]> CyberLeo.Net >> Repos - FreeBSD/releng/8.2.git/blob - crypto/openssl/ssl/s3_srvr.c
Copy stable/8 to releng/8.2 in preparation for FreeBSD-8.2 release.
[FreeBSD/releng/8.2.git] / crypto / openssl / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124
125 #define REUSE_CIPHER_BUG
126 #define NETSCAPE_HANG_BUG
127
128 #include <stdio.h>
129 #include "ssl_locl.h"
130 #include "kssl_lcl.h"
131 #include <openssl/buffer.h>
132 #include <openssl/rand.h>
133 #include <openssl/objects.h>
134 #include <openssl/evp.h>
135 #include <openssl/hmac.h>
136 #include <openssl/x509.h>
137 #ifndef OPENSSL_NO_DH
138 #include <openssl/dh.h>
139 #endif
140 #include <openssl/bn.h>
141 #ifndef OPENSSL_NO_KRB5
142 #include <openssl/krb5_asn.h>
143 #endif
144 #include <openssl/md5.h>
145
146 static SSL_METHOD *ssl3_get_server_method(int ver);
147 #ifndef OPENSSL_NO_ECDH
148 static int nid2curve_id(int nid);
149 #endif
150
151 static SSL_METHOD *ssl3_get_server_method(int ver)
152         {
153         if (ver == SSL3_VERSION)
154                 return(SSLv3_server_method());
155         else
156                 return(NULL);
157         }
158
159 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
160                         ssl3_accept,
161                         ssl_undefined_function,
162                         ssl3_get_server_method)
163
164 int ssl3_accept(SSL *s)
165         {
166         BUF_MEM *buf;
167         unsigned long l,Time=(unsigned long)time(NULL);
168         void (*cb)(const SSL *ssl,int type,int val)=NULL;
169         int ret= -1;
170         int new_state,state,skip=0;
171
172         RAND_add(&Time,sizeof(Time),0);
173         ERR_clear_error();
174         clear_sys_error();
175
176         if (s->info_callback != NULL)
177                 cb=s->info_callback;
178         else if (s->ctx->info_callback != NULL)
179                 cb=s->ctx->info_callback;
180
181         /* init things to blank */
182         s->in_handshake++;
183         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
184
185         if (s->cert == NULL)
186                 {
187                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
188                 return(-1);
189                 }
190
191         for (;;)
192                 {
193                 state=s->state;
194
195                 switch (s->state)
196                         {
197                 case SSL_ST_RENEGOTIATE:
198                         s->new_session=1;
199                         /* s->state=SSL_ST_ACCEPT; */
200
201                 case SSL_ST_BEFORE:
202                 case SSL_ST_ACCEPT:
203                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
204                 case SSL_ST_OK|SSL_ST_ACCEPT:
205
206                         s->server=1;
207                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
208
209                         if ((s->version>>8) != 3)
210                                 {
211                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
212                                 return -1;
213                                 }
214                         s->type=SSL_ST_ACCEPT;
215
216                         if (s->init_buf == NULL)
217                                 {
218                                 if ((buf=BUF_MEM_new()) == NULL)
219                                         {
220                                         ret= -1;
221                                         goto end;
222                                         }
223                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
224                                         {
225                                         ret= -1;
226                                         goto end;
227                                         }
228                                 s->init_buf=buf;
229                                 }
230
231                         if (!ssl3_setup_buffers(s))
232                                 {
233                                 ret= -1;
234                                 goto end;
235                                 }
236
237                         s->init_num=0;
238
239                         if (s->state != SSL_ST_RENEGOTIATE)
240                                 {
241                                 /* Ok, we now need to push on a buffering BIO so that
242                                  * the output is sent in a way that TCP likes :-)
243                                  */
244                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
245                                 
246                                 ssl3_init_finished_mac(s);
247                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
248                                 s->ctx->stats.sess_accept++;
249                                 }
250                         else if (!s->s3->send_connection_binding &&
251                                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
252                                 {
253                                 /* Server attempting to renegotiate with
254                                  * client that doesn't support secure
255                                  * renegotiation.
