]> CyberLeo.Net >> Repos - FreeBSD/releng/8.1.git/blob - crypto/openssl/ssl/s3_srvr.c
Fix multiple OpenSSL vulnerabilities.
[FreeBSD/releng/8.1.git] / crypto / openssl / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124
125 #define REUSE_CIPHER_BUG
126 #define NETSCAPE_HANG_BUG
127
128 #include <stdio.h>
129 #include "ssl_locl.h"
130 #include "kssl_lcl.h"
131 #include <openssl/buffer.h>
132 #include <openssl/rand.h>
133 #include <openssl/objects.h>
134 #include <openssl/evp.h>
135 #include <openssl/hmac.h>
136 #include <openssl/x509.h>
137 #ifndef OPENSSL_NO_DH
138 #include <openssl/dh.h>
139 #endif
140 #include <openssl/bn.h>
141 #ifndef OPENSSL_NO_KRB5
142 #include <openssl/krb5_asn.h>
143 #endif
144 #include <openssl/md5.h>
145
146 static SSL_METHOD *ssl3_get_server_method(int ver);
147 #ifndef OPENSSL_NO_ECDH
148 static int nid2curve_id(int nid);
149 #endif
150
151 static SSL_METHOD *ssl3_get_server_method(int ver)
152         {
153         if (ver == SSL3_VERSION)
154                 return(SSLv3_server_method());
155         else
156                 return(NULL);
157         }
158
159 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
160                         ssl3_accept,
161                         ssl_undefined_function,
162                         ssl3_get_server_method)
163
164 int ssl3_accept(SSL *s)
165         {
166         BUF_MEM *buf;
167         unsigned long l,Time=(unsigned long)time(NULL);
168         void (*cb)(const SSL *ssl,int type,int val)=NULL;
169         int ret= -1;
170         int new_state,state,skip=0;
171
172         RAND_add(&Time,sizeof(Time),0);
173         ERR_clear_error();
174         clear_sys_error();
175
176         if (s->info_callback != NULL)
177                 cb=s->info_callback;
178         else if (s->ctx->info_callback != NULL)
179                 cb=s->ctx->info_callback;
180
181         /* init things to blank */
182         s->in_handshake++;
183         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
184
185         if (s->cert == NULL)
186                 {
187                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
188                 return(-1);
189                 }
190
191         for (;;)
192                 {
193                 state=s->state;
194
195                 switch (s->state)
196                         {
197                 case SSL_ST_RENEGOTIATE:
198                         s->new_session=1;
199                         /* s->state=SSL_ST_ACCEPT; */
200
201                 case SSL_ST_BEFORE:
202                 case SSL_ST_ACCEPT:
203                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
204                 case SSL_ST_OK|SSL_ST_ACCEPT:
205
206                         s->server=1;
207                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
208
209                         if ((s->version>>8) != 3)
210                                 {
211                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
212                                 return -1;
213                                 }
214                         s->type=SSL_ST_ACCEPT;
215
216                         if (s->init_buf == NULL)
217                                 {
218                                 if ((buf=BUF_MEM_new()) == NULL)
219                                         {
220                                         ret= -1;
221                                         goto end;
222                                         }
223                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
224                                         {
225                                         ret= -1;
226                                         goto end;
227                                         }
228                                 s->init_buf=buf;
229                                 }
230
231                         if (!ssl3_setup_buffers(s))
232                                 {
233                                 ret= -1;
234                                 goto end;
235                                 }
236
237                         s->init_num=0;
238                         s->s3->flags &= ~SSL3_FLAGS_SGC_RESTART_DONE;
239
240                         if (s->state != SSL_ST_RENEGOTIATE)
241                                 {
242                                 /* Ok, we now need to push on a buffering BIO so that
243                                  * the output is sent in a way that TCP likes :-)
244                                  */
245                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
246                                 
247                                 ssl3_init_finished_mac(s);
248                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
249                                 s->ctx->stats.sess_accept++;
250                                 }
251                         else if (!s->s3->send_connection_binding &&
252                                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
253                                 {
254                                 /* Server attempting to renegotiate with
255                                  * client that doesn't support secure
256                                  * renegotiation.
257                                  */
258                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
259                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
260                                 ret = -1;
261                                 goto end;
262                                 }
263                         else
264                                 {
265                                 /* s->state == SSL_ST_RENEGOTIATE,
266                                  * we will just send a HelloRequest */
267                                 s->ctx->stats.sess_accept_renegotiate++;
268                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
269                                 }
270                         break;
271
272                 case SSL3_ST_SW_HELLO_REQ_A:
273                 case SSL3_ST_SW_HELLO_REQ_B:
274
275                         s->shutdown=0;
276                         ret=ssl3_send_hello_request(s);
277                         if (ret <= 0) goto end;
278                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
279                         s->state=SSL3_ST_SW_FLUSH;
280                         s->init_num=0;
281
282                         ssl3_init_finished_mac(s);
283                         break;
284
285                 case SSL3_ST_SW_HELLO_REQ_C:
286                         s->state=SSL_ST_OK;
287                         break;
288
289                 case SSL3_ST_SR_CLNT_HELLO_A:
290                 case SSL3_ST_SR_CLNT_HELLO_B:
291                 case SSL3_ST_SR_CLNT_HELLO_C:
292
293                         s->shutdown=0;
294                         ret=ssl3_get_client_hello(s);
295                         if (ret <= 0) goto end;
296                         s->new_session = 2;
297                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
298                         s->init_num=0;
299                         break;
300
301                 case SSL3_ST_SW_SRVR_HELLO_A:
302                 case SSL3_ST_SW_SRVR_HELLO_B:
303                         ret=ssl3_send_server_hello(s);
304                         if (ret <= 0) goto end;
305 #ifndef OPENSSL_NO_TLSEXT
306                         if (s->hit)
307                                 {
308                                 if (s->tlsext_ticket_expected)
309                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
310                                 else
311                                         s->state=SSL3_ST_SW_CHANGE_A;
312                                 }
313 #else
314                         if (s->hit)
315                                         s->state=SSL3_ST_SW_CHANGE_A;
316 #endif
317                         else
318                                 s->state=SSL3_ST_SW_CERT_A;
319                         s->init_num=0;
320                         break;
321
322                 case SSL3_ST_SW_CERT_A:
323                 case SSL3_ST_SW_CERT_B:
324                         /* Check if it is anon DH or anon ECDH or KRB5 */
325                         if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL)
326                                 && !(s->s3->tmp.new_cipher->algorithms & SSL_aKRB5))
327                                 {
328                                 ret=ssl3_send_server_certificate(s);
329                                 if (ret <= 0) goto end;
330 #ifndef OPENSSL_NO_TLSEXT
331                                 if (s->tlsext_status_expected)
332                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
333                                 else
334                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
335                                 }
336                         else
337                                 {
338                                 skip = 1;
339                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
340                                 }
341 #else
342                                 }
343                         else
344                                 skip=1;
345
346                         s->state=SSL3_ST_SW_KEY_EXCH_A;
347 #endif
348                         s->init_num=0;
349                         break;
350
351                 case SSL3_ST_SW_KEY_EXCH_A:
352                 case SSL3_ST_SW_KEY_EXCH_B:
353                         l=s->s3->tmp.new_cipher->algorithms;
354
355                         /* clear this, it may get reset by
356                          * send_server_key_exchange */
357                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
358 #ifndef OPENSSL_NO_KRB5
359                                 && !(l & SSL_KRB5)
360 #endif /* OPENSSL_NO_KRB5 */
361                                 )
362                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
363                                  * even when forbidden by protocol specs
364                                  * (handshake may fail as clients are not required to
365                                  * be able to handle this) */
366                                 s->s3->tmp.use_rsa_tmp=1;
367                         else
368                                 s->s3->tmp.use_rsa_tmp=0;
369
370
371                         /* only send if a DH key exchange, fortezza or
372                          * RSA but we have a sign only certificate
373                          *
374                          * For ECC ciphersuites, we send a serverKeyExchange
375                          * message only if the cipher suite is either
376                          * ECDH-anon or ECDHE. In other cases, the
377                          * server certificate contains the server's 
378                          * public key for key exchange.
379                          */
380                         if (s->s3->tmp.use_rsa_tmp
381                             || (l & SSL_kECDHE)
382                             || (l & (SSL_DH|SSL_kFZA))
383                             || ((l & SSL_kRSA)
384                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
385                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
386                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
387                                         )
388                                     )
389                                 )
390                             )
391                                 {
392                                 ret=ssl3_send_server_key_exchange(s);
393                                 if (ret <= 0) goto end;
394                                 }
395                         else
396                                 skip=1;
397
398                         s->state=SSL3_ST_SW_CERT_REQ_A;
399                         s->init_num=0;
400                         break;
401
402                 case SSL3_ST_SW_CERT_REQ_A:
403                 case SSL3_ST_SW_CERT_REQ_B:
404                         if (/* don't request cert unless asked for it: */
405                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
406                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
407                                  * don't request cert during re-negotiation: */
408                                 ((s->session->peer != NULL) &&
409                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
410                                 /* never request cert in anonymous ciphersuites
411                                  * (see section "Certificate request" in SSL 3 drafts
412                                  * and in RFC 2246): */
413                                 ((s->s3->tmp.new_cipher->algorithms & SSL_aNULL) &&
414                                  /* ... except when the application insists on verification
415                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
416                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
417                                  /* never request cert in Kerberos ciphersuites */
418                                 (s->s3->tmp.new_cipher->algorithms & SSL_aKRB5))
419                                 {
420                                 /* no cert request */
421                                 skip=1;
422                                 s->s3->tmp.cert_request=0;
423                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
424                                 }
425                         else
426                                 {
427                                 s->s3->tmp.cert_request=1;
428                                 ret=ssl3_send_certificate_request(s);
429                                 if (ret <= 0) goto end;
430 #ifndef NETSCAPE_HANG_BUG
431                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
432 #else
433                                 s->state=SSL3_ST_SW_FLUSH;
434                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
435 #endif
436                                 s->init_num=0;
437                                 }
438                         break;
439
440                 case SSL3_ST_SW_SRVR_DONE_A:
441                 case SSL3_ST_SW_SRVR_DONE_B:
442                         ret=ssl3_send_server_done(s);
443                         if (ret <= 0) goto end;
444                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
445                         s->state=SSL3_ST_SW_FLUSH;
446                         s->init_num=0;
447                         break;
448                 
449                 case SSL3_ST_SW_FLUSH:
450
451                         /* This code originally checked to see if
452                          * any data was pending using BIO_CTRL_INFO
453                          * and then flushed. This caused problems
454                          * as documented in PR#1939. The proposed
455                          * fix doesn't completely resolve this issue
456                          * as buggy implementations of BIO_CTRL_PENDING
457                          * still exist. So instead we just flush
458                          * unconditionally.
