960                                 }
961                         }
962 #endif
963                 if (j == 0)
964                         {
965                         /* we need to have the cipher in the cipher
966                          * list if we are asked to reuse it */
967                         al=SSL_AD_ILLEGAL_PARAMETER;
968                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
969                         goto f_err;
970                         }
971                 }
972
973         /* compression */
974         i= *(p++);
975         if ((p+i) > (d+n))
976                 {
977                 /* not enough data */
978                 al=SSL_AD_DECODE_ERROR;
979                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
980                 goto f_err;
981                 }
982         q=p;
983         for (j=0; j<i; j++)
984                 {
985                 if (p[j] == 0) break;
986                 }
987
988         p+=i;
989         if (j >= i)
990                 {
991                 /* no compress */
992                 al=SSL_AD_DECODE_ERROR;
993                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
994                 goto f_err;
995                 }
996
997 #ifndef OPENSSL_NO_TLSEXT
998         /* TLS extensions*/
999         if (s->version >= SSL3_VERSION)
1000                 {
1001                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
1002                         {
1003                         /* 'al' set by ssl_parse_clienthello_tlsext */
1004                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1005                         goto f_err;
1006                         }
1007                 }
1008                 if (ssl_check_clienthello_tlsext_early(s) <= 0) {
1009                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
1010                         goto err;
1011                 }
1012 #endif
1013         /* Worst case, we will use the NULL compression, but if we have other
1014          * options, we will now look for them.  We have i-1 compression
1015          * algorithms from the client, starting at q. */
1016         s->s3->tmp.new_compression=NULL;
1017 #ifndef OPENSSL_NO_COMP
1018         if (s->ctx->comp_methods != NULL)
1019                 { /* See if we have a match */
1020                 int m,nn,o,v,done=0;
1021
1022                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1023                 for (m=0; m<nn; m++)
1024                         {
1025                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1026                         v=comp->id;
1027                         for (o=0; o<i; o++)
1028                                 {
1029                                 if (v == q[o])
1030                                         {
1031                                         done=1;
1032                                         break;
1033                                         }
1034                                 }
1035                         if (done) break;
1036                         }
1037                 if (done)
1038                         s->s3->tmp.new_compression=comp;
1039                 else
1040                         comp=NULL;
1041                 }
1042 #endif
1043
1044         /* TLS does not mind if there is extra stuff */
1045 #if 0   /* SSL 3.0 does not mind either, so we should disable this test
1046          * (was enabled in 0.9.6d through 0.9.6j and 0.9.7 through 0.9.7b,
1047          * in earlier SSLeay/OpenSSL releases this test existed but was buggy) */
1048         if (s->version == SSL3_VERSION)
1049                 {
1050                 if (p < (d+n))
1051                         {
1052                         /* wrong number of bytes,
1053                          * there could be more to follow */
1054                         al=SSL_AD_DECODE_ERROR;
1055                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1056                         goto f_err;
1057                         }
1058                 }
1059 #endif
1060
1061         /* Given s->session->ciphers and SSL_get_ciphers, we must
1062          * pick a cipher */
1063
1064         if (!s->hit)
1065                 {
1066 #ifdef OPENSSL_NO_COMP
1067                 s->session->compress_meth=0;
1068 #else
1069                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1070 #endif
1071                 if (s->session->ciphers != NULL)
1072                         sk_SSL_CIPHER_free(s->session->ciphers);
1073                 s->session->ciphers=ciphers;
1074                 if (ciphers == NULL)
1075                         {
1076                         al=SSL_AD_ILLEGAL_PARAMETER;
1077                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1078                         goto f_err;
1079                         }
1080                 ciphers=NULL;
1081                 c=ssl3_choose_cipher(s,s->session->ciphers,
1082                                      SSL_get_ciphers(s));
1083
1084                 if (c == NULL)
1085                         {
1086                         al=SSL_AD_HANDSHAKE_FAILURE;
1087                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1088                         goto f_err;
1089                         }
1090                 s->s3->tmp.new_cipher=c;
1091                 }
1092         else
1093                 {
1094                 /* Session-id reuse */
1095 #ifdef REUSE_CIPHER_BUG
1096                 STACK_OF(SSL_CIPHER) *sk;
1097                 SSL_CIPHER *nc=NULL;
1098                 SSL_CIPHER *ec=NULL;
1099
1100                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1101                         {
1102                         sk=s->session->ciphers;
1103                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1104                                 {
1105                                 c=sk_SSL_CIPHER_value(sk,i);
1106                                 if (c->algorithms & SSL_eNULL)
1107                                         nc=c;
1108                                 if (SSL_C_IS_EXPORT(c))
1109                                         ec=c;
1110                                 }
1111                         if (nc != NULL)
1112                                 s->s3->tmp.new_cipher=nc;
1113                         else if (ec != NULL)
1114                                 s->s3->tmp.new_cipher=ec;
1115                         else
1116                                 s->s3->tmp.new_cipher=s->session->cipher;
1117                         }
1118                 else
1119 #endif
1120                 s->s3->tmp.new_cipher=s->session->cipher;
1121                 }
1122         
1123         /* we now have the following setup. 
1124          * client_random
1125          * cipher_list          - our prefered list of ciphers
1126          * ciphers              - the clients prefered list of ciphers
1127          * compression          - basically ignored right now
1128          * ssl version is set   - sslv3
1129          * s->session           - The ssl session has been setup.
1130          * s->hit               - session reuse flag
1131          * s->tmp.new_cipher    - the new cipher to use.
1132          */
1133
1134 #ifndef OPENSSL_NO_TLSEXT
1135         /* Handles TLS extensions that we couldn't check earlier */
1136         if (s->version >= SSL3_VERSION)
1137                 {
1138                 if (ssl_check_clienthello_tlsext_late(s) <= 0)
1139                         {
1140                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
1141                         goto err;
1142                         }
1143                 }
1144 #endif
1145
1146         if (ret < 0) ret=1;
1147         if (0)
1148                 {
1149 f_err:
1150                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1151                 }
1152 err:
1153         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1154         return(ret);
1155         }
1156
1157 int ssl3_send_server_hello(SSL *s)
1158         {
1159         unsigned char *buf;
1160         unsigned char *p,*d;
1161         int i,sl;
1162         unsigned long l,Time;
1163
1164         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1165                 {
1166                 buf=(unsigned char *)s->init_buf->data;
1167                 p=s->s3->server_random;
1168                 Time=(unsigned long)time(NULL);                 /* Time */
1169                 l2n(Time,p);
1170                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1171                         return -1;
1172                 /* Do the message type and length last */
1173                 d=p= &(buf[4]);
1174
1175                 *(p++)=s->version>>8;
1176                 *(p++)=s->version&0xff;
1177
1178                 /* Random stuff */
1179                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1180                 p+=SSL3_RANDOM_SIZE;
1181
1182                 /* now in theory we have 3 options to sending back the
1183                  * session id.  If it is a re-use, we send back the
1184                  * old session-id, if it is a new session, we send
1185                  * back the new session-id or we send back a 0 length
1186                  * session-id if we want it to be single use.
1187                  * Currently I will not implement the '0' length session-id
1188                  * 12-Jan-98 - I'll now support the '0' length stuff.
1189                  *
1190                  * We also have an additional case where stateless session
1191                  * resumption is successful: we always send back the old
1192                  * session id. In this case s->hit is non zero: this can
1193                  * only happen if stateless session resumption is succesful
1194                  * if session caching is disabled so existing functionality
1195                  * is unaffected.
