]> CyberLeo.Net >> Repos - FreeBSD/releng/8.1.git/blob - crypto/openssl/ssl/s3_srvr.c
Update the previous openssl fix. [12:01]
[FreeBSD/releng/8.1.git] / crypto / openssl / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124
125 #define REUSE_CIPHER_BUG
126 #define NETSCAPE_HANG_BUG
127
128 #include <stdio.h>
129 #include "ssl_locl.h"
130 #include "kssl_lcl.h"
131 #include <openssl/buffer.h>
132 #include <openssl/rand.h>
133 #include <openssl/objects.h>
134 #include <openssl/evp.h>
135 #include <openssl/hmac.h>
136 #include <openssl/x509.h>
137 #ifndef OPENSSL_NO_DH
138 #include <openssl/dh.h>
139 #endif
140 #include <openssl/bn.h>
141 #ifndef OPENSSL_NO_KRB5
142 #include <openssl/krb5_asn.h>
143 #endif
144 #include <openssl/md5.h>
145
146 static SSL_METHOD *ssl3_get_server_method(int ver);
147 #ifndef OPENSSL_NO_ECDH
148 static int nid2curve_id(int nid);
149 #endif
150
151 static SSL_METHOD *ssl3_get_server_method(int ver)
152         {
153         if (ver == SSL3_VERSION)
154                 return(SSLv3_server_method());
155         else
156                 return(NULL);
157         }
158
159 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
160                         ssl3_accept,
161                         ssl_undefined_function,
162                         ssl3_get_server_method)
163
164 int ssl3_accept(SSL *s)
165         {
166         BUF_MEM *buf;
167         unsigned long l,Time=(unsigned long)time(NULL);
168         void (*cb)(const SSL *ssl,int type,int val)=NULL;
169         int ret= -1;
170         int new_state,state,skip=0;
171
172         RAND_add(&Time,sizeof(Time),0);
173         ERR_clear_error();
174         clear_sys_error();
175
176         if (s->info_callback != NULL)
177                 cb=s->info_callback;
178         else if (s->ctx->info_callback != NULL)
179                 cb=s->ctx->info_callback;
180
181         /* init things to blank */
182         s->in_handshake++;
183         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
184
185         if (s->cert == NULL)
186                 {
187                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
188                 return(-1);
189                 }
190
191         for (;;)
192                 {
193                 state=s->state;
194
195                 switch (s->state)
196                         {
197                 case SSL_ST_RENEGOTIATE:
198                         s->new_session=1;
199                         /* s->state=SSL_ST_ACCEPT; */
200
201                 case SSL_ST_BEFORE:
202                 case SSL_ST_ACCEPT:
203                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
204                 case SSL_ST_OK|SSL_ST_ACCEPT:
205
206                         s->server=1;
207                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
208
209                         if ((s->version>>8) != 3)
210                                 {
211                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
212                                 return -1;
213                                 }
214                         s->type=SSL_ST_ACCEPT;
215
216                         if (s->init_buf == NULL)
217                                 {
218                                 if ((buf=BUF_MEM_new()) == NULL)
219                                         {
220                                         ret= -1;
221                                         goto end;
222                                         }
223                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
224                                         {
225                                         ret= -1;
226                                         goto end;
227                                         }
228                                 s->init_buf=buf;
229                                 }
230
231                         if (!ssl3_setup_buffers(s))
232                                 {
233                                 ret= -1;
234                                 goto end;
235                                 }
236
237                         s->init_num=0;
238                         s->s3->flags &= ~SSL3_FLAGS_SGC_RESTART_DONE;
239
240                         if (s->state != SSL_ST_RENEGOTIATE)
241                                 {
242                                 /* Ok, we now need to push on a buffering BIO so that
243                                  * the output is sent in a way that TCP likes :-)
244                                  */
245                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
246                                 
247                                 ssl3_init_finished_mac(s);
248                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
249                                 s->ctx->stats.sess_accept++;
250                                 }
251                         else if (!s->s3->send_connection_binding &&
252                                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
253                                 {
254                                 /* Server attempting to renegotiate with
255                                  * client that doesn't support secure
256                                  * renegotiation.
257                                  */
258                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
259                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
260                                 ret = -1;
261                                 goto end;
262                                 }
263                         else
264                                 {
265                                 /* s->state == SSL_ST_RENEGOTIATE,
266                                  * we will just send a HelloRequest */
267                                 s->ctx->stats.sess_accept_renegotiate++;
268                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
269                                 }
270                         break;
271
272                 case SSL3_ST_SW_HELLO_REQ_A:
273                 case SSL3_ST_SW_HELLO_REQ_B:
274
275                         s->shutdown=0;
276                         ret=ssl3_send_hello_request(s);
277                         if (ret <= 0) goto end;
278                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
279                         s->state=SSL3_ST_SW_FLUSH;
280                         s->init_num=0;
281
282                         ssl3_init_finished_mac(s);
283                         break;
284
285                 case SSL3_ST_SW_HELLO_REQ_C:
286                         s->state=SSL_ST_OK;
287                         break;
288
289                 case SSL3_ST_SR_CLNT_HELLO_A:
290                 case SSL3_ST_SR_CLNT_HELLO_B:
291                 case SSL3_ST_SR_CLNT_HELLO_C:
292
293                         s->shutdown=0;
294                         ret=ssl3_get_client_hello(s);
295                         if (ret <= 0) goto end;
296                         s->new_session = 2;
297                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
298                         s->init_num=0;
299                         break;
300
301                 case SSL3_ST_SW_SRVR_HELLO_A:
302                 case SSL3_ST_SW_SRVR_HELLO_B:
303                         ret=ssl3_send_server_hello(s);
304                         if (ret <= 0) goto end;
305 #ifndef OPENSSL_NO_TLSEXT
306                         if (s->hit)
307                                 {
308                                 if (s->tlsext_ticket_expected)
309                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
310                                 else
311                                         s->state=SSL3_ST_SW_CHANGE_A;
312                                 }
313 #else
314                         if (s->hit)
315                                         s->state=SSL3_ST_SW_CHANGE_A;
316 #endif
317                         else
318                                 s->state=SSL3_ST_SW_CERT_A;
319                         s->init_num=0;
320                         break;
321
322                 case SSL3_ST_SW_CERT_A:
323                 case SSL3_ST_SW_CERT_B:
324                         /* Check if it is anon DH or anon ECDH or KRB5 */
325                         if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL)
326                                 && !(s->s3->tmp.new_cipher->algorithms & SSL_aKRB5))
327                                 {
328                                 ret=ssl3_send_server_certificate(s);
329                                 if (ret <= 0) goto end;
330 #ifndef OPENSSL_NO_TLSEXT
331                                 if (s->tlsext_status_expected)
332                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
333                                 else
334                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
335                                 }
336                         else
337                                 {
338                                 skip = 1;
339                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
340                                 }
341 #else
342                                 }
343                         else
344                                 skip=1;
345
346                         s->state=SSL3_ST_SW_KEY_EXCH_A;
347 #endif
348                         s->init_num=0;
349                         break;
350
351                 case SSL3_ST_SW_KEY_EXCH_A:
352                 case SSL3_ST_SW_KEY_EXCH_B:
353                         l=s->s3->tmp.new_cipher->algorithms;
354
355                         /* clear this, it may get reset by
356                          * send_server_key_exchange */
357                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
358 #ifndef OPENSSL_NO_KRB5
359                                 && !(l & SSL_KRB5)
360 #endif /* OPENSSL_NO_KRB5 */
361                                 )
362                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
363                                  * even when forbidden by protocol specs
364                                  * (handshake may fail as clients are not required to
365                                  * be able to handle this) */
366                                 s->s3->tmp.use_rsa_tmp=1;
367                         else
368                                 s->s3->tmp.use_rsa_tmp=0;
369
370
371                         /* only send if a DH key exchange, fortezza or
372                          * RSA but we have a sign only certificate
373                          *
374                          * For ECC ciphersuites, we send a serverKeyExchange
375                          * message only if the cipher suite is either
376                          * ECDH-anon or ECDHE. In other cases, the
377                          * server certificate contains the server's 
378                          * public key for key exchange.
379                          */
380                         if (s->s3->tmp.use_rsa_tmp
381                             || (l & SSL_kECDHE)
382                             || (l & (SSL_DH|SSL_kFZA))
383                             || ((l & SSL_kRSA)
384                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
385                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
386                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
387                                         )
388                                     )
389                                 )
390                             )
391                                 {
392                                 ret=ssl3_send_server_key_exchange(s);
393                                 if (ret <= 0) goto end;
394                                 }
395                         else
396                                 skip=1;
397
398                         s->state=SSL3_ST_SW_CERT_REQ_A;
399                         s->init_num=0;
400                         break;
401
402                 case SSL3_ST_SW_CERT_REQ_A:
403                 case SSL3_ST_SW_CERT_REQ_B:
404                         if (/* don't request cert unless asked for it: */
405                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
406                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
407                                  * don't request cert during re-negotiation: */
408                                 ((s->session->peer != NULL) &&
409                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
410                                 /* never request cert in anonymous ciphersuites
411                                  * (see section "Certificate request" in SSL 3 drafts
412                                  * and in RFC 2246): */
413                                 ((s->s3->tmp.new_cipher->algorithms & SSL_aNULL) &&
414                                  /* ... except when the application insists on verification
415                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
416                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
417                                  /* never request cert in Kerberos ciphersuites */
418                                 (s->s3->tmp.new_cipher->algorithms & SSL_aKRB5))
419                                 {
420                                 /* no cert request */
421                                 skip=1;
422                                 s->s3->tmp.cert_request=0;
423                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
424                                 }
425                         else
426                                 {
427                                 s->s3->tmp.cert_request=1;
428                                 ret=ssl3_send_certificate_request(s);
429                                 if (ret <= 0) goto end;
430 #ifndef NETSCAPE_HANG_BUG
431                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
432 #else
433                                 s->state=SSL3_ST_SW_FLUSH;
434                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
435 #endif
436                                 s->init_num=0;
437                                 }
438                         break;
439
440                 case SSL3_ST_SW_SRVR_DONE_A:
441                 case SSL3_ST_SW_SRVR_DONE_B:
442                         ret=ssl3_send_server_done(s);
443                         if (ret <= 0) goto end;
444                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
445                         s->state=SSL3_ST_SW_FLUSH;
446                         s->init_num=0;
447                         break;
448                 
449                 case SSL3_ST_SW_FLUSH:
450
451                         /* This code originally checked to see if
452                          * any data was pending using BIO_CTRL_INFO
453                          * and then flushed. This caused problems
454                          * as documented in PR#1939. The proposed
455                          * fix doesn't completely resolve this issue
456                          * as buggy implementations of BIO_CTRL_PENDING
457                          * still exist. So instead we just flush
458                          * unconditionally.