459                          */
460
461                         s->rwstate=SSL_WRITING;
462                         if (BIO_flush(s->wbio) <= 0)
463                                 {
464                                 ret= -1;
465                                 goto end;
466                                 }
467                         s->rwstate=SSL_NOTHING;
468
469                         s->state=s->s3->tmp.next_state;
470                         break;
471
472                 case SSL3_ST_SR_CERT_A:
473                 case SSL3_ST_SR_CERT_B:
474                         /* Check for second client hello (MS SGC) */
475                         ret = ssl3_check_client_hello(s);
476                         if (ret <= 0)
477                                 goto end;
478                         if (ret == 2)
479                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
480                         else {
481                                 if (s->s3->tmp.cert_request)
482                                         {
483                                         ret=ssl3_get_client_certificate(s);
484                                         if (ret <= 0) goto end;
485                                         }
486                                 s->init_num=0;
487                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
488                         }
489                         break;
490
491                 case SSL3_ST_SR_KEY_EXCH_A:
492                 case SSL3_ST_SR_KEY_EXCH_B:
493                         ret=ssl3_get_client_key_exchange(s);
494                         if (ret <= 0) 
495                                 goto end;
496                         if (ret == 2)
497                                 {
498                                 /* For the ECDH ciphersuites when
499                                  * the client sends its ECDH pub key in
500                                  * a certificate, the CertificateVerify
501                                  * message is not sent.
502                                  */
503                                 s->state=SSL3_ST_SR_FINISHED_A;
504                                 s->init_num = 0;
505                                 }
506                         else   
507                                 {
508                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
509                                 s->init_num=0;
510
511                                 /* We need to get hashes here so if there is
512                                  * a client cert, it can be verified
513                                  */ 
514                                 s->method->ssl3_enc->cert_verify_mac(s,
515                                     &(s->s3->finish_dgst1),
516                                     &(s->s3->tmp.cert_verify_md[0]));
517                                 s->method->ssl3_enc->cert_verify_mac(s,
518                                     &(s->s3->finish_dgst2),
519                                     &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
520                                 }
521                         break;
522
523                 case SSL3_ST_SR_CERT_VRFY_A:
524                 case SSL3_ST_SR_CERT_VRFY_B:
525
526                         /* we should decide if we expected this one */
527                         ret=ssl3_get_cert_verify(s);
528                         if (ret <= 0) goto end;
529
530                         s->state=SSL3_ST_SR_FINISHED_A;
531                         s->init_num=0;
532                         break;
533
534                 case SSL3_ST_SR_FINISHED_A:
535                 case SSL3_ST_SR_FINISHED_B:
536                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
537                                 SSL3_ST_SR_FINISHED_B);
538                         if (ret <= 0) goto end;
539                         if (s->hit)
540                                 s->state=SSL_ST_OK;
541 #ifndef OPENSSL_NO_TLSEXT
542                         else if (s->tlsext_ticket_expected)
543                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
544 #endif
545                         else
546                                 s->state=SSL3_ST_SW_CHANGE_A;
547                         s->init_num=0;
548                         break;
549
550 #ifndef OPENSSL_NO_TLSEXT
551                 case SSL3_ST_SW_SESSION_TICKET_A:
552                 case SSL3_ST_SW_SESSION_TICKET_B:
553                         ret=ssl3_send_newsession_ticket(s);
554                         if (ret <= 0) goto end;
555                         s->state=SSL3_ST_SW_CHANGE_A;
556                         s->init_num=0;
557                         break;
558
559                 case SSL3_ST_SW_CERT_STATUS_A:
560                 case SSL3_ST_SW_CERT_STATUS_B:
561                         ret=ssl3_send_cert_status(s);
562                         if (ret <= 0) goto end;
563                         s->state=SSL3_ST_SW_KEY_EXCH_A;
564                         s->init_num=0;
565                         break;
566
567 #endif
568
569                 case SSL3_ST_SW_CHANGE_A:
570                 case SSL3_ST_SW_CHANGE_B:
571
572                         s->session->cipher=s->s3->tmp.new_cipher;
573                         if (!s->method->ssl3_enc->setup_key_block(s))
574                                 { ret= -1; goto end; }
575
576                         ret=ssl3_send_change_cipher_spec(s,
577                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
578
579                         if (ret <= 0) goto end;
580                         s->state=SSL3_ST_SW_FINISHED_A;
581                         s->init_num=0;
582
583                         if (!s->method->ssl3_enc->change_cipher_state(s,
584                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
585                                 {
586                                 ret= -1;
587                                 goto end;
588                                 }
589
590                         break;
591
592                 case SSL3_ST_SW_FINISHED_A:
593                 case SSL3_ST_SW_FINISHED_B:
594                         ret=ssl3_send_finished(s,
595                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
596                                 s->method->ssl3_enc->server_finished_label,
597                                 s->method->ssl3_enc->server_finished_label_len);
598                         if (ret <= 0) goto end;
599                         s->state=SSL3_ST_SW_FLUSH;
600                         if (s->hit)
601                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
602                         else
603                                 s->s3->tmp.next_state=SSL_ST_OK;
604                         s->init_num=0;
605                         break;
606
607                 case SSL_ST_OK:
608                         /* clean a few things up */
609                         ssl3_cleanup_key_block(s);
610
611                         BUF_MEM_free(s->init_buf);
612                         s->init_buf=NULL;
613
614                         /* remove buffering on output */
615                         ssl_free_wbio_buffer(s);
616
617                         s->init_num=0;
618
619                         if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
620                                 {
621                                 /* actually not necessarily a 'new' session unless
622                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
623                                 
624                                 s->new_session=0;
625                                 
626                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
627                                 
628                                 s->ctx->stats.sess_accept_good++;
629                                 /* s->server=1; */
630                                 s->handshake_func=ssl3_accept;
631
632                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
633                                 }
634                         
635                         ret = 1;
636                         goto end;
637                         /* break; */
638
639                 default:
640                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
641                         ret= -1;
642                         goto end;
643                         /* break; */
644                         }
645                 
646                 if (!s->s3->tmp.reuse_message && !skip)
647                         {
648                         if (s->debug)
649                                 {
650                                 if ((ret=BIO_flush(s->wbio)) <= 0)
651                                         goto end;
652                                 }
653
654
655                         if ((cb != NULL) && (s->state != state))
656                                 {
657                                 new_state=s->state;
658                                 s->state=state;
659                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
660                                 s->state=new_state;
661                                 }
662                         }
663                 skip=0;
664                 }
665 end:
666         /* BIO_flush(s->wbio); */
667
668         s->in_handshake--;
669         if (cb != NULL)
670                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
671         return(ret);
672         }
673
674 int ssl3_send_hello_request(SSL *s)
675         {
676         unsigned char *p;
677
678         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
679                 {
680                 p=(unsigned char *)s->init_buf->data;
681                 *(p++)=SSL3_MT_HELLO_REQUEST;
682                 *(p++)=0;
683                 *(p++)=0;
684                 *(p++)=0;
685
686                 s->state=SSL3_ST_SW_HELLO_REQ_B;
687                 /* number of bytes to write */
688                 s->init_num=4;
689                 s->init_off=0;
690                 }
691
692         /* SSL3_ST_SW_HELLO_REQ_B */
693         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
694         }
695
696 int ssl3_check_client_hello(SSL *s)
697         {
698         int ok;
699         long n;
700
701         /* We only allow the client to restart the handshake once per
702          * negotiation. */
703         if (s->s3->flags & SSL3_FLAGS_SGC_RESTART_DONE)
704                 {
705                 SSLerr(SSL_F_SSL3_CHECK_CLIENT_HELLO, SSL_R_MULTIPLE_SGC_RESTARTS);
706                 return -1;
707                 }
708
709         /* this function is called when we really expect a Certificate message,
710          * so permit appropriate message length */
711         n=s->method->ssl_get_message(s,
712                 SSL3_ST_SR_CERT_A,
713                 SSL3_ST_SR_CERT_B,
714                 -1,
715                 s->max_cert_list,
716                 &ok);
717         if (!ok) return((int)n);
718         s->s3->tmp.reuse_message = 1;
719         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
720                 {
721                 /* Throw away what we have done so far in the current handshake,
722                  * which will now be aborted. (A full SSL_clear would be too much.)
723                  * I hope that tmp.dh is the only thing that may need to be cleared
724                  * when a handshake is not completed ... */
725 #ifndef OPENSSL_NO_DH
726                 if (s->s3->tmp.dh != NULL)
727                         {
728                         DH_free(s->s3->tmp.dh);
729                         s->s3->tmp.dh = NULL;
730                         }
731 #endif
732                 s->s3->flags |= SSL3_FLAGS_SGC_RESTART_DONE;
733                 return 2;
734                 }
735         return 1;
736 }
737
738 int ssl3_get_client_hello(SSL *s)
739         {
740         int i,j,ok,al,ret= -1;
741         unsigned int cookie_len;
742         long n;
743         unsigned long id;
744         unsigned char *p,*d,*q;
745         SSL_CIPHER *c;
746 #ifndef OPENSSL_NO_COMP
747         SSL_COMP *comp=NULL;
748 #endif
749         STACK_OF(SSL_CIPHER) *ciphers=NULL;
750
751         /* We do this so that we will respond with our native type.
752          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
753          * This down switching should be handled by a different method.
754          * If we are SSLv3, we will respond with SSLv3, even if prompted with
755          * TLSv1.
756          */
757         if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
758                 {
759                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
760                 }
761         s->first_packet=1;
762         n=s->method->ssl_get_message(s,
763                 SSL3_ST_SR_CLNT_HELLO_B,
764                 SSL3_ST_SR_CLNT_HELLO_C,
765                 SSL3_MT_CLIENT_HELLO,
766                 SSL3_RT_MAX_PLAIN_LENGTH,
767                 &ok);
768
769         if (!ok) return((int)n);
770         s->first_packet=0;
771         d=p=(unsigned char *)s->init_msg;
772
773         /* use version from inside client hello, not from record header
774          * (may differ: see RFC 2246, Appendix E, second paragraph) */
775         s->client_version=(((int)p[0])<<8)|(int)p[1];
776         p+=2;
777
778         if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
779             (s->version != DTLS1_VERSION && s->client_version < s->version))
780                 {
781                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
782                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR) 
783                         {
784                         /* similar to ssl3_get_record, send alert using remote version number */
785                         s->version = s->client_version;
786                         }
787                 al = SSL_AD_PROTOCOL_VERSION;
788                 goto f_err;
789                 }
790
791         /* If we require cookies and this ClientHello doesn't
792          * contain one, just return since we do not want to
793          * allocate any memory yet. So check cookie length...
