Import OpenSSL 0.9.8l
[dragonfly.git] / crypto / openssl / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124
125 #define REUSE_CIPHER_BUG
126 #define NETSCAPE_HANG_BUG
127
128 #include <stdio.h>
129 #include "ssl_locl.h"
130 #include "kssl_lcl.h"
131 #include <openssl/buffer.h>
132 #include <openssl/rand.h>
133 #include <openssl/objects.h>
134 #include <openssl/evp.h>
135 #include <openssl/hmac.h>
136 #include <openssl/x509.h>
137 #ifndef OPENSSL_NO_DH
138 #include <openssl/dh.h>
139 #endif
140 #include <openssl/bn.h>
141 #ifndef OPENSSL_NO_KRB5
142 #include <openssl/krb5_asn.h>
143 #endif
144 #include <openssl/md5.h>
145
146 static SSL_METHOD *ssl3_get_server_method(int ver);
147 #ifndef OPENSSL_NO_ECDH
148 static int nid2curve_id(int nid);
149 #endif
150
151 static SSL_METHOD *ssl3_get_server_method(int ver)
152         {
153         if (ver == SSL3_VERSION)
154                 return(SSLv3_server_method());
155         else
156                 return(NULL);
157         }
158
159 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
160                         ssl3_accept,
161                         ssl_undefined_function,
162                         ssl3_get_server_method)
163
164 int ssl3_accept(SSL *s)
165         {
166         BUF_MEM *buf;
167         unsigned long l,Time=(unsigned long)time(NULL);
168         void (*cb)(const SSL *ssl,int type,int val)=NULL;
169         long num1;
170         int ret= -1;
171         int new_state,state,skip=0;
172
173         RAND_add(&Time,sizeof(Time),0);
174         ERR_clear_error();
175         clear_sys_error();
176
177         if (s->info_callback != NULL)
178                 cb=s->info_callback;
179         else if (s->ctx->info_callback != NULL)
180                 cb=s->ctx->info_callback;
181
182         /* init things to blank */
183         s->in_handshake++;
184         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
185
186         if (s->cert == NULL)
187                 {
188                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
189                 return(-1);
190                 }
191
192         for (;;)
193                 {
194                 state=s->state;
195
196                 switch (s->state)
197                         {
198                 case SSL_ST_RENEGOTIATE:
199                         s->new_session=1;
200                         /* s->state=SSL_ST_ACCEPT; */
201
202                 case SSL_ST_BEFORE:
203                 case SSL_ST_ACCEPT:
204                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
205                 case SSL_ST_OK|SSL_ST_ACCEPT:
206
207                         s->server=1;
208                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
209
210                         if ((s->version>>8) != 3)
211                                 {
212                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
213                                 return -1;
214                                 }
215                         s->type=SSL_ST_ACCEPT;
216
217                         if (s->init_buf == NULL)
218                                 {
219                                 if ((buf=BUF_MEM_new()) == NULL)
220                                         {
221                                         ret= -1;
222                                         goto end;
223                                         }
224                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
225                                         {
226                                         ret= -1;
227                                         goto end;
228                                         }
229                                 s->init_buf=buf;
230                                 }
231
232                         if (!ssl3_setup_buffers(s))
233                                 {
234                                 ret= -1;
235                                 goto end;
236                                 }
237
238                         s->init_num=0;
239
240                         if (s->state != SSL_ST_RENEGOTIATE)
241                                 {
242                                 /* Ok, we now need to push on a buffering BIO so that
243                                  * the output is sent in a way that TCP likes :-)
244                                  */
245                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
246                                 
247                                 ssl3_init_finished_mac(s);
248                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
249                                 s->ctx->stats.sess_accept++;
250                                 }
251                         else
252                                 {
253                                 /* s->state == SSL_ST_RENEGOTIATE,
254                                  * we will just send a HelloRequest */
255                                 s->ctx->stats.sess_accept_renegotiate++;
256                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
257                                 }
258                         break;
259
260                 case SSL3_ST_SW_HELLO_REQ_A:
261                 case SSL3_ST_SW_HELLO_REQ_B:
262
263                         s->shutdown=0;
264                         ret=ssl3_send_hello_request(s);
265                         if (ret <= 0) goto end;
266                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
267                         s->state=SSL3_ST_SW_FLUSH;
268                         s->init_num=0;
269
270                         ssl3_init_finished_mac(s);
271                         break;
272
273                 case SSL3_ST_SW_HELLO_REQ_C:
274                         s->state=SSL_ST_OK;
275                         break;
276
277                 case SSL3_ST_SR_CLNT_HELLO_A:
278                 case SSL3_ST_SR_CLNT_HELLO_B:
279                 case SSL3_ST_SR_CLNT_HELLO_C:
280
281                         s->shutdown=0;
282                         ret=ssl3_get_client_hello(s);
283                         if (ret <= 0) goto end;
284                         s->new_session = 2;
285                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
286                         s->init_num=0;
287                         break;
288
289                 case SSL3_ST_SW_SRVR_HELLO_A:
290                 case SSL3_ST_SW_SRVR_HELLO_B:
291                         ret=ssl3_send_server_hello(s);
292                         if (ret <= 0) goto end;
293 #ifndef OPENSSL_NO_TLSEXT
294                         if (s->hit)
295                                 {
296                                 if (s->tlsext_ticket_expected)
297                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
298                                 else
299                                         s->state=SSL3_ST_SW_CHANGE_A;
300                                 }
301 #else
302                         if (s->hit)
303                                         s->state=SSL3_ST_SW_CHANGE_A;
304 #endif
305                         else
306                                 s->state=SSL3_ST_SW_CERT_A;
307                         s->init_num=0;
308                         break;
309
310                 case SSL3_ST_SW_CERT_A:
311                 case SSL3_ST_SW_CERT_B:
312                         /* Check if it is anon DH or anon ECDH or KRB5 */
313                         if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL)
314                                 && !(s->s3->tmp.new_cipher->algorithms & SSL_aKRB5))
315                                 {
316                                 ret=ssl3_send_server_certificate(s);
317                                 if (ret <= 0) goto end;
318 #ifndef OPENSSL_NO_TLSEXT
319                                 if (s->tlsext_status_expected)
320                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
321                                 else
322                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
323                                 }
324                         else
325                                 {
326                                 skip = 1;
327                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
328                                 }
329 #else
330                                 }
331                         else
332                                 skip=1;
333
334                         s->state=SSL3_ST_SW_KEY_EXCH_A;
335 #endif
336                         s->init_num=0;
337                         break;
338
339                 case SSL3_ST_SW_KEY_EXCH_A:
340                 case SSL3_ST_SW_KEY_EXCH_B:
341                         l=s->s3->tmp.new_cipher->algorithms;
342
343                         /* clear this, it may get reset by
344                          * send_server_key_exchange */
345                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
346 #ifndef OPENSSL_NO_KRB5
347                                 && !(l & SSL_KRB5)
348 #endif /* OPENSSL_NO_KRB5 */
349                                 )
350                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
351                                  * even when forbidden by protocol specs
352                                  * (handshake may fail as clients are not required to
353                                  * be able to handle this) */
354                                 s->s3->tmp.use_rsa_tmp=1;
355                         else
356                                 s->s3->tmp.use_rsa_tmp=0;
357
358
359                         /* only send if a DH key exchange, fortezza or
360                          * RSA but we have a sign only certificate
361                          *
362                          * For ECC ciphersuites, we send a serverKeyExchange
363                          * message only if the cipher suite is either
364                          * ECDH-anon or ECDHE. In other cases, the
365                          * server certificate contains the server's 
366                          * public key for key exchange.
367                          */
368                         if (s->s3->tmp.use_rsa_tmp
369                             || (l & SSL_kECDHE)
370                             || (l & (SSL_DH|SSL_kFZA))
371                             || ((l & SSL_kRSA)
372                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
373                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
374                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
375                                         )
376                                     )
377                                 )
378                             )
379                                 {
380                                 ret=ssl3_send_server_key_exchange(s);
381                                 if (ret <= 0) goto end;
382                                 }
383                         else
384                                 skip=1;
385
386                         s->state=SSL3_ST_SW_CERT_REQ_A;
387                         s->init_num=0;
388                         break;
389
390                 case SSL3_ST_SW_CERT_REQ_A:
391                 case SSL3_ST_SW_CERT_REQ_B:
392                         if (/* don't request cert unless asked for it: */
393                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
394                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
395                                  * don't request cert during re-negotiation: */
396                                 ((s->session->peer != NULL) &&
397                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
398                                 /* never request cert in anonymous ciphersuites
399                                  * (see section "Certificate request" in SSL 3 drafts
400                                  * and in RFC 2246): */
401                                 ((s->s3->tmp.new_cipher->algorithms & SSL_aNULL) &&
402                                  /* ... except when the application insists on verification
403                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
404                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
405                                  /* never request cert in Kerberos ciphersuites */
406                                 (s->s3->tmp.new_cipher->algorithms & SSL_aKRB5))
407                                 {
408                                 /* no cert request */
409                                 skip=1;
410                                 s->s3->tmp.cert_request=0;
411                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
412                                 }
413                         else
414                                 {
415                                 s->s3->tmp.cert_request=1;
416                                 ret=ssl3_send_certificate_request(s);
417                                 if (ret <= 0) goto end;
418 #ifndef NETSCAPE_HANG_BUG
419                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
420 #else
421                                 s->state=SSL3_ST_SW_FLUSH;
422                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
423 #endif
424                                 s->init_num=0;
425                                 }
426                         break;
427
428                 case SSL3_ST_SW_SRVR_DONE_A:
429                 case SSL3_ST_SW_SRVR_DONE_B:
430                         ret=ssl3_send_server_done(s);
431                         if (ret <= 0) goto end;
432                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
433                         s->state=SSL3_ST_SW_FLUSH;
434                         s->init_num=0;
435                         break;
436                 
437                 case SSL3_ST_SW_FLUSH:
438                         /* number of bytes to be flushed */
439                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
440                         if (num1 > 0)
441                                 {
442                                 s->rwstate=SSL_WRITING;
443                                 num1=BIO_flush(s->wbio);
444                                 if (num1 <= 0) { ret= -1; goto end; }
445                                 s->rwstate=SSL_NOTHING;
446                                 }
447
448                         s->state=s->s3->tmp.next_state;
449                         break;
450
451                 case SSL3_ST_SR_CERT_A:
452                 case SSL3_ST_SR_CERT_B:
453                         /* Check for second client hello (MS SGC) */
454                         ret = ssl3_check_client_hello(s);
455                         if (ret <= 0)
456                                 goto end;
457                         if (ret == 2)
458                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
459                         else {
460                                 if (s->s3->tmp.cert_request)
461                                         {
462                                         ret=ssl3_get_client_certificate(s);
463                                         if (ret <= 0) goto end;
464                                         }
465                                 s->init_num=0;
466                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
467                         }
468                         break;
469
470                 case SSL3_ST_SR_KEY_EXCH_A:
471                 case SSL3_ST_SR_KEY_EXCH_B:
472                         ret=ssl3_get_client_key_exchange(s);
473                         if (ret <= 0) 
474                                 goto end;
475                         if (ret == 2)
476                                 {
477                                 /* For the ECDH ciphersuites when
478                                  * the client sends its ECDH pub key in
479                                  * a certificate, the CertificateVerify
480                                  * message is not sent.