459                          */
460
461                         s->rwstate=SSL_WRITING;
462                         if (BIO_flush(s->wbio) <= 0)
463                                 {
464                                 ret= -1;
465                                 goto end;
466                                 }
467                         s->rwstate=SSL_NOTHING;
468
469                         s->state=s->s3->tmp.next_state;
470                         break;
471
472                 case SSL3_ST_SR_CERT_A:
473                 case SSL3_ST_SR_CERT_B:
474                         /* Check for second client hello (MS SGC) */
475                         ret = ssl3_check_client_hello(s);
476                         if (ret <= 0)
477                                 goto end;
478                         if (ret == 2)
479                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
480                         else {
481                                 if (s->s3->tmp.cert_request)
482                                         {
483                                         ret=ssl3_get_client_certificate(s);
484                                         if (ret <= 0) goto end;
485                                         }
486                                 s->init_num=0;
487                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
488                         }
489                         break;
490
491                 case SSL3_ST_SR_KEY_EXCH_A:
492                 case SSL3_ST_SR_KEY_EXCH_B:
493                         ret=ssl3_get_client_key_exchange(s);
494                         if (ret <= 0) 
495                                 goto end;
496                         if (ret == 2)
497                                 {
498                                 /* For the ECDH ciphersuites when
499                                  * the client sends its ECDH pub key in
500                                  * a certificate, the CertificateVerify
501                                  * message is not sent.
502                                  */
503                                 s->state=SSL3_ST_SR_FINISHED_A;
504                                 s->init_num = 0;
505                                 }
506                         else   
507                                 {
508                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
509                                 s->init_num=0;
510
511                                 /* We need to get hashes here so if there is
512                                  * a client cert, it can be verified
513                                  */ 
514                                 s->method->ssl3_enc->cert_verify_mac(s,
515                                     &(s->s3->finish_dgst1),
516                                     &(s->s3->tmp.cert_verify_md[0]));
517                                 s->method->ssl3_enc->cert_verify_mac(s,
518                                     &(s->s3->finish_dgst2),
519                                     &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
520                                 }
521                         break;
522
523                 case SSL3_ST_SR_CERT_VRFY_A:
524                 case SSL3_ST_SR_CERT_VRFY_B:
525
526                         /* we should decide if we expected this one */
527                         ret=ssl3_get_cert_verify(s);
528                         if (ret <= 0) goto end;
529
530                         s->state=SSL3_ST_SR_FINISHED_A;
531                         s->init_num=0;
532                         break;
533
534                 case SSL3_ST_SR_FINISHED_A:
535                 case SSL3_ST_SR_FINISHED_B:
536                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
537                                 SSL3_ST_SR_FINISHED_B);
538                         if (ret <= 0) goto end;
539                         if (s->hit)
540                                 s->state=SSL_ST_OK;
541 #ifndef OPENSSL_NO_TLSEXT
542                         else if (s->tlsext_ticket_expected)
543                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
544 #endif
545                         else
546                                 s->state=SSL3_ST_SW_CHANGE_A;
547                         s->init_num=0;
548                         break;
549
550 #ifndef OPENSSL_NO_TLSEXT
551                 case SSL3_ST_SW_SESSION_TICKET_A:
552                 case SSL3_ST_SW_SESSION_TICKET_B:
553                         ret=ssl3_send_newsession_ticket(s);
554                         if (ret <= 0) goto end;
555                         s->state=SSL3_ST_SW_CHANGE_A;
556                         s->init_num=0;
557                         break;
558
559                 case SSL3_ST_SW_CERT_STATUS_A:
560                 case SSL3_ST_SW_CERT_STATUS_B:
561                         ret=ssl3_send_cert_status(s);
562                         if (ret <= 0) goto end;
563                         s->state=SSL3_ST_SW_KEY_EXCH_A;
564                         s->init_num=0;
565                         break;
566
567 #endif
568
569                 case SSL3_ST_SW_CHANGE_A:
570                 case SSL3_ST_SW_CHANGE_B:
571
572                         s->session->cipher=s->s3->tmp.new_cipher;
573                         if (!s->method->ssl3_enc->setup_key_block(s))
574                                 { ret= -1; goto end; }
575
576                         ret=ssl3_send_change_cipher_spec(s,
577                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
578
579                         if (ret <= 0) goto end;
580                         s->state=SSL3_ST_SW_FINISHED_A;
581                         s->init_num=0;
582
583                         if (!s->method->ssl3_enc->change_cipher_state(s,
584                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
585                                 {
586                                 ret= -1;
587                                 goto end;
588                                 }
589
590                         break;
591
592                 case SSL3_ST_SW_FINISHED_A:
593                 case SSL3_ST_SW_FINISHED_B:
594                         ret=ssl3_send_finished(s,
595                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
596                                 s->method->ssl3_enc->server_finished_label,
597                                 s->method->ssl3_enc->server_finished_label_len);
598                         if (ret <= 0) goto end;
599                         s->state=SSL3_ST_SW_FLUSH;
600                         if (s->hit)
601                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
602                         else
603                                 s->s3->tmp.next_state=SSL_ST_OK;
604                         s->init_num=0;
605                         break;
606
607                 case SSL_ST_OK:
608                         /* clean a few things up */
609                         ssl3_cleanup_key_block(s);
610
611                         BUF_MEM_free(s->init_buf);
612                         s->init_buf=NULL;
613
614                         /* remove buffering on output */
615                         ssl_free_wbio_buffer(s);
616
617                         s->init_num=0;
618
619                         if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
620                                 {
621                                 /* actually not necessarily a 'new' session unless
622                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
623                                 
624                                 s->new_session=0;
625                                 
626                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
627                                 
628                                 s->ctx->stats.sess_accept_good++;
629                                 /* s->server=1; */
630                                 s->handshake_func=ssl3_accept;
631
632                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
633                                 }
634                         
635                         ret = 1;
636                         goto end;
637                         /* break; */
638
639                 default:
640                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
641                         ret= -1;
642                         goto end;
643                         /* break; */
644                         }
645                 
646                 if (!s->s3->tmp.reuse_message && !skip)
647                         {
648                         if (s->debug)
649                                 {
650                                 if ((ret=BIO_flush(s->wbio)) <= 0)
651                                         goto end;
652                                 }
653
654
655                         if ((cb != NULL) && (s->state != state))
656                                 {
657                                 new_state=s->state;
658                                 s->state=state;
659                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
660                                 s->state=new_state;
661                                 }
662                         }
663                 skip=0;
664                 }
665 end:
666         /* BIO_flush(s->wbio); */
667
668         s->in_handshake--;
669         if (cb != NULL)
670                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
671         return(ret);
672         }
673
674 int ssl3_send_hello_request(SSL *s)
675         {
676         unsigned char *p;
677
678         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
679                 {
680                 p=(unsigned char *)s->init_buf->data;
681                 *(p++)=SSL3_MT_HELLO_REQUEST;
682                 *(p++)=0;
683                 *(p++)=0;
684                 *(p++)=0;
685
686                 s->state=SSL3_ST_SW_HELLO_REQ_B;
687                 /* number of bytes to write */
688                 s->init_num=4;
689                 s->init_off=0;
690                 }
691
692         /* SSL3_ST_SW_HELLO_REQ_B */
693         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
694         }
695
696 int ssl3_check_client_hello(SSL *s)
697         {
698         int ok;
699         long n;
700
701         /* this function is called when we really expect a Certificate message,
702          * so permit appropriate message length */
703         n=s->method->ssl_get_message(s,
704                 SSL3_ST_SR_CERT_A,
705                 SSL3_ST_SR_CERT_B,
706                 -1,
707                 s->max_cert_list,
708                 &ok);
709         if (!ok) return((int)n);
710         s->s3->tmp.reuse_message = 1;
711         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
712                 {
713                 /* We only allow the client to restart the handshake once per
714                  * negotiation. */
715                 if (s->s3->flags & SSL3_FLAGS_SGC_RESTART_DONE)
716                         {
717                         SSLerr(SSL_F_SSL3_CHECK_CLIENT_HELLO, SSL_R_MULTIPLE_SGC_RESTARTS);
718                         return -1;
719                         }
720                 /* Throw away what we have done so far in the current handshake,
721                  * which will now be aborted. (A full SSL_clear would be too much.)
722                  * I hope that tmp.dh is the only thing that may need to be cleared
723                  * when a handshake is not completed ... */
724 #ifndef OPENSSL_NO_DH
725                 if (s->s3->tmp.dh != NULL)
726                         {
727                         DH_free(s->s3->tmp.dh);
728                         s->s3->tmp.dh = NULL;
729                         }
730 #endif
731                 s->s3->flags |= SSL3_FLAGS_SGC_RESTART_DONE;
732                 return 2;
733                 }
734         return 1;
735 }
736
737 int ssl3_get_client_hello(SSL *s)
738         {
739         int i,j,ok,al,ret= -1;
740         unsigned int cookie_len;
741         long n;
742         unsigned long id;
743         unsigned char *p,*d,*q;
744         SSL_CIPHER *c;
745 #ifndef OPENSSL_NO_COMP
746         SSL_COMP *comp=NULL;
747 #endif
748         STACK_OF(SSL_CIPHER) *ciphers=NULL;
749
750         /* We do this so that we will respond with our native type.
751          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
752          * This down switching should be handled by a different method.
753          * If we are SSLv3, we will respond with SSLv3, even if prompted with
754          * TLSv1.
755          */
756         if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
757                 {
758                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
759                 }
760         s->first_packet=1;
761         n=s->method->ssl_get_message(s,
762                 SSL3_ST_SR_CLNT_HELLO_B,
763                 SSL3_ST_SR_CLNT_HELLO_C,
764                 SSL3_MT_CLIENT_HELLO,
765                 SSL3_RT_MAX_PLAIN_LENGTH,
766                 &ok);
767
768         if (!ok) return((int)n);
769         s->first_packet=0;
770         d=p=(unsigned char *)s->init_msg;
771
772         /* use version from inside client hello, not from record header
773          * (may differ: see RFC 2246, Appendix E, second paragraph) */
774         s->client_version=(((int)p[0])<<8)|(int)p[1];
775         p+=2;
776
777         if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
778             (s->version != DTLS1_VERSION && s->client_version < s->version))
779                 {
780                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
781                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR) 
782                         {
783                         /* similar to ssl3_get_record, send alert using remote version number */
784                         s->version = s->client_version;
785                         }
786                 al = SSL_AD_PROTOCOL_VERSION;
787                 goto f_err;
788                 }
789
790         /* If we require cookies and this ClientHello doesn't
791          * contain one, just return since we do not want to
792          * allocate any memory yet. So check cookie length...