794          */
795         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
796                 {
797                 unsigned int session_length, cookie_length;
798                 
799                 session_length = *(p + SSL3_RANDOM_SIZE);
800                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
801
802                 if (cookie_length == 0)
803                         return 1;
804                 }
805
806         /* load the client random */
807         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
808         p+=SSL3_RANDOM_SIZE;
809
810         /* get the session-id */
811         j= *(p++);
812
813         s->hit=0;
814         /* Versions before 0.9.7 always allow session reuse during renegotiation
815          * (i.e. when s->new_session is true), option
816          * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
817          * Maybe this optional behaviour should always have been the default,
818          * but we cannot safely change the default behaviour (or new applications
819          * might be written that become totally unsecure when compiled with
820          * an earlier library version)
821          */
822         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
823                 {
824                 if (!ssl_get_new_session(s,1))
825                         goto err;
826                 }
827         else
828                 {
829                 i=ssl_get_prev_session(s, p, j, d + n);
830                 if (i == 1)
831                         { /* previous session */
832                         s->hit=1;
833                         }
834                 else if (i == -1)
835                         goto err;
836                 else /* i == 0 */
837                         {
838                         if (!ssl_get_new_session(s,1))
839                                 goto err;
840                         }
841                 }
842
843         p+=j;
844
845         if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
846                 {
847                 /* cookie stuff */
848                 cookie_len = *(p++);
849
850                 /* 
851                  * The ClientHello may contain a cookie even if the
852                  * HelloVerify message has not been sent--make sure that it
853                  * does not cause an overflow.
854                  */
855                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
856                         {
857                         /* too much data */
858                         al = SSL_AD_DECODE_ERROR;
859                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
860                         goto f_err;
861                         }
862
863                 /* verify the cookie if appropriate option is set. */
864                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
865                         cookie_len > 0)
866                         {
867                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
868
869                         if ( s->ctx->app_verify_cookie_cb != NULL)
870                                 {
871                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
872                                         cookie_len) == 0)
873                                         {
874                                         al=SSL_AD_HANDSHAKE_FAILURE;
875                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
876                                                 SSL_R_COOKIE_MISMATCH);
877                                         goto f_err;
878                                         }
879                                 /* else cookie verification succeeded */
880                                 }
881                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
882                                                   s->d1->cookie_len) != 0) /* default verification */
883                                 {
884                                         al=SSL_AD_HANDSHAKE_FAILURE;
885                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
886                                                 SSL_R_COOKIE_MISMATCH);
887                                         goto f_err;
888                                 }
889
890                         ret = 2;
891                         }
892
893                 p += cookie_len;
894                 }
895
896         n2s(p,i);
897         if ((i == 0) && (j != 0))
898                 {
899                 /* we need a cipher if we are not resuming a session */
900                 al=SSL_AD_ILLEGAL_PARAMETER;
901                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
902                 goto f_err;
903                 }
904         if ((p+i) >= (d+n))
905                 {
906                 /* not enough data */
907                 al=SSL_AD_DECODE_ERROR;
908                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
909                 goto f_err;
910                 }
911         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
912                 == NULL))
913                 {
914                 goto err;
915                 }
916         p+=i;
917
918         /* If it is a hit, check that the cipher is in the list */
919         if ((s->hit) && (i > 0))
920                 {
921                 j=0;
922                 id=s->session->cipher->id;
923
924 #ifdef CIPHER_DEBUG
925                 printf("client sent %d ciphers\n",sk_num(ciphers));
926 #endif
927                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
928                         {
929                         c=sk_SSL_CIPHER_value(ciphers,i);
930 #ifdef CIPHER_DEBUG
931                         printf("client [%2d of %2d]:%s\n",
932                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
933 #endif
934                         if (c->id == id)
935                                 {
936                                 j=1;
937                                 break;
938                                 }
939                         }
940                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
941                         {
942                         /* Special case as client bug workaround: the previously used cipher may
943                          * not be in the current list, the client instead might be trying to
944                          * continue using a cipher that before wasn't chosen due to server
945                          * preferences.  We'll have to reject the connection if the cipher is not
946                          * enabled, though. */
947                         c = sk_SSL_CIPHER_value(ciphers, 0);
948                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
949                                 {
950                                 s->session->cipher = c;
951                                 j = 1;
952                                 }
953                         }
954                 if (j == 0)
955                         {
956                         /* we need to have the cipher in the cipher
957                          * list if we are asked to reuse it */
958                         al=SSL_AD_ILLEGAL_PARAMETER;
959                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
960                         goto f_err;
961                         }
962                 }
963
964         /* compression */
965         i= *(p++);
966         if ((p+i) > (d+n))
967                 {
968                 /* not enough data */
969                 al=SSL_AD_DECODE_ERROR;
970                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
971                 goto f_err;
972                 }
973         q=p;
974         for (j=0; j<i; j++)
975                 {
976                 if (p[j] == 0) break;
977                 }
978
979         p+=i;
980         if (j >= i)
981                 {
982                 /* no compress */
983                 al=SSL_AD_DECODE_ERROR;
984                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
985                 goto f_err;
986                 }
987
988 #ifndef OPENSSL_NO_TLSEXT
989         /* TLS extensions*/
990         if (s->version >= SSL3_VERSION)
991                 {
992                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
993                         {
994                         /* 'al' set by ssl_parse_clienthello_tlsext */
995                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
996                         goto f_err;
997                         }
998                 }
999                 if (ssl_check_clienthello_tlsext(s) <= 0) {
1000                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
1001                         goto err;
1002                 }
1003 #endif
1004         /* Worst case, we will use the NULL compression, but if we have other
1005          * options, we will now look for them.  We have i-1 compression
1006          * algorithms from the client, starting at q. */
1007         s->s3->tmp.new_compression=NULL;
1008 #ifndef OPENSSL_NO_COMP
1009         if (s->ctx->comp_methods != NULL)
1010                 { /* See if we have a match */
1011                 int m,nn,o,v,done=0;
1012
1013                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1014                 for (m=0; m<nn; m++)
1015                         {
1016                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1017                         v=comp->id;
1018                         for (o=0; o<i; o++)
1019                                 {
1020                                 if (v == q[o])
1021                                         {
1022                                         done=1;
1023                                         break;
1024                                         }
1025                                 }
1026                         if (done) break;
1027                         }
1028                 if (done)
1029                         s->s3->tmp.new_compression=comp;
1030                 else
1031                         comp=NULL;
1032                 }
1033 #endif
1034
1035         /* TLS does not mind if there is extra stuff */
1036 #if 0   /* SSL 3.0 does not mind either, so we should disable this test
1037          * (was enabled in 0.9.6d through 0.9.6j and 0.9.7 through 0.9.7b,
1038          * in earlier SSLeay/OpenSSL releases this test existed but was buggy) */
1039         if (s->version == SSL3_VERSION)
1040                 {
1041                 if (p < (d+n))
1042                         {
1043                         /* wrong number of bytes,
1044                          * there could be more to follow */
1045                         al=SSL_AD_DECODE_ERROR;
1046                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1047                         goto f_err;
1048                         }
1049                 }
1050 #endif
1051
1052         /* Given s->session->ciphers and SSL_get_ciphers, we must
1053          * pick a cipher */
1054
1055         if (!s->hit)
1056                 {
1057 #ifdef OPENSSL_NO_COMP
1058                 s->session->compress_meth=0;
1059 #else
1060                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1061 #endif
1062                 if (s->session->ciphers != NULL)
1063                         sk_SSL_CIPHER_free(s->session->ciphers);
1064                 s->session->ciphers=ciphers;
1065                 if (ciphers == NULL)
1066                         {
1067                         al=SSL_AD_ILLEGAL_PARAMETER;
1068                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1069                         goto f_err;
1070                         }
1071                 ciphers=NULL;
1072                 c=ssl3_choose_cipher(s,s->session->ciphers,
1073                                      SSL_get_ciphers(s));
1074
1075                 if (c == NULL)
1076                         {
1077                         al=SSL_AD_HANDSHAKE_FAILURE;
1078                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1079                         goto f_err;
1080                         }
1081                 s->s3->tmp.new_cipher=c;
1082                 }
1083         else
1084                 {
1085                 /* Session-id reuse */
1086 #ifdef REUSE_CIPHER_BUG
1087                 STACK_OF(SSL_CIPHER) *sk;
1088                 SSL_CIPHER *nc=NULL;
1089                 SSL_CIPHER *ec=NULL;
1090
1091                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1092                         {
1093                         sk=s->session->ciphers;
1094                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1095                                 {
1096                                 c=sk_SSL_CIPHER_value(sk,i);
1097                                 if (c->algorithms & SSL_eNULL)
1098                                         nc=c;
1099                                 if (SSL_C_IS_EXPORT(c))
1100                                         ec=c;
1101                                 }
1102                         if (nc != NULL)
1103                                 s->s3->tmp.new_cipher=nc;
1104                         else if (ec != NULL)
1105                                 s->s3->tmp.new_cipher=ec;
1106                         else
1107                                 s->s3->tmp.new_cipher=s->session->cipher;
1108                         }
1109                 else
1110 #endif
1111                 s->s3->tmp.new_cipher=s->session->cipher;
1112                 }
1113         
1114         /* we now have the following setup. 
1115          * client_random
1116          * cipher_list          - our prefered list of ciphers
1117          * ciphers              - the clients prefered list of ciphers
1118          * compression          - basically ignored right now
1119          * ssl version is set   - sslv3
1120          * s->session           - The ssl session has been setup.
1121          * s->hit               - session reuse flag
1122          * s->tmp.new_cipher    - the new cipher to use.
1123          */
1124
1125         if (ret < 0) ret=1;
1126         if (0)
1127                 {
1128 f_err:
1129                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1130                 }
1131 err:
1132         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1133         return(ret);
1134         }
1135
1136 int ssl3_send_server_hello(SSL *s)
1137         {
1138         unsigned char *buf;
1139         unsigned char *p,*d;
1140         int i,sl;
1141         unsigned long l,Time;
1142
1143         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1144                 {
1145                 buf=(unsigned char *)s->init_buf->data;
1146                 p=s->s3->server_random;
1147                 Time=(unsigned long)time(NULL);                 /* Time */
1148                 l2n(Time,p);
1149                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1150                         return -1;
1151                 /* Do the message type and length last */
1152                 d=p= &(buf[4]);
1153
1154                 *(p++)=s->version>>8;
1155                 *(p++)=s->version&0xff;
1156
1157                 /* Random stuff */
1158                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1159                 p+=SSL3_RANDOM_SIZE;
1160
1161                 /* now in theory we have 3 options to sending back the
1162                  * session id.  If it is a re-use, we send back the
1163                  * old session-id, if it is a new session, we send
1164                  * back the new session-id or we send back a 0 length
1165                  * session-id if we want it to be single use.