481                                  */
482                                 s->state=SSL3_ST_SR_FINISHED_A;
483                                 s->init_num = 0;
484                                 }
485                         else   
486                                 {
487                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
488                                 s->init_num=0;
489
490                                 /* We need to get hashes here so if there is
491                                  * a client cert, it can be verified
492                                  */ 
493                                 s->method->ssl3_enc->cert_verify_mac(s,
494                                     &(s->s3->finish_dgst1),
495                                     &(s->s3->tmp.cert_verify_md[0]));
496                                 s->method->ssl3_enc->cert_verify_mac(s,
497                                     &(s->s3->finish_dgst2),
498                                     &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
499                                 }
500                         break;
501
502                 case SSL3_ST_SR_CERT_VRFY_A:
503                 case SSL3_ST_SR_CERT_VRFY_B:
504
505                         /* we should decide if we expected this one */
506                         ret=ssl3_get_cert_verify(s);
507                         if (ret <= 0) goto end;
508
509                         s->state=SSL3_ST_SR_FINISHED_A;
510                         s->init_num=0;
511                         break;
512
513                 case SSL3_ST_SR_FINISHED_A:
514                 case SSL3_ST_SR_FINISHED_B:
515                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
516                                 SSL3_ST_SR_FINISHED_B);
517                         if (ret <= 0) goto end;
518                         if (s->hit)
519                                 s->state=SSL_ST_OK;
520 #ifndef OPENSSL_NO_TLSEXT
521                         else if (s->tlsext_ticket_expected)
522                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
523 #endif
524                         else
525                                 s->state=SSL3_ST_SW_CHANGE_A;
526                         s->init_num=0;
527                         break;
528
529 #ifndef OPENSSL_NO_TLSEXT
530                 case SSL3_ST_SW_SESSION_TICKET_A:
531                 case SSL3_ST_SW_SESSION_TICKET_B:
532                         ret=ssl3_send_newsession_ticket(s);
533                         if (ret <= 0) goto end;
534                         s->state=SSL3_ST_SW_CHANGE_A;
535                         s->init_num=0;
536                         break;
537
538                 case SSL3_ST_SW_CERT_STATUS_A:
539                 case SSL3_ST_SW_CERT_STATUS_B:
540                         ret=ssl3_send_cert_status(s);
541                         if (ret <= 0) goto end;
542                         s->state=SSL3_ST_SW_KEY_EXCH_A;
543                         s->init_num=0;
544                         break;
545
546 #endif
547
548                 case SSL3_ST_SW_CHANGE_A:
549                 case SSL3_ST_SW_CHANGE_B:
550
551                         s->session->cipher=s->s3->tmp.new_cipher;
552                         if (!s->method->ssl3_enc->setup_key_block(s))
553                                 { ret= -1; goto end; }
554
555                         ret=ssl3_send_change_cipher_spec(s,
556                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
557
558                         if (ret <= 0) goto end;
559                         s->state=SSL3_ST_SW_FINISHED_A;
560                         s->init_num=0;
561
562                         if (!s->method->ssl3_enc->change_cipher_state(s,
563                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
564                                 {
565                                 ret= -1;
566                                 goto end;
567                                 }
568
569                         break;
570
571                 case SSL3_ST_SW_FINISHED_A:
572                 case SSL3_ST_SW_FINISHED_B:
573                         ret=ssl3_send_finished(s,
574                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
575                                 s->method->ssl3_enc->server_finished_label,
576                                 s->method->ssl3_enc->server_finished_label_len);
577                         if (ret <= 0) goto end;
578                         s->state=SSL3_ST_SW_FLUSH;
579                         if (s->hit)
580                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
581                         else
582                                 s->s3->tmp.next_state=SSL_ST_OK;
583                         s->init_num=0;
584                         break;
585
586                 case SSL_ST_OK:
587                         /* clean a few things up */
588                         ssl3_cleanup_key_block(s);
589
590                         BUF_MEM_free(s->init_buf);
591                         s->init_buf=NULL;
592
593                         /* remove buffering on output */
594                         ssl_free_wbio_buffer(s);
595
596                         s->init_num=0;
597
598                         if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
599                                 {
600                                 /* actually not necessarily a 'new' session unless
601                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
602                                 
603                                 s->new_session=0;
604                                 
605                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
606                                 
607                                 s->ctx->stats.sess_accept_good++;
608                                 /* s->server=1; */
609                                 s->handshake_func=ssl3_accept;
610
611                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
612                                 }
613                         
614                         ret = 1;
615                         goto end;
616                         /* break; */
617
618                 default:
619                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
620                         ret= -1;
621                         goto end;
622                         /* break; */
623                         }
624                 
625                 if (!s->s3->tmp.reuse_message && !skip)
626                         {
627                         if (s->debug)
628                                 {
629                                 if ((ret=BIO_flush(s->wbio)) <= 0)
630                                         goto end;
631                                 }
632
633
634                         if ((cb != NULL) && (s->state != state))
635                                 {
636                                 new_state=s->state;
637                                 s->state=state;
638                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
639                                 s->state=new_state;
640                                 }
641                         }
642                 skip=0;
643                 }
644 end:
645         /* BIO_flush(s->wbio); */
646
647         s->in_handshake--;
648         if (cb != NULL)
649                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
650         return(ret);
651         }
652
653 int ssl3_send_hello_request(SSL *s)
654         {
655         unsigned char *p;
656
657         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
658                 {
659                 p=(unsigned char *)s->init_buf->data;
660                 *(p++)=SSL3_MT_HELLO_REQUEST;
661                 *(p++)=0;
662                 *(p++)=0;
663                 *(p++)=0;
664
665                 s->state=SSL3_ST_SW_HELLO_REQ_B;
666                 /* number of bytes to write */
667                 s->init_num=4;
668                 s->init_off=0;
669                 }
670
671         /* SSL3_ST_SW_HELLO_REQ_B */
672         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
673         }
674
675 int ssl3_check_client_hello(SSL *s)
676         {
677         int ok;
678         long n;
679
680         /* this function is called when we really expect a Certificate message,
681          * so permit appropriate message length */
682         n=s->method->ssl_get_message(s,
683                 SSL3_ST_SR_CERT_A,
684                 SSL3_ST_SR_CERT_B,
685                 -1,
686                 s->max_cert_list,
687                 &ok);
688         if (!ok) return((int)n);
689         s->s3->tmp.reuse_message = 1;
690         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
691                 {
692                 /* Throw away what we have done so far in the current handshake,
693                  * which will now be aborted. (A full SSL_clear would be too much.)
694                  * I hope that tmp.dh is the only thing that may need to be cleared
695                  * when a handshake is not completed ... */
696 #ifndef OPENSSL_NO_DH
697                 if (s->s3->tmp.dh != NULL)
698                         {
699                         DH_free(s->s3->tmp.dh);
700                         s->s3->tmp.dh = NULL;
701                         }
702 #endif
703                 return 2;
704                 }
705         return 1;
706 }
707
708 int ssl3_get_client_hello(SSL *s)
709         {
710         int i,j,ok,al,ret= -1;
711         unsigned int cookie_len;
712         long n;
713         unsigned long id;
714         unsigned char *p,*d,*q;
715         SSL_CIPHER *c;
716 #ifndef OPENSSL_NO_COMP
717         SSL_COMP *comp=NULL;
718 #endif
719         STACK_OF(SSL_CIPHER) *ciphers=NULL;
720
721         if (s->new_session
722             && !(s->s3->flags&SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
723                 {
724                 al=SSL_AD_HANDSHAKE_FAILURE;
725                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
726                 goto f_err;
727                 }
728
729         /* We do this so that we will respond with our native type.
730          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
731          * This down switching should be handled by a different method.
732          * If we are SSLv3, we will respond with SSLv3, even if prompted with
733          * TLSv1.
734          */
735         if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
736                 {
737                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
738                 }
739         s->first_packet=1;
740         n=s->method->ssl_get_message(s,
741                 SSL3_ST_SR_CLNT_HELLO_B,
742                 SSL3_ST_SR_CLNT_HELLO_C,
743                 SSL3_MT_CLIENT_HELLO,
744                 SSL3_RT_MAX_PLAIN_LENGTH,
745                 &ok);
746
747         if (!ok) return((int)n);
748         s->first_packet=0;
749         d=p=(unsigned char *)s->init_msg;
750
751         /* use version from inside client hello, not from record header
752          * (may differ: see RFC 2246, Appendix E, second paragraph) */
753         s->client_version=(((int)p[0])<<8)|(int)p[1];
754         p+=2;
755
756         if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
757             (s->version != DTLS1_VERSION && s->client_version < s->version))
758                 {
759                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
760                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR) 
761                         {
762                         /* similar to ssl3_get_record, send alert using remote version number */
763                         s->version = s->client_version;
764                         }
765                 al = SSL_AD_PROTOCOL_VERSION;
766                 goto f_err;
767                 }
768
769         /* load the client random */
770         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
771         p+=SSL3_RANDOM_SIZE;
772
773         /* get the session-id */
774         j= *(p++);
775
776         s->hit=0;
777         /* Versions before 0.9.7 always allow session reuse during renegotiation
778          * (i.e. when s->new_session is true), option
779          * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
780          * Maybe this optional behaviour should always have been the default,
781          * but we cannot safely change the default behaviour (or new applications
782          * might be written that become totally unsecure when compiled with
783          * an earlier library version)
784          */
785         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
786                 {
787                 if (!ssl_get_new_session(s,1))
788                         goto err;
789                 }
790         else
791                 {
792                 i=ssl_get_prev_session(s, p, j, d + n);
793                 if (i == 1)
794                         { /* previous session */
795                         s->hit=1;
796                         }
797                 else if (i == -1)
798                         goto err;
799                 else /* i == 0 */
800                         {
801                         if (!ssl_get_new_session(s,1))
802                                 goto err;
803                         }
804                 }
805
806         p+=j;
807
808         if (s->version == DTLS1_VERSION)
809                 {
810                 /* cookie stuff */
811                 cookie_len = *(p++);
812
813                 if ( (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
814                         s->d1->send_cookie == 0)
815                         {
816                         /* HelloVerifyMessage has already been sent */
817                         if ( cookie_len != s->d1->cookie_len)
818                                 {
819                                 al = SSL_AD_HANDSHAKE_FAILURE;
820                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
821                                 goto f_err;
822                                 }
823                         }
824
825                 /* 
826                  * The ClientHello may contain a cookie even if the
827                  * HelloVerify message has not been sent--make sure that it
828                  * does not cause an overflow.