793          */
794         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
795                 {
796                 unsigned int session_length, cookie_length;
797                 
798                 session_length = *(p + SSL3_RANDOM_SIZE);
799                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
800
801                 if (cookie_length == 0)
802                         return 1;
803                 }
804
805         /* load the client random */
806         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
807         p+=SSL3_RANDOM_SIZE;
808
809         /* get the session-id */
810         j= *(p++);
811
812         s->hit=0;
813         /* Versions before 0.9.7 always allow session reuse during renegotiation
814          * (i.e. when s->new_session is true), option
815          * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
816          * Maybe this optional behaviour should always have been the default,
817          * but we cannot safely change the default behaviour (or new applications
818          * might be written that become totally unsecure when compiled with
819          * an earlier library version)
820          */
821         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
822                 {
823                 if (!ssl_get_new_session(s,1))
824                         goto err;
825                 }
826         else
827                 {
828                 i=ssl_get_prev_session(s, p, j, d + n);
829                 if (i == 1)
830                         { /* previous session */
831                         s->hit=1;
832                         }
833                 else if (i == -1)
834                         goto err;
835                 else /* i == 0 */
836                         {
837                         if (!ssl_get_new_session(s,1))
838                                 goto err;
839                         }
840                 }
841
842         p+=j;
843
844         if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
845                 {
846                 /* cookie stuff */
847                 cookie_len = *(p++);
848
849                 /* 
850                  * The ClientHello may contain a cookie even if the
851                  * HelloVerify message has not been sent--make sure that it
852                  * does not cause an overflow.
853                  */
854                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
855                         {
856                         /* too much data */
857                         al = SSL_AD_DECODE_ERROR;
858                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
859                         goto f_err;
860                         }
861
862                 /* verify the cookie if appropriate option is set. */
863                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
864                         cookie_len > 0)
865                         {
866                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
867
868                         if ( s->ctx->app_verify_cookie_cb != NULL)
869                                 {
870                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
871                                         cookie_len) == 0)
872                                         {
873                                         al=SSL_AD_HANDSHAKE_FAILURE;
874                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
875                                                 SSL_R_COOKIE_MISMATCH);
876                                         goto f_err;
877                                         }
878                                 /* else cookie verification succeeded */
879                                 }
880                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
881                                                   s->d1->cookie_len) != 0) /* default verification */
882                                 {
883                                         al=SSL_AD_HANDSHAKE_FAILURE;
884                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
885                                                 SSL_R_COOKIE_MISMATCH);
886                                         goto f_err;
887                                 }
888
889                         ret = 2;
890                         }
891
892                 p += cookie_len;
893                 }
894
895         n2s(p,i);
896         if ((i == 0) && (j != 0))
897                 {
898                 /* we need a cipher if we are not resuming a session */
899                 al=SSL_AD_ILLEGAL_PARAMETER;
900                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
901                 goto f_err;
902                 }
903         if ((p+i) >= (d+n))
904                 {
905                 /* not enough data */
906                 al=SSL_AD_DECODE_ERROR;
907                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
908                 goto f_err;
909                 }
910         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
911                 == NULL))
912                 {
913                 goto err;
914                 }
915         p+=i;
916
917         /* If it is a hit, check that the cipher is in the list */
918         if ((s->hit) && (i > 0))
919                 {
920                 j=0;
921                 id=s->session->cipher->id;
922
923 #ifdef CIPHER_DEBUG
924                 printf("client sent %d ciphers\n",sk_num(ciphers));
925 #endif
926                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
927                         {
928                         c=sk_SSL_CIPHER_value(ciphers,i);
929 #ifdef CIPHER_DEBUG
930                         printf("client [%2d of %2d]:%s\n",
931                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
932 #endif
933                         if (c->id == id)
934                                 {
935                                 j=1;
936                                 break;
937                                 }
938                         }
939                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
940                         {
941                         /* Special case as client bug workaround: the previously used cipher may
942                          * not be in the current list, the client instead might be trying to
943                          * continue using a cipher that before wasn't chosen due to server
944                          * preferences.  We'll have to reject the connection if the cipher is not
945                          * enabled, though. */
946                         c = sk_SSL_CIPHER_value(ciphers, 0);
947                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
948                                 {
949                                 s->session->cipher = c;
950                                 j = 1;
951                                 }
952                         }
953                 if (j == 0)
954                         {
955                         /* we need to have the cipher in the cipher
956                          * list if we are asked to reuse it */
957                         al=SSL_AD_ILLEGAL_PARAMETER;
958                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
959                         goto f_err;
960                         }
961                 }
962
963         /* compression */
964         i= *(p++);
965         if ((p+i) > (d+n))
966                 {
967                 /* not enough data */
968                 al=SSL_AD_DECODE_ERROR;
969                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
970                 goto f_err;
971                 }
972         q=p;
973         for (j=0; j<i; j++)
974                 {
975                 if (p[j] == 0) break;
976                 }
977
978         p+=i;
979         if (j >= i)
980                 {
981                 /* no compress */
982                 al=SSL_AD_DECODE_ERROR;
983                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
984                 goto f_err;
985                 }
986
987 #ifndef OPENSSL_NO_TLSEXT
988         /* TLS extensions*/
989         if (s->version >= SSL3_VERSION)
990                 {
991                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
992                         {
993                         /* 'al' set by ssl_parse_clienthello_tlsext */
994                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
995                         goto f_err;
996                         }
997                 }
998                 if (ssl_check_clienthello_tlsext(s) <= 0) {
999                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
1000                         goto err;
1001                 }
1002 #endif
1003         /* Worst case, we will use the NULL compression, but if we have other
1004          * options, we will now look for them.  We have i-1 compression
1005          * algorithms from the client, starting at q. */
1006         s->s3->tmp.new_compression=NULL;
1007 #ifndef OPENSSL_NO_COMP
1008         if (s->ctx->comp_methods != NULL)
1009                 { /* See if we have a match */
1010                 int m,nn,o,v,done=0;
1011
1012                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1013                 for (m=0; m<nn; m++)
1014                         {
1015                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1016                         v=comp->id;
1017                         for (o=0; o<i; o++)
1018                                 {
1019                                 if (v == q[o])
1020                                         {
1021                                         done=1;
1022                                         break;
1023                                         }
1024                                 }
1025                         if (done) break;
1026                         }
1027                 if (done)
1028                         s->s3->tmp.new_compression=comp;
1029                 else
1030                         comp=NULL;
1031                 }
1032 #endif
1033
1034         /* TLS does not mind if there is extra stuff */
1035 #if 0   /* SSL 3.0 does not mind either, so we should disable this test
1036          * (was enabled in 0.9.6d through 0.9.6j and 0.9.7 through 0.9.7b,
1037          * in earlier SSLeay/OpenSSL releases this test existed but was buggy) */
1038         if (s->version == SSL3_VERSION)
1039                 {
1040                 if (p < (d+n))
1041                         {
1042                         /* wrong number of bytes,
1043                          * there could be more to follow */
1044                         al=SSL_AD_DECODE_ERROR;
1045                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1046                         goto f_err;
1047                         }
1048                 }
1049 #endif
1050
1051         /* Given s->session->ciphers and SSL_get_ciphers, we must
1052          * pick a cipher */
1053
1054         if (!s->hit)
1055                 {
1056 #ifdef OPENSSL_NO_COMP
1057                 s->session->compress_meth=0;
1058 #else
1059                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1060 #endif
1061                 if (s->session->ciphers != NULL)
1062                         sk_SSL_CIPHER_free(s->session->ciphers);
1063                 s->session->ciphers=ciphers;
1064                 if (ciphers == NULL)
1065                         {
1066                         al=SSL_AD_ILLEGAL_PARAMETER;
1067                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1068                         goto f_err;
1069                         }
1070                 ciphers=NULL;
1071                 c=ssl3_choose_cipher(s,s->session->ciphers,
1072                                      SSL_get_ciphers(s));
1073
1074                 if (c == NULL)
1075                         {
1076                         al=SSL_AD_HANDSHAKE_FAILURE;
1077                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1078                         goto f_err;
1079                         }
1080                 s->s3->tmp.new_cipher=c;
1081                 }
1082         else
1083                 {
1084                 /* Session-id reuse */
1085 #ifdef REUSE_CIPHER_BUG
1086                 STACK_OF(SSL_CIPHER) *sk;
1087                 SSL_CIPHER *nc=NULL;
1088                 SSL_CIPHER *ec=NULL;
1089
1090                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1091                         {
1092                         sk=s->session->ciphers;
1093                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1094                                 {
1095                                 c=sk_SSL_CIPHER_value(sk,i);
1096                                 if (c->algorithms & SSL_eNULL)
1097                                         nc=c;
1098                                 if (SSL_C_IS_EXPORT(c))
1099                                         ec=c;
1100                                 }
1101                         if (nc != NULL)
1102                                 s->s3->tmp.new_cipher=nc;
1103                         else if (ec != NULL)
1104                                 s->s3->tmp.new_cipher=ec;
1105                         else
1106                                 s->s3->tmp.new_cipher=s->session->cipher;
1107                         }
1108                 else
1109 #endif
1110                 s->s3->tmp.new_cipher=s->session->cipher;
1111                 }
1112         
1113         /* we now have the following setup. 
1114          * client_random
1115          * cipher_list          - our prefered list of ciphers
1116          * ciphers              - the clients prefered list of ciphers
1117          * compression          - basically ignored right now
1118          * ssl version is set   - sslv3
1119          * s->session           - The ssl session has been setup.
1120          * s->hit               - session reuse flag
1121          * s->tmp.new_cipher    - the new cipher to use.
1122          */
1123
1124         if (ret < 0) ret=1;
1125         if (0)
1126                 {
1127 f_err:
1128                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1129                 }
1130 err:
1131         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1132         return(ret);
1133         }
1134
1135 int ssl3_send_server_hello(SSL *s)
1136         {
1137         unsigned char *buf;
1138         unsigned char *p,*d;
1139         int i,sl;
1140         unsigned long l,Time;
1141
1142         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1143                 {
1144                 buf=(unsigned char *)s->init_buf->data;
1145                 p=s->s3->server_random;
1146                 Time=(unsigned long)time(NULL);                 /* Time */
1147                 l2n(Time,p);
1148                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1149                         return -1;
1150                 /* Do the message type and length last */
1151                 d=p= &(buf[4]);
1152
1153                 *(p++)=s->version>>8;
1154                 *(p++)=s->version&0xff;
1155
1156                 /* Random stuff */
1157                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1158                 p+=SSL3_RANDOM_SIZE;
1159
1160                 /* now in theory we have 3 options to sending back the
1161                  * session id.  If it is a re-use, we send back the
1162                  * old session-id, if it is a new session, we send
1163                  * back the new session-id or we send back a 0 length
1164                  * session-id if we want it to be single use.