1166                  * Currently I will not implement the '0' length session-id
1167                  * 12-Jan-98 - I'll now support the '0' length stuff.
1168                  *
1169                  * We also have an additional case where stateless session
1170                  * resumption is successful: we always send back the old
1171                  * session id. In this case s->hit is non zero: this can
1172                  * only happen if stateless session resumption is succesful
1173                  * if session caching is disabled so existing functionality
1174                  * is unaffected.
1175                  */
1176                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1177                         && !s->hit)
1178                         s->session->session_id_length=0;
1179
1180                 sl=s->session->session_id_length;
1181                 if (sl > (int)sizeof(s->session->session_id))
1182                         {
1183                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1184                         return -1;
1185                         }
1186                 *(p++)=sl;
1187                 memcpy(p,s->session->session_id,sl);
1188                 p+=sl;
1189
1190                 /* put the cipher */
1191                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1192                 p+=i;
1193
1194                 /* put the compression method */
1195 #ifdef OPENSSL_NO_COMP
1196                         *(p++)=0;
1197 #else
1198                 if (s->s3->tmp.new_compression == NULL)
1199                         *(p++)=0;
1200                 else
1201                         *(p++)=s->s3->tmp.new_compression->id;
1202 #endif
1203 #ifndef OPENSSL_NO_TLSEXT
1204                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1205                         {
1206                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1207                         return -1;
1208                         }
1209 #endif
1210                 /* do the header */
1211                 l=(p-d);
1212                 d=buf;
1213                 *(d++)=SSL3_MT_SERVER_HELLO;
1214                 l2n3(l,d);
1215
1216                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1217                 /* number of bytes to write */
1218                 s->init_num=p-buf;
1219                 s->init_off=0;
1220                 }
1221
1222         /* SSL3_ST_SW_SRVR_HELLO_B */
1223         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1224         }
1225
1226 int ssl3_send_server_done(SSL *s)
1227         {
1228         unsigned char *p;
1229
1230         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1231                 {
1232                 p=(unsigned char *)s->init_buf->data;
1233
1234                 /* do the header */
1235                 *(p++)=SSL3_MT_SERVER_DONE;
1236                 *(p++)=0;
1237                 *(p++)=0;
1238                 *(p++)=0;
1239
1240                 s->state=SSL3_ST_SW_SRVR_DONE_B;
1241                 /* number of bytes to write */
1242                 s->init_num=4;
1243                 s->init_off=0;
1244                 }
1245
1246         /* SSL3_ST_SW_SRVR_DONE_B */
1247         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1248         }
1249
1250 int ssl3_send_server_key_exchange(SSL *s)
1251         {
1252 #ifndef OPENSSL_NO_RSA
1253         unsigned char *q;
1254         int j,num;
1255         RSA *rsa;
1256         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1257         unsigned int u;
1258 #endif
1259 #ifndef OPENSSL_NO_DH
1260         DH *dh=NULL,*dhp;
1261 #endif
1262 #ifndef OPENSSL_NO_ECDH
1263         EC_KEY *ecdh=NULL, *ecdhp;
1264         unsigned char *encodedPoint = NULL;
1265         int encodedlen = 0;
1266         int curve_id = 0;
1267         BN_CTX *bn_ctx = NULL; 
1268 #endif
1269         EVP_PKEY *pkey;
1270         unsigned char *p,*d;
1271         int al,i;
1272         unsigned long type;
1273         int n;
1274         CERT *cert;
1275         BIGNUM *r[4];
1276         int nr[4],kn;
1277         BUF_MEM *buf;
1278         EVP_MD_CTX md_ctx;
1279
1280         EVP_MD_CTX_init(&md_ctx);
1281         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1282                 {
1283                 type=s->s3->tmp.new_cipher->algorithms & SSL_MKEY_MASK;
1284                 cert=s->cert;
1285
1286                 buf=s->init_buf;
1287
1288                 r[0]=r[1]=r[2]=r[3]=NULL;
1289                 n=0;
1290 #ifndef OPENSSL_NO_RSA
1291                 if (type & SSL_kRSA)
1292                         {
1293                         rsa=cert->rsa_tmp;
1294                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1295                                 {
1296                                 rsa=s->cert->rsa_tmp_cb(s,
1297                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1298                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1299                                 if(rsa == NULL)
1300                                 {
1301                                         al=SSL_AD_HANDSHAKE_FAILURE;
1302                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1303                                         goto f_err;
1304                                 }
1305                                 RSA_up_ref(rsa);
1306                                 cert->rsa_tmp=rsa;
1307                                 }
1308                         if (rsa == NULL)
1309                                 {
1310                                 al=SSL_AD_HANDSHAKE_FAILURE;
1311                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1312                                 goto f_err;
1313                                 }
1314                         r[0]=rsa->n;
1315                         r[1]=rsa->e;
1316                         s->s3->tmp.use_rsa_tmp=1;
1317                         }
1318                 else
1319 #endif
1320 #ifndef OPENSSL_NO_DH
1321                         if (type & SSL_kEDH)
1322                         {
1323                         dhp=cert->dh_tmp;
1324                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1325                                 dhp=s->cert->dh_tmp_cb(s,
1326                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1327                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1328                         if (dhp == NULL)
1329                                 {
1330                                 al=SSL_AD_HANDSHAKE_FAILURE;
1331                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1332                                 goto f_err;
1333                                 }
1334
1335                         if (s->s3->tmp.dh != NULL)
1336                                 {
1337                                 DH_free(dh);
1338                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1339                                 goto err;
1340                                 }
1341
1342                         if ((dh=DHparams_dup(dhp)) == NULL)
1343                                 {
1344                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1345                                 goto err;
1346                                 }
1347
1348                         s->s3->tmp.dh=dh;
1349                         if ((dhp->pub_key == NULL ||
1350                              dhp->priv_key == NULL ||
1351                              (s->options & SSL_OP_SINGLE_DH_USE)))
1352                                 {
1353                                 if(!DH_generate_key(dh))
1354                                     {
1355                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1356                                            ERR_R_DH_LIB);
1357                                     goto err;
1358                                     }
1359                                 }
1360                         else
1361                                 {
1362                                 dh->pub_key=BN_dup(dhp->pub_key);
1363                                 dh->priv_key=BN_dup(dhp->priv_key);
1364                                 if ((dh->pub_key == NULL) ||
1365                                         (dh->priv_key == NULL))
1366                                         {
1367                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1368                                         goto err;
1369                                         }
1370                                 }
1371                         r[0]=dh->p;
1372                         r[1]=dh->g;
1373                         r[2]=dh->pub_key;
1374                         }
1375                 else 
1376 #endif
1377 #ifndef OPENSSL_NO_ECDH
1378                         if (type & SSL_kECDHE)
1379                         {
1380                         const EC_GROUP *group;
1381
1382                         ecdhp=cert->ecdh_tmp;
1383                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1384                                 {
1385                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1386                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1387                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1388                                 }
1389                         if (ecdhp == NULL)
1390                                 {
1391                                 al=SSL_AD_HANDSHAKE_FAILURE;
1392                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1393                                 goto f_err;
1394                                 }
1395
1396                         if (s->s3->tmp.ecdh != NULL)
1397                                 {
1398                                 EC_KEY_free(s->s3->tmp.ecdh); 
1399                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1400                                 goto err;
1401                                 }
1402
1403                         /* Duplicate the ECDH structure. */
1404                         if (ecdhp == NULL)
1405                                 {
1406                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1407                                 goto err;
1408                                 }
1409                         if (!EC_KEY_up_ref(ecdhp))
1410                                 {
1411                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1412                                 goto err;
1413                                 }
1414                         ecdh = ecdhp;
1415
1416                         s->s3->tmp.ecdh=ecdh;
1417                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1418                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1419                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1420                                 {
1421                                 if(!EC_KEY_generate_key(ecdh))
1422                                     {
1423                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1424                                     goto err;
1425                                     }
1426                                 }
1427
1428                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1429                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1430                             (EC_KEY_get0_private_key(ecdh) == NULL))
1431                                 {
1432                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1433                                 goto err;
1434                                 }
1435
1436                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1437                             (EC_GROUP_get_degree(group) > 163)) 
1438                                 {
1439                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1440                                 goto err;
1441                                 }
1442
1443                         /* XXX: For now, we only support ephemeral ECDH
1444                          * keys over named (not generic) curves. For 
1445                          * supported named curves, curve_id is non-zero.
1446                          */
1447                         if ((curve_id = 
1448                             nid2curve_id(EC_GROUP_get_curve_name(group)))
1449                             == 0)
1450                                 {
1451                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1452                                 goto err;
1453                                 }
1454
1455                         /* Encode the public key.
1456                          * First check the size of encoding and
1457                          * allocate memory accordingly.
1458                          */
1459                         encodedlen = EC_POINT_point2oct(group, 
1460                             EC_KEY_get0_public_key(ecdh),
1461                             POINT_CONVERSION_UNCOMPRESSED, 
1462                             NULL, 0, NULL);
1463
1464                         encodedPoint = (unsigned char *) 
1465                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1466                         bn_ctx = BN_CTX_new();
1467                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1468                                 {
1469                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1470                                 goto err;
1471                                 }
1472
1473
1474                         encodedlen = EC_POINT_point2oct(group, 
1475                             EC_KEY_get0_public_key(ecdh), 
1476                             POINT_CONVERSION_UNCOMPRESSED, 
1477                             encodedPoint, encodedlen, bn_ctx);
1478
1479                         if (encodedlen == 0) 
1480                                 {
1481                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1482                                 goto err;
1483                                 }
1484
1485                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1486
1487                         /* XXX: For now, we only support named (not 
1488                          * generic) curves in ECDH ephemeral key exchanges.
1489                          * In this situation, we need four additional bytes
1490                          * to encode the entire ServerECDHParams
1491                          * structure. 