829                  */
830                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
831                         {
832                         /* too much data */
833                         al = SSL_AD_DECODE_ERROR;
834                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
835                         goto f_err;
836                         }
837
838                 /* verify the cookie if appropriate option is set. */
839                 if ( (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
840                         cookie_len > 0)
841                         {
842                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
843
844                         if ( s->ctx->app_verify_cookie_cb != NULL)
845                                 {
846                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
847                                         cookie_len) == 0)
848                                         {
849                                         al=SSL_AD_HANDSHAKE_FAILURE;
850                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
851                                                 SSL_R_COOKIE_MISMATCH);
852                                         goto f_err;
853                                         }
854                                 /* else cookie verification succeeded */
855                                 }
856                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
857                                                   s->d1->cookie_len) != 0) /* default verification */
858                                 {
859                                         al=SSL_AD_HANDSHAKE_FAILURE;
860                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
861                                                 SSL_R_COOKIE_MISMATCH);
862                                         goto f_err;
863                                 }
864                         }
865
866                 p += cookie_len;
867                 }
868
869         n2s(p,i);
870         if ((i == 0) && (j != 0))
871                 {
872                 /* we need a cipher if we are not resuming a session */
873                 al=SSL_AD_ILLEGAL_PARAMETER;
874                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
875                 goto f_err;
876                 }
877         if ((p+i) >= (d+n))
878                 {
879                 /* not enough data */
880                 al=SSL_AD_DECODE_ERROR;
881                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
882                 goto f_err;
883                 }
884         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
885                 == NULL))
886                 {
887                 goto err;
888                 }
889         p+=i;
890
891         /* If it is a hit, check that the cipher is in the list */
892         if ((s->hit) && (i > 0))
893                 {
894                 j=0;
895                 id=s->session->cipher->id;
896
897 #ifdef CIPHER_DEBUG
898                 printf("client sent %d ciphers\n",sk_num(ciphers));
899 #endif
900                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
901                         {
902                         c=sk_SSL_CIPHER_value(ciphers,i);
903 #ifdef CIPHER_DEBUG
904                         printf("client [%2d of %2d]:%s\n",
905                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
906 #endif
907                         if (c->id == id)
908                                 {
909                                 j=1;
910                                 break;
911                                 }
912                         }
913                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
914                         {
915                         /* Special case as client bug workaround: the previously used cipher may
916                          * not be in the current list, the client instead might be trying to
917                          * continue using a cipher that before wasn't chosen due to server
918                          * preferences.  We'll have to reject the connection if the cipher is not
919                          * enabled, though. */
920                         c = sk_SSL_CIPHER_value(ciphers, 0);
921                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
922                                 {
923                                 s->session->cipher = c;
924                                 j = 1;
925                                 }
926                         }
927                 if (j == 0)
928                         {
929                         /* we need to have the cipher in the cipher
930                          * list if we are asked to reuse it */
931                         al=SSL_AD_ILLEGAL_PARAMETER;
932                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
933                         goto f_err;
934                         }
935                 }
936
937         /* compression */
938         i= *(p++);
939         if ((p+i) > (d+n))
940                 {
941                 /* not enough data */
942                 al=SSL_AD_DECODE_ERROR;
943                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
944                 goto f_err;
945                 }
946         q=p;
947         for (j=0; j<i; j++)
948                 {
949                 if (p[j] == 0) break;
950                 }
951
952         p+=i;
953         if (j >= i)
954                 {
955                 /* no compress */
956                 al=SSL_AD_DECODE_ERROR;
957                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
958                 goto f_err;
959                 }
960
961 #ifndef OPENSSL_NO_TLSEXT
962         /* TLS extensions*/
963         if (s->version > SSL3_VERSION)
964                 {
965                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
966                         {
967                         /* 'al' set by ssl_parse_clienthello_tlsext */
968                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
969                         goto f_err;
970                         }
971                 }
972                 if (ssl_check_clienthello_tlsext(s) <= 0) {
973                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
974                         goto err;
975                 }
976 #endif
977         /* Worst case, we will use the NULL compression, but if we have other
978          * options, we will now look for them.  We have i-1 compression
979          * algorithms from the client, starting at q. */
980         s->s3->tmp.new_compression=NULL;
981 #ifndef OPENSSL_NO_COMP
982         if (s->ctx->comp_methods != NULL)
983                 { /* See if we have a match */
984                 int m,nn,o,v,done=0;
985
986                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
987                 for (m=0; m<nn; m++)
988                         {
989                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
990                         v=comp->id;
991                         for (o=0; o<i; o++)
992                                 {
993                                 if (v == q[o])
994                                         {
995                                         done=1;
996                                         break;
997                                         }
998                                 }
999                         if (done) break;
1000                         }
1001                 if (done)
1002                         s->s3->tmp.new_compression=comp;
1003                 else
1004                         comp=NULL;
1005                 }
1006 #endif
1007
1008         /* TLS does not mind if there is extra stuff */
1009 #if 0   /* SSL 3.0 does not mind either, so we should disable this test
1010          * (was enabled in 0.9.6d through 0.9.6j and 0.9.7 through 0.9.7b,
1011          * in earlier SSLeay/OpenSSL releases this test existed but was buggy) */
1012         if (s->version == SSL3_VERSION)
1013                 {
1014                 if (p < (d+n))
1015                         {
1016                         /* wrong number of bytes,
1017                          * there could be more to follow */
1018                         al=SSL_AD_DECODE_ERROR;
1019                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1020                         goto f_err;
1021                         }
1022                 }
1023 #endif
1024
1025         /* Given s->session->ciphers and SSL_get_ciphers, we must
1026          * pick a cipher */
1027
1028         if (!s->hit)
1029                 {
1030 #ifdef OPENSSL_NO_COMP
1031                 s->session->compress_meth=0;
1032 #else
1033                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1034 #endif
1035                 if (s->session->ciphers != NULL)
1036                         sk_SSL_CIPHER_free(s->session->ciphers);
1037                 s->session->ciphers=ciphers;
1038                 if (ciphers == NULL)
1039                         {
1040                         al=SSL_AD_ILLEGAL_PARAMETER;
1041                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1042                         goto f_err;
1043                         }
1044                 ciphers=NULL;
1045                 c=ssl3_choose_cipher(s,s->session->ciphers,
1046                                      SSL_get_ciphers(s));
1047
1048                 if (c == NULL)
1049                         {
1050                         al=SSL_AD_HANDSHAKE_FAILURE;
1051                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1052                         goto f_err;
1053                         }
1054                 s->s3->tmp.new_cipher=c;
1055                 }
1056         else
1057                 {
1058                 /* Session-id reuse */
1059 #ifdef REUSE_CIPHER_BUG
1060                 STACK_OF(SSL_CIPHER) *sk;
1061                 SSL_CIPHER *nc=NULL;
1062                 SSL_CIPHER *ec=NULL;
1063
1064                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1065                         {
1066                         sk=s->session->ciphers;
1067                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1068                                 {
1069                                 c=sk_SSL_CIPHER_value(sk,i);
1070                                 if (c->algorithms & SSL_eNULL)
1071                                         nc=c;
1072                                 if (SSL_C_IS_EXPORT(c))
1073                                         ec=c;
1074                                 }
1075                         if (nc != NULL)
1076                                 s->s3->tmp.new_cipher=nc;
1077                         else if (ec != NULL)
1078                                 s->s3->tmp.new_cipher=ec;
1079                         else
1080                                 s->s3->tmp.new_cipher=s->session->cipher;
1081                         }
1082                 else
1083 #endif
1084                 s->s3->tmp.new_cipher=s->session->cipher;
1085                 }
1086         
1087         /* we now have the following setup. 
1088          * client_random
1089          * cipher_list          - our prefered list of ciphers
1090          * ciphers              - the clients prefered list of ciphers
1091          * compression          - basically ignored right now
1092          * ssl version is set   - sslv3
1093          * s->session           - The ssl session has been setup.
1094          * s->hit               - session reuse flag
1095          * s->tmp.new_cipher    - the new cipher to use.
1096          */
1097
1098         ret=1;
1099         if (0)
1100                 {
1101 f_err:
1102                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1103                 }
1104 err:
1105         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1106         return(ret);
1107         }
1108
1109 int ssl3_send_server_hello(SSL *s)
1110         {
1111         unsigned char *buf;
1112         unsigned char *p,*d;
1113         int i,sl;
1114         unsigned long l,Time;
1115
1116         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1117                 {
1118                 buf=(unsigned char *)s->init_buf->data;
1119                 p=s->s3->server_random;
1120                 Time=(unsigned long)time(NULL);                 /* Time */
1121                 l2n(Time,p);
1122                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1123                         return -1;
1124                 /* Do the message type and length last */
1125                 d=p= &(buf[4]);
1126
1127                 *(p++)=s->version>>8;
1128                 *(p++)=s->version&0xff;
1129
1130                 /* Random stuff */
1131                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1132                 p+=SSL3_RANDOM_SIZE;
1133
1134                 /* now in theory we have 3 options to sending back the
1135                  * session id.  If it is a re-use, we send back the
1136                  * old session-id, if it is a new session, we send
1137                  * back the new session-id or we send back a 0 length
1138                  * session-id if we want it to be single use.
1139                  * Currently I will not implement the '0' length session-id
1140                  * 12-Jan-98 - I'll now support the '0' length stuff.
1141                  *
1142                  * We also have an additional case where stateless session
1143                  * resumption is successful: we always send back the old
1144                  * session id. In this case s->hit is non zero: this can
1145                  * only happen if stateless session resumption is succesful
1146                  * if session caching is disabled so existing functionality
1147                  * is unaffected.