1165                  * Currently I will not implement the '0' length session-id
1166                  * 12-Jan-98 - I'll now support the '0' length stuff.
1167                  *
1168                  * We also have an additional case where stateless session
1169                  * resumption is successful: we always send back the old
1170                  * session id. In this case s->hit is non zero: this can
1171                  * only happen if stateless session resumption is succesful
1172                  * if session caching is disabled so existing functionality
1173                  * is unaffected.
1174                  */
1175                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1176                         && !s->hit)
1177                         s->session->session_id_length=0;
1178
1179                 sl=s->session->session_id_length;
1180                 if (sl > (int)sizeof(s->session->session_id))
1181                         {
1182                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1183                         return -1;
1184                         }
1185                 *(p++)=sl;
1186                 memcpy(p,s->session->session_id,sl);
1187                 p+=sl;
1188
1189                 /* put the cipher */
1190                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1191                 p+=i;
1192
1193                 /* put the compression method */
1194 #ifdef OPENSSL_NO_COMP
1195                         *(p++)=0;
1196 #else
1197                 if (s->s3->tmp.new_compression == NULL)
1198                         *(p++)=0;
1199                 else
1200                         *(p++)=s->s3->tmp.new_compression->id;
1201 #endif
1202 #ifndef OPENSSL_NO_TLSEXT
1203                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1204                         {
1205                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1206                         return -1;
1207                         }
1208 #endif
1209                 /* do the header */
1210                 l=(p-d);
1211                 d=buf;
1212                 *(d++)=SSL3_MT_SERVER_HELLO;
1213                 l2n3(l,d);
1214
1215                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1216                 /* number of bytes to write */
1217                 s->init_num=p-buf;
1218                 s->init_off=0;
1219                 }
1220
1221         /* SSL3_ST_SW_SRVR_HELLO_B */
1222         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1223         }
1224
1225 int ssl3_send_server_done(SSL *s)
1226         {
1227         unsigned char *p;
1228
1229         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1230                 {
1231                 p=(unsigned char *)s->init_buf->data;
1232
1233                 /* do the header */
1234                 *(p++)=SSL3_MT_SERVER_DONE;
1235                 *(p++)=0;
1236                 *(p++)=0;
1237                 *(p++)=0;
1238
1239                 s->state=SSL3_ST_SW_SRVR_DONE_B;
1240                 /* number of bytes to write */
1241                 s->init_num=4;
1242                 s->init_off=0;
1243                 }
1244
1245         /* SSL3_ST_SW_SRVR_DONE_B */
1246         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1247         }
1248
1249 int ssl3_send_server_key_exchange(SSL *s)
1250         {
1251 #ifndef OPENSSL_NO_RSA
1252         unsigned char *q;
1253         int j,num;
1254         RSA *rsa;
1255         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1256         unsigned int u;
1257 #endif
1258 #ifndef OPENSSL_NO_DH
1259         DH *dh=NULL,*dhp;
1260 #endif
1261 #ifndef OPENSSL_NO_ECDH
1262         EC_KEY *ecdh=NULL, *ecdhp;
1263         unsigned char *encodedPoint = NULL;
1264         int encodedlen = 0;
1265         int curve_id = 0;
1266         BN_CTX *bn_ctx = NULL; 
1267 #endif
1268         EVP_PKEY *pkey;
1269         unsigned char *p,*d;
1270         int al,i;
1271         unsigned long type;
1272         int n;
1273         CERT *cert;
1274         BIGNUM *r[4];
1275         int nr[4],kn;
1276         BUF_MEM *buf;
1277         EVP_MD_CTX md_ctx;
1278
1279         EVP_MD_CTX_init(&md_ctx);
1280         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1281                 {
1282                 type=s->s3->tmp.new_cipher->algorithms & SSL_MKEY_MASK;
1283                 cert=s->cert;
1284
1285                 buf=s->init_buf;
1286
1287                 r[0]=r[1]=r[2]=r[3]=NULL;
1288                 n=0;
1289 #ifndef OPENSSL_NO_RSA
1290                 if (type & SSL_kRSA)
1291                         {
1292                         rsa=cert->rsa_tmp;
1293                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1294                                 {
1295                                 rsa=s->cert->rsa_tmp_cb(s,
1296                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1297                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1298                                 if(rsa == NULL)
1299                                 {
1300                                         al=SSL_AD_HANDSHAKE_FAILURE;
1301                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1302                                         goto f_err;
1303                                 }
1304                                 RSA_up_ref(rsa);
1305                                 cert->rsa_tmp=rsa;
1306                                 }
1307                         if (rsa == NULL)
1308                                 {
1309                                 al=SSL_AD_HANDSHAKE_FAILURE;
1310                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1311                                 goto f_err;
1312                                 }
1313                         r[0]=rsa->n;
1314                         r[1]=rsa->e;
1315                         s->s3->tmp.use_rsa_tmp=1;
1316                         }
1317                 else
1318 #endif
1319 #ifndef OPENSSL_NO_DH
1320                         if (type & SSL_kEDH)
1321                         {
1322                         dhp=cert->dh_tmp;
1323                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1324                                 dhp=s->cert->dh_tmp_cb(s,
1325                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1326                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1327                         if (dhp == NULL)
1328                                 {
1329                                 al=SSL_AD_HANDSHAKE_FAILURE;
1330                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1331                                 goto f_err;
1332                                 }
1333
1334                         if (s->s3->tmp.dh != NULL)
1335                                 {
1336                                 DH_free(dh);
1337                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1338                                 goto err;
1339                                 }
1340
1341                         if ((dh=DHparams_dup(dhp)) == NULL)
1342                                 {
1343                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1344                                 goto err;
1345                                 }
1346
1347                         s->s3->tmp.dh=dh;
1348                         if ((dhp->pub_key == NULL ||
1349                              dhp->priv_key == NULL ||
1350                              (s->options & SSL_OP_SINGLE_DH_USE)))
1351                                 {
1352                                 if(!DH_generate_key(dh))
1353                                     {
1354                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1355                                            ERR_R_DH_LIB);
1356                                     goto err;
1357                                     }
1358                                 }
1359                         else
1360                                 {
1361                                 dh->pub_key=BN_dup(dhp->pub_key);
1362                                 dh->priv_key=BN_dup(dhp->priv_key);
1363                                 if ((dh->pub_key == NULL) ||
1364                                         (dh->priv_key == NULL))
1365                                         {
1366                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1367                                         goto err;
1368                                         }
1369                                 }
1370                         r[0]=dh->p;
1371                         r[1]=dh->g;
1372                         r[2]=dh->pub_key;
1373                         }
1374                 else 
1375 #endif
1376 #ifndef OPENSSL_NO_ECDH
1377                         if (type & SSL_kECDHE)
1378                         {
1379                         const EC_GROUP *group;
1380
1381                         ecdhp=cert->ecdh_tmp;
1382                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1383                                 {
1384                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1385                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1386                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1387                                 }
1388                         if (ecdhp == NULL)
1389                                 {
1390                                 al=SSL_AD_HANDSHAKE_FAILURE;
1391                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1392                                 goto f_err;
1393                                 }
1394
1395                         if (s->s3->tmp.ecdh != NULL)
1396                                 {
1397                                 EC_KEY_free(s->s3->tmp.ecdh); 
1398                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1399                                 goto err;
1400                                 }
1401
1402                         /* Duplicate the ECDH structure. */
1403                         if (ecdhp == NULL)
1404                                 {
1405                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1406                                 goto err;
1407                                 }
1408                         if (!EC_KEY_up_ref(ecdhp))
1409                                 {
1410                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1411                                 goto err;
1412                                 }
1413                         ecdh = ecdhp;
1414
1415                         s->s3->tmp.ecdh=ecdh;
1416                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1417                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1418                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1419                                 {
1420                                 if(!EC_KEY_generate_key(ecdh))
1421                                     {
1422                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1423                                     goto err;
1424                                     }
1425                                 }
1426
1427                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1428                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1429                             (EC_KEY_get0_private_key(ecdh) == NULL))
1430                                 {
1431                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1432                                 goto err;
1433                                 }
1434
1435                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1436                             (EC_GROUP_get_degree(group) > 163)) 
1437                                 {
1438                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1439                                 goto err;
1440                                 }
1441
1442                         /* XXX: For now, we only support ephemeral ECDH
1443                          * keys over named (not generic) curves. For 
1444                          * supported named curves, curve_id is non-zero.
1445                          */
1446                         if ((curve_id = 
1447                             nid2curve_id(EC_GROUP_get_curve_name(group)))
1448                             == 0)
1449                                 {
1450                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1451                                 goto err;
1452                                 }
1453
1454                         /* Encode the public key.
1455                          * First check the size of encoding and
1456                          * allocate memory accordingly.
1457                          */
1458                         encodedlen = EC_POINT_point2oct(group, 
1459                             EC_KEY_get0_public_key(ecdh),
1460                             POINT_CONVERSION_UNCOMPRESSED, 
1461                             NULL, 0, NULL);
1462
1463                         encodedPoint = (unsigned char *) 
1464                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1465                         bn_ctx = BN_CTX_new();
1466                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1467                                 {
1468                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1469                                 goto err;
1470                                 }
1471
1472
1473                         encodedlen = EC_POINT_point2oct(group, 
1474                             EC_KEY_get0_public_key(ecdh), 
1475                             POINT_CONVERSION_UNCOMPRESSED, 
1476                             encodedPoint, encodedlen, bn_ctx);
1477
1478                         if (encodedlen == 0) 
1479                                 {
1480                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1481                                 goto err;
1482                                 }
1483
1484                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1485
1486                         /* XXX: For now, we only support named (not 
1487                          * generic) curves in ECDH ephemeral key exchanges.
1488                          * In this situation, we need four additional bytes
1489                          * to encode the entire ServerECDHParams
1490                          * structure. 