1196                  */
1197                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1198                         && !s->hit)
1199                         s->session->session_id_length=0;
1200
1201                 sl=s->session->session_id_length;
1202                 if (sl > (int)sizeof(s->session->session_id))
1203                         {
1204                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1205                         return -1;
1206                         }
1207                 *(p++)=sl;
1208                 memcpy(p,s->session->session_id,sl);
1209                 p+=sl;
1210
1211                 /* put the cipher */
1212                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1213                 p+=i;
1214
1215                 /* put the compression method */
1216 #ifdef OPENSSL_NO_COMP
1217                         *(p++)=0;
1218 #else
1219                 if (s->s3->tmp.new_compression == NULL)
1220                         *(p++)=0;
1221                 else
1222                         *(p++)=s->s3->tmp.new_compression->id;
1223 #endif
1224 #ifndef OPENSSL_NO_TLSEXT
1225                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1226                         {
1227                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1228                         return -1;
1229                         }
1230 #endif
1231                 /* do the header */
1232                 l=(p-d);
1233                 d=buf;
1234                 *(d++)=SSL3_MT_SERVER_HELLO;
1235                 l2n3(l,d);
1236
1237                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1238                 /* number of bytes to write */
1239                 s->init_num=p-buf;
1240                 s->init_off=0;
1241                 }
1242
1243         /* SSL3_ST_SW_SRVR_HELLO_B */
1244         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1245         }
1246
1247 int ssl3_send_server_done(SSL *s)
1248         {
1249         unsigned char *p;
1250
1251         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1252                 {
1253                 p=(unsigned char *)s->init_buf->data;
1254
1255                 /* do the header */
1256                 *(p++)=SSL3_MT_SERVER_DONE;
1257                 *(p++)=0;
1258                 *(p++)=0;
1259                 *(p++)=0;
1260
1261                 s->state=SSL3_ST_SW_SRVR_DONE_B;
1262                 /* number of bytes to write */
1263                 s->init_num=4;
1264                 s->init_off=0;
1265                 }
1266
1267         /* SSL3_ST_SW_SRVR_DONE_B */
1268         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1269         }
1270
1271 int ssl3_send_server_key_exchange(SSL *s)
1272         {
1273 #ifndef OPENSSL_NO_RSA
1274         unsigned char *q;
1275         int j,num;
1276         RSA *rsa;
1277         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1278         unsigned int u;
1279 #endif
1280 #ifndef OPENSSL_NO_DH
1281         DH *dh=NULL,*dhp;
1282 #endif
1283 #ifndef OPENSSL_NO_ECDH
1284         EC_KEY *ecdh=NULL, *ecdhp;
1285         unsigned char *encodedPoint = NULL;
1286         int encodedlen = 0;
1287         int curve_id = 0;
1288         BN_CTX *bn_ctx = NULL; 
1289 #endif
1290         EVP_PKEY *pkey;
1291         unsigned char *p,*d;
1292         int al,i;
1293         unsigned long type;
1294         int n;
1295         CERT *cert;
1296         BIGNUM *r[4];
1297         int nr[4],kn;
1298         BUF_MEM *buf;
1299         EVP_MD_CTX md_ctx;
1300
1301         EVP_MD_CTX_init(&md_ctx);
1302         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1303                 {
1304                 type=s->s3->tmp.new_cipher->algorithms & SSL_MKEY_MASK;
1305                 cert=s->cert;
1306
1307                 buf=s->init_buf;
1308
1309                 r[0]=r[1]=r[2]=r[3]=NULL;
1310                 n=0;
1311 #ifndef OPENSSL_NO_RSA
1312                 if (type & SSL_kRSA)
1313                         {
1314                         rsa=cert->rsa_tmp;
1315                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1316                                 {
1317                                 rsa=s->cert->rsa_tmp_cb(s,
1318                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1319                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1320                                 if(rsa == NULL)
1321                                 {
1322                                         al=SSL_AD_HANDSHAKE_FAILURE;
1323                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1324                                         goto f_err;
1325                                 }
1326                                 RSA_up_ref(rsa);
1327                                 cert->rsa_tmp=rsa;
1328                                 }
1329                         if (rsa == NULL)
1330                                 {
1331                                 al=SSL_AD_HANDSHAKE_FAILURE;
1332                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1333                                 goto f_err;
1334                                 }
1335                         r[0]=rsa->n;
1336                         r[1]=rsa->e;
1337                         s->s3->tmp.use_rsa_tmp=1;
1338                         }
1339                 else
1340 #endif
1341 #ifndef OPENSSL_NO_DH
1342                         if (type & SSL_kEDH)
1343                         {
1344                         dhp=cert->dh_tmp;
1345                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1346                                 dhp=s->cert->dh_tmp_cb(s,
1347                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1348                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1349                         if (dhp == NULL)
1350                                 {
1351                                 al=SSL_AD_HANDSHAKE_FAILURE;
1352                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1353                                 goto f_err;
1354                                 }
1355
1356                         if (s->s3->tmp.dh != NULL)
1357                                 {
1358                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1359                                 goto err;
1360                                 }
1361
1362                         if ((dh=DHparams_dup(dhp)) == NULL)
1363                                 {
1364                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1365                                 goto err;
1366                                 }
1367
1368                         s->s3->tmp.dh=dh;
1369                         if ((dhp->pub_key == NULL ||
1370                              dhp->priv_key == NULL ||
1371                              (s->options & SSL_OP_SINGLE_DH_USE)))
1372                                 {
1373                                 if(!DH_generate_key(dh))
1374                                     {
1375                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1376                                            ERR_R_DH_LIB);
1377                                     goto err;
1378                                     }
1379                                 }
1380                         else
1381                                 {
1382                                 dh->pub_key=BN_dup(dhp->pub_key);
1383                                 dh->priv_key=BN_dup(dhp->priv_key);
1384                                 if ((dh->pub_key == NULL) ||
1385                                         (dh->priv_key == NULL))
1386                                         {
1387                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1388                                         goto err;
1389                                         }
1390                                 }
1391                         r[0]=dh->p;
1392                         r[1]=dh->g;
1393                         r[2]=dh->pub_key;
1394                         }
1395                 else 
1396 #endif
1397 #ifndef OPENSSL_NO_ECDH
1398                         if (type & SSL_kECDHE)
1399                         {
1400                         const EC_GROUP *group;
1401
1402                         ecdhp=cert->ecdh_tmp;
1403                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1404                                 {
1405                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1406                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1407                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1408                                 }
1409                         if (ecdhp == NULL)
1410                                 {
1411                                 al=SSL_AD_HANDSHAKE_FAILURE;
1412                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1413                                 goto f_err;
1414                                 }
1415
1416                         if (s->s3->tmp.ecdh != NULL)
1417                                 {
1418                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1419                                 goto err;
1420                                 }
1421
1422                         /* Duplicate the ECDH structure. */
1423                         if (ecdhp == NULL)
1424                                 {
1425                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1426                                 goto err;
1427                                 }
1428                         if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1429                                 {
1430                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1431                                 goto err;
1432                                 }
1433
1434                         s->s3->tmp.ecdh=ecdh;
1435                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1436                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1437                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1438                                 {
1439                                 if(!EC_KEY_generate_key(ecdh))
1440                                     {
1441                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1442                                     goto err;
1443                                     }
1444                                 }
1445
1446                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1447                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1448                             (EC_KEY_get0_private_key(ecdh) == NULL))
1449                                 {
1450                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1451                                 goto err;
1452                                 }
1453
1454                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1455                             (EC_GROUP_get_degree(group) > 163)) 
1456                                 {
1457                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1458                                 goto err;
1459                                 }
1460
1461                         /* XXX: For now, we only support ephemeral ECDH
1462                          * keys over named (not generic) curves. For 
1463                          * supported named curves, curve_id is non-zero.