1492                          */
1493                         n = 4 + encodedlen;
1494
1495                         /* We'll generate the serverKeyExchange message
1496                          * explicitly so we can set these to NULLs
1497                          */
1498                         r[0]=NULL;
1499                         r[1]=NULL;
1500                         r[2]=NULL;
1501                         r[3]=NULL;
1502                         }
1503                 else 
1504 #endif /* !OPENSSL_NO_ECDH */
1505                         {
1506                         al=SSL_AD_HANDSHAKE_FAILURE;
1507                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1508                         goto f_err;
1509                         }
1510                 for (i=0; r[i] != NULL; i++)
1511                         {
1512                         nr[i]=BN_num_bytes(r[i]);
1513                         n+=2+nr[i];
1514                         }
1515
1516                 if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
1517                         {
1518                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1519                                 == NULL)
1520                                 {
1521                                 al=SSL_AD_DECODE_ERROR;
1522                                 goto f_err;
1523                                 }
1524                         kn=EVP_PKEY_size(pkey);
1525                         }
1526                 else
1527                         {
1528                         pkey=NULL;
1529                         kn=0;
1530                         }
1531
1532                 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1533                         {
1534                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1535                         goto err;
1536                         }
1537                 d=(unsigned char *)s->init_buf->data;
1538                 p= &(d[4]);
1539
1540                 for (i=0; r[i] != NULL; i++)
1541                         {
1542                         s2n(nr[i],p);
1543                         BN_bn2bin(r[i],p);
1544                         p+=nr[i];
1545                         }
1546
1547 #ifndef OPENSSL_NO_ECDH
1548                 if (type & SSL_kECDHE) 
1549                         {
1550                         /* XXX: For now, we only support named (not generic) curves.
1551                          * In this situation, the serverKeyExchange message has:
1552                          * [1 byte CurveType], [2 byte CurveName]
1553                          * [1 byte length of encoded point], followed by
1554                          * the actual encoded point itself
1555                          */
1556                         *p = NAMED_CURVE_TYPE;
1557                         p += 1;
1558                         *p = 0;
1559                         p += 1;
1560                         *p = curve_id;
1561                         p += 1;
1562                         *p = encodedlen;
1563                         p += 1;
1564                         memcpy((unsigned char*)p, 
1565                             (unsigned char *)encodedPoint, 
1566                             encodedlen);
1567                         OPENSSL_free(encodedPoint);
1568                         p += encodedlen;
1569                         }
1570 #endif
1571
1572                 /* not anonymous */
1573                 if (pkey != NULL)
1574                         {
1575                         /* n is the length of the params, they start at &(d[4])
1576                          * and p points to the space at the end. */
1577 #ifndef OPENSSL_NO_RSA
1578                         if (pkey->type == EVP_PKEY_RSA)
1579                                 {
1580                                 q=md_buf;
1581                                 j=0;
1582                                 for (num=2; num > 0; num--)
1583                                         {
1584                                         EVP_MD_CTX_set_flags(&md_ctx,
1585                                                 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1586                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1587                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1588                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1589                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1590                                         EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1591                                         EVP_DigestFinal_ex(&md_ctx,q,
1592                                                 (unsigned int *)&i);
1593                                         q+=i;
1594                                         j+=i;
1595                                         }
1596                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1597                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1598                                         {
1599                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1600                                         goto err;
1601                                         }
1602                                 s2n(u,p);
1603                                 n+=u+2;
1604                                 }
1605                         else
1606 #endif
1607 #if !defined(OPENSSL_NO_DSA)
1608                                 if (pkey->type == EVP_PKEY_DSA)
1609                                 {
1610                                 /* lets do DSS */
1611                                 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1612                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1613                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1614                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1615                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1616                                         (unsigned int *)&i,pkey))
1617                                         {
1618                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1619                                         goto err;
1620                                         }
1621                                 s2n(i,p);
1622                                 n+=i+2;
1623                                 }
1624                         else
1625 #endif
1626 #if !defined(OPENSSL_NO_ECDSA)
1627                                 if (pkey->type == EVP_PKEY_EC)
1628                                 {
1629                                 /* let's do ECDSA */
1630                                 EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1631                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1632                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1633                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1634                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1635                                         (unsigned int *)&i,pkey))
1636                                         {
1637                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1638                                         goto err;
1639                                         }
1640                                 s2n(i,p);
1641                                 n+=i+2;
1642                                 }
1643                         else
1644 #endif
1645                                 {
1646                                 /* Is this error check actually needed? */
1647                                 al=SSL_AD_HANDSHAKE_FAILURE;
1648                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1649                                 goto f_err;
1650                                 }
1651                         }
1652
1653                 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1654                 l2n3(n,d);
1655
1656                 /* we should now have things packed up, so lets send
1657                  * it off */
1658                 s->init_num=n+4;
1659                 s->init_off=0;
1660                 }
1661
1662         s->state = SSL3_ST_SW_KEY_EXCH_B;
1663         EVP_MD_CTX_cleanup(&md_ctx);
1664         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1665 f_err:
1666         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1667 err:
1668 #ifndef OPENSSL_NO_ECDH
1669         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1670         BN_CTX_free(bn_ctx);
1671 #endif
1672         EVP_MD_CTX_cleanup(&md_ctx);
1673         return(-1);
1674         }
1675
1676 int ssl3_send_certificate_request(SSL *s)
1677         {
1678         unsigned char *p,*d;
1679         int i,j,nl,off,n;
1680         STACK_OF(X509_NAME) *sk=NULL;
1681         X509_NAME *name;
1682         BUF_MEM *buf;
1683
1684         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1685                 {
1686                 buf=s->init_buf;
1687
1688                 d=p=(unsigned char *)&(buf->data[4]);
1689
1690                 /* get the list of acceptable cert types */
1691                 p++;
1692                 n=ssl3_get_req_cert_type(s,p);
1693                 d[0]=n;
1694                 p+=n;
1695                 n++;
1696
1697                 off=n;
1698                 p+=2;
1699                 n+=2;
1700
1701                 sk=SSL_get_client_CA_list(s);
1702                 nl=0;
1703                 if (sk != NULL)
1704                         {
1705                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1706                                 {
1707                                 name=sk_X509_NAME_value(sk,i);
1708                                 j=i2d_X509_NAME(name,NULL);
1709                                 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
1710                                         {
1711                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1712                                         goto err;
1713                                         }
1714                                 p=(unsigned char *)&(buf->data[4+n]);
1715                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1716                                         {
1717                                         s2n(j,p);
1718                                         i2d_X509_NAME(name,&p);
1719                                         n+=2+j;
1720                                         nl+=2+j;
1721                                         }
1722                                 else
1723                                         {
1724                                         d=p;
1725                                         i2d_X509_NAME(name,&p);
1726                                         j-=2; s2n(j,d); j+=2;
1727                                         n+=j;
1728                                         nl+=j;
1729                                         }
1730                                 }
1731                         }
1732                 /* else no CA names */
1733                 p=(unsigned char *)&(buf->data[4+off]);
1734                 s2n(nl,p);
1735
1736                 d=(unsigned char *)buf->data;
1737                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1738                 l2n3(n,d);
1739
1740                 /* we should now have things packed up, so lets send
1741                  * it off */
1742
1743                 s->init_num=n+4;
1744                 s->init_off=0;
1745 #ifdef NETSCAPE_HANG_BUG
1746                 p=(unsigned char *)s->init_buf->data + s->init_num;
1747
1748                 /* do the header */
1749                 *(p++)=SSL3_MT_SERVER_DONE;
1750                 *(p++)=0;
1751                 *(p++)=0;
1752                 *(p++)=0;
1753                 s->init_num += 4;
1754 #endif
1755
1756                 s->state = SSL3_ST_SW_CERT_REQ_B;
1757                 }
1758
1759         /* SSL3_ST_SW_CERT_REQ_B */
1760         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1761 err:
1762         return(-1);
1763         }
1764
1765 int ssl3_get_client_key_exchange(SSL *s)
1766         {
1767         int i,al,ok;
1768         long n;
1769         unsigned long l;
1770         unsigned char *p;
1771 #ifndef OPENSSL_NO_RSA
1772         RSA *rsa=NULL;
1773         EVP_PKEY *pkey=NULL;
1774 #endif
1775 #ifndef OPENSSL_NO_DH
1776         BIGNUM *pub=NULL;
1777         DH *dh_srvr;
1778 #endif
1779 #ifndef OPENSSL_NO_KRB5
1780         KSSL_ERR kssl_err;
1781 #endif /* OPENSSL_NO_KRB5 */
1782
1783 #ifndef OPENSSL_NO_ECDH
1784         EC_KEY *srvr_ecdh = NULL;
1785         EVP_PKEY *clnt_pub_pkey = NULL;
1786         EC_POINT *clnt_ecpoint = NULL;
1787         BN_CTX *bn_ctx = NULL; 
1788 #endif
1789
1790         n=s->method->ssl_get_message(s,
1791                 SSL3_ST_SR_KEY_EXCH_A,
1792                 SSL3_ST_SR_KEY_EXCH_B,
1793                 SSL3_MT_CLIENT_KEY_EXCHANGE,
1794                 2048, /* ??? */
1795                 &ok);
1796
1797         if (!ok) return((int)n);
1798         p=(unsigned char *)s->init_msg;
1799
1800         l=s->s3->tmp.new_cipher->algorithms;
1801
1802 #ifndef OPENSSL_NO_RSA
1803         if (l & SSL_kRSA)
1804                 {
1805                 /* FIX THIS UP EAY EAY EAY EAY */
1806                 if (s->s3->tmp.use_rsa_tmp)
1807                         {
1808                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
1809                                 rsa=s->cert->rsa_tmp;
1810                         /* Don't do a callback because rsa_tmp should
1811                          * be sent already */
1812                         if (rsa == NULL)
1813                                 {
1814                                 al=SSL_AD_HANDSHAKE_FAILURE;
1815                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
1816                                 goto f_err;
1817
1818                                 }
1819                         }
1820                 else
1821                         {
1822                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
1823                         if (    (pkey == NULL) ||
1824                                 (pkey->type != EVP_PKEY_RSA) ||
1825                                 (pkey->pkey.rsa == NULL))
1826                                 {
1827                                 al=SSL_AD_HANDSHAKE_FAILURE;
1828                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
1829                                 goto f_err;
1830                                 }
1831                         rsa=pkey->pkey.rsa;
1832                         }
1833
1834                 /* TLS and [incidentally] DTLS, including pre-0.9.8f */
1835                 if (s->version > SSL3_VERSION &&
1836                     s->client_version != DTLS1_BAD_VER)
1837                         {
1838                         n2s(p,i);
1839                         if (n != i+2)
1840                                 {
1841                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
1842                                         {
1843                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
1844                                         goto err;
1845                                         }
1846                                 else
1847                                         p-=2;
1848                                 }
1849                         else
1850                                 n=i;
1851                         }
1852
1853                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
1854
1855                 al = -1;
1856                 
1857                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
1858                         {
1859                         al=SSL_AD_DECODE_ERROR;
1860                         /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
1861                         }
1862
1863                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
1864                         {
1865                         /* The premaster secret must contain the same version number as the
1866                          * ClientHello to detect version rollback attacks (strangely, the
1867                          * protocol does not offer such protection for DH ciphersuites).