1148                  */
1149                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1150                         && !s->hit)
1151                         s->session->session_id_length=0;
1152
1153                 sl=s->session->session_id_length;
1154                 if (sl > (int)sizeof(s->session->session_id))
1155                         {
1156                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1157                         return -1;
1158                         }
1159                 *(p++)=sl;
1160                 memcpy(p,s->session->session_id,sl);
1161                 p+=sl;
1162
1163                 /* put the cipher */
1164                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1165                 p+=i;
1166
1167                 /* put the compression method */
1168 #ifdef OPENSSL_NO_COMP
1169                         *(p++)=0;
1170 #else
1171                 if (s->s3->tmp.new_compression == NULL)
1172                         *(p++)=0;
1173                 else
1174                         *(p++)=s->s3->tmp.new_compression->id;
1175 #endif
1176 #ifndef OPENSSL_NO_TLSEXT
1177                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1178                         {
1179                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1180                         return -1;
1181                         }
1182 #endif
1183                 /* do the header */
1184                 l=(p-d);
1185                 d=buf;
1186                 *(d++)=SSL3_MT_SERVER_HELLO;
1187                 l2n3(l,d);
1188
1189                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1190                 /* number of bytes to write */
1191                 s->init_num=p-buf;
1192                 s->init_off=0;
1193                 }
1194
1195         /* SSL3_ST_SW_SRVR_HELLO_B */
1196         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1197         }
1198
1199 int ssl3_send_server_done(SSL *s)
1200         {
1201         unsigned char *p;
1202
1203         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1204                 {
1205                 p=(unsigned char *)s->init_buf->data;
1206
1207                 /* do the header */
1208                 *(p++)=SSL3_MT_SERVER_DONE;
1209                 *(p++)=0;
1210                 *(p++)=0;
1211                 *(p++)=0;
1212
1213                 s->state=SSL3_ST_SW_SRVR_DONE_B;
1214                 /* number of bytes to write */
1215                 s->init_num=4;
1216                 s->init_off=0;
1217                 }
1218
1219         /* SSL3_ST_SW_SRVR_DONE_B */
1220         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1221         }
1222
1223 int ssl3_send_server_key_exchange(SSL *s)
1224         {
1225 #ifndef OPENSSL_NO_RSA
1226         unsigned char *q;
1227         int j,num;
1228         RSA *rsa;
1229         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1230         unsigned int u;
1231 #endif
1232 #ifndef OPENSSL_NO_DH
1233         DH *dh=NULL,*dhp;
1234 #endif
1235 #ifndef OPENSSL_NO_ECDH
1236         EC_KEY *ecdh=NULL, *ecdhp;
1237         unsigned char *encodedPoint = NULL;
1238         int encodedlen = 0;
1239         int curve_id = 0;
1240         BN_CTX *bn_ctx = NULL; 
1241 #endif
1242         EVP_PKEY *pkey;
1243         unsigned char *p,*d;
1244         int al,i;
1245         unsigned long type;
1246         int n;
1247         CERT *cert;
1248         BIGNUM *r[4];
1249         int nr[4],kn;
1250         BUF_MEM *buf;
1251         EVP_MD_CTX md_ctx;
1252
1253         EVP_MD_CTX_init(&md_ctx);
1254         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1255                 {
1256                 type=s->s3->tmp.new_cipher->algorithms & SSL_MKEY_MASK;
1257                 cert=s->cert;
1258
1259                 buf=s->init_buf;
1260
1261                 r[0]=r[1]=r[2]=r[3]=NULL;
1262                 n=0;
1263 #ifndef OPENSSL_NO_RSA
1264                 if (type & SSL_kRSA)
1265                         {
1266                         rsa=cert->rsa_tmp;
1267                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1268                                 {
1269                                 rsa=s->cert->rsa_tmp_cb(s,
1270                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1271                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1272                                 if(rsa == NULL)
1273                                 {
1274                                         al=SSL_AD_HANDSHAKE_FAILURE;
1275                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1276                                         goto f_err;
1277                                 }
1278                                 RSA_up_ref(rsa);
1279                                 cert->rsa_tmp=rsa;
1280                                 }
1281                         if (rsa == NULL)
1282                                 {
1283                                 al=SSL_AD_HANDSHAKE_FAILURE;
1284                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1285                                 goto f_err;
1286                                 }
1287                         r[0]=rsa->n;
1288                         r[1]=rsa->e;
1289                         s->s3->tmp.use_rsa_tmp=1;
1290                         }
1291                 else
1292 #endif
1293 #ifndef OPENSSL_NO_DH
1294                         if (type & SSL_kEDH)
1295                         {
1296                         dhp=cert->dh_tmp;
1297                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1298                                 dhp=s->cert->dh_tmp_cb(s,
1299                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1300                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1301                         if (dhp == NULL)
1302                                 {
1303                                 al=SSL_AD_HANDSHAKE_FAILURE;
1304                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1305                                 goto f_err;
1306                                 }
1307
1308                         if (s->s3->tmp.dh != NULL)
1309                                 {
1310                                 DH_free(dh);
1311                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1312                                 goto err;
1313                                 }
1314
1315                         if ((dh=DHparams_dup(dhp)) == NULL)
1316                                 {
1317                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1318                                 goto err;
1319                                 }
1320
1321                         s->s3->tmp.dh=dh;
1322                         if ((dhp->pub_key == NULL ||
1323                              dhp->priv_key == NULL ||
1324                              (s->options & SSL_OP_SINGLE_DH_USE)))
1325                                 {
1326                                 if(!DH_generate_key(dh))
1327                                     {
1328                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1329                                            ERR_R_DH_LIB);
1330                                     goto err;
1331                                     }
1332                                 }
1333                         else
1334                                 {
1335                                 dh->pub_key=BN_dup(dhp->pub_key);
1336                                 dh->priv_key=BN_dup(dhp->priv_key);
1337                                 if ((dh->pub_key == NULL) ||
1338                                         (dh->priv_key == NULL))
1339                                         {
1340                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1341                                         goto err;
1342                                         }
1343                                 }
1344                         r[0]=dh->p;
1345                         r[1]=dh->g;
1346                         r[2]=dh->pub_key;
1347                         }
1348                 else 
1349 #endif
1350 #ifndef OPENSSL_NO_ECDH
1351                         if (type & SSL_kECDHE)
1352                         {
1353                         const EC_GROUP *group;
1354
1355                         ecdhp=cert->ecdh_tmp;
1356                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1357                                 {
1358                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1359                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1360                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1361                                 }
1362                         if (ecdhp == NULL)
1363                                 {
1364                                 al=SSL_AD_HANDSHAKE_FAILURE;
1365                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1366                                 goto f_err;
1367                                 }
1368
1369                         if (s->s3->tmp.ecdh != NULL)
1370                                 {
1371                                 EC_KEY_free(s->s3->tmp.ecdh); 
1372                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1373                                 goto err;
1374                                 }
1375
1376                         /* Duplicate the ECDH structure. */
1377                         if (ecdhp == NULL)
1378                                 {
1379                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1380                                 goto err;
1381                                 }
1382                         if (!EC_KEY_up_ref(ecdhp))
1383                                 {
1384                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1385                                 goto err;
1386                                 }
1387                         ecdh = ecdhp;
1388
1389                         s->s3->tmp.ecdh=ecdh;
1390                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1391                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1392                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1393                                 {
1394                                 if(!EC_KEY_generate_key(ecdh))
1395                                     {
1396                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1397                                     goto err;
1398                                     }
1399                                 }
1400
1401                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1402                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1403                             (EC_KEY_get0_private_key(ecdh) == NULL))
1404                                 {
1405                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1406                                 goto err;
1407                                 }
1408
1409                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1410                             (EC_GROUP_get_degree(group) > 163)) 
1411                                 {
1412                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1413                                 goto err;
1414                                 }
1415
1416                         /* XXX: For now, we only support ephemeral ECDH
1417                          * keys over named (not generic) curves. For 
1418                          * supported named curves, curve_id is non-zero.
1419                          */
1420                         if ((curve_id = 
1421                             nid2curve_id(EC_GROUP_get_curve_name(group)))
1422                             == 0)
1423                                 {
1424                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1425                                 goto err;
1426                                 }
1427
1428                         /* Encode the public key.
1429                          * First check the size of encoding and
1430                          * allocate memory accordingly.
1431                          */
1432                         encodedlen = EC_POINT_point2oct(group, 
1433                             EC_KEY_get0_public_key(ecdh),
1434                             POINT_CONVERSION_UNCOMPRESSED, 
1435                             NULL, 0, NULL);
1436
1437                         encodedPoint = (unsigned char *) 
1438                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1439                         bn_ctx = BN_CTX_new();
1440                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1441                                 {
1442                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1443                                 goto err;
1444                                 }
1445
1446
1447                         encodedlen = EC_POINT_point2oct(group, 
1448                             EC_KEY_get0_public_key(ecdh), 
1449                             POINT_CONVERSION_UNCOMPRESSED, 
1450                             encodedPoint, encodedlen, bn_ctx);
1451
1452                         if (encodedlen == 0) 
1453                                 {
1454                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1455                                 goto err;
1456                                 }
1457
1458                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1459
1460                         /* XXX: For now, we only support named (not 
1461                          * generic) curves in ECDH ephemeral key exchanges.
1462                          * In this situation, we need four additional bytes
1463                          * to encode the entire ServerECDHParams
1464                          * structure. 
1465                          */
1466                         n = 4 + encodedlen;
1467
1468                         /* We'll generate the serverKeyExchange message
1469                          * explicitly so we can set these to NULLs
1470                          */
1471                         r[0]=NULL;
1472                         r[1]=NULL;
1473                         r[2]=NULL;
1474                         r[3]=NULL;
1475                         }
1476                 else 
1477 #endif /* !OPENSSL_NO_ECDH */
1478                         {
1479                         al=SSL_AD_HANDSHAKE_FAILURE;
1480                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1481                         goto f_err;
1482                         }
1483                 for (i=0; r[i] != NULL; i++)
1484                         {
1485                         nr[i]=BN_num_bytes(r[i]);
1486                         n+=2+nr[i];
1487                         }
1488
1489                 if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
1490                         {
1491                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1492                                 == NULL)
1493                                 {
1494                                 al=SSL_AD_DECODE_ERROR;
1495                                 goto f_err;
1496                                 }
1497                         kn=EVP_PKEY_size(pkey);
1498                         }
1499                 else
1500                         {
1501                         pkey=NULL;
1502                         kn=0;
1503                         }
1504
1505                 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1506                         {
1507                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1508                         goto err;
1509                         }
1510                 d=(unsigned char *)s->init_buf->data;
1511                 p= &(d[4]);
1512
1513                 for (i=0; r[i] != NULL; i++)
1514                         {
1515                         s2n(nr[i],p);
1516                         BN_bn2bin(r[i],p);
1517                         p+=nr[i];
1518                         }
1519
1520 #ifndef OPENSSL_NO_ECDH
1521                 if (type & SSL_kECDHE) 
1522                         {
1523                         /* XXX: For now, we only support named (not generic) curves.