1464                          */
1465                         if ((curve_id = 
1466                             nid2curve_id(EC_GROUP_get_curve_name(group)))
1467                             == 0)
1468                                 {
1469                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1470                                 goto err;
1471                                 }
1472
1473                         /* Encode the public key.
1474                          * First check the size of encoding and
1475                          * allocate memory accordingly.
1476                          */
1477                         encodedlen = EC_POINT_point2oct(group, 
1478                             EC_KEY_get0_public_key(ecdh),
1479                             POINT_CONVERSION_UNCOMPRESSED, 
1480                             NULL, 0, NULL);
1481
1482                         encodedPoint = (unsigned char *) 
1483                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1484                         bn_ctx = BN_CTX_new();
1485                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1486                                 {
1487                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1488                                 goto err;
1489                                 }
1490
1491
1492                         encodedlen = EC_POINT_point2oct(group, 
1493                             EC_KEY_get0_public_key(ecdh), 
1494                             POINT_CONVERSION_UNCOMPRESSED, 
1495                             encodedPoint, encodedlen, bn_ctx);
1496
1497                         if (encodedlen == 0) 
1498                                 {
1499                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1500                                 goto err;
1501                                 }
1502
1503                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1504
1505                         /* XXX: For now, we only support named (not 
1506                          * generic) curves in ECDH ephemeral key exchanges.
1507                          * In this situation, we need four additional bytes
1508                          * to encode the entire ServerECDHParams
1509                          * structure. 
1510                          */
1511                         n = 4 + encodedlen;
1512
1513                         /* We'll generate the serverKeyExchange message
1514                          * explicitly so we can set these to NULLs
1515                          */
1516                         r[0]=NULL;
1517                         r[1]=NULL;
1518                         r[2]=NULL;
1519                         r[3]=NULL;
1520                         }
1521                 else 
1522 #endif /* !OPENSSL_NO_ECDH */
1523                         {
1524                         al=SSL_AD_HANDSHAKE_FAILURE;
1525                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1526                         goto f_err;
1527                         }
1528                 for (i=0; r[i] != NULL; i++)
1529                         {
1530                         nr[i]=BN_num_bytes(r[i]);
1531                         n+=2+nr[i];
1532                         }
1533
1534                 if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
1535                         {
1536                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1537                                 == NULL)
1538                                 {
1539                                 al=SSL_AD_DECODE_ERROR;
1540                                 goto f_err;
1541                                 }
1542                         kn=EVP_PKEY_size(pkey);
1543                         }
1544                 else
1545                         {
1546                         pkey=NULL;
1547                         kn=0;
1548                         }
1549
1550                 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1551                         {
1552                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1553                         goto err;
1554                         }
1555                 d=(unsigned char *)s->init_buf->data;
1556                 p= &(d[4]);
1557
1558                 for (i=0; r[i] != NULL; i++)
1559                         {
1560                         s2n(nr[i],p);
1561                         BN_bn2bin(r[i],p);
1562                         p+=nr[i];
1563                         }
1564
1565 #ifndef OPENSSL_NO_ECDH
1566                 if (type & SSL_kECDHE) 
1567                         {
1568                         /* XXX: For now, we only support named (not generic) curves.
1569                          * In this situation, the serverKeyExchange message has:
1570                          * [1 byte CurveType], [2 byte CurveName]
1571                          * [1 byte length of encoded point], followed by
1572                          * the actual encoded point itself
1573                          */
1574                         *p = NAMED_CURVE_TYPE;
1575                         p += 1;
1576                         *p = 0;
1577                         p += 1;
1578                         *p = curve_id;
1579                         p += 1;
1580                         *p = encodedlen;
1581                         p += 1;
1582                         memcpy((unsigned char*)p, 
1583                             (unsigned char *)encodedPoint, 
1584                             encodedlen);
1585                         OPENSSL_free(encodedPoint);
1586                         encodedPoint = NULL;
1587                         p += encodedlen;
1588                         }
1589 #endif
1590
1591                 /* not anonymous */
1592                 if (pkey != NULL)
1593                         {
1594                         /* n is the length of the params, they start at &(d[4])
1595                          * and p points to the space at the end. */
1596 #ifndef OPENSSL_NO_RSA
1597                         if (pkey->type == EVP_PKEY_RSA)
1598                                 {
1599                                 q=md_buf;
1600                                 j=0;
1601                                 for (num=2; num > 0; num--)
1602                                         {
1603                                         EVP_MD_CTX_set_flags(&md_ctx,
1604                                                 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1605                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1606                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1607                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1608                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1609                                         EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1610                                         EVP_DigestFinal_ex(&md_ctx,q,
1611                                                 (unsigned int *)&i);
1612                                         q+=i;
1613                                         j+=i;
1614                                         }
1615                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1616                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1617                                         {
1618                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1619                                         goto err;
1620                                         }
1621                                 s2n(u,p);
1622                                 n+=u+2;
1623                                 }
1624                         else
1625 #endif
1626 #if !defined(OPENSSL_NO_DSA)
1627                                 if (pkey->type == EVP_PKEY_DSA)
1628                                 {
1629                                 /* lets do DSS */
1630                                 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1631                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1632                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1633                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1634                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1635                                         (unsigned int *)&i,pkey))
1636                                         {
1637                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1638                                         goto err;
1639                                         }
1640                                 s2n(i,p);
1641                                 n+=i+2;
1642                                 }
1643                         else
1644 #endif
1645 #if !defined(OPENSSL_NO_ECDSA)
1646                                 if (pkey->type == EVP_PKEY_EC)
1647                                 {
1648                                 /* let's do ECDSA */
1649                                 EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1650                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1651                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1652                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1653                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1654                                         (unsigned int *)&i,pkey))
1655                                         {