1868                          * However, buggy clients exist that send the negotiated protocol
1869                          * version instead if the server does not support the requested
1870                          * protocol version.
1871                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
1872                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
1873                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
1874                                 {
1875                                 al=SSL_AD_DECODE_ERROR;
1876                                 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
1877
1878                                 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
1879                                  * (http://eprint.iacr.org/2003/052/) exploits the version
1880                                  * number check as a "bad version oracle" -- an alert would
1881                                  * reveal that the plaintext corresponding to some ciphertext
1882                                  * made up by the adversary is properly formatted except
1883                                  * that the version number is wrong.  To avoid such attacks,
1884                                  * we should treat this just like any other decryption error. */
1885                                 }
1886                         }
1887
1888                 if (al != -1)
1889                         {
1890                         /* Some decryption failure -- use random value instead as countermeasure
1891                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
1892                          * (see RFC 2246, section 7.4.7.1). */
1893                         ERR_clear_error();
1894                         i = SSL_MAX_MASTER_KEY_LENGTH;
1895                         p[0] = s->client_version >> 8;
1896                         p[1] = s->client_version & 0xff;
1897                         if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
1898                                 goto err;
1899                         }
1900         
1901                 s->session->master_key_length=
1902                         s->method->ssl3_enc->generate_master_secret(s,
1903                                 s->session->master_key,
1904                                 p,i);
1905                 OPENSSL_cleanse(p,i);
1906                 }
1907         else
1908 #endif
1909 #ifndef OPENSSL_NO_DH
1910                 if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1911                 {
1912                 n2s(p,i);
1913                 if (n != i+2)
1914                         {
1915                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
1916                                 {
1917                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
1918                                 goto err;
1919                                 }
1920                         else
1921                                 {
1922                                 p-=2;
1923                                 i=(int)n;
1924                                 }
1925                         }
1926
1927                 if (n == 0L) /* the parameters are in the cert */
1928                         {
1929                         al=SSL_AD_HANDSHAKE_FAILURE;
1930                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
1931                         goto f_err;
1932                         }
1933                 else
1934                         {
1935                         if (s->s3->tmp.dh == NULL)
1936                                 {
1937                                 al=SSL_AD_HANDSHAKE_FAILURE;
1938                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1939                                 goto f_err;
1940                                 }
1941                         else
1942                                 dh_srvr=s->s3->tmp.dh;
1943                         }
1944
1945                 pub=BN_bin2bn(p,i,NULL);
1946                 if (pub == NULL)
1947                         {
1948                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
1949                         goto err;
1950                         }
1951
1952                 i=DH_compute_key(p,pub,dh_srvr);
1953
1954                 if (i <= 0)
1955                         {
1956                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1957                         goto err;
1958                         }
1959
1960                 DH_free(s->s3->tmp.dh);
1961                 s->s3->tmp.dh=NULL;
1962
1963                 BN_clear_free(pub);
1964                 pub=NULL;
1965                 s->session->master_key_length=
1966                         s->method->ssl3_enc->generate_master_secret(s,
1967                                 s->session->master_key,p,i);
1968                 OPENSSL_cleanse(p,i);
1969                 }
1970         else
1971 #endif
1972 #ifndef OPENSSL_NO_KRB5
1973         if (l & SSL_kKRB5)
1974                 {
1975                 krb5_error_code         krb5rc;
1976                 krb5_data               enc_ticket;
1977                 krb5_data               authenticator;
1978                 krb5_data               enc_pms;
1979                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
1980                 EVP_CIPHER_CTX          ciph_ctx;
1981                 EVP_CIPHER              *enc = NULL;
1982                 unsigned char           iv[EVP_MAX_IV_LENGTH];
1983                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
1984                                                + EVP_MAX_BLOCK_LENGTH];
1985                 int                     padl, outl;
1986                 krb5_timestamp          authtime = 0;
1987                 krb5_ticket_times       ttimes;
1988
1989                 EVP_CIPHER_CTX_init(&ciph_ctx);
1990
1991                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
1992
1993                 n2s(p,i);
1994                 enc_ticket.length = i;
1995
1996                 if (n < (int)enc_ticket.length + 6)
1997                         {
1998                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1999                                 SSL_R_DATA_LENGTH_TOO_LONG);
2000                         goto err;
2001                         }
2002
2003                 enc_ticket.data = (char *)p;
2004                 p+=enc_ticket.length;
2005
2006                 n2s(p,i);
2007                 authenticator.length = i;
2008
2009                 if (n < (int)(enc_ticket.length + authenticator.length) + 6)
2010                         {
2011                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2012                                 SSL_R_DATA_LENGTH_TOO_LONG);
2013                         goto err;
2014                         }
2015
2016                 authenticator.data = (char *)p;
2017                 p+=authenticator.length;
2018
2019                 n2s(p,i);
2020                 enc_pms.length = i;
2021                 enc_pms.data = (char *)p;
2022                 p+=enc_pms.length;
2023
2024                 /* Note that the length is checked again below,
2025                 ** after decryption
2026                 */
2027                 if(enc_pms.length > sizeof pms)
2028                         {
2029                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2030                                SSL_R_DATA_LENGTH_TOO_LONG);
2031                         goto err;
2032                         }
2033
2034                 if (n != (long)(enc_ticket.length + authenticator.length +
2035                                                 enc_pms.length + 6))
2036                         {
2037                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2038                                 SSL_R_DATA_LENGTH_TOO_LONG);
2039                         goto err;
2040                         }
2041
2042                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2043                                         &kssl_err)) != 0)
2044                         {
2045 #ifdef KSSL_DEBUG
2046                         printf("kssl_sget_tkt rtn %d [%d]\n",
2047                                 krb5rc, kssl_err.reason);
2048                         if (kssl_err.text)
2049                                 printf("kssl_err text= %s\n", kssl_err.text);
2050 #endif  /* KSSL_DEBUG */
2051                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2052                                 kssl_err.reason);
2053                         goto err;
2054                         }
2055
2056                 /*  Note: no authenticator is not considered an error,
2057                 **  but will return authtime == 0.
2058                 */
2059                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2060                                         &authtime, &kssl_err)) != 0)
2061                         {
2062 #ifdef KSSL_DEBUG
2063                         printf("kssl_check_authent rtn %d [%d]\n",
2064                                 krb5rc, kssl_err.reason);
2065                         if (kssl_err.text)
2066                                 printf("kssl_err text= %s\n", kssl_err.text);
2067 #endif  /* KSSL_DEBUG */
2068                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2069                                 kssl_err.reason);
2070                         goto err;
2071                         }
2072
2073                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2074                         {
2075                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2076                         goto err;
2077                         }
2078
2079 #ifdef KSSL_DEBUG
2080                 kssl_ctx_show(kssl_ctx);
2081 #endif  /* KSSL_DEBUG */
2082
2083                 enc = kssl_map_enc(kssl_ctx->enctype);
2084                 if (enc == NULL)
2085                     goto err;
2086
2087                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2088
2089                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2090                         {
2091                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2092                                 SSL_R_DECRYPTION_FAILED);
2093                         goto err;
2094                         }
2095                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2096                                         (unsigned char *)enc_pms.data, enc_pms.length))
2097                         {
2098                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2099                                 SSL_R_DECRYPTION_FAILED);
2100                         goto err;
2101                         }
2102                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2103                         {
2104                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2105                                 SSL_R_DATA_LENGTH_TOO_LONG);
2106                         goto err;
2107                         }
2108                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2109                         {
2110                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2111                                 SSL_R_DECRYPTION_FAILED);
2112                         goto err;
2113                         }
2114                 outl += padl;
2115                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2116                         {
2117                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2118                                 SSL_R_DATA_LENGTH_TOO_LONG);
2119                         goto err;
2120                         }
2121                 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2122                     {
2123                     /* The premaster secret must contain the same version number as the
2124                      * ClientHello to detect version rollback attacks (strangely, the
2125                      * protocol does not offer such protection for DH ciphersuites).
2126                      * However, buggy clients exist that send random bytes instead of
2127                      * the protocol version.
2128                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2129                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2130                      */
2131                     if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2132                         {
2133                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2134                                SSL_AD_DECODE_ERROR);
2135                         goto err;
2136                         }
2137                     }
2138
2139                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2140
2141                 s->session->master_key_length=
2142                         s->method->ssl3_enc->generate_master_secret(s,
2143                                 s->session->master_key, pms, outl);
2144
2145                 if (kssl_ctx->client_princ)
2146                         {
2147                         size_t len = strlen(kssl_ctx->client_princ);
2148                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2149                                 {
2150                                 s->session->krb5_client_princ_len = len;
2151                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2152                                 }
2153                         }
2154
2155
2156                 /*  Was doing kssl_ctx_free() here,
2157                 **  but it caused problems for apache.
2158                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2159                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2160                 */
2161                 }
2162         else
2163 #endif  /* OPENSSL_NO_KRB5 */
2164
2165 #ifndef OPENSSL_NO_ECDH
2166                 if ((l & SSL_kECDH) || (l & SSL_kECDHE))
2167                 {
2168                 int ret = 1;
2169                 int field_size = 0;
2170                 const EC_KEY   *tkey;
2171                 const EC_GROUP *group;
2172                 const BIGNUM *priv_key;
2173
2174                 /* initialize structures for server's ECDH key pair */
2175                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2176                         {
2177                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2178                             ERR_R_MALLOC_FAILURE);
2179                         goto err;
2180                         }
2181
2182                 /* Let's get server private key and group information */
2183                 if (l & SSL_kECDH) 
2184                         { 
2185                         /* use the certificate */
2186                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2187                         }
2188                 else
2189                         {
2190                         /* use the ephermeral values we saved when
2191                          * generating the ServerKeyExchange msg.
2192                          */
2193                         tkey = s->s3->tmp.ecdh;
2194                         }
2195
2196                 group    = EC_KEY_get0_group(tkey);
2197                 priv_key = EC_KEY_get0_private_key(tkey);
2198
2199                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2200                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2201                         {
2202                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2203                                ERR_R_EC_LIB);
2204                         goto err;
2205                         }
2206
2207                 /* Let's get client's public key */
2208                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2209                         {
2210                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2211                             ERR_R_MALLOC_FAILURE);
2212                         goto err;
2213                         }
2214
2215                 if (n == 0L) 
2216                         {
2217                         /* Client Publickey was in Client Certificate */
2218
2219                          if (l & SSL_kECDHE) 
2220                                  {
2221                                  al=SSL_AD_HANDSHAKE_FAILURE;
2222                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2223                                  goto f_err;
2224                                  }
2225                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2226                             == NULL) || 
2227                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2228                                 {
2229                                 /* XXX: For now, we do not support client
2230                                  * authentication using ECDH certificates
2231                                  * so this branch (n == 0L) of the code is
2232                                  * never executed. When that support is
2233                                  * added, we ought to ensure the key 
2234                                  * received in the certificate is 
2235                                  * authorized for key agreement.