1524                          * In this situation, the serverKeyExchange message has:
1525                          * [1 byte CurveType], [2 byte CurveName]
1526                          * [1 byte length of encoded point], followed by
1527                          * the actual encoded point itself
1528                          */
1529                         *p = NAMED_CURVE_TYPE;
1530                         p += 1;
1531                         *p = 0;
1532                         p += 1;
1533                         *p = curve_id;
1534                         p += 1;
1535                         *p = encodedlen;
1536                         p += 1;
1537                         memcpy((unsigned char*)p, 
1538                             (unsigned char *)encodedPoint, 
1539                             encodedlen);
1540                         OPENSSL_free(encodedPoint);
1541                         p += encodedlen;
1542                         }
1543 #endif
1544
1545                 /* not anonymous */
1546                 if (pkey != NULL)
1547                         {
1548                         /* n is the length of the params, they start at &(d[4])
1549                          * and p points to the space at the end. */
1550 #ifndef OPENSSL_NO_RSA
1551                         if (pkey->type == EVP_PKEY_RSA)
1552                                 {
1553                                 q=md_buf;
1554                                 j=0;
1555                                 for (num=2; num > 0; num--)
1556                                         {
1557                                         EVP_MD_CTX_set_flags(&md_ctx,
1558                                                 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1559                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1560                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1561                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1562                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1563                                         EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1564                                         EVP_DigestFinal_ex(&md_ctx,q,
1565                                                 (unsigned int *)&i);
1566                                         q+=i;
1567                                         j+=i;
1568                                         }
1569                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1570                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1571                                         {
1572                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1573                                         goto err;
1574                                         }
1575                                 s2n(u,p);
1576                                 n+=u+2;
1577                                 }
1578                         else
1579 #endif
1580 #if !defined(OPENSSL_NO_DSA)
1581                                 if (pkey->type == EVP_PKEY_DSA)
1582                                 {
1583                                 /* lets do DSS */
1584                                 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1585                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1586                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1587                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1588                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1589                                         (unsigned int *)&i,pkey))
1590                                         {
1591                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1592                                         goto err;
1593                                         }
1594                                 s2n(i,p);
1595                                 n+=i+2;
1596                                 }
1597                         else
1598 #endif
1599 #if !defined(OPENSSL_NO_ECDSA)
1600                                 if (pkey->type == EVP_PKEY_EC)
1601                                 {
1602                                 /* let's do ECDSA */
1603                                 EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1604                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1605                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1606                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1607                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1608                                         (unsigned int *)&i,pkey))
1609                                         {
1610                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1611                                         goto err;
1612                                         }
1613                                 s2n(i,p);
1614                                 n+=i+2;
1615                                 }
1616                         else
1617 #endif
1618                                 {
1619                                 /* Is this error check actually needed? */
1620                                 al=SSL_AD_HANDSHAKE_FAILURE;
1621                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1622                                 goto f_err;
1623                                 }
1624                         }
1625
1626                 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1627                 l2n3(n,d);
1628
1629                 /* we should now have things packed up, so lets send
1630                  * it off */
1631                 s->init_num=n+4;
1632                 s->init_off=0;
1633                 }
1634
1635         s->state = SSL3_ST_SW_KEY_EXCH_B;
1636         EVP_MD_CTX_cleanup(&md_ctx);
1637         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1638 f_err:
1639         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1640 err:
1641 #ifndef OPENSSL_NO_ECDH
1642         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1643         BN_CTX_free(bn_ctx);
1644 #endif
1645         EVP_MD_CTX_cleanup(&md_ctx);
1646         return(-1);
1647         }
1648
1649 int ssl3_send_certificate_request(SSL *s)
1650         {
1651         unsigned char *p,*d;
1652         int i,j,nl,off,n;
1653         STACK_OF(X509_NAME) *sk=NULL;
1654         X509_NAME *name;
1655         BUF_MEM *buf;
1656
1657         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1658                 {
1659                 buf=s->init_buf;
1660
1661                 d=p=(unsigned char *)&(buf->data[4]);
1662
1663                 /* get the list of acceptable cert types */
1664                 p++;
1665                 n=ssl3_get_req_cert_type(s,p);
1666                 d[0]=n;
1667                 p+=n;
1668                 n++;
1669
1670                 off=n;
1671                 p+=2;
1672                 n+=2;
1673
1674                 sk=SSL_get_client_CA_list(s);
1675                 nl=0;
1676                 if (sk != NULL)
1677                         {
1678                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1679                                 {
1680                                 name=sk_X509_NAME_value(sk,i);
1681                                 j=i2d_X509_NAME(name,NULL);
1682                                 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
1683                                         {
1684                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1685                                         goto err;
1686                                         }
1687                                 p=(unsigned char *)&(buf->data[4+n]);
1688                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1689                                         {
1690                                         s2n(j,p);
1691                                         i2d_X509_NAME(name,&p);
1692                                         n+=2+j;
1693                                         nl+=2+j;
1694                                         }
1695                                 else
1696                                         {
1697                                         d=p;
1698                                         i2d_X509_NAME(name,&p);
1699                                         j-=2; s2n(j,d); j+=2;
1700                                         n+=j;
1701                                         nl+=j;
1702                                         }
1703                                 }
1704                         }
1705                 /* else no CA names */
1706                 p=(unsigned char *)&(buf->data[4+off]);
1707                 s2n(nl,p);
1708
1709                 d=(unsigned char *)buf->data;
1710                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1711                 l2n3(n,d);
1712
1713                 /* we should now have things packed up, so lets send
1714                  * it off */
1715
1716                 s->init_num=n+4;
1717                 s->init_off=0;
1718 #ifdef NETSCAPE_HANG_BUG
1719                 p=(unsigned char *)s->init_buf->data + s->init_num;
1720
1721                 /* do the header */
1722                 *(p++)=SSL3_MT_SERVER_DONE;
1723                 *(p++)=0;
1724                 *(p++)=0;
1725                 *(p++)=0;
1726                 s->init_num += 4;
1727 #endif
1728
1729                 s->state = SSL3_ST_SW_CERT_REQ_B;
1730                 }
1731
1732         /* SSL3_ST_SW_CERT_REQ_B */
1733         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1734 err:
1735         return(-1);
1736         }
1737
1738 int ssl3_get_client_key_exchange(SSL *s)
1739         {
1740         int i,al,ok;
1741         long n;
1742         unsigned long l;
1743         unsigned char *p;
1744 #ifndef OPENSSL_NO_RSA
1745         RSA *rsa=NULL;
1746         EVP_PKEY *pkey=NULL;
1747 #endif
1748 #ifndef OPENSSL_NO_DH
1749         BIGNUM *pub=NULL;
1750         DH *dh_srvr;
1751 #endif
1752 #ifndef OPENSSL_NO_KRB5
1753         KSSL_ERR kssl_err;
1754 #endif /* OPENSSL_NO_KRB5 */
1755
1756 #ifndef OPENSSL_NO_ECDH
1757         EC_KEY *srvr_ecdh = NULL;
1758         EVP_PKEY *clnt_pub_pkey = NULL;
1759         EC_POINT *clnt_ecpoint = NULL;
1760         BN_CTX *bn_ctx = NULL; 
1761 #endif
1762
1763         n=s->method->ssl_get_message(s,
1764                 SSL3_ST_SR_KEY_EXCH_A,
1765                 SSL3_ST_SR_KEY_EXCH_B,
1766                 SSL3_MT_CLIENT_KEY_EXCHANGE,
1767                 2048, /* ??? */
1768                 &ok);
1769
1770         if (!ok) return((int)n);
1771         p=(unsigned char *)s->init_msg;
1772
1773         l=s->s3->tmp.new_cipher->algorithms;
1774
1775 #ifndef OPENSSL_NO_RSA
1776         if (l & SSL_kRSA)
1777                 {
1778                 /* FIX THIS UP EAY EAY EAY EAY */
1779                 if (s->s3->tmp.use_rsa_tmp)
1780                         {
1781                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
1782                                 rsa=s->cert->rsa_tmp;
1783                         /* Don't do a callback because rsa_tmp should
1784                          * be sent already */
1785                         if (rsa == NULL)
1786                                 {
1787                                 al=SSL_AD_HANDSHAKE_FAILURE;
1788                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
1789                                 goto f_err;
1790
1791                                 }
1792                         }
1793                 else
1794                         {
1795                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
1796                         if (    (pkey == NULL) ||
1797                                 (pkey->type != EVP_PKEY_RSA) ||
1798                                 (pkey->pkey.rsa == NULL))
1799                                 {
1800                                 al=SSL_AD_HANDSHAKE_FAILURE;
1801                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
1802                                 goto f_err;
1803                                 }
1804                         rsa=pkey->pkey.rsa;
1805                         }
1806
1807                 /* TLS and [incidentally] DTLS, including pre-0.9.8f */
1808                 if (s->version > SSL3_VERSION &&
1809                     s->client_version != DTLS1_BAD_VER)
1810                         {
1811                         n2s(p,i);
1812                         if (n != i+2)
1813                                 {
1814                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
1815                                         {
1816                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
1817                                         goto err;
1818                                         }
1819                                 else
1820                                         p-=2;
1821                                 }
1822                         else
1823                                 n=i;
1824                         }
1825
1826                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
1827
1828                 al = -1;
1829                 
1830                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
1831                         {
1832                         al=SSL_AD_DECODE_ERROR;
1833                         /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
1834                         }
1835
1836                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
1837                         {
1838                         /* The premaster secret must contain the same version number as the
1839                          * ClientHello to detect version rollback attacks (strangely, the
1840                          * protocol does not offer such protection for DH ciphersuites).
1841                          * However, buggy clients exist that send the negotiated protocol
1842                          * version instead if the server does not support the requested
1843                          * protocol version.