1656                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1657                                         goto err;
1658                                         }
1659                                 s2n(i,p);
1660                                 n+=i+2;
1661                                 }
1662                         else
1663 #endif
1664                                 {
1665                                 /* Is this error check actually needed? */
1666                                 al=SSL_AD_HANDSHAKE_FAILURE;
1667                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1668                                 goto f_err;
1669                                 }
1670                         }
1671
1672                 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1673                 l2n3(n,d);
1674
1675                 /* we should now have things packed up, so lets send
1676                  * it off */
1677                 s->init_num=n+4;
1678                 s->init_off=0;
1679                 }
1680
1681         s->state = SSL3_ST_SW_KEY_EXCH_B;
1682         EVP_MD_CTX_cleanup(&md_ctx);
1683         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1684 f_err:
1685         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1686 err:
1687 #ifndef OPENSSL_NO_ECDH
1688         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1689         BN_CTX_free(bn_ctx);
1690 #endif
1691         EVP_MD_CTX_cleanup(&md_ctx);
1692         return(-1);
1693         }
1694
1695 int ssl3_send_certificate_request(SSL *s)
1696         {
1697         unsigned char *p,*d;
1698         int i,j,nl,off,n;
1699         STACK_OF(X509_NAME) *sk=NULL;
1700         X509_NAME *name;
1701         BUF_MEM *buf;
1702
1703         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1704                 {
1705                 buf=s->init_buf;
1706
1707                 d=p=(unsigned char *)&(buf->data[4]);
1708
1709                 /* get the list of acceptable cert types */
1710                 p++;
1711                 n=ssl3_get_req_cert_type(s,p);
1712                 d[0]=n;
1713                 p+=n;
1714                 n++;
1715
1716                 off=n;
1717                 p+=2;
1718                 n+=2;
1719
1720                 sk=SSL_get_client_CA_list(s);
1721                 nl=0;
1722                 if (sk != NULL)
1723                         {
1724                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1725                                 {
1726                                 name=sk_X509_NAME_value(sk,i);
1727                                 j=i2d_X509_NAME(name,NULL);
1728                                 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
1729                                         {
1730                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1731                                         goto err;
1732                                         }
1733                                 p=(unsigned char *)&(buf->data[4+n]);
1734                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1735                                         {
1736                                         s2n(j,p);
1737                                         i2d_X509_NAME(name,&p);
1738                                         n+=2+j;
1739                                         nl+=2+j;
1740                                         }
1741                                 else
1742                                         {
1743                                         d=p;
1744                                         i2d_X509_NAME(name,&p);
1745                                         j-=2; s2n(j,d); j+=2;
1746                                         n+=j;
1747                                         nl+=j;
1748                                         }
1749                                 }
1750                         }
1751                 /* else no CA names */
1752                 p=(unsigned char *)&(buf->data[4+off]);
1753                 s2n(nl,p);
1754
1755                 d=(unsigned char *)buf->data;
1756                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1757                 l2n3(n,d);
1758
1759                 /* we should now have things packed up, so lets send
1760                  * it off */
1761
1762                 s->init_num=n+4;
1763                 s->init_off=0;
1764 #ifdef NETSCAPE_HANG_BUG
1765                 p=(unsigned char *)s->init_buf->data + s->init_num;
1766
1767                 /* do the header */
1768                 *(p++)=SSL3_MT_SERVER_DONE;
1769                 *(p++)=0;
1770                 *(p++)=0;
1771                 *(p++)=0;
1772                 s->init_num += 4;
1773 #endif
1774
1775                 s->state = SSL3_ST_SW_CERT_REQ_B;
1776                 }
1777
1778         /* SSL3_ST_SW_CERT_REQ_B */
1779         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1780 err:
1781         return(-1);
1782         }
1783
1784 int ssl3_get_client_key_exchange(SSL *s)
1785         {
1786         int i,al,ok;
1787         long n;
1788         unsigned long l;
1789         unsigned char *p;
1790 #ifndef OPENSSL_NO_RSA
1791         RSA *rsa=NULL;
1792         EVP_PKEY *pkey=NULL;
1793 #endif
1794 #ifndef OPENSSL_NO_DH
1795         BIGNUM *pub=NULL;
1796         DH *dh_srvr;
1797 #endif
1798 #ifndef OPENSSL_NO_KRB5
1799         KSSL_ERR kssl_err;
1800 #endif /* OPENSSL_NO_KRB5 */
1801
1802 #ifndef OPENSSL_NO_ECDH
1803         EC_KEY *srvr_ecdh = NULL;
1804         EVP_PKEY *clnt_pub_pkey = NULL;
1805         EC_POINT *clnt_ecpoint = NULL;
1806         BN_CTX *bn_ctx = NULL; 
1807 #endif
1808
1809         n=s->method->ssl_get_message(s,
1810                 SSL3_ST_SR_KEY_EXCH_A,
1811                 SSL3_ST_SR_KEY_EXCH_B,
1812                 SSL3_MT_CLIENT_KEY_EXCHANGE,
1813                 2048, /* ??? */
1814                 &ok);
1815
1816         if (!ok) return((int)n);
1817         p=(unsigned char *)s->init_msg;
1818
1819         l=s->s3->tmp.new_cipher->algorithms;
1820
1821 #ifndef OPENSSL_NO_RSA
1822         if (l & SSL_kRSA)
1823                 {
1824                 /* FIX THIS UP EAY EAY EAY EAY */
1825                 if (s->s3->tmp.use_rsa_tmp)
1826                         {
1827                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
1828                                 rsa=s->cert->rsa_tmp;
1829                         /* Don't do a callback because rsa_tmp should
1830                          * be sent already */
1831                         if (rsa == NULL)
1832                                 {
1833                                 al=SSL_AD_HANDSHAKE_FAILURE;
1834                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
1835                                 goto f_err;
1836
1837                                 }
1838                         }
1839                 else
1840                         {
1841                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
1842                         if (    (pkey == NULL) ||
1843                                 (pkey->type != EVP_PKEY_RSA) ||
1844                                 (pkey->pkey.rsa == NULL))
1845                                 {
1846                                 al=SSL_AD_HANDSHAKE_FAILURE;
1847                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
1848                                 goto f_err;
1849                                 }
1850                         rsa=pkey->pkey.rsa;
1851                         }
1852
1853                 /* TLS and [incidentally] DTLS, including pre-0.9.8f */
1854                 if (s->version > SSL3_VERSION &&
1855                     s->client_version != DTLS1_BAD_VER)
1856                         {
1857                         n2s(p,i);
1858                         if (n != i+2)
1859                                 {
1860                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
1861                                         {
1862                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
1863                                         goto err;
1864                                         }
1865                                 else
1866                                         p-=2;
1867                                 }
1868                         else
1869                                 n=i;
1870                         }
1871
1872                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
1873
1874                 al = -1;
1875                 
1876                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
1877                         {
1878                         al=SSL_AD_DECODE_ERROR;
1879                         /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
1880                         }
1881
1882                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
1883                         {
1884                         /* The premaster secret must contain the same version number as the
1885                          * ClientHello to detect version rollback attacks (strangely, the
1886                          * protocol does not offer such protection for DH ciphersuites).
1887                          * However, buggy clients exist that send the negotiated protocol
1888                          * version instead if the server does not support the requested
1889                          * protocol version.