1491                          */
1492                         n = 4 + encodedlen;
1493
1494                         /* We'll generate the serverKeyExchange message
1495                          * explicitly so we can set these to NULLs
1496                          */
1497                         r[0]=NULL;
1498                         r[1]=NULL;
1499                         r[2]=NULL;
1500                         r[3]=NULL;
1501                         }
1502                 else 
1503 #endif /* !OPENSSL_NO_ECDH */
1504                         {
1505                         al=SSL_AD_HANDSHAKE_FAILURE;
1506                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1507                         goto f_err;
1508                         }
1509                 for (i=0; r[i] != NULL; i++)
1510                         {
1511                         nr[i]=BN_num_bytes(r[i]);
1512                         n+=2+nr[i];
1513                         }
1514
1515                 if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
1516                         {
1517                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1518                                 == NULL)
1519                                 {
1520                                 al=SSL_AD_DECODE_ERROR;
1521                                 goto f_err;
1522                                 }
1523                         kn=EVP_PKEY_size(pkey);
1524                         }
1525                 else
1526                         {
1527                         pkey=NULL;
1528                         kn=0;
1529                         }
1530
1531                 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1532                         {
1533                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1534                         goto err;
1535                         }
1536                 d=(unsigned char *)s->init_buf->data;
1537                 p= &(d[4]);
1538
1539                 for (i=0; r[i] != NULL; i++)
1540                         {
1541                         s2n(nr[i],p);
1542                         BN_bn2bin(r[i],p);
1543                         p+=nr[i];
1544                         }
1545
1546 #ifndef OPENSSL_NO_ECDH
1547                 if (type & SSL_kECDHE) 
1548                         {
1549                         /* XXX: For now, we only support named (not generic) curves.
1550                          * In this situation, the serverKeyExchange message has:
1551                          * [1 byte CurveType], [2 byte CurveName]
1552                          * [1 byte length of encoded point], followed by
1553                          * the actual encoded point itself
1554                          */
1555                         *p = NAMED_CURVE_TYPE;
1556                         p += 1;
1557                         *p = 0;
1558                         p += 1;
1559                         *p = curve_id;
1560                         p += 1;
1561                         *p = encodedlen;
1562                         p += 1;
1563                         memcpy((unsigned char*)p, 
1564                             (unsigned char *)encodedPoint, 
1565                             encodedlen);
1566                         OPENSSL_free(encodedPoint);
1567                         p += encodedlen;
1568                         }
1569 #endif
1570
1571                 /* not anonymous */
1572                 if (pkey != NULL)
1573                         {
1574                         /* n is the length of the params, they start at &(d[4])
1575                          * and p points to the space at the end. */
1576 #ifndef OPENSSL_NO_RSA
1577                         if (pkey->type == EVP_PKEY_RSA)
1578                                 {
1579                                 q=md_buf;
1580                                 j=0;
1581                                 for (num=2; num > 0; num--)
1582                                         {
1583                                         EVP_MD_CTX_set_flags(&md_ctx,
1584                                                 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1585                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1586                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1587                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1588                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1589                                         EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1590                                         EVP_DigestFinal_ex(&md_ctx,q,
1591                                                 (unsigned int *)&i);
1592                                         q+=i;
1593                                         j+=i;
1594                                         }
1595                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1596                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1597                                         {
1598                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1599                                         goto err;
1600                                         }
1601                                 s2n(u,p);
1602                                 n+=u+2;
1603                                 }
1604                         else
1605 #endif
1606 #if !defined(OPENSSL_NO_DSA)
1607                                 if (pkey->type == EVP_PKEY_DSA)
1608                                 {
1609                                 /* lets do DSS */
1610                                 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1611                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1612                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1613                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1614                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1615                                         (unsigned int *)&i,pkey))
1616                                         {
1617                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1618                                         goto err;
1619                                         }
1620                                 s2n(i,p);
1621                                 n+=i+2;
1622                                 }
1623                         else
1624 #endif
1625 #if !defined(OPENSSL_NO_ECDSA)
1626                                 if (pkey->type == EVP_PKEY_EC)
1627                                 {
1628                                 /* let's do ECDSA */
1629                                 EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1630                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1631                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1632                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1633                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1634                                         (unsigned int *)&i,pkey))
1635                                         {
1636                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1637                                         goto err;
1638                                         }
1639                                 s2n(i,p);
1640                                 n+=i+2;
1641                                 }
1642                         else
1643 #endif
1644                                 {
1645                                 /* Is this error check actually needed? */
1646                                 al=SSL_AD_HANDSHAKE_FAILURE;
1647                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1648                                 goto f_err;
1649                                 }
1650                         }
1651
1652                 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1653                 l2n3(n,d);
1654
1655                 /* we should now have things packed up, so lets send
1656                  * it off */
1657                 s->init_num=n+4;
1658                 s->init_off=0;
1659                 }
1660
1661         s->state = SSL3_ST_SW_KEY_EXCH_B;
1662         EVP_MD_CTX_cleanup(&md_ctx);
1663         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1664 f_err:
1665         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1666 err:
1667 #ifndef OPENSSL_NO_ECDH
1668         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1669         BN_CTX_free(bn_ctx);
1670 #endif
1671         EVP_MD_CTX_cleanup(&md_ctx);
1672         return(-1);
1673         }
1674
1675 int ssl3_send_certificate_request(SSL *s)
1676         {
1677         unsigned char *p,*d;
1678         int i,j,nl,off,n;
1679         STACK_OF(X509_NAME) *sk=NULL;
1680         X509_NAME *name;
1681         BUF_MEM *buf;
1682
1683         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1684                 {
1685                 buf=s->init_buf;
1686
1687                 d=p=(unsigned char *)&(buf->data[4]);
1688
1689                 /* get the list of acceptable cert types */
1690                 p++;
1691                 n=ssl3_get_req_cert_type(s,p);
1692                 d[0]=n;
1693                 p+=n;
1694                 n++;
1695
1696                 off=n;
1697                 p+=2;
1698                 n+=2;
1699
1700                 sk=SSL_get_client_CA_list(s);
1701                 nl=0;
1702                 if (sk != NULL)
1703                         {
1704                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1705                                 {
1706                                 name=sk_X509_NAME_value(sk,i);
1707                                 j=i2d_X509_NAME(name,NULL);
1708                                 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
1709                                         {
1710                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1711                                         goto err;
1712                                         }
1713                                 p=(unsigned char *)&(buf->data[4+n]);
1714                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1715                                         {
1716                                         s2n(j,p);
1717                                         i2d_X509_NAME(name,&p);
1718                                         n+=2+j;
1719                                         nl+=2+j;
1720                                         }
1721                                 else
1722                                         {
1723                                         d=p;
1724                                         i2d_X509_NAME(name,&p);
1725                                         j-=2; s2n(j,d); j+=2;
1726                                         n+=j;
1727                                         nl+=j;
1728                                         }
1729                                 }
1730                         }
1731                 /* else no CA names */
1732                 p=(unsigned char *)&(buf->data[4+off]);
1733                 s2n(nl,p);
1734
1735                 d=(unsigned char *)buf->data;
1736                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1737                 l2n3(n,d);
1738
1739                 /* we should now have things packed up, so lets send
1740                  * it off */
1741
1742                 s->init_num=n+4;
1743                 s->init_off=0;
1744 #ifdef NETSCAPE_HANG_BUG
1745                 p=(unsigned char *)s->init_buf->data + s->init_num;
1746
1747                 /* do the header */
1748                 *(p++)=SSL3_MT_SERVER_DONE;
1749                 *(p++)=0;
1750                 *(p++)=0;
1751                 *(p++)=0;
1752                 s->init_num += 4;
1753 #endif
1754
1755                 s->state = SSL3_ST_SW_CERT_REQ_B;
1756                 }
1757
1758         /* SSL3_ST_SW_CERT_REQ_B */
1759         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1760 err:
1761         return(-1);
1762         }
1763
1764 int ssl3_get_client_key_exchange(SSL *s)
1765         {
1766         int i,al,ok;
1767         long n;
1768         unsigned long l;
1769         unsigned char *p;
1770 #ifndef OPENSSL_NO_RSA
1771         RSA *rsa=NULL;
1772         EVP_PKEY *pkey=NULL;
1773 #endif
1774 #ifndef OPENSSL_NO_DH
1775         BIGNUM *pub=NULL;
1776         DH *dh_srvr;
1777 #endif
1778 #ifndef OPENSSL_NO_KRB5
1779         KSSL_ERR kssl_err;
1780 #endif /* OPENSSL_NO_KRB5 */
1781
1782 #ifndef OPENSSL_NO_ECDH
1783         EC_KEY *srvr_ecdh = NULL;
1784         EVP_PKEY *clnt_pub_pkey = NULL;
1785         EC_POINT *clnt_ecpoint = NULL;
1786         BN_CTX *bn_ctx = NULL; 
1787 #endif
1788
1789         n=s->method->ssl_get_message(s,
1790                 SSL3_ST_SR_KEY_EXCH_A,
1791                 SSL3_ST_SR_KEY_EXCH_B,
1792                 SSL3_MT_CLIENT_KEY_EXCHANGE,
1793                 2048, /* ??? */
1794                 &ok);
1795
1796         if (!ok) return((int)n);
1797         p=(unsigned char *)s->init_msg;
1798
1799         l=s->s3->tmp.new_cipher->algorithms;
1800
1801 #ifndef OPENSSL_NO_RSA
1802         if (l & SSL_kRSA)
1803                 {
1804                 /* FIX THIS UP EAY EAY EAY EAY */
1805                 if (s->s3->tmp.use_rsa_tmp)
1806                         {
1807                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
1808                                 rsa=s->cert->rsa_tmp;
1809                         /* Don't do a callback because rsa_tmp should
1810                          * be sent already */
1811                         if (rsa == NULL)
1812                                 {
1813                                 al=SSL_AD_HANDSHAKE_FAILURE;
1814                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
1815                                 goto f_err;
1816
1817                                 }
1818                         }
1819                 else
1820                         {
1821                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
1822                         if (    (pkey == NULL) ||
1823                                 (pkey->type != EVP_PKEY_RSA) ||
1824                                 (pkey->pkey.rsa == NULL))
1825                                 {
1826                                 al=SSL_AD_HANDSHAKE_FAILURE;
1827                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
1828                                 goto f_err;
1829                                 }
1830                         rsa=pkey->pkey.rsa;
1831                         }
1832
1833                 /* TLS and [incidentally] DTLS, including pre-0.9.8f */
1834                 if (s->version > SSL3_VERSION &&
1835                     s->client_version != DTLS1_BAD_VER)
1836                         {
1837                         n2s(p,i);
1838                         if (n != i+2)
1839                                 {
1840                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
1841                                         {
1842                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
1843                                         goto err;
1844                                         }
1845                                 else
1846                                         p-=2;
1847                                 }
1848                         else
1849                                 n=i;
1850                         }
1851
1852                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
1853
1854                 al = -1;
1855                 
1856                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
1857                         {
1858                         al=SSL_AD_DECODE_ERROR;
1859                         /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
1860                         }
1861
1862                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
1863                         {
1864                         /* The premaster secret must contain the same version number as the
1865                          * ClientHello to detect version rollback attacks (strangely, the
1866                          * protocol does not offer such protection for DH ciphersuites).