2236                                  * ECDH_compute_key implicitly checks that
2237                                  * the two ECDH shares are for the same
2238                                  * group.
2239                                  */
2240                                 al=SSL_AD_HANDSHAKE_FAILURE;
2241                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2242                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2243                                 goto f_err;
2244                                 }
2245
2246                         if (EC_POINT_copy(clnt_ecpoint,
2247                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2248                                 {
2249                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2250                                         ERR_R_EC_LIB);
2251                                 goto err;
2252                                 }
2253                         ret = 2; /* Skip certificate verify processing */
2254                         }
2255                 else
2256                         {
2257                         /* Get client's public key from encoded point
2258                          * in the ClientKeyExchange message.
2259                          */
2260                         if ((bn_ctx = BN_CTX_new()) == NULL)
2261                                 {
2262                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2263                                     ERR_R_MALLOC_FAILURE);
2264                                 goto err;
2265                                 }
2266
2267                         /* Get encoded point length */
2268                         i = *p; 
2269                         p += 1;
2270                         if (EC_POINT_oct2point(group, 
2271                             clnt_ecpoint, p, i, bn_ctx) == 0)
2272                                 {
2273                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2274                                     ERR_R_EC_LIB);
2275                                 goto err;
2276                                 }
2277                         /* p is pointing to somewhere in the buffer
2278                          * currently, so set it to the start 
2279                          */ 
2280                         p=(unsigned char *)s->init_buf->data;
2281                         }
2282
2283                 /* Compute the shared pre-master secret */
2284                 field_size = EC_GROUP_get_degree(group);
2285                 if (field_size <= 0)
2286                         {
2287                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2288                                ERR_R_ECDH_LIB);
2289                         goto err;
2290                         }
2291                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2292                 if (i <= 0)
2293                         {
2294                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2295                             ERR_R_ECDH_LIB);
2296                         goto err;
2297                         }
2298
2299                 EVP_PKEY_free(clnt_pub_pkey);
2300                 EC_POINT_free(clnt_ecpoint);
2301                 if (srvr_ecdh != NULL) 
2302                         EC_KEY_free(srvr_ecdh);
2303                 BN_CTX_free(bn_ctx);
2304
2305                 /* Compute the master secret */
2306                 s->session->master_key_length = s->method->ssl3_enc-> \
2307                     generate_master_secret(s, s->session->master_key, p, i);
2308                 
2309                 OPENSSL_cleanse(p, i);
2310                 return (ret);
2311                 }
2312         else
2313 #endif
2314                 {
2315                 al=SSL_AD_HANDSHAKE_FAILURE;
2316                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2317                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2318                 goto f_err;
2319                 }
2320
2321         return(1);
2322 f_err:
2323         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2324 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH)
2325 err:
2326 #endif
2327 #ifndef OPENSSL_NO_ECDH
2328         EVP_PKEY_free(clnt_pub_pkey);
2329         EC_POINT_free(clnt_ecpoint);
2330         if (srvr_ecdh != NULL) 
2331                 EC_KEY_free(srvr_ecdh);
2332         BN_CTX_free(bn_ctx);
2333 #endif
2334         return(-1);
2335         }
2336
2337 int ssl3_get_cert_verify(SSL *s)
2338         {
2339         EVP_PKEY *pkey=NULL;
2340         unsigned char *p;
2341         int al,ok,ret=0;
2342         long n;
2343         int type=0,i,j;
2344         X509 *peer;
2345
2346         n=s->method->ssl_get_message(s,
2347                 SSL3_ST_SR_CERT_VRFY_A,
2348                 SSL3_ST_SR_CERT_VRFY_B,
2349                 -1,
2350                 514, /* 514? */
2351                 &ok);
2352
2353         if (!ok) return((int)n);
2354
2355         if (s->session->peer != NULL)
2356                 {
2357                 peer=s->session->peer;
2358                 pkey=X509_get_pubkey(peer);
2359                 type=X509_certificate_type(peer,pkey);
2360                 }
2361         else
2362                 {
2363                 peer=NULL;
2364                 pkey=NULL;
2365                 }
2366
2367         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2368                 {
2369                 s->s3->tmp.reuse_message=1;
2370                 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2371                         {
2372                         al=SSL_AD_UNEXPECTED_MESSAGE;
2373                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2374                         goto f_err;
2375                         }
2376                 ret=1;
2377                 goto end;
2378                 }
2379
2380         if (peer == NULL)
2381                 {
2382                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2383                 al=SSL_AD_UNEXPECTED_MESSAGE;
2384                 goto f_err;
2385                 }
2386
2387         if (!(type & EVP_PKT_SIGN))
2388                 {
2389                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2390                 al=SSL_AD_ILLEGAL_PARAMETER;
2391                 goto f_err;
2392                 }
2393
2394         if (s->s3->change_cipher_spec)
2395                 {
2396                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2397                 al=SSL_AD_UNEXPECTED_MESSAGE;
2398                 goto f_err;
2399                 }
2400
2401         /* we now have a signature that we need to verify */
2402         p=(unsigned char *)s->init_msg;
2403         n2s(p,i);
2404         n-=2;
2405         if (i > n)
2406                 {
2407                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
2408                 al=SSL_AD_DECODE_ERROR;
2409                 goto f_err;
2410                 }
2411
2412         j=EVP_PKEY_size(pkey);
2413         if ((i > j) || (n > j) || (n <= 0))
2414                 {
2415                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
2416                 al=SSL_AD_DECODE_ERROR;
2417                 goto f_err;
2418                 }
2419
2420 #ifndef OPENSSL_NO_RSA 
2421         if (pkey->type == EVP_PKEY_RSA)
2422                 {
2423                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
2424                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
2425                                                         pkey->pkey.rsa);
2426                 if (i < 0)
2427                         {
2428                         al=SSL_AD_DECRYPT_ERROR;
2429                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
2430                         goto f_err;
2431                         }
2432                 if (i == 0)
2433                         {
2434                         al=SSL_AD_DECRYPT_ERROR;
2435                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
2436                         goto f_err;
2437                         }
2438                 }
2439         else
2440 #endif
2441 #ifndef OPENSSL_NO_DSA
2442                 if (pkey->type == EVP_PKEY_DSA)
2443                 {
2444                 j=DSA_verify(pkey->save_type,
2445                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2446                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
2447                 if (j <= 0)
2448                         {
2449                         /* bad signature */
2450                         al=SSL_AD_DECRYPT_ERROR;
2451                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
2452                         goto f_err;
2453                         }
2454                 }
2455         else
2456 #endif
2457 #ifndef OPENSSL_NO_ECDSA
2458                 if (pkey->type == EVP_PKEY_EC)
2459                 {
2460                 j=ECDSA_verify(pkey->save_type,
2461                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2462                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
2463                 if (j <= 0)
2464                         {
2465                         /* bad signature */
2466                         al=SSL_AD_DECRYPT_ERROR;
2467                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2468                             SSL_R_BAD_ECDSA_SIGNATURE);
2469                         goto f_err;
2470                         }
2471                 }
2472         else
2473 #endif
2474                 {
2475                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
2476                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
2477                 goto f_err;
2478                 }
2479
2480
2481         ret=1;
2482         if (0)
2483                 {
2484 f_err:
2485                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2486                 }
2487 end:
2488         EVP_PKEY_free(pkey);
2489         return(ret);
2490         }
2491
2492 int ssl3_get_client_certificate(SSL *s)
2493         {
2494         int i,ok,al,ret= -1;
2495         X509 *x=NULL;
2496         unsigned long l,nc,llen,n;
2497         const unsigned char *p,*q;
2498         unsigned char *d;
2499         STACK_OF(X509) *sk=NULL;
2500
2501         n=s->method->ssl_get_message(s,
2502                 SSL3_ST_SR_CERT_A,
2503                 SSL3_ST_SR_CERT_B,
2504                 -1,
2505                 s->max_cert_list,
2506                 &ok);
2507
2508         if (!ok) return((int)n);
2509
2510         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
2511                 {
2512                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
2513                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2514                         {
2515                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2516                         al=SSL_AD_HANDSHAKE_FAILURE;
2517                         goto f_err;
2518                         }
2519                 /* If tls asked for a client cert, the client must return a 0 list */
2520                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
2521                         {
2522                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
2523                         al=SSL_AD_UNEXPECTED_MESSAGE;
2524                         goto f_err;
2525                         }
2526                 s->s3->tmp.reuse_message=1;
2527                 return(1);
2528                 }
2529
2530         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
2531                 {
2532                 al=SSL_AD_UNEXPECTED_MESSAGE;
2533                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
2534                 goto f_err;
2535                 }
2536         p=d=(unsigned char *)s->init_msg;
2537
2538         if ((sk=sk_X509_new_null()) == NULL)
2539                 {
2540                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2541                 goto err;
2542                 }
2543
2544         n2l3(p,llen);
2545         if (llen+3 != n)
2546                 {
2547                 al=SSL_AD_DECODE_ERROR;
2548                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
2549                 goto f_err;
2550                 }
2551         for (nc=0; nc<llen; )
2552                 {
2553                 n2l3(p,l);
2554                 if ((l+nc+3) > llen)
2555                         {
2556                         al=SSL_AD_DECODE_ERROR;
2557                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2558                         goto f_err;
2559                         }
2560
2561                 q=p;
2562                 x=d2i_X509(NULL,&p,l);
2563                 if (x == NULL)
2564                         {
2565                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
2566                         goto err;
2567                         }
2568                 if (p != (q+l))
2569                         {
2570                         al=SSL_AD_DECODE_ERROR;
2571                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2572                         goto f_err;
2573                         }