1890                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
1891                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
1892                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
1893                                 {
1894                                 al=SSL_AD_DECODE_ERROR;
1895                                 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
1896
1897                                 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
1898                                  * (http://eprint.iacr.org/2003/052/) exploits the version
1899                                  * number check as a "bad version oracle" -- an alert would
1900                                  * reveal that the plaintext corresponding to some ciphertext
1901                                  * made up by the adversary is properly formatted except
1902                                  * that the version number is wrong.  To avoid such attacks,
1903                                  * we should treat this just like any other decryption error. */
1904                                 }
1905                         }
1906
1907                 if (al != -1)
1908                         {
1909                         /* Some decryption failure -- use random value instead as countermeasure
1910                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
1911                          * (see RFC 2246, section 7.4.7.1). */
1912                         ERR_clear_error();
1913                         i = SSL_MAX_MASTER_KEY_LENGTH;
1914                         p[0] = s->client_version >> 8;
1915                         p[1] = s->client_version & 0xff;
1916                         if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
1917                                 goto err;
1918                         }
1919         
1920                 s->session->master_key_length=
1921                         s->method->ssl3_enc->generate_master_secret(s,
1922                                 s->session->master_key,
1923                                 p,i);
1924                 OPENSSL_cleanse(p,i);
1925                 }
1926         else
1927 #endif
1928 #ifndef OPENSSL_NO_DH
1929                 if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1930                 {
1931                 n2s(p,i);
1932                 if (n != i+2)
1933                         {
1934                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
1935                                 {
1936                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
1937                                 goto err;
1938                                 }
1939                         else
1940                                 {
1941                                 p-=2;
1942                                 i=(int)n;
1943                                 }
1944                         }
1945
1946                 if (n == 0L) /* the parameters are in the cert */
1947                         {
1948                         al=SSL_AD_HANDSHAKE_FAILURE;
1949                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
1950                         goto f_err;
1951                         }
1952                 else
1953                         {
1954                         if (s->s3->tmp.dh == NULL)
1955                                 {
1956                                 al=SSL_AD_HANDSHAKE_FAILURE;
1957                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1958                                 goto f_err;
1959                                 }
1960                         else
1961                                 dh_srvr=s->s3->tmp.dh;
1962                         }
1963
1964                 pub=BN_bin2bn(p,i,NULL);
1965                 if (pub == NULL)
1966                         {
1967                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
1968                         goto err;
1969                         }
1970
1971                 i=DH_compute_key(p,pub,dh_srvr);
1972
1973                 if (i <= 0)
1974                         {
1975                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1976                         BN_clear_free(pub);
1977                         goto err;
1978                         }
1979
1980                 DH_free(s->s3->tmp.dh);
1981                 s->s3->tmp.dh=NULL;
1982
1983                 BN_clear_free(pub);
1984                 pub=NULL;
1985                 s->session->master_key_length=
1986                         s->method->ssl3_enc->generate_master_secret(s,
1987                                 s->session->master_key,p,i);
1988                 OPENSSL_cleanse(p,i);
1989                 }
1990         else
1991 #endif
1992 #ifndef OPENSSL_NO_KRB5
1993         if (l & SSL_kKRB5)
1994                 {
1995                 krb5_error_code         krb5rc;
1996                 krb5_data               enc_ticket;
1997                 krb5_data               authenticator;
1998                 krb5_data               enc_pms;
1999                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
2000                 EVP_CIPHER_CTX          ciph_ctx;
2001                 EVP_CIPHER              *enc = NULL;
2002                 unsigned char           iv[EVP_MAX_IV_LENGTH];
2003                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
2004                                                + EVP_MAX_BLOCK_LENGTH];
2005                 int                     padl, outl;
2006                 krb5_timestamp          authtime = 0;
2007                 krb5_ticket_times       ttimes;
2008
2009                 EVP_CIPHER_CTX_init(&ciph_ctx);
2010
2011                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2012
2013                 n2s(p,i);
2014                 enc_ticket.length = i;
2015
2016                 if (n < (int)enc_ticket.length + 6)
2017                         {
2018                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2019                                 SSL_R_DATA_LENGTH_TOO_LONG);
2020                         goto err;
2021                         }
2022
2023                 enc_ticket.data = (char *)p;
2024                 p+=enc_ticket.length;
2025
2026                 n2s(p,i);
2027                 authenticator.length = i;
2028
2029                 if (n < (int)(enc_ticket.length + authenticator.length) + 6)
2030                         {
2031                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2032                                 SSL_R_DATA_LENGTH_TOO_LONG);
2033                         goto err;
2034                         }
2035
2036                 authenticator.data = (char *)p;
2037                 p+=authenticator.length;
2038
2039                 n2s(p,i);
2040                 enc_pms.length = i;
2041                 enc_pms.data = (char *)p;
2042                 p+=enc_pms.length;
2043
2044                 /* Note that the length is checked again below,
2045                 ** after decryption
2046                 */
2047                 if(enc_pms.length > sizeof pms)
2048                         {
2049                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2050                                SSL_R_DATA_LENGTH_TOO_LONG);
2051                         goto err;
2052                         }
2053
2054                 if (n != (long)(enc_ticket.length + authenticator.length +
2055                                                 enc_pms.length + 6))
2056                         {
2057                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2058                                 SSL_R_DATA_LENGTH_TOO_LONG);
2059                         goto err;
2060                         }
2061
2062                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2063                                         &kssl_err)) != 0)
2064                         {
2065 #ifdef KSSL_DEBUG
2066                         printf("kssl_sget_tkt rtn %d [%d]\n",
2067                                 krb5rc, kssl_err.reason);
2068                         if (kssl_err.text)
2069                                 printf("kssl_err text= %s\n", kssl_err.text);
2070 #endif  /* KSSL_DEBUG */
2071                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2072                                 kssl_err.reason);
2073                         goto err;
2074                         }
2075
2076                 /*  Note: no authenticator is not considered an error,
2077                 **  but will return authtime == 0.
2078                 */
2079                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2080                                         &authtime, &kssl_err)) != 0)
2081                         {
2082 #ifdef KSSL_DEBUG
2083                         printf("kssl_check_authent rtn %d [%d]\n",
2084                                 krb5rc, kssl_err.reason);
2085                         if (kssl_err.text)
2086                                 printf("kssl_err text= %s\n", kssl_err.text);
2087 #endif  /* KSSL_DEBUG */
2088                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2089                                 kssl_err.reason);
2090                         goto err;
2091                         }
2092
2093                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2094                         {
2095                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2096                         goto err;
2097                         }
2098
2099 #ifdef KSSL_DEBUG
2100                 kssl_ctx_show(kssl_ctx);
2101 #endif  /* KSSL_DEBUG */
2102
2103                 enc = kssl_map_enc(kssl_ctx->enctype);
2104                 if (enc == NULL)
2105                     goto err;
2106
2107                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2108
2109                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2110                         {
2111                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2112                                 SSL_R_DECRYPTION_FAILED);
2113                         goto err;
2114                         }
2115                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2116                                         (unsigned char *)enc_pms.data, enc_pms.length))
2117                         {
2118                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2119                                 SSL_R_DECRYPTION_FAILED);
2120                         goto err;
2121                         }
2122                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2123                         {
2124                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2125                                 SSL_R_DATA_LENGTH_TOO_LONG);
2126                         goto err;
2127                         }
2128                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2129                         {
2130                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2131                                 SSL_R_DECRYPTION_FAILED);
2132                         goto err;
2133                         }
2134                 outl += padl;
2135                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2136                         {
2137                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2138                                 SSL_R_DATA_LENGTH_TOO_LONG);
2139                         goto err;
2140                         }
2141                 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2142                     {
2143                     /* The premaster secret must contain the same version number as the
2144                      * ClientHello to detect version rollback attacks (strangely, the
2145                      * protocol does not offer such protection for DH ciphersuites).
2146                      * However, buggy clients exist that send random bytes instead of
2147                      * the protocol version.
2148                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2149                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2150                      */
2151                     if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2152                         {
2153                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2154                                SSL_AD_DECODE_ERROR);
2155                         goto err;
2156                         }
2157                     }
2158
2159                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2160
2161                 s->session->master_key_length=
2162                         s->method->ssl3_enc->generate_master_secret(s,
2163                                 s->session->master_key, pms, outl);
2164
2165                 if (kssl_ctx->client_princ)
2166                         {
2167                         size_t len = strlen(kssl_ctx->client_princ);
2168                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2169                                 {
2170                                 s->session->krb5_client_princ_len = len;
2171                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2172                                 }
2173                         }
2174
2175
2176                 /*  Was doing kssl_ctx_free() here,
2177                 **  but it caused problems for apache.
2178                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2179                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2180                 */
2181                 }
2182         else
2183 #endif  /* OPENSSL_NO_KRB5 */
2184
2185 #ifndef OPENSSL_NO_ECDH
2186                 if ((l & SSL_kECDH) || (l & SSL_kECDHE))
2187                 {
2188                 int ret = 1;
2189                 int field_size = 0;
2190                 const EC_KEY   *tkey;
2191                 const EC_GROUP *group;
2192                 const BIGNUM *priv_key;
2193
2194                 /* initialize structures for server's ECDH key pair */
2195                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2196                         {
2197                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2198                             ERR_R_MALLOC_FAILURE);
2199                         goto err;
2200                         }
2201
2202                 /* Let's get server private key and group information */
2203                 if (l & SSL_kECDH) 
2204                         { 
2205                         /* use the certificate */
2206                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2207                         }
2208                 else
2209                         {
2210                         /* use the ephermeral values we saved when
2211                          * generating the ServerKeyExchange msg.