1867                          * However, buggy clients exist that send the negotiated protocol
1868                          * version instead if the server does not support the requested
1869                          * protocol version.
1870                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
1871                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
1872                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
1873                                 {
1874                                 al=SSL_AD_DECODE_ERROR;
1875                                 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
1876
1877                                 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
1878                                  * (http://eprint.iacr.org/2003/052/) exploits the version
1879                                  * number check as a "bad version oracle" -- an alert would
1880                                  * reveal that the plaintext corresponding to some ciphertext
1881                                  * made up by the adversary is properly formatted except
1882                                  * that the version number is wrong.  To avoid such attacks,
1883                                  * we should treat this just like any other decryption error. */
1884                                 }
1885                         }
1886
1887                 if (al != -1)
1888                         {
1889                         /* Some decryption failure -- use random value instead as countermeasure
1890                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
1891                          * (see RFC 2246, section 7.4.7.1). */
1892                         ERR_clear_error();
1893                         i = SSL_MAX_MASTER_KEY_LENGTH;
1894                         p[0] = s->client_version >> 8;
1895                         p[1] = s->client_version & 0xff;
1896                         if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
1897                                 goto err;
1898                         }
1899         
1900                 s->session->master_key_length=
1901                         s->method->ssl3_enc->generate_master_secret(s,
1902                                 s->session->master_key,
1903                                 p,i);
1904                 OPENSSL_cleanse(p,i);
1905                 }
1906         else
1907 #endif
1908 #ifndef OPENSSL_NO_DH
1909                 if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1910                 {
1911                 n2s(p,i);
1912                 if (n != i+2)
1913                         {
1914                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
1915                                 {
1916                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
1917                                 goto err;
1918                                 }
1919                         else
1920                                 {
1921                                 p-=2;
1922                                 i=(int)n;
1923                                 }
1924                         }
1925
1926                 if (n == 0L) /* the parameters are in the cert */
1927                         {
1928                         al=SSL_AD_HANDSHAKE_FAILURE;
1929                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
1930                         goto f_err;
1931                         }
1932                 else
1933                         {
1934                         if (s->s3->tmp.dh == NULL)
1935                                 {
1936                                 al=SSL_AD_HANDSHAKE_FAILURE;
1937                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1938                                 goto f_err;
1939                                 }
1940                         else
1941                                 dh_srvr=s->s3->tmp.dh;
1942                         }
1943
1944                 pub=BN_bin2bn(p,i,NULL);
1945                 if (pub == NULL)
1946                         {
1947                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
1948                         goto err;
1949                         }
1950
1951                 i=DH_compute_key(p,pub,dh_srvr);
1952
1953                 if (i <= 0)
1954                         {
1955                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1956                         goto err;
1957                         }
1958
1959                 DH_free(s->s3->tmp.dh);
1960                 s->s3->tmp.dh=NULL;
1961
1962                 BN_clear_free(pub);
1963                 pub=NULL;
1964                 s->session->master_key_length=
1965                         s->method->ssl3_enc->generate_master_secret(s,
1966                                 s->session->master_key,p,i);
1967                 OPENSSL_cleanse(p,i);
1968                 }
1969         else
1970 #endif
1971 #ifndef OPENSSL_NO_KRB5
1972         if (l & SSL_kKRB5)
1973                 {
1974                 krb5_error_code         krb5rc;
1975                 krb5_data               enc_ticket;
1976                 krb5_data               authenticator;
1977                 krb5_data               enc_pms;
1978                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
1979                 EVP_CIPHER_CTX          ciph_ctx;
1980                 EVP_CIPHER              *enc = NULL;
1981                 unsigned char           iv[EVP_MAX_IV_LENGTH];
1982                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
1983                                                + EVP_MAX_BLOCK_LENGTH];
1984                 int                     padl, outl;
1985                 krb5_timestamp          authtime = 0;
1986                 krb5_ticket_times       ttimes;
1987
1988                 EVP_CIPHER_CTX_init(&ciph_ctx);
1989
1990                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
1991
1992                 n2s(p,i);
1993                 enc_ticket.length = i;
1994
1995                 if (n < (int)enc_ticket.length + 6)
1996                         {
1997                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1998                                 SSL_R_DATA_LENGTH_TOO_LONG);
1999                         goto err;
2000                         }
2001
2002                 enc_ticket.data = (char *)p;
2003                 p+=enc_ticket.length;
2004
2005                 n2s(p,i);
2006                 authenticator.length = i;
2007
2008                 if (n < (int)(enc_ticket.length + authenticator.length) + 6)
2009                         {
2010                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2011                                 SSL_R_DATA_LENGTH_TOO_LONG);
2012                         goto err;
2013                         }
2014
2015                 authenticator.data = (char *)p;
2016                 p+=authenticator.length;
2017
2018                 n2s(p,i);
2019                 enc_pms.length = i;
2020                 enc_pms.data = (char *)p;
2021                 p+=enc_pms.length;
2022
2023                 /* Note that the length is checked again below,
2024                 ** after decryption
2025                 */
2026                 if(enc_pms.length > sizeof pms)
2027                         {
2028                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2029                                SSL_R_DATA_LENGTH_TOO_LONG);
2030                         goto err;
2031                         }
2032
2033                 if (n != (long)(enc_ticket.length + authenticator.length +
2034                                                 enc_pms.length + 6))
2035                         {
2036                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2037                                 SSL_R_DATA_LENGTH_TOO_LONG);
2038                         goto err;
2039                         }
2040
2041                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2042                                         &kssl_err)) != 0)
2043                         {
2044 #ifdef KSSL_DEBUG
2045                         printf("kssl_sget_tkt rtn %d [%d]\n",
2046                                 krb5rc, kssl_err.reason);
2047                         if (kssl_err.text)
2048                                 printf("kssl_err text= %s\n", kssl_err.text);
2049 #endif  /* KSSL_DEBUG */
2050                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2051                                 kssl_err.reason);
2052                         goto err;
2053                         }
2054
2055                 /*  Note: no authenticator is not considered an error,
2056                 **  but will return authtime == 0.
2057                 */
2058                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2059                                         &authtime, &kssl_err)) != 0)
2060                         {
2061 #ifdef KSSL_DEBUG
2062                         printf("kssl_check_authent rtn %d [%d]\n",
2063                                 krb5rc, kssl_err.reason);
2064                         if (kssl_err.text)
2065                                 printf("kssl_err text= %s\n", kssl_err.text);
2066 #endif  /* KSSL_DEBUG */
2067                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2068                                 kssl_err.reason);
2069                         goto err;
2070                         }
2071
2072                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2073                         {
2074                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2075                         goto err;
2076                         }
2077
2078 #ifdef KSSL_DEBUG
2079                 kssl_ctx_show(kssl_ctx);
2080 #endif  /* KSSL_DEBUG */
2081
2082                 enc = kssl_map_enc(kssl_ctx->enctype);
2083                 if (enc == NULL)
2084                     goto err;
2085
2086                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2087
2088                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2089                         {
2090                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2091                                 SSL_R_DECRYPTION_FAILED);
2092                         goto err;
2093                         }
2094                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2095                                         (unsigned char *)enc_pms.data, enc_pms.length))
2096                         {
2097                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2098                                 SSL_R_DECRYPTION_FAILED);
2099                         goto err;
2100                         }
2101                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2102                         {
2103                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2104                                 SSL_R_DATA_LENGTH_TOO_LONG);
2105                         goto err;
2106                         }
2107                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2108                         {
2109                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2110                                 SSL_R_DECRYPTION_FAILED);
2111                         goto err;
2112                         }
2113                 outl += padl;
2114                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2115                         {
2116                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2117                                 SSL_R_DATA_LENGTH_TOO_LONG);
2118                         goto err;
2119                         }
2120                 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2121                     {
2122                     /* The premaster secret must contain the same version number as the
2123                      * ClientHello to detect version rollback attacks (strangely, the
2124                      * protocol does not offer such protection for DH ciphersuites).
2125                      * However, buggy clients exist that send random bytes instead of
2126                      * the protocol version.
2127                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2128                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2129                      */
2130                     if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2131                         {
2132                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2133                                SSL_AD_DECODE_ERROR);
2134                         goto err;
2135                         }
2136                     }
2137
2138                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2139
2140                 s->session->master_key_length=
2141                         s->method->ssl3_enc->generate_master_secret(s,
2142                                 s->session->master_key, pms, outl);
2143
2144                 if (kssl_ctx->client_princ)
2145                         {
2146                         size_t len = strlen(kssl_ctx->client_princ);
2147                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2148                                 {
2149                                 s->session->krb5_client_princ_len = len;
2150                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2151                                 }
2152                         }
2153
2154
2155                 /*  Was doing kssl_ctx_free() here,
2156                 **  but it caused problems for apache.
2157                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2158                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2159                 */
2160                 }
2161         else
2162 #endif  /* OPENSSL_NO_KRB5 */
2163
2164 #ifndef OPENSSL_NO_ECDH
2165                 if ((l & SSL_kECDH) || (l & SSL_kECDHE))
2166                 {
2167                 int ret = 1;
2168                 int field_size = 0;
2169                 const EC_KEY   *tkey;
2170                 const EC_GROUP *group;
2171                 const BIGNUM *priv_key;
2172
2173                 /* initialize structures for server's ECDH key pair */
2174                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2175                         {
2176                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2177                             ERR_R_MALLOC_FAILURE);
2178                         goto err;
2179                         }
2180
2181                 /* Let's get server private key and group information */
2182                 if (l & SSL_kECDH) 
2183                         { 
2184                         /* use the certificate */
2185                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2186                         }
2187                 else
2188                         {
2189                         /* use the ephermeral values we saved when
2190                          * generating the ServerKeyExchange msg.
2191                          */
2192                         tkey = s->s3->tmp.ecdh;
2193                         }
2194
2195                 group    = EC_KEY_get0_group(tkey);
2196                 priv_key = EC_KEY_get0_private_key(tkey);
2197
2198                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2199                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2200                         {
2201                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2202                                ERR_R_EC_LIB);
2203                         goto err;
2204                         }
2205
2206                 /* Let's get client's public key */
2207                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2208                         {
2209                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2210                             ERR_R_MALLOC_FAILURE);
2211                         goto err;
2212                         }
2213
2214                 if (n == 0L) 
2215                         {
2216                         /* Client Publickey was in Client Certificate */
2217
2218                          if (l & SSL_kECDHE) 
2219                                  {
2220                                  al=SSL_AD_HANDSHAKE_FAILURE;
2221                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2222                                  goto f_err;
2223                                  }
2224                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2225                             == NULL) || 
2226                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2227                                 {
2228                                 /* XXX: For now, we do not support client
2229                                  * authentication using ECDH certificates
2230                                  * so this branch (n == 0L) of the code is
2231                                  * never executed. When that support is
2232                                  * added, we ought to ensure the key 
2233                                  * received in the certificate is 
2234                                  * authorized for key agreement.