1844                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
1845                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
1846                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
1847                                 {
1848                                 al=SSL_AD_DECODE_ERROR;
1849                                 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
1850
1851                                 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
1852                                  * (http://eprint.iacr.org/2003/052/) exploits the version
1853                                  * number check as a "bad version oracle" -- an alert would
1854                                  * reveal that the plaintext corresponding to some ciphertext
1855                                  * made up by the adversary is properly formatted except
1856                                  * that the version number is wrong.  To avoid such attacks,
1857                                  * we should treat this just like any other decryption error. */
1858                                 }
1859                         }
1860
1861                 if (al != -1)
1862                         {
1863                         /* Some decryption failure -- use random value instead as countermeasure
1864                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
1865                          * (see RFC 2246, section 7.4.7.1). */
1866                         ERR_clear_error();
1867                         i = SSL_MAX_MASTER_KEY_LENGTH;
1868                         p[0] = s->client_version >> 8;
1869                         p[1] = s->client_version & 0xff;
1870                         if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
1871                                 goto err;
1872                         }
1873         
1874                 s->session->master_key_length=
1875                         s->method->ssl3_enc->generate_master_secret(s,
1876                                 s->session->master_key,
1877                                 p,i);
1878                 OPENSSL_cleanse(p,i);
1879                 }
1880         else
1881 #endif
1882 #ifndef OPENSSL_NO_DH
1883                 if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1884                 {
1885                 n2s(p,i);
1886                 if (n != i+2)
1887                         {
1888                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
1889                                 {
1890                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
1891                                 goto err;
1892                                 }
1893                         else
1894                                 {
1895                                 p-=2;
1896                                 i=(int)n;
1897                                 }
1898                         }
1899
1900                 if (n == 0L) /* the parameters are in the cert */
1901                         {
1902                         al=SSL_AD_HANDSHAKE_FAILURE;
1903                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
1904                         goto f_err;
1905                         }
1906                 else
1907                         {
1908                         if (s->s3->tmp.dh == NULL)
1909                                 {
1910                                 al=SSL_AD_HANDSHAKE_FAILURE;
1911                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1912                                 goto f_err;
1913                                 }
1914                         else
1915                                 dh_srvr=s->s3->tmp.dh;
1916                         }
1917
1918                 pub=BN_bin2bn(p,i,NULL);
1919                 if (pub == NULL)
1920                         {
1921                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
1922                         goto err;
1923                         }
1924
1925                 i=DH_compute_key(p,pub,dh_srvr);
1926
1927                 if (i <= 0)
1928                         {
1929                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1930                         goto err;
1931                         }
1932
1933                 DH_free(s->s3->tmp.dh);
1934                 s->s3->tmp.dh=NULL;
1935
1936                 BN_clear_free(pub);
1937                 pub=NULL;
1938                 s->session->master_key_length=
1939                         s->method->ssl3_enc->generate_master_secret(s,
1940                                 s->session->master_key,p,i);
1941                 OPENSSL_cleanse(p,i);
1942                 }
1943         else
1944 #endif
1945 #ifndef OPENSSL_NO_KRB5
1946         if (l & SSL_kKRB5)
1947                 {
1948                 krb5_error_code         krb5rc;
1949                 krb5_data               enc_ticket;
1950                 krb5_data               authenticator;
1951                 krb5_data               enc_pms;
1952                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
1953                 EVP_CIPHER_CTX          ciph_ctx;
1954                 EVP_CIPHER              *enc = NULL;
1955                 unsigned char           iv[EVP_MAX_IV_LENGTH];
1956                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
1957                                                + EVP_MAX_BLOCK_LENGTH];
1958                 int                     padl, outl;
1959                 krb5_timestamp          authtime = 0;
1960                 krb5_ticket_times       ttimes;
1961
1962                 EVP_CIPHER_CTX_init(&ciph_ctx);
1963
1964                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
1965
1966                 n2s(p,i);
1967                 enc_ticket.length = i;
1968
1969                 if (n < (int)enc_ticket.length + 6)
1970                         {
1971                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1972                                 SSL_R_DATA_LENGTH_TOO_LONG);
1973                         goto err;
1974                         }
1975
1976                 enc_ticket.data = (char *)p;
1977                 p+=enc_ticket.length;
1978
1979                 n2s(p,i);
1980                 authenticator.length = i;
1981
1982                 if (n < (int)(enc_ticket.length + authenticator.length) + 6)
1983                         {
1984                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1985                                 SSL_R_DATA_LENGTH_TOO_LONG);
1986                         goto err;
1987                         }
1988
1989                 authenticator.data = (char *)p;
1990                 p+=authenticator.length;
1991
1992                 n2s(p,i);
1993                 enc_pms.length = i;
1994                 enc_pms.data = (char *)p;
1995                 p+=enc_pms.length;
1996
1997                 /* Note that the length is checked again below,
1998                 ** after decryption
1999                 */
2000                 if(enc_pms.length > sizeof pms)
2001                         {
2002                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2003                                SSL_R_DATA_LENGTH_TOO_LONG);
2004                         goto err;
2005                         }
2006
2007                 if (n != (long)(enc_ticket.length + authenticator.length +
2008                                                 enc_pms.length + 6))
2009                         {
2010                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2011                                 SSL_R_DATA_LENGTH_TOO_LONG);
2012                         goto err;
2013                         }
2014
2015                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2016                                         &kssl_err)) != 0)
2017                         {
2018 #ifdef KSSL_DEBUG
2019                         printf("kssl_sget_tkt rtn %d [%d]\n",
2020                                 krb5rc, kssl_err.reason);
2021                         if (kssl_err.text)
2022                                 printf("kssl_err text= %s\n", kssl_err.text);
2023 #endif  /* KSSL_DEBUG */
2024                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2025                                 kssl_err.reason);
2026                         goto err;
2027                         }
2028
2029                 /*  Note: no authenticator is not considered an error,
2030                 **  but will return authtime == 0.
2031                 */
2032                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2033                                         &authtime, &kssl_err)) != 0)
2034                         {
2035 #ifdef KSSL_DEBUG
2036                         printf("kssl_check_authent rtn %d [%d]\n",
2037                                 krb5rc, kssl_err.reason);
2038                         if (kssl_err.text)
2039                                 printf("kssl_err text= %s\n", kssl_err.text);
2040 #endif  /* KSSL_DEBUG */
2041                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2042                                 kssl_err.reason);
2043                         goto err;
2044                         }
2045
2046                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2047                         {
2048                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2049                         goto err;
2050                         }
2051
2052 #ifdef KSSL_DEBUG
2053                 kssl_ctx_show(kssl_ctx);
2054 #endif  /* KSSL_DEBUG */
2055
2056                 enc = kssl_map_enc(kssl_ctx->enctype);
2057                 if (enc == NULL)
2058                     goto err;
2059
2060                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2061
2062                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2063                         {
2064                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2065                                 SSL_R_DECRYPTION_FAILED);
2066                         goto err;
2067                         }
2068                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2069                                         (unsigned char *)enc_pms.data, enc_pms.length))
2070                         {
2071                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2072                                 SSL_R_DECRYPTION_FAILED);
2073                         goto err;
2074                         }
2075                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2076                         {
2077                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2078                                 SSL_R_DATA_LENGTH_TOO_LONG);
2079                         goto err;
2080                         }
2081                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2082                         {
2083                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2084                                 SSL_R_DECRYPTION_FAILED);
2085                         goto err;
2086                         }
2087                 outl += padl;
2088                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2089                         {
2090                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2091                                 SSL_R_DATA_LENGTH_TOO_LONG);
2092                         goto err;
2093                         }
2094                 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2095                     {
2096                     /* The premaster secret must contain the same version number as the
2097                      * ClientHello to detect version rollback attacks (strangely, the
2098                      * protocol does not offer such protection for DH ciphersuites).
2099                      * However, buggy clients exist that send random bytes instead of
2100                      * the protocol version.
2101                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2102                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2103                      */
2104                     if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2105                         {
2106                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2107                                SSL_AD_DECODE_ERROR);
2108                         goto err;
2109                         }
2110                     }
2111
2112                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2113
2114                 s->session->master_key_length=
2115                         s->method->ssl3_enc->generate_master_secret(s,
2116                                 s->session->master_key, pms, outl);
2117
2118                 if (kssl_ctx->client_princ)
2119                         {
2120                         size_t len = strlen(kssl_ctx->client_princ);
2121                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2122                                 {
2123                                 s->session->krb5_client_princ_len = len;
2124                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2125                                 }
2126                         }
2127
2128
2129                 /*  Was doing kssl_ctx_free() here,
2130                 **  but it caused problems for apache.
2131                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2132                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2133                 */
2134                 }
2135         else
2136 #endif  /* OPENSSL_NO_KRB5 */
2137
2138 #ifndef OPENSSL_NO_ECDH
2139                 if ((l & SSL_kECDH) || (l & SSL_kECDHE))
2140                 {
2141                 int ret = 1;
2142                 int field_size = 0;
2143                 const EC_KEY   *tkey;
2144                 const EC_GROUP *group;
2145                 const BIGNUM *priv_key;
2146
2147                 /* initialize structures for server's ECDH key pair */
2148                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2149                         {
2150                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2151                             ERR_R_MALLOC_FAILURE);
2152                         goto err;
2153                         }
2154
2155                 /* Let's get server private key and group information */
2156                 if (l & SSL_kECDH) 
2157                         { 
2158                         /* use the certificate */
2159                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2160                         }
2161                 else
2162                         {
2163                         /* use the ephermeral values we saved when
2164                          * generating the ServerKeyExchange msg.
2165                          */
2166                         tkey = s->s3->tmp.ecdh;
2167                         }
2168
2169                 group    = EC_KEY_get0_group(tkey);
2170                 priv_key = EC_KEY_get0_private_key(tkey);
2171
2172                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2173                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2174                         {
2175                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2176                                ERR_R_EC_LIB);
2177                         goto err;
2178                         }
2179
2180                 /* Let's get client's public key */
2181                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2182                         {
2183                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2184                             ERR_R_MALLOC_FAILURE);
2185                         goto err;
2186                         }
2187
2188                 if (n == 0L) 
2189                         {
2190                         /* Client Publickey was in Client Certificate */
2191
2192                          if (l & SSL_kECDHE) 
2193                                  {
2194                                  al=SSL_AD_HANDSHAKE_FAILURE;
2195                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2196                                  goto f_err;
2197                                  }
2198                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2199                             == NULL) || 
2200                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2201                                 {
2202                                 /* XXX: For now, we do not support client
2203                                  * authentication using ECDH certificates
2204                                  * so this branch (n == 0L) of the code is
2205                                  * never executed. When that support is
2206                                  * added, we ought to ensure the key 
2207                                  * received in the certificate is 
2208                                  * authorized for key agreement.