2212                          */
2213                         tkey = s->s3->tmp.ecdh;
2214                         }
2215
2216                 group    = EC_KEY_get0_group(tkey);
2217                 priv_key = EC_KEY_get0_private_key(tkey);
2218
2219                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2220                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2221                         {
2222                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2223                                ERR_R_EC_LIB);
2224                         goto err;
2225                         }
2226
2227                 /* Let's get client's public key */
2228                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2229                         {
2230                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2231                             ERR_R_MALLOC_FAILURE);
2232                         goto err;
2233                         }
2234
2235                 if (n == 0L) 
2236                         {
2237                         /* Client Publickey was in Client Certificate */
2238
2239                          if (l & SSL_kECDHE) 
2240                                  {
2241                                  al=SSL_AD_HANDSHAKE_FAILURE;
2242                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2243                                  goto f_err;
2244                                  }
2245                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2246                             == NULL) || 
2247                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2248                                 {
2249                                 /* XXX: For now, we do not support client
2250                                  * authentication using ECDH certificates
2251                                  * so this branch (n == 0L) of the code is
2252                                  * never executed. When that support is
2253                                  * added, we ought to ensure the key 
2254                                  * received in the certificate is 
2255                                  * authorized for key agreement.
2256                                  * ECDH_compute_key implicitly checks that
2257                                  * the two ECDH shares are for the same
2258                                  * group.
2259                                  */
2260                                 al=SSL_AD_HANDSHAKE_FAILURE;
2261                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2262                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2263                                 goto f_err;
2264                                 }
2265
2266                         if (EC_POINT_copy(clnt_ecpoint,
2267                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2268                                 {
2269                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2270                                         ERR_R_EC_LIB);
2271                                 goto err;
2272                                 }
2273                         ret = 2; /* Skip certificate verify processing */
2274                         }
2275                 else
2276                         {
2277                         /* Get client's public key from encoded point
2278                          * in the ClientKeyExchange message.
2279                          */
2280                         if ((bn_ctx = BN_CTX_new()) == NULL)
2281                                 {
2282                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2283                                     ERR_R_MALLOC_FAILURE);
2284                                 goto err;
2285                                 }
2286
2287                         /* Get encoded point length */
2288                         i = *p; 
2289                         p += 1;
2290                         if (n != 1 + i)
2291                                 {
2292                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2293                                     ERR_R_EC_LIB);
2294                                 goto err;
2295                                 }
2296                         if (EC_POINT_oct2point(group, 
2297                             clnt_ecpoint, p, i, bn_ctx) == 0)
2298                                 {
2299                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2300                                     ERR_R_EC_LIB);
2301                                 goto err;
2302                                 }
2303                         /* p is pointing to somewhere in the buffer
2304                          * currently, so set it to the start 
2305                          */ 
2306                         p=(unsigned char *)s->init_buf->data;
2307                         }
2308
2309                 /* Compute the shared pre-master secret */
2310                 field_size = EC_GROUP_get_degree(group);
2311                 if (field_size <= 0)
2312                         {
2313                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2314                                ERR_R_ECDH_LIB);
2315                         goto err;
2316                         }
2317                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2318                 if (i <= 0)
2319                         {
2320                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2321                             ERR_R_ECDH_LIB);
2322                         goto err;
2323                         }
2324
2325                 EVP_PKEY_free(clnt_pub_pkey);
2326                 EC_POINT_free(clnt_ecpoint);
2327                 if (srvr_ecdh != NULL) 
2328                         EC_KEY_free(srvr_ecdh);
2329                 BN_CTX_free(bn_ctx);
2330
2331                 /* Compute the master secret */
2332                 s->session->master_key_length = s->method->ssl3_enc-> \
2333                     generate_master_secret(s, s->session->master_key, p, i);
2334                 
2335                 OPENSSL_cleanse(p, i);
2336                 return (ret);
2337                 }
2338         else
2339 #endif
2340                 {
2341                 al=SSL_AD_HANDSHAKE_FAILURE;
2342                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2343                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2344                 goto f_err;
2345                 }
2346
2347         return(1);
2348 f_err:
2349         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2350 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH)
2351 err:
2352 #endif
2353 #ifndef OPENSSL_NO_ECDH
2354         EVP_PKEY_free(clnt_pub_pkey);
2355         EC_POINT_free(clnt_ecpoint);
2356         if (srvr_ecdh != NULL) 
2357                 EC_KEY_free(srvr_ecdh);
2358         BN_CTX_free(bn_ctx);
2359 #endif
2360         return(-1);
2361         }
2362
2363 int ssl3_get_cert_verify(SSL *s)
2364         {
2365         EVP_PKEY *pkey=NULL;
2366         unsigned char *p;
2367         int al,ok,ret=0;
2368         long n;
2369         int type=0,i,j;
2370         X509 *peer;
2371
2372         n=s->method->ssl_get_message(s,
2373                 SSL3_ST_SR_CERT_VRFY_A,
2374                 SSL3_ST_SR_CERT_VRFY_B,
2375                 -1,
2376                 514, /* 514? */
2377                 &ok);
2378
2379         if (!ok) return((int)n);
2380
2381         if (s->session->peer != NULL)
2382                 {
2383                 peer=s->session->peer;
2384                 pkey=X509_get_pubkey(peer);
2385                 type=X509_certificate_type(peer,pkey);
2386                 }
2387         else
2388                 {
2389                 peer=NULL;
2390                 pkey=NULL;
2391                 }
2392
2393         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2394                 {
2395                 s->s3->tmp.reuse_message=1;
2396                 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2397                         {
2398                         al=SSL_AD_UNEXPECTED_MESSAGE;
2399                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2400                         goto f_err;
2401                         }
2402                 ret=1;
2403                 goto end;
2404                 }
2405
2406         if (peer == NULL)
2407                 {
2408                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2409                 al=SSL_AD_UNEXPECTED_MESSAGE;
2410                 goto f_err;
2411                 }
2412
2413         if (!(type & EVP_PKT_SIGN))
2414                 {
2415                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2416                 al=SSL_AD_ILLEGAL_PARAMETER;
2417                 goto f_err;
2418                 }
2419
2420         if (s->s3->change_cipher_spec)
2421                 {
2422                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2423                 al=SSL_AD_UNEXPECTED_MESSAGE;
2424                 goto f_err;
2425                 }
2426
2427         /* we now have a signature that we need to verify */
2428         p=(unsigned char *)s->init_msg;
2429         n2s(p,i);
2430         n-=2;
2431         if (i > n)
2432                 {
2433                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
2434                 al=SSL_AD_DECODE_ERROR;
2435                 goto f_err;
2436                 }
2437
2438         j=EVP_PKEY_size(pkey);
2439         if ((i > j) || (n > j) || (n <= 0))
2440                 {
2441                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