2235                                  * ECDH_compute_key implicitly checks that
2236                                  * the two ECDH shares are for the same
2237                                  * group.
2238                                  */
2239                                 al=SSL_AD_HANDSHAKE_FAILURE;
2240                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2241                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2242                                 goto f_err;
2243                                 }
2244
2245                         if (EC_POINT_copy(clnt_ecpoint,
2246                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2247                                 {
2248                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2249                                         ERR_R_EC_LIB);
2250                                 goto err;
2251                                 }
2252                         ret = 2; /* Skip certificate verify processing */
2253                         }
2254                 else
2255                         {
2256                         /* Get client's public key from encoded point
2257                          * in the ClientKeyExchange message.
2258                          */
2259                         if ((bn_ctx = BN_CTX_new()) == NULL)
2260                                 {
2261                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2262                                     ERR_R_MALLOC_FAILURE);
2263                                 goto err;
2264                                 }
2265
2266                         /* Get encoded point length */
2267                         i = *p; 
2268                         p += 1;
2269                         if (EC_POINT_oct2point(group, 
2270                             clnt_ecpoint, p, i, bn_ctx) == 0)
2271                                 {
2272                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2273                                     ERR_R_EC_LIB);
2274                                 goto err;
2275                                 }
2276                         /* p is pointing to somewhere in the buffer
2277                          * currently, so set it to the start 
2278                          */ 
2279                         p=(unsigned char *)s->init_buf->data;
2280                         }
2281
2282                 /* Compute the shared pre-master secret */
2283                 field_size = EC_GROUP_get_degree(group);
2284                 if (field_size <= 0)
2285                         {
2286                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2287                                ERR_R_ECDH_LIB);
2288                         goto err;
2289                         }
2290                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2291                 if (i <= 0)
2292                         {
2293                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2294                             ERR_R_ECDH_LIB);
2295                         goto err;
2296                         }
2297
2298                 EVP_PKEY_free(clnt_pub_pkey);
2299                 EC_POINT_free(clnt_ecpoint);
2300                 if (srvr_ecdh != NULL) 
2301                         EC_KEY_free(srvr_ecdh);
2302                 BN_CTX_free(bn_ctx);
2303
2304                 /* Compute the master secret */
2305                 s->session->master_key_length = s->method->ssl3_enc-> \
2306                     generate_master_secret(s, s->session->master_key, p, i);
2307                 
2308                 OPENSSL_cleanse(p, i);
2309                 return (ret);
2310                 }
2311         else
2312 #endif
2313                 {
2314                 al=SSL_AD_HANDSHAKE_FAILURE;
2315                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2316                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2317                 goto f_err;
2318                 }
2319
2320         return(1);
2321 f_err:
2322         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2323 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH)
2324 err:
2325 #endif
2326 #ifndef OPENSSL_NO_ECDH
2327         EVP_PKEY_free(clnt_pub_pkey);
2328         EC_POINT_free(clnt_ecpoint);
2329         if (srvr_ecdh != NULL) 
2330                 EC_KEY_free(srvr_ecdh);
2331         BN_CTX_free(bn_ctx);
2332 #endif
2333         return(-1);
2334         }
2335
2336 int ssl3_get_cert_verify(SSL *s)
2337         {
2338         EVP_PKEY *pkey=NULL;
2339         unsigned char *p;
2340         int al,ok,ret=0;
2341         long n;
2342         int type=0,i,j;
2343         X509 *peer;
2344
2345         n=s->method->ssl_get_message(s,
2346                 SSL3_ST_SR_CERT_VRFY_A,
2347                 SSL3_ST_SR_CERT_VRFY_B,
2348                 -1,
2349                 514, /* 514? */
2350                 &ok);
2351
2352         if (!ok) return((int)n);
2353
2354         if (s->session->peer != NULL)
2355                 {
2356                 peer=s->session->peer;
2357                 pkey=X509_get_pubkey(peer);
2358                 type=X509_certificate_type(peer,pkey);
2359                 }
2360         else
2361                 {
2362                 peer=NULL;
2363                 pkey=NULL;
2364                 }
2365
2366         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2367                 {
2368                 s->s3->tmp.reuse_message=1;
2369                 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2370                         {
2371                         al=SSL_AD_UNEXPECTED_MESSAGE;
2372                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2373                         goto f_err;
2374                         }
2375                 ret=1;
2376                 goto end;
2377                 }
2378
2379         if (peer == NULL)
2380                 {
2381                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2382                 al=SSL_AD_UNEXPECTED_MESSAGE;
2383                 goto f_err;
2384                 }
2385
2386         if (!(type & EVP_PKT_SIGN))
2387                 {
2388                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2389                 al=SSL_AD_ILLEGAL_PARAMETER;
2390                 goto f_err;
2391                 }
2392
2393         if (s->s3->change_cipher_spec)
2394                 {
2395                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2396                 al=SSL_AD_UNEXPECTED_MESSAGE;
2397                 goto f_err;
2398                 }
2399
2400         /* we now have a signature that we need to verify */
2401         p=(unsigned char *)s->init_msg;
2402         n2s(p,i);
2403         n-=2;
2404         if (i > n)
2405                 {
2406                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
2407                 al=SSL_AD_DECODE_ERROR;
2408                 goto f_err;
2409                 }
2410
2411         j=EVP_PKEY_size(pkey);
2412         if ((i > j) || (n > j) || (n <= 0))
2413                 {
2414                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
2415                 al=SSL_AD_DECODE_ERROR;
2416                 goto f_err;
2417                 }
2418
2419 #ifndef OPENSSL_NO_RSA 
2420         if (pkey->type == EVP_PKEY_RSA)
2421                 {
2422                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
2423                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
2424                                                         pkey->pkey.rsa);
2425                 if (i < 0)
2426                         {
2427                         al=SSL_AD_DECRYPT_ERROR;
2428                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
2429                         goto f_err;
2430                         }
2431                 if (i == 0)
2432                         {
2433                         al=SSL_AD_DECRYPT_ERROR;
2434                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
2435                         goto f_err;
2436                         }
2437                 }
2438         else
2439 #endif
2440 #ifndef OPENSSL_NO_DSA
2441                 if (pkey->type == EVP_PKEY_DSA)
2442                 {
2443                 j=DSA_verify(pkey->save_type,
2444                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2445                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
2446                 if (j <= 0)
2447                         {
2448                         /* bad signature */
2449                         al=SSL_AD_DECRYPT_ERROR;
2450                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
2451                         goto f_err;
2452                         }
2453                 }
2454         else
2455 #endif
2456 #ifndef OPENSSL_NO_ECDSA
2457                 if (pkey->type == EVP_PKEY_EC)
2458                 {
2459                 j=ECDSA_verify(pkey->save_type,
2460                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2461                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
2462                 if (j <= 0)
2463                         {
2464                         /* bad signature */
2465                         al=SSL_AD_DECRYPT_ERROR;
2466                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2467                             SSL_R_BAD_ECDSA_SIGNATURE);
2468                         goto f_err;
2469                         }
2470                 }
2471         else
2472 #endif
2473                 {
2474                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
2475                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
2476                 goto f_err;
2477                 }
2478
2479
2480         ret=1;
2481         if (0)
2482                 {
2483 f_err:
2484                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2485                 }
2486 end:
2487         EVP_PKEY_free(pkey);
2488         return(ret);
2489         }
2490
2491 int ssl3_get_client_certificate(SSL *s)
2492         {
2493         int i,ok,al,ret= -1;
2494         X509 *x=NULL;
2495         unsigned long l,nc,llen,n;
2496         const unsigned char *p,*q;
2497         unsigned char *d;
2498         STACK_OF(X509) *sk=NULL;
2499
2500         n=s->method->ssl_get_message(s,
2501                 SSL3_ST_SR_CERT_A,
2502                 SSL3_ST_SR_CERT_B,
2503                 -1,
2504                 s->max_cert_list,
2505                 &ok);
2506
2507         if (!ok) return((int)n);
2508
2509         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
2510                 {
2511                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
2512                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2513                         {
2514                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2515                         al=SSL_AD_HANDSHAKE_FAILURE;
2516                         goto f_err;
2517                         }
2518                 /* If tls asked for a client cert, the client must return a 0 list */
2519                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
2520                         {
2521                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
2522                         al=SSL_AD_UNEXPECTED_MESSAGE;
2523                         goto f_err;
2524                         }
2525                 s->s3->tmp.reuse_message=1;
2526                 return(1);
2527                 }
2528
2529         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
2530                 {
2531                 al=SSL_AD_UNEXPECTED_MESSAGE;
2532                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
2533                 goto f_err;
2534                 }
2535         p=d=(unsigned char *)s->init_msg;
2536
2537         if ((sk=sk_X509_new_null()) == NULL)
2538                 {
2539                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2540                 goto err;
2541                 }
2542
2543         n2l3(p,llen);
2544         if (llen+3 != n)
2545                 {
2546                 al=SSL_AD_DECODE_ERROR;
2547                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
2548                 goto f_err;
2549                 }
2550         for (nc=0; nc<llen; )
2551                 {
2552                 n2l3(p,l);
2553                 if ((l+nc+3) > llen)
2554                         {
2555                         al=SSL_AD_DECODE_ERROR;
2556                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2557                         goto f_err;
2558                         }
2559
2560                 q=p;
2561                 x=d2i_X509(NULL,&p,l);
2562                 if (x == NULL)
2563                         {
2564                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
2565                         goto err;
2566                         }
2567                 if (p != (q+l))
2568                         {
2569                         al=SSL_AD_DECODE_ERROR;
2570                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2571                         goto f_err;
2572                         }