2209                                  * ECDH_compute_key implicitly checks that
2210                                  * the two ECDH shares are for the same
2211                                  * group.
2212                                  */
2213                                 al=SSL_AD_HANDSHAKE_FAILURE;
2214                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2215                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2216                                 goto f_err;
2217                                 }
2218
2219                         if (EC_POINT_copy(clnt_ecpoint,
2220                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2221                                 {
2222                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2223                                         ERR_R_EC_LIB);
2224                                 goto err;
2225                                 }
2226                         ret = 2; /* Skip certificate verify processing */
2227                         }
2228                 else
2229                         {
2230                         /* Get client's public key from encoded point
2231                          * in the ClientKeyExchange message.
2232                          */
2233                         if ((bn_ctx = BN_CTX_new()) == NULL)
2234                                 {
2235                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2236                                     ERR_R_MALLOC_FAILURE);
2237                                 goto err;
2238                                 }
2239
2240                         /* Get encoded point length */
2241                         i = *p; 
2242                         p += 1;
2243                         if (EC_POINT_oct2point(group, 
2244                             clnt_ecpoint, p, i, bn_ctx) == 0)
2245                                 {
2246                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2247                                     ERR_R_EC_LIB);
2248                                 goto err;
2249                                 }
2250                         /* p is pointing to somewhere in the buffer
2251                          * currently, so set it to the start 
2252                          */ 
2253                         p=(unsigned char *)s->init_buf->data;
2254                         }
2255
2256                 /* Compute the shared pre-master secret */
2257                 field_size = EC_GROUP_get_degree(group);
2258                 if (field_size <= 0)
2259                         {
2260                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2261                                ERR_R_ECDH_LIB);
2262                         goto err;
2263                         }
2264                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2265                 if (i <= 0)
2266                         {
2267                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2268                             ERR_R_ECDH_LIB);
2269                         goto err;
2270                         }
2271
2272                 EVP_PKEY_free(clnt_pub_pkey);
2273                 EC_POINT_free(clnt_ecpoint);
2274                 if (srvr_ecdh != NULL) 
2275                         EC_KEY_free(srvr_ecdh);
2276                 BN_CTX_free(bn_ctx);
2277
2278                 /* Compute the master secret */
2279                 s->session->master_key_length = s->method->ssl3_enc-> \
2280                     generate_master_secret(s, s->session->master_key, p, i);
2281                 
2282                 OPENSSL_cleanse(p, i);
2283                 return (ret);
2284                 }
2285         else
2286 #endif
2287                 {
2288                 al=SSL_AD_HANDSHAKE_FAILURE;
2289                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2290                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2291                 goto f_err;
2292                 }
2293
2294         return(1);
2295 f_err:
2296         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2297 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH)
2298 err:
2299 #endif
2300 #ifndef OPENSSL_NO_ECDH
2301         EVP_PKEY_free(clnt_pub_pkey);
2302         EC_POINT_free(clnt_ecpoint);
2303         if (srvr_ecdh != NULL) 
2304                 EC_KEY_free(srvr_ecdh);
2305         BN_CTX_free(bn_ctx);
2306 #endif
2307         return(-1);
2308         }
2309
2310 int ssl3_get_cert_verify(SSL *s)
2311         {
2312         EVP_PKEY *pkey=NULL;
2313         unsigned char *p;
2314         int al,ok,ret=0;
2315         long n;
2316         int type=0,i,j;
2317         X509 *peer;
2318
2319         n=s->method->ssl_get_message(s,
2320                 SSL3_ST_SR_CERT_VRFY_A,
2321                 SSL3_ST_SR_CERT_VRFY_B,
2322                 -1,
2323                 514, /* 514? */
2324                 &ok);
2325
2326         if (!ok) return((int)n);
2327
2328         if (s->session->peer != NULL)
2329                 {
2330                 peer=s->session->peer;
2331                 pkey=X509_get_pubkey(peer);
2332                 type=X509_certificate_type(peer,pkey);
2333                 }
2334         else
2335                 {
2336                 peer=NULL;
2337                 pkey=NULL;
2338                 }
2339
2340         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2341                 {
2342                 s->s3->tmp.reuse_message=1;
2343                 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2344                         {
2345                         al=SSL_AD_UNEXPECTED_MESSAGE;
2346                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2347                         goto f_err;
2348                         }
2349                 ret=1;
2350                 goto end;
2351                 }
2352
2353         if (peer == NULL)
2354                 {
2355                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2356                 al=SSL_AD_UNEXPECTED_MESSAGE;
2357                 goto f_err;
2358                 }
2359
2360         if (!(type & EVP_PKT_SIGN))
2361                 {
2362                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2363                 al=SSL_AD_ILLEGAL_PARAMETER;
2364                 goto f_err;
2365                 }
2366
2367         if (s->s3->change_cipher_spec)
2368                 {
2369                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2370                 al=SSL_AD_UNEXPECTED_MESSAGE;
2371                 goto f_err;
2372                 }
2373
2374         /* we now have a signature that we need to verify */
2375         p=(unsigned char *)s->init_msg;
2376         n2s(p,i);
2377         n-=2;
2378         if (i > n)
2379                 {
2380                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
2381                 al=SSL_AD_DECODE_ERROR;
2382                 goto f_err;
2383                 }
2384
2385         j=EVP_PKEY_size(pkey);
2386         if ((i > j) || (n > j) || (n <= 0))
2387                 {
2388                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
2389                 al=SSL_AD_DECODE_ERROR;
2390                 goto f_err;
2391                 }
2392
2393 #ifndef OPENSSL_NO_RSA 
2394         if (pkey->type == EVP_PKEY_RSA)
2395                 {
2396                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
2397                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
2398                                                         pkey->pkey.rsa);
2399                 if (i < 0)
2400                         {
2401                         al=SSL_AD_DECRYPT_ERROR;
2402                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
2403                         goto f_err;
2404                         }
2405                 if (i == 0)
2406                         {
2407                         al=SSL_AD_DECRYPT_ERROR;
2408                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
2409                         goto f_err;
2410                         }
2411                 }
2412         else
2413 #endif
2414 #ifndef OPENSSL_NO_DSA
2415                 if (pkey->type == EVP_PKEY_DSA)
2416                 {
2417                 j=DSA_verify(pkey->save_type,
2418                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2419                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
2420                 if (j <= 0)
2421                         {
2422                         /* bad signature */
2423                         al=SSL_AD_DECRYPT_ERROR;
2424                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
2425                         goto f_err;
2426                         }
2427                 }
2428         else
2429 #endif
2430 #ifndef OPENSSL_NO_ECDSA
2431                 if (pkey->type == EVP_PKEY_EC)
2432                 {
2433                 j=ECDSA_verify(pkey->save_type,
2434                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2435                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
2436                 if (j <= 0)
2437                         {
2438                         /* bad signature */
2439                         al=SSL_AD_DECRYPT_ERROR;
2440                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2441                             SSL_R_BAD_ECDSA_SIGNATURE);
2442                         goto f_err;
2443                         }
2444                 }
2445         else
2446 #endif
2447                 {
2448                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
2449                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
2450                 goto f_err;
2451                 }
2452
2453
2454         ret=1;
2455         if (0)
2456                 {
2457 f_err:
2458                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2459                 }
2460 end:
2461         EVP_PKEY_free(pkey);
2462         return(ret);
2463         }
2464
2465 int ssl3_get_client_certificate(SSL *s)
2466         {
2467         int i,ok,al,ret= -1;
2468         X509 *x=NULL;
2469         unsigned long l,nc,llen,n;
2470         const unsigned char *p,*q;
2471         unsigned char *d;
2472         STACK_OF(X509) *sk=NULL;
2473
2474         n=s->method->ssl_get_message(s,
2475                 SSL3_ST_SR_CERT_A,
2476                 SSL3_ST_SR_CERT_B,
2477                 -1,
2478                 s->max_cert_list,
2479                 &ok);
2480
2481         if (!ok) return((int)n);
2482
2483         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
2484                 {
2485                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
2486                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2487                         {
2488                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2489                         al=SSL_AD_HANDSHAKE_FAILURE;
2490                         goto f_err;
2491                         }
2492                 /* If tls asked for a client cert, the client must return a 0 list */
2493                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
2494                         {
2495                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
2496                         al=SSL_AD_UNEXPECTED_MESSAGE;
2497                         goto f_err;
2498                         }
2499                 s->s3->tmp.reuse_message=1;
2500                 return(1);
2501                 }
2502
2503         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
2504                 {
2505                 al=SSL_AD_UNEXPECTED_MESSAGE;
2506                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
2507                 goto f_err;
2508                 }
2509         p=d=(unsigned char *)s->init_msg;
2510
2511         if ((sk=sk_X509_new_null()) == NULL)
2512                 {
2513                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2514                 goto err;
2515                 }
2516
2517         n2l3(p,llen);
2518         if (llen+3 != n)
2519                 {
2520                 al=SSL_AD_DECODE_ERROR;
2521                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
2522                 goto f_err;
2523                 }
2524         for (nc=0; nc<llen; )
2525                 {
2526                 n2l3(p,l);
2527                 if ((l+nc+3) > llen)
2528                         {
2529                         al=SSL_AD_DECODE_ERROR;
2530                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2531                         goto f_err;
2532                         }
2533
2534                 q=p;
2535                 x=d2i_X509(NULL,&p,l);
2536                 if (x == NULL)
2537                         {
2538                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
2539                         goto err;
2540                         }
2541                 if (p != (q+l))
2542                         {
2543                         al=SSL_AD_DECODE_ERROR;
2544                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2545                         goto f_err;
2546                         }