2574                 if (!sk_X509_push(sk,x))
2575                         {
2576                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2577                         goto err;
2578                         }
2579                 x=NULL;
2580                 nc+=l+3;
2581                 }
2582
2583         if (sk_X509_num(sk) <= 0)
2584                 {
2585                 /* TLS does not mind 0 certs returned */
2586                 if (s->version == SSL3_VERSION)
2587                         {
2588                         al=SSL_AD_HANDSHAKE_FAILURE;
2589                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
2590                         goto f_err;
2591                         }
2592                 /* Fail for TLS only if we required a certificate */
2593                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
2594                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2595                         {
2596                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2597                         al=SSL_AD_HANDSHAKE_FAILURE;
2598                         goto f_err;
2599                         }
2600                 }
2601         else
2602                 {
2603                 i=ssl_verify_cert_chain(s,sk);
2604                 if (i <= 0)
2605                         {
2606                         al=ssl_verify_alarm_type(s->verify_result);
2607                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
2608                         goto f_err;
2609                         }
2610                 }
2611
2612         if (s->session->peer != NULL) /* This should not be needed */
2613                 X509_free(s->session->peer);
2614         s->session->peer=sk_X509_shift(sk);
2615         s->session->verify_result = s->verify_result;
2616
2617         /* With the current implementation, sess_cert will always be NULL
2618          * when we arrive here. */
2619         if (s->session->sess_cert == NULL)
2620                 {
2621                 s->session->sess_cert = ssl_sess_cert_new();
2622                 if (s->session->sess_cert == NULL)
2623                         {
2624                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
2625                         goto err;
2626                         }
2627                 }
2628         if (s->session->sess_cert->cert_chain != NULL)
2629                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
2630         s->session->sess_cert->cert_chain=sk;
2631         /* Inconsistency alert: cert_chain does *not* include the
2632          * peer's own certificate, while we do include it in s3_clnt.c */
2633
2634         sk=NULL;
2635
2636         ret=1;
2637         if (0)
2638                 {
2639 f_err:
2640                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2641                 }
2642 err:
2643         if (x != NULL) X509_free(x);
2644         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
2645         return(ret);
2646         }
2647
2648 int ssl3_send_server_certificate(SSL *s)
2649         {
2650         unsigned long l;
2651         X509 *x;
2652
2653         if (s->state == SSL3_ST_SW_CERT_A)
2654                 {
2655                 x=ssl_get_server_send_cert(s);
2656                 if (x == NULL &&
2657                         /* VRS: allow null cert if auth == KRB5 */
2658                         (s->s3->tmp.new_cipher->algorithms
2659                                 & (SSL_MKEY_MASK|SSL_AUTH_MASK))
2660                         != (SSL_aKRB5|SSL_kKRB5))
2661                         {
2662                         SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
2663                         return(0);
2664                         }
2665
2666                 l=ssl3_output_cert_chain(s,x);
2667                 s->state=SSL3_ST_SW_CERT_B;
2668                 s->init_num=(int)l;
2669                 s->init_off=0;
2670                 }
2671
2672         /* SSL3_ST_SW_CERT_B */
2673         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2674         }
2675
2676
2677 #ifndef OPENSSL_NO_ECDH
2678 /* This is the complement of curve_id2nid in s3_clnt.c. */
2679 static int nid2curve_id(int nid)
2680 {
2681         /* ECC curves from draft-ietf-tls-ecc-01.txt (Mar 15, 2001)
2682          * (no changes in draft-ietf-tls-ecc-03.txt [June 2003]) */
2683         switch (nid) {
2684         case NID_sect163k1: /* sect163k1 (1) */
2685                 return 1;
2686         case NID_sect163r1: /* sect163r1 (2) */
2687                 return 2;
2688         case NID_sect163r2: /* sect163r2 (3) */
2689                 return 3;
2690         case NID_sect193r1: /* sect193r1 (4) */ 
2691                 return 4;
2692         case NID_sect193r2: /* sect193r2 (5) */ 
2693                 return 5;
2694         case NID_sect233k1: /* sect233k1 (6) */
2695                 return 6;
2696         case NID_sect233r1: /* sect233r1 (7) */ 
2697                 return 7;
2698         case NID_sect239k1: /* sect239k1 (8) */ 
2699                 return 8;
2700         case NID_sect283k1: /* sect283k1 (9) */
2701                 return 9;
2702         case NID_sect283r1: /* sect283r1 (10) */ 
2703                 return 10;
2704         case NID_sect409k1: /* sect409k1 (11) */ 
2705                 return 11;
2706         case NID_sect409r1: /* sect409r1 (12) */
2707                 return 12;
2708         case NID_sect571k1: /* sect571k1 (13) */ 
2709                 return 13;
2710         case NID_sect571r1: /* sect571r1 (14) */ 
2711                 return 14;
2712         case NID_secp160k1: /* secp160k1 (15) */
2713                 return 15;
2714         case NID_secp160r1: /* secp160r1 (16) */ 
2715                 return 16;
2716         case NID_secp160r2: /* secp160r2 (17) */ 
2717                 return 17;
2718         case NID_secp192k1: /* secp192k1 (18) */
2719                 return 18;
2720         case NID_X9_62_prime192v1: /* secp192r1 (19) */ 
2721                 return 19;
2722         case NID_secp224k1: /* secp224k1 (20) */ 
2723                 return 20;
2724         case NID_secp224r1: /* secp224r1 (21) */
2725                 return 21;
2726         case NID_secp256k1: /* secp256k1 (22) */ 
2727                 return 22;
2728         case NID_X9_62_prime256v1: /* secp256r1 (23) */ 
2729                 return 23;
2730         case NID_secp384r1: /* secp384r1 (24) */
2731                 return 24;
2732         case NID_secp521r1:  /* secp521r1 (25) */       
2733                 return 25;
2734         default:
2735                 return 0;
2736         }
2737 }
2738 #endif
2739 #ifndef OPENSSL_NO_TLSEXT
2740 int ssl3_send_newsession_ticket(SSL *s)
2741         {
2742         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
2743                 {
2744                 unsigned char *p, *senc, *macstart;
2745                 int len, slen;
2746                 unsigned int hlen;
2747                 EVP_CIPHER_CTX ctx;
2748                 HMAC_CTX hctx;
2749                 SSL_CTX *tctx = s->initial_ctx;
2750                 unsigned char iv[EVP_MAX_IV_LENGTH];
2751                 unsigned char key_name[16];
2752
2753                 /* get session encoding length */
2754                 slen = i2d_SSL_SESSION(s->session, NULL);
2755                 /* Some length values are 16 bits, so forget it if session is
2756                  * too long
2757                  */
2758                 if (slen > 0xFF00)
2759                         return -1;
2760                 /* Grow buffer if need be: the length calculation is as
2761                  * follows 1 (size of message name) + 3 (message length
2762                  * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
2763                  * 16 (key name) + max_iv_len (iv length) +
2764                  * session_length + max_enc_block_size (max encrypted session
2765                  * length) + max_md_size (HMAC).
2766                  */
2767                 if (!BUF_MEM_grow(s->init_buf,
2768                         26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
2769                         EVP_MAX_MD_SIZE + slen))
2770                         return -1;
2771                 senc = OPENSSL_malloc(slen);
2772                 if (!senc)
2773                         return -1;
2774                 p = senc;
2775                 i2d_SSL_SESSION(s->session, &p);
2776
2777                 p=(unsigned char *)s->init_buf->data;
2778                 /* do the header */
2779                 *(p++)=SSL3_MT_NEWSESSION_TICKET;
2780                 /* Skip message length for now */
2781                 p += 3;
2782                 EVP_CIPHER_CTX_init(&ctx);
2783                 HMAC_CTX_init(&hctx);
2784                 /* Initialize HMAC and cipher contexts. If callback present
2785                  * it does all the work otherwise use generated values
2786                  * from parent ctx.
2787                  */
2788                 if (tctx->tlsext_ticket_key_cb)
2789                         {
2790                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
2791                                                          &hctx, 1) < 0)
2792                                 {
2793                                 OPENSSL_free(senc);
2794                                 return -1;
2795                                 }
2796                         }
2797                 else
2798                         {
2799                         RAND_pseudo_bytes(iv, 16);
2800                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
2801                                         tctx->tlsext_tick_aes_key, iv);
2802                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
2803                                         tlsext_tick_md(), NULL);
2804                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
2805                         }
2806                 l2n(s->session->tlsext_tick_lifetime_hint, p);
2807                 /* Skip ticket length for now */
2808                 p += 2;
2809                 /* Output key name */
2810                 macstart = p;
2811                 memcpy(p, key_name, 16);
2812                 p += 16;
2813                 /* output IV */
2814                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
2815                 p += EVP_CIPHER_CTX_iv_length(&ctx);
2816                 /* Encrypt session data */
2817                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
2818                 p += len;
2819                 EVP_EncryptFinal(&ctx, p, &len);
2820                 p += len;
2821                 EVP_CIPHER_CTX_cleanup(&ctx);
2822
2823                 HMAC_Update(&hctx, macstart, p - macstart);
2824                 HMAC_Final(&hctx, p, &hlen);
2825                 HMAC_CTX_cleanup(&hctx);
2826
2827                 p += hlen;
2828                 /* Now write out lengths: p points to end of data written */
2829                 /* Total length */
2830                 len = p - (unsigned char *)s->init_buf->data;
2831                 p=(unsigned char *)s->init_buf->data + 1;
2832                 l2n3(len - 4, p); /* Message length */
2833                 p += 4;
2834                 s2n(len - 10, p);  /* Ticket length */
2835
2836                 /* number of bytes to write */
2837                 s->init_num= len;
2838                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
2839                 s->init_off=0;
2840                 OPENSSL_free(senc);
2841                 }
2842
2843         /* SSL3_ST_SW_SESSION_TICKET_B */
2844         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2845         }
2846
2847 int ssl3_send_cert_status(SSL *s)
2848         {
2849         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
2850                 {
2851                 unsigned char *p;
2852                 /* Grow buffer if need be: the length calculation is as
2853                  * follows 1 (message type) + 3 (message length) +
2854                  * 1 (ocsp response type) + 3 (ocsp response length)
2855                  * + (ocsp response)
2856                  */
2857                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
2858                         return -1;
2859
2860                 p=(unsigned char *)s->init_buf->data;
2861
2862                 /* do the header */
2863                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
2864                 /* message length */
2865                 l2n3(s->tlsext_ocsp_resplen + 4, p);
2866                 /* status type */
2867                 *(p++)= s->tlsext_status_type;
2868                 /* length of OCSP response */
2869                 l2n3(s->tlsext_ocsp_resplen, p);
2870                 /* actual response */
2871                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
2872                 /* number of bytes to write */
2873                 s->init_num = 8 + s->tlsext_ocsp_resplen;
2874                 s->state=SSL3_ST_SW_CERT_STATUS_B;
2875                 s->init_off = 0;
2876                 }
2877
2878         /* SSL3_ST_SW_CERT_STATUS_B */
2879         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2880         }
2881 #endif