2573                 if (!sk_X509_push(sk,x))
2574                         {
2575                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2576                         goto err;
2577                         }
2578                 x=NULL;
2579                 nc+=l+3;
2580                 }
2581
2582         if (sk_X509_num(sk) <= 0)
2583                 {
2584                 /* TLS does not mind 0 certs returned */
2585                 if (s->version == SSL3_VERSION)
2586                         {
2587                         al=SSL_AD_HANDSHAKE_FAILURE;
2588                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
2589                         goto f_err;
2590                         }
2591                 /* Fail for TLS only if we required a certificate */
2592                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
2593                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2594                         {
2595                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2596                         al=SSL_AD_HANDSHAKE_FAILURE;
2597                         goto f_err;
2598                         }
2599                 }
2600         else
2601                 {
2602                 i=ssl_verify_cert_chain(s,sk);
2603                 if (i <= 0)
2604                         {
2605                         al=ssl_verify_alarm_type(s->verify_result);
2606                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
2607                         goto f_err;
2608                         }
2609                 }
2610
2611         if (s->session->peer != NULL) /* This should not be needed */
2612                 X509_free(s->session->peer);
2613         s->session->peer=sk_X509_shift(sk);
2614         s->session->verify_result = s->verify_result;
2615
2616         /* With the current implementation, sess_cert will always be NULL
2617          * when we arrive here. */
2618         if (s->session->sess_cert == NULL)
2619                 {
2620                 s->session->sess_cert = ssl_sess_cert_new();
2621                 if (s->session->sess_cert == NULL)
2622                         {
2623                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
2624                         goto err;
2625                         }
2626                 }
2627         if (s->session->sess_cert->cert_chain != NULL)
2628                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
2629         s->session->sess_cert->cert_chain=sk;
2630         /* Inconsistency alert: cert_chain does *not* include the
2631          * peer's own certificate, while we do include it in s3_clnt.c */
2632
2633         sk=NULL;
2634
2635         ret=1;
2636         if (0)
2637                 {
2638 f_err:
2639                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2640                 }
2641 err:
2642         if (x != NULL) X509_free(x);
2643         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
2644         return(ret);
2645         }
2646
2647 int ssl3_send_server_certificate(SSL *s)
2648         {
2649         unsigned long l;
2650         X509 *x;
2651
2652         if (s->state == SSL3_ST_SW_CERT_A)
2653                 {
2654                 x=ssl_get_server_send_cert(s);
2655                 if (x == NULL &&
2656                         /* VRS: allow null cert if auth == KRB5 */
2657                         (s->s3->tmp.new_cipher->algorithms
2658                                 & (SSL_MKEY_MASK|SSL_AUTH_MASK))
2659                         != (SSL_aKRB5|SSL_kKRB5))
2660                         {
2661                         SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
2662                         return(0);
2663                         }
2664
2665                 l=ssl3_output_cert_chain(s,x);
2666                 s->state=SSL3_ST_SW_CERT_B;
2667                 s->init_num=(int)l;
2668                 s->init_off=0;
2669                 }
2670
2671         /* SSL3_ST_SW_CERT_B */
2672         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2673         }
2674
2675
2676 #ifndef OPENSSL_NO_ECDH
2677 /* This is the complement of curve_id2nid in s3_clnt.c. */
2678 static int nid2curve_id(int nid)
2679 {
2680         /* ECC curves from draft-ietf-tls-ecc-01.txt (Mar 15, 2001)
2681          * (no changes in draft-ietf-tls-ecc-03.txt [June 2003]) */
2682         switch (nid) {
2683         case NID_sect163k1: /* sect163k1 (1) */
2684                 return 1;
2685         case NID_sect163r1: /* sect163r1 (2) */
2686                 return 2;
2687         case NID_sect163r2: /* sect163r2 (3) */
2688                 return 3;
2689         case NID_sect193r1: /* sect193r1 (4) */ 
2690                 return 4;
2691         case NID_sect193r2: /* sect193r2 (5) */ 
2692                 return 5;
2693         case NID_sect233k1: /* sect233k1 (6) */
2694                 return 6;
2695         case NID_sect233r1: /* sect233r1 (7) */ 
2696                 return 7;
2697         case NID_sect239k1: /* sect239k1 (8) */ 
2698                 return 8;
2699         case NID_sect283k1: /* sect283k1 (9) */
2700                 return 9;
2701         case NID_sect283r1: /* sect283r1 (10) */ 
2702                 return 10;
2703         case NID_sect409k1: /* sect409k1 (11) */ 
2704                 return 11;
2705         case NID_sect409r1: /* sect409r1 (12) */
2706                 return 12;
2707         case NID_sect571k1: /* sect571k1 (13) */ 
2708                 return 13;
2709         case NID_sect571r1: /* sect571r1 (14) */ 
2710                 return 14;
2711         case NID_secp160k1: /* secp160k1 (15) */
2712                 return 15;
2713         case NID_secp160r1: /* secp160r1 (16) */ 
2714                 return 16;
2715         case NID_secp160r2: /* secp160r2 (17) */ 
2716                 return 17;
2717         case NID_secp192k1: /* secp192k1 (18) */
2718                 return 18;
2719         case NID_X9_62_prime192v1: /* secp192r1 (19) */ 
2720                 return 19;
2721         case NID_secp224k1: /* secp224k1 (20) */ 
2722                 return 20;
2723         case NID_secp224r1: /* secp224r1 (21) */
2724                 return 21;
2725         case NID_secp256k1: /* secp256k1 (22) */ 
2726                 return 22;
2727         case NID_X9_62_prime256v1: /* secp256r1 (23) */ 
2728                 return 23;
2729         case NID_secp384r1: /* secp384r1 (24) */
2730                 return 24;
2731         case NID_secp521r1:  /* secp521r1 (25) */       
2732                 return 25;
2733         default:
2734                 return 0;
2735         }
2736 }
2737 #endif
2738 #ifndef OPENSSL_NO_TLSEXT
2739 int ssl3_send_newsession_ticket(SSL *s)
2740         {
2741         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
2742                 {
2743                 unsigned char *p, *senc, *macstart;
2744                 int len, slen;
2745                 unsigned int hlen;
2746                 EVP_CIPHER_CTX ctx;
2747                 HMAC_CTX hctx;
2748                 SSL_CTX *tctx = s->initial_ctx;
2749                 unsigned char iv[EVP_MAX_IV_LENGTH];
2750                 unsigned char key_name[16];
2751
2752                 /* get session encoding length */
2753                 slen = i2d_SSL_SESSION(s->session, NULL);
2754                 /* Some length values are 16 bits, so forget it if session is
2755                  * too long
2756                  */
2757                 if (slen > 0xFF00)
2758                         return -1;
2759                 /* Grow buffer if need be: the length calculation is as
2760                  * follows 1 (size of message name) + 3 (message length
2761                  * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
2762                  * 16 (key name) + max_iv_len (iv length) +
2763                  * session_length + max_enc_block_size (max encrypted session
2764                  * length) + max_md_size (HMAC).
2765                  */
2766                 if (!BUF_MEM_grow(s->init_buf,
2767                         26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
2768                         EVP_MAX_MD_SIZE + slen))
2769                         return -1;
2770                 senc = OPENSSL_malloc(slen);
2771                 if (!senc)
2772                         return -1;
2773                 p = senc;
2774                 i2d_SSL_SESSION(s->session, &p);
2775
2776                 p=(unsigned char *)s->init_buf->data;
2777                 /* do the header */
2778                 *(p++)=SSL3_MT_NEWSESSION_TICKET;
2779                 /* Skip message length for now */
2780                 p += 3;
2781                 EVP_CIPHER_CTX_init(&ctx);
2782                 HMAC_CTX_init(&hctx);
2783                 /* Initialize HMAC and cipher contexts. If callback present
2784                  * it does all the work otherwise use generated values
2785                  * from parent ctx.
2786                  */
2787                 if (tctx->tlsext_ticket_key_cb)
2788                         {
2789                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
2790                                                          &hctx, 1) < 0)
2791                                 {
2792                                 OPENSSL_free(senc);
2793                                 return -1;
2794                                 }
2795                         }
2796                 else
2797                         {
2798                         RAND_pseudo_bytes(iv, 16);
2799                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
2800                                         tctx->tlsext_tick_aes_key, iv);
2801                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
2802                                         tlsext_tick_md(), NULL);
2803                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
2804                         }
2805                 l2n(s->session->tlsext_tick_lifetime_hint, p);
2806                 /* Skip ticket length for now */
2807                 p += 2;
2808                 /* Output key name */
2809                 macstart = p;
2810                 memcpy(p, key_name, 16);
2811                 p += 16;
2812                 /* output IV */
2813                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
2814                 p += EVP_CIPHER_CTX_iv_length(&ctx);
2815                 /* Encrypt session data */
2816                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
2817                 p += len;
2818                 EVP_EncryptFinal(&ctx, p, &len);
2819                 p += len;
2820                 EVP_CIPHER_CTX_cleanup(&ctx);
2821
2822                 HMAC_Update(&hctx, macstart, p - macstart);
2823                 HMAC_Final(&hctx, p, &hlen);
2824                 HMAC_CTX_cleanup(&hctx);
2825
2826                 p += hlen;
2827                 /* Now write out lengths: p points to end of data written */
2828                 /* Total length */
2829                 len = p - (unsigned char *)s->init_buf->data;
2830                 p=(unsigned char *)s->init_buf->data + 1;
2831                 l2n3(len - 4, p); /* Message length */
2832                 p += 4;
2833                 s2n(len - 10, p);  /* Ticket length */
2834
2835                 /* number of bytes to write */
2836                 s->init_num= len;
2837                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
2838                 s->init_off=0;
2839                 OPENSSL_free(senc);
2840                 }
2841
2842         /* SSL3_ST_SW_SESSION_TICKET_B */
2843         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2844         }
2845
2846 int ssl3_send_cert_status(SSL *s)
2847         {
2848         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
2849                 {
2850                 unsigned char *p;
2851                 /* Grow buffer if need be: the length calculation is as
2852                  * follows 1 (message type) + 3 (message length) +
2853                  * 1 (ocsp response type) + 3 (ocsp response length)
2854                  * + (ocsp response)
2855                  */
2856                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
2857                         return -1;
2858
2859                 p=(unsigned char *)s->init_buf->data;
2860
2861                 /* do the header */
2862                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
2863                 /* message length */
2864                 l2n3(s->tlsext_ocsp_resplen + 4, p);
2865                 /* status type */
2866                 *(p++)= s->tlsext_status_type;
2867                 /* length of OCSP response */
2868                 l2n3(s->tlsext_ocsp_resplen, p);
2869                 /* actual response */
2870                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
2871                 /* number of bytes to write */
2872                 s->init_num = 8 + s->tlsext_ocsp_resplen;
2873                 s->state=SSL3_ST_SW_CERT_STATUS_B;
2874                 s->init_off = 0;
2875                 }
2876
2877         /* SSL3_ST_SW_CERT_STATUS_B */
2878         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2879         }
2880 #endif