2547                 if (!sk_X509_push(sk,x))
2548                         {
2549                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2550                         goto err;
2551                         }
2552                 x=NULL;
2553                 nc+=l+3;
2554                 }
2555
2556         if (sk_X509_num(sk) <= 0)
2557                 {
2558                 /* TLS does not mind 0 certs returned */
2559                 if (s->version == SSL3_VERSION)
2560                         {
2561                         al=SSL_AD_HANDSHAKE_FAILURE;
2562                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
2563                         goto f_err;
2564                         }
2565                 /* Fail for TLS only if we required a certificate */
2566                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
2567                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2568                         {
2569                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2570                         al=SSL_AD_HANDSHAKE_FAILURE;
2571                         goto f_err;
2572                         }
2573                 }
2574         else
2575                 {
2576                 i=ssl_verify_cert_chain(s,sk);
2577                 if (i <= 0)
2578                         {
2579                         al=ssl_verify_alarm_type(s->verify_result);
2580                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
2581                         goto f_err;
2582                         }
2583                 }
2584
2585         if (s->session->peer != NULL) /* This should not be needed */
2586                 X509_free(s->session->peer);
2587         s->session->peer=sk_X509_shift(sk);
2588         s->session->verify_result = s->verify_result;
2589
2590         /* With the current implementation, sess_cert will always be NULL
2591          * when we arrive here. */
2592         if (s->session->sess_cert == NULL)
2593                 {
2594                 s->session->sess_cert = ssl_sess_cert_new();
2595                 if (s->session->sess_cert == NULL)
2596                         {
2597                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
2598                         goto err;
2599                         }
2600                 }
2601         if (s->session->sess_cert->cert_chain != NULL)
2602                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
2603         s->session->sess_cert->cert_chain=sk;
2604         /* Inconsistency alert: cert_chain does *not* include the
2605          * peer's own certificate, while we do include it in s3_clnt.c */
2606
2607         sk=NULL;
2608
2609         ret=1;
2610         if (0)
2611                 {
2612 f_err:
2613                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2614                 }
2615 err:
2616         if (x != NULL) X509_free(x);
2617         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
2618         return(ret);
2619         }
2620
2621 int ssl3_send_server_certificate(SSL *s)
2622         {
2623         unsigned long l;
2624         X509 *x;
2625
2626         if (s->state == SSL3_ST_SW_CERT_A)
2627                 {
2628                 x=ssl_get_server_send_cert(s);
2629                 if (x == NULL &&
2630                         /* VRS: allow null cert if auth == KRB5 */
2631                         (s->s3->tmp.new_cipher->algorithms
2632                                 & (SSL_MKEY_MASK|SSL_AUTH_MASK))
2633                         != (SSL_aKRB5|SSL_kKRB5))
2634                         {
2635                         SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
2636                         return(0);
2637                         }
2638
2639                 l=ssl3_output_cert_chain(s,x);
2640                 s->state=SSL3_ST_SW_CERT_B;
2641                 s->init_num=(int)l;
2642                 s->init_off=0;
2643                 }
2644
2645         /* SSL3_ST_SW_CERT_B */
2646         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2647         }
2648
2649
2650 #ifndef OPENSSL_NO_ECDH
2651 /* This is the complement of curve_id2nid in s3_clnt.c. */
2652 static int nid2curve_id(int nid)
2653 {
2654         /* ECC curves from draft-ietf-tls-ecc-01.txt (Mar 15, 2001)
2655          * (no changes in draft-ietf-tls-ecc-03.txt [June 2003]) */
2656         switch (nid) {
2657         case NID_sect163k1: /* sect163k1 (1) */
2658                 return 1;
2659         case NID_sect163r1: /* sect163r1 (2) */
2660                 return 2;
2661         case NID_sect163r2: /* sect163r2 (3) */
2662                 return 3;
2663         case NID_sect193r1: /* sect193r1 (4) */ 
2664                 return 4;
2665         case NID_sect193r2: /* sect193r2 (5) */ 
2666                 return 5;
2667         case NID_sect233k1: /* sect233k1 (6) */
2668                 return 6;
2669         case NID_sect233r1: /* sect233r1 (7) */ 
2670                 return 7;
2671         case NID_sect239k1: /* sect239k1 (8) */ 
2672                 return 8;
2673         case NID_sect283k1: /* sect283k1 (9) */
2674                 return 9;
2675         case NID_sect283r1: /* sect283r1 (10) */ 
2676                 return 10;
2677         case NID_sect409k1: /* sect409k1 (11) */ 
2678                 return 11;
2679         case NID_sect409r1: /* sect409r1 (12) */
2680                 return 12;
2681         case NID_sect571k1: /* sect571k1 (13) */ 
2682                 return 13;
2683         case NID_sect571r1: /* sect571r1 (14) */ 
2684                 return 14;
2685         case NID_secp160k1: /* secp160k1 (15) */
2686                 return 15;
2687         case NID_secp160r1: /* secp160r1 (16) */ 
2688                 return 16;
2689         case NID_secp160r2: /* secp160r2 (17) */ 
2690                 return 17;
2691         case NID_secp192k1: /* secp192k1 (18) */
2692                 return 18;
2693         case NID_X9_62_prime192v1: /* secp192r1 (19) */ 
2694                 return 19;
2695         case NID_secp224k1: /* secp224k1 (20) */ 
2696                 return 20;
2697         case NID_secp224r1: /* secp224r1 (21) */
2698                 return 21;
2699         case NID_secp256k1: /* secp256k1 (22) */ 
2700                 return 22;
2701         case NID_X9_62_prime256v1: /* secp256r1 (23) */ 
2702                 return 23;
2703         case NID_secp384r1: /* secp384r1 (24) */
2704                 return 24;
2705         case NID_secp521r1:  /* secp521r1 (25) */       
2706                 return 25;
2707         default:
2708                 return 0;
2709         }
2710 }
2711 #endif
2712 #ifndef OPENSSL_NO_TLSEXT
2713 int ssl3_send_newsession_ticket(SSL *s)
2714         {
2715         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
2716                 {
2717                 unsigned char *p, *senc, *macstart;
2718                 int len, slen;
2719                 unsigned int hlen;
2720                 EVP_CIPHER_CTX ctx;
2721                 HMAC_CTX hctx;
2722                 unsigned char iv[EVP_MAX_IV_LENGTH];
2723                 unsigned char key_name[16];
2724
2725                 /* get session encoding length */
2726                 slen = i2d_SSL_SESSION(s->session, NULL);
2727                 /* Some length values are 16 bits, so forget it if session is
2728                  * too long
2729                  */
2730                 if (slen > 0xFF00)
2731                         return -1;
2732                 /* Grow buffer if need be: the length calculation is as
2733                  * follows 1 (size of message name) + 3 (message length
2734                  * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
2735                  * 16 (key name) + max_iv_len (iv length) +
2736                  * session_length + max_enc_block_size (max encrypted session
2737                  * length) + max_md_size (HMAC).
2738                  */
2739                 if (!BUF_MEM_grow(s->init_buf,
2740                         26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
2741                         EVP_MAX_MD_SIZE + slen))
2742                         return -1;
2743                 senc = OPENSSL_malloc(slen);
2744                 if (!senc)
2745                         return -1;
2746                 p = senc;
2747                 i2d_SSL_SESSION(s->session, &p);
2748
2749                 p=(unsigned char *)s->init_buf->data;
2750                 /* do the header */
2751                 *(p++)=SSL3_MT_NEWSESSION_TICKET;
2752                 /* Skip message length for now */
2753                 p += 3;
2754                 EVP_CIPHER_CTX_init(&ctx);
2755                 HMAC_CTX_init(&hctx);
2756                 /* Initialize HMAC and cipher contexts. If callback present
2757                  * it does all the work otherwise use generated values
2758                  * from parent ctx.
2759                  */
2760                 if (s->ctx->tlsext_ticket_key_cb)
2761                         {
2762                         if (s->ctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
2763                                                          &hctx, 1) < 0)
2764                                 {
2765                                 OPENSSL_free(senc);
2766                                 return -1;
2767                                 }
2768                         }
2769                 else
2770                         {
2771                         RAND_pseudo_bytes(iv, 16);
2772                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
2773                                         s->ctx->tlsext_tick_aes_key, iv);
2774                         HMAC_Init_ex(&hctx, s->ctx->tlsext_tick_hmac_key, 16,
2775                                         tlsext_tick_md(), NULL);
2776                         memcpy(key_name, s->ctx->tlsext_tick_key_name, 16);
2777                         }
2778                 l2n(s->session->tlsext_tick_lifetime_hint, p);
2779                 /* Skip ticket length for now */
2780                 p += 2;
2781                 /* Output key name */
2782                 macstart = p;
2783                 memcpy(p, key_name, 16);
2784                 p += 16;
2785                 /* output IV */
2786                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
2787                 p += EVP_CIPHER_CTX_iv_length(&ctx);
2788                 /* Encrypt session data */
2789                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
2790                 p += len;
2791                 EVP_EncryptFinal(&ctx, p, &len);
2792                 p += len;
2793                 EVP_CIPHER_CTX_cleanup(&ctx);
2794
2795                 HMAC_Update(&hctx, macstart, p - macstart);
2796                 HMAC_Final(&hctx, p, &hlen);
2797                 HMAC_CTX_cleanup(&hctx);
2798
2799                 p += hlen;
2800                 /* Now write out lengths: p points to end of data written */
2801                 /* Total length */
2802                 len = p - (unsigned char *)s->init_buf->data;
2803                 p=(unsigned char *)s->init_buf->data + 1;
2804                 l2n3(len - 4, p); /* Message length */
2805                 p += 4;
2806                 s2n(len - 10, p);  /* Ticket length */
2807
2808                 /* number of bytes to write */
2809                 s->init_num= len;
2810                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
2811                 s->init_off=0;
2812                 OPENSSL_free(senc);
2813                 }
2814
2815         /* SSL3_ST_SW_SESSION_TICKET_B */
2816         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2817         }
2818
2819 int ssl3_send_cert_status(SSL *s)
2820         {
2821         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
2822                 {
2823                 unsigned char *p;
2824                 /* Grow buffer if need be: the length calculation is as
2825                  * follows 1 (message type) + 3 (message length) +
2826                  * 1 (ocsp response type) + 3 (ocsp response length)
2827                  * + (ocsp response)
2828                  */
2829                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
2830                         return -1;
2831
2832                 p=(unsigned char *)s->init_buf->data;
2833
2834                 /* do the header */
2835                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
2836                 /* message length */
2837                 l2n3(s->tlsext_ocsp_resplen + 4, p);
2838                 /* status type */
2839                 *(p++)= s->tlsext_status_type;
2840                 /* length of OCSP response */
2841                 l2n3(s->tlsext_ocsp_resplen, p);
2842                 /* actual response */
2843                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
2844                 /* number of bytes to write */
2845                 s->init_num = 8 + s->tlsext_ocsp_resplen;
2846                 s->state=SSL3_ST_SW_CERT_STATUS_B;
2847                 s->init_off = 0;
2848                 }
2849
2850         /* SSL3_ST_SW_CERT_STATUS_B */
2851         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2852         }
2853 #endif