2442                 al=SSL_AD_DECODE_ERROR;
2443                 goto f_err;
2444                 }
2445
2446 #ifndef OPENSSL_NO_RSA 
2447         if (pkey->type == EVP_PKEY_RSA)
2448                 {
2449                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
2450                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
2451                                                         pkey->pkey.rsa);
2452                 if (i < 0)
2453                         {
2454                         al=SSL_AD_DECRYPT_ERROR;
2455                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
2456                         goto f_err;
2457                         }
2458                 if (i == 0)
2459                         {
2460                         al=SSL_AD_DECRYPT_ERROR;
2461                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
2462                         goto f_err;
2463                         }
2464                 }
2465         else
2466 #endif
2467 #ifndef OPENSSL_NO_DSA
2468                 if (pkey->type == EVP_PKEY_DSA)
2469                 {
2470                 j=DSA_verify(pkey->save_type,
2471                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2472                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
2473                 if (j <= 0)
2474                         {
2475                         /* bad signature */
2476                         al=SSL_AD_DECRYPT_ERROR;
2477                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
2478                         goto f_err;
2479                         }
2480                 }
2481         else
2482 #endif
2483 #ifndef OPENSSL_NO_ECDSA
2484                 if (pkey->type == EVP_PKEY_EC)
2485                 {
2486                 j=ECDSA_verify(pkey->save_type,
2487                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2488                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
2489                 if (j <= 0)
2490                         {
2491                         /* bad signature */
2492                         al=SSL_AD_DECRYPT_ERROR;
2493                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2494                             SSL_R_BAD_ECDSA_SIGNATURE);
2495                         goto f_err;
2496                         }
2497                 }
2498         else
2499 #endif
2500                 {
2501                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
2502                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
2503                 goto f_err;
2504                 }
2505
2506
2507         ret=1;
2508         if (0)
2509                 {
2510 f_err:
2511                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2512                 }
2513 end:
2514         EVP_PKEY_free(pkey);
2515         return(ret);
2516         }
2517
2518 int ssl3_get_client_certificate(SSL *s)
2519         {
2520         int i,ok,al,ret= -1;
2521         X509 *x=NULL;
2522         unsigned long l,nc,llen,n;
2523         const unsigned char *p,*q;
2524         unsigned char *d;
2525         STACK_OF(X509) *sk=NULL;
2526
2527         n=s->method->ssl_get_message(s,
2528                 SSL3_ST_SR_CERT_A,
2529                 SSL3_ST_SR_CERT_B,
2530                 -1,
2531                 s->max_cert_list,
2532                 &ok);
2533
2534         if (!ok) return((int)n);
2535
2536         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
2537                 {
2538                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
2539                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2540                         {
2541                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2542                         al=SSL_AD_HANDSHAKE_FAILURE;
2543                         goto f_err;
2544                         }
2545                 /* If tls asked for a client cert, the client must return a 0 list */
2546                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
2547                         {
2548                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
2549                         al=SSL_AD_UNEXPECTED_MESSAGE;
2550                         goto f_err;
2551                         }
2552                 s->s3->tmp.reuse_message=1;
2553                 return(1);
2554                 }
2555
2556         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
2557                 {
2558                 al=SSL_AD_UNEXPECTED_MESSAGE;
2559                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
2560                 goto f_err;
2561                 }
2562         p=d=(unsigned char *)s->init_msg;
2563
2564         if ((sk=sk_X509_new_null()) == NULL)
2565                 {
2566                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2567                 goto err;
2568                 }
2569
2570         n2l3(p,llen);
2571         if (llen+3 != n)
2572                 {
2573                 al=SSL_AD_DECODE_ERROR;
2574                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
2575                 goto f_err;
2576                 }
2577         for (nc=0; nc<llen; )
2578                 {
2579                 n2l3(p,l);
2580                 if ((l+nc+3) > llen)
2581                         {
2582                         al=SSL_AD_DECODE_ERROR;
2583                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2584                         goto f_err;
2585                         }
2586
2587                 q=p;
2588                 x=d2i_X509(NULL,&p,l);
2589                 if (x == NULL)
2590                         {
2591                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
2592                         goto err;
2593                         }
2594                 if (p != (q+l))
2595                         {
2596                         al=SSL_AD_DECODE_ERROR;
2597                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2598                         goto f_err;
2599                         }
2600                 if (!sk_X509_push(sk,x))
2601                         {
2602                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2603                         goto err;
2604                         }
2605                 x=NULL;
2606                 nc+=l+3;
2607                 }
2608
2609         if (sk_X509_num(sk) <= 0)
2610                 {
2611                 /* TLS does not mind 0 certs returned */
2612                 if (s->version == SSL3_VERSION)
2613                         {
2614                         al=SSL_AD_HANDSHAKE_FAILURE;
2615                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
2616                         goto f_err;
2617                         }
2618                 /* Fail for TLS only if we required a certificate */
2619                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
2620                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2621                         {
2622                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2623                         al=SSL_AD_HANDSHAKE_FAILURE;
2624                         goto f_err;
2625                         }
2626                 }
2627         else
2628                 {
2629                 i=ssl_verify_cert_chain(s,sk);
2630                 if (i <= 0)
2631                         {
2632                         al=ssl_verify_alarm_type(s->verify_result);
2633                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
2634                         goto f_err;
2635                         }
2636                 }
2637
2638         if (s->session->peer != NULL) /* This should not be needed */
2639                 X509_free(s->session->peer);
2640         s->session->peer=sk_X509_shift(sk);
2641         s->session->verify_result = s->verify_result;
2642
2643         /* With the current implementation, sess_cert will always be NULL
2644          * when we arrive here. */
2645         if (s->session->sess_cert == NULL)
2646                 {
2647                 s->session->sess_cert = ssl_sess_cert_new();
2648                 if (s->session->sess_cert == NULL)
2649                         {
2650                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
2651                         goto err;
2652                         }
2653                 }
2654         if (s->session->sess_cert->cert_chain != NULL)
2655                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
2656         s->session->sess_cert->cert_chain=sk;
2657         /* Inconsistency alert: cert_chain does *not* include the
2658          * peer's own certificate, while we do include it in s3_clnt.c */
2659
2660         sk=NULL;
2661
2662         ret=1;
2663         if (0)
2664                 {
2665 f_err:
2666                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2667                 }
2668 err:
2669         if (x != NULL) X509_free(x);
2670         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
2671         return(ret);
2672         }
2673
2674 int ssl3_send_server_certificate(SSL *s)
2675         {
2676         unsigned long l;
2677         X509 *x;
2678
2679         if (s->state == SSL3_ST_SW_CERT_A)
2680                 {
2681                 x=ssl_get_server_send_cert(s);
2682                 if (x == NULL &&
2683                         /* VRS: allow null cert if auth == KRB5 */
2684                         (s->s3->tmp.new_cipher->algorithms
2685                                 & (SSL_MKEY_MASK|SSL_AUTH_MASK))
2686                         != (SSL_aKRB5|SSL_kKRB5))
2687                         {
2688                         SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
2689                         return(0);
2690                         }
2691
2692                 l=ssl3_output_cert_chain(s,x);
2693                 s->state=SSL3_ST_SW_CERT_B;
2694                 s->init_num=(int)l;
2695                 s->init_off=0;
2696                 }
2697
2698         /* SSL3_ST_SW_CERT_B */
2699         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2700         }
2701
2702
2703 #ifndef OPENSSL_NO_ECDH
2704 /* This is the complement of curve_id2nid in s3_clnt.c. */
2705 static int nid2curve_id(int nid)
2706 {
2707         /* ECC curves from draft-ietf-tls-ecc-01.txt (Mar 15, 2001)
2708          * (no changes in draft-ietf-tls-ecc-03.txt [June 2003]) */
2709         switch (nid) {
2710         case NID_sect163k1: /* sect163k1 (1) */
2711                 return 1;
2712         case NID_sect163r1: /* sect163r1 (2) */
2713                 return 2;
2714         case NID_sect163r2: /* sect163r2 (3) */
2715                 return 3;
2716         case NID_sect193r1: /* sect193r1 (4) */ 
2717                 return 4;
2718         case NID_sect193r2: /* sect193r2 (5) */ 
2719                 return 5;
2720         case NID_sect233k1: /* sect233k1 (6) */
2721                 return 6;
2722         case NID_sect233r1: /* sect233r1 (7) */ 
2723                 return 7;
2724         case NID_sect239k1: /* sect239k1 (8) */ 
2725                 return 8;
2726         case NID_sect283k1: /* sect283k1 (9) */
2727                 return 9;
2728         case NID_sect283r1: /* sect283r1 (10) */ 
2729                 return 10;
2730         case NID_sect409k1: /* sect409k1 (11) */ 
2731                 return 11;
2732         case NID_sect409r1: /* sect409r1 (12) */
2733                 return 12;
2734         case NID_sect571k1: /* sect571k1 (13) */ 
2735                 return 13;
2736         case NID_sect571r1: /* sect571r1 (14) */ 
2737                 return 14;
2738         case NID_secp160k1: /* secp160k1 (15) */
2739                 return 15;
2740         case NID_secp160r1: /* secp160r1 (16) */ 
2741                 return 16;
2742         case NID_secp160r2: /* secp160r2 (17) */ 
2743                 return 17;
2744         case NID_secp192k1: /* secp192k1 (18) */
2745                 return 18;
2746         case NID_X9_62_prime192v1: /* secp192r1 (19) */ 
2747                 return 19;
2748         case NID_secp224k1: /* secp224k1 (20) */ 
2749                 return 20;
2750         case NID_secp224r1: /* secp224r1 (21) */
2751                 return 21;
2752         case NID_secp256k1: /* secp256k1 (22) */ 
2753                 return 22;
2754         case NID_X9_62_prime256v1: /* secp256r1 (23) */ 
2755                 return 23;
2756         case NID_secp384r1: /* secp384r1 (24) */
2757                 return 24;
2758         case NID_secp521r1:  /* secp521r1 (25) */       
2759                 return 25;
2760         default:
2761                 return 0;
2762         }
2763 }
2764 #endif
2765 #ifndef OPENSSL_NO_TLSEXT
2766 int ssl3_send_newsession_ticket(SSL *s)
2767         {
2768         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
2769                 {
2770                 unsigned char *p, *senc, *macstart;
2771                 int len, slen;
2772                 unsigned int hlen;
2773                 EVP_CIPHER_CTX ctx;
2774                 HMAC_CTX hctx;
2775                 SSL_CTX *tctx = s->initial_ctx;
2776                 unsigned char iv[EVP_MAX_IV_LENGTH];
2777                 unsigned char key_name[16];
2778
2779                 /* get session encoding length */
2780                 slen = i2d_SSL_SESSION(s->session, NULL);
2781                 /* Some length values are 16 bits, so forget it if session is
2782                  * too long
2783                  */
2784                 if (slen > 0xFF00)
2785                         return -1;
2786                 /* Grow buffer if need be: the length calculation is as
2787                  * follows 1 (size of message name) + 3 (message length
2788                  * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
2789                  * 16 (key name) + max_iv_len (iv length) +
2790                  * session_length + max_enc_block_size (max encrypted session
2791                  * length) + max_md_size (HMAC).
2792                  */
2793                 if (!BUF_MEM_grow(s->init_buf,
2794                         26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
2795                         EVP_MAX_MD_SIZE + slen))
2796                         return -1;
2797                 senc = OPENSSL_malloc(slen);
2798                 if (!senc)
2799                         return -1;
2800                 p = senc;
2801                 i2d_SSL_SESSION(s->session, &p);
2802
2803                 p=(unsigned char *)s->init_buf->data;
2804                 /* do the header */
2805                 *(p++)=SSL3_MT_NEWSESSION_TICKET;
2806                 /* Skip message length for now */
2807                 p += 3;
2808                 EVP_CIPHER_CTX_init(&ctx);
2809                 HMAC_CTX_init(&hctx);
2810                 /* Initialize HMAC and cipher contexts. If callback present
2811                  * it does all the work otherwise use generated values
2812                  * from parent ctx.
2813                  */
2814                 if (tctx->tlsext_ticket_key_cb)
2815                         {
2816                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
2817                                                          &hctx, 1) < 0)
2818                                 {
2819                                 OPENSSL_free(senc);
2820                                 return -1;
2821                                 }
2822                         }
2823                 else
2824                         {
2825                         RAND_pseudo_bytes(iv, 16);
2826                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
2827                                         tctx->tlsext_tick_aes_key, iv);
2828                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
2829                                         tlsext_tick_md(), NULL);
2830                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
2831                         }
2832                 l2n(s->session->tlsext_tick_lifetime_hint, p);
2833                 /* Skip ticket length for now */
2834                 p += 2;
2835                 /* Output key name */
2836                 macstart = p;
2837                 memcpy(p, key_name, 16);
2838                 p += 16;
2839                 /* output IV */
2840                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
2841                 p += EVP_CIPHER_CTX_iv_length(&ctx);
2842                 /* Encrypt session data */
2843                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
2844                 p += len;
2845                 EVP_EncryptFinal(&ctx, p, &len);
2846                 p += len;
2847                 EVP_CIPHER_CTX_cleanup(&ctx);
2848
2849                 HMAC_Update(&hctx, macstart, p - macstart);
2850                 HMAC_Final(&hctx, p, &hlen);
2851                 HMAC_CTX_cleanup(&hctx);
2852
2853                 p += hlen;
2854                 /* Now write out lengths: p points to end of data written */
2855                 /* Total length */
2856                 len = p - (unsigned char *)s->init_buf->data;
2857                 p=(unsigned char *)s->init_buf->data + 1;
2858                 l2n3(len - 4, p); /* Message length */
2859                 p += 4;
2860                 s2n(len - 10, p);  /* Ticket length */
2861
2862                 /* number of bytes to write */
2863                 s->init_num= len;
2864                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
2865                 s->init_off=0;
2866                 OPENSSL_free(senc);
2867                 }
2868
2869         /* SSL3_ST_SW_SESSION_TICKET_B */
2870         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2871         }
2872
2873 int ssl3_send_cert_status(SSL *s)
2874         {
2875         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
2876                 {
2877                 unsigned char *p;
2878                 /* Grow buffer if need be: the length calculation is as
2879                  * follows 1 (message type) + 3 (message length) +
2880                  * 1 (ocsp response type) + 3 (ocsp response length)
2881                  * + (ocsp response)
2882                  */
2883                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
2884                         return -1;
2885
2886                 p=(unsigned char *)s->init_buf->data;
2887
2888                 /* do the header */
2889                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
2890                 /* message length */
2891                 l2n3(s->tlsext_ocsp_resplen + 4, p);
2892                 /* status type */
2893                 *(p++)= s->tlsext_status_type;
2894                 /* length of OCSP response */
2895                 l2n3(s->tlsext_ocsp_resplen, p);
2896                 /* actual response */
2897                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
2898                 /* number of bytes to write */
2899                 s->init_num = 8 + s->tlsext_ocsp_resplen;
2900                 s->state=SSL3_ST_SW_CERT_STATUS_B;
2901                 s->init_off = 0;
2902                 }
2903
2904         /* SSL3_ST_SW_CERT_STATUS_B */
2905         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2906         }
2907 #endif