256                                  */
257                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
258                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
259                                 ret = -1;
260                                 goto end;
261                                 }
262                         else
263                                 {
264                                 /* s->state == SSL_ST_RENEGOTIATE,
265                                  * we will just send a HelloRequest */
266                                 s->ctx->stats.sess_accept_renegotiate++;
267                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
268                                 }
269                         break;
270
271                 case SSL3_ST_SW_HELLO_REQ_A:
272                 case SSL3_ST_SW_HELLO_REQ_B:
273
274                         s->shutdown=0;
275                         ret=ssl3_send_hello_request(s);
276                         if (ret <= 0) goto end;
277                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
278                         s->state=SSL3_ST_SW_FLUSH;
279                         s->init_num=0;
280
281                         ssl3_init_finished_mac(s);
282                         break;
283
284                 case SSL3_ST_SW_HELLO_REQ_C:
285                         s->state=SSL_ST_OK;
286                         break;
287
288                 case SSL3_ST_SR_CLNT_HELLO_A:
289                 case SSL3_ST_SR_CLNT_HELLO_B:
290                 case SSL3_ST_SR_CLNT_HELLO_C:
291
292                         s->shutdown=0;
293                         ret=ssl3_get_client_hello(s);
294                         if (ret <= 0) goto end;
295                         s->new_session = 2;
296                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
297                         s->init_num=0;
298                         break;
299
300                 case SSL3_ST_SW_SRVR_HELLO_A:
301                 case SSL3_ST_SW_SRVR_HELLO_B:
302                         ret=ssl3_send_server_hello(s);
303                         if (ret <= 0) goto end;
304 #ifndef OPENSSL_NO_TLSEXT
305                         if (s->hit)
306                                 {
307                                 if (s->tlsext_ticket_expected)
308                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
309                                 else
310                                         s->state=SSL3_ST_SW_CHANGE_A;
311                                 }
312 #else
313                         if (s->hit)
314                                         s->state=SSL3_ST_SW_CHANGE_A;
315 #endif
316                         else
317                                 s->state=SSL3_ST_SW_CERT_A;
318                         s->init_num=0;
319                         break;
320
321                 case SSL3_ST_SW_CERT_A:
322                 case SSL3_ST_SW_CERT_B:
323                         /* Check if it is anon DH or anon ECDH or KRB5 */
324                         if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL)
325                                 && !(s->s3->tmp.new_cipher->algorithms & SSL_aKRB5))
326                                 {
327                                 ret=ssl3_send_server_certificate(s);
328                                 if (ret <= 0) goto end;
329 #ifndef OPENSSL_NO_TLSEXT
330                                 if (s->tlsext_status_expected)
331                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
332                                 else
333                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
334                                 }
335                         else
336                                 {
337                                 skip = 1;
338                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
339                                 }
340 #else
341                                 }
342                         else
343                                 skip=1;
344
345                         s->state=SSL3_ST_SW_KEY_EXCH_A;
346 #endif
347                         s->init_num=0;
348                         break;
349
350                 case SSL3_ST_SW_KEY_EXCH_A:
351                 case SSL3_ST_SW_KEY_EXCH_B:
352                         l=s->s3->tmp.new_cipher->algorithms;
353
354                         /* clear this, it may get reset by
355                          * send_server_key_exchange */
356                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
357 #ifndef OPENSSL_NO_KRB5
358                                 && !(l & SSL_KRB5)
359 #endif /* OPENSSL_NO_KRB5 */
360                                 )
361                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
362                                  * even when forbidden by protocol specs
363                                  * (handshake may fail as clients are not required to
364                                  * be able to handle this) */
365                                 s->s3->tmp.use_rsa_tmp=1;
366                         else
367                                 s->s3->tmp.use_rsa_tmp=0;
368
369
370                         /* only send if a DH key exchange, fortezza or
371                          * RSA but we have a sign only certificate
372                          *
373                          * For ECC ciphersuites, we send a serverKeyExchange
374                          * message only if the cipher suite is either
375                          * ECDH-anon or ECDHE. In other cases, the
376                          * server certificate contains the server's 
377                          * public key for key exchange.
378                          */
379                         if (s->s3->tmp.use_rsa_tmp
380                             || (l & SSL_kECDHE)
381                             || (l & (SSL_DH|SSL_kFZA))
382                             || ((l & SSL_kRSA)
383                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
384                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
385                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
386                                         )
387                                     )
388                                 )
389                             )
390                                 {
391                                 ret=ssl3_send_server_key_exchange(s);
392                                 if (ret <= 0) goto end;
393                                 }
394                         else
395                                 skip=1;
396
397                         s->state=SSL3_ST_SW_CERT_REQ_A;
398                         s->init_num=0;
399                         break;
400
401                 case SSL3_ST_SW_CERT_REQ_A:
402                 case SSL3_ST_SW_CERT_REQ_B:
403                         if (/* don't request cert unless asked for it: */
404                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
405                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
406                                  * don't request cert during re-negotiation: */
407                                 ((s->session->peer != NULL) &&
408                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
409                                 /* never request cert in anonymous ciphersuites
410                                  * (see section "Certificate request" in SSL 3 drafts
411                                  * and in RFC 2246): */
412                                 ((s->s3->tmp.new_cipher->algorithms & SSL_aNULL) &&
413                                  /* ... except when the application insists on verification
414                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
415                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
416                                  /* never request cert in Kerberos ciphersuites */
417                                 (s->s3->tmp.new_cipher->algorithms & SSL_aKRB5))
418                                 {
419                                 /* no cert request */
420                                 skip=1;
421                                 s->s3->tmp.cert_request=0;
422                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
423                                 }
424                         else
425                                 {
426                                 s->s3->tmp.cert_request=1;
427                                 ret=ssl3_send_certificate_request(s);
428                                 if (ret <= 0) goto end;
429 #ifndef NETSCAPE_HANG_BUG
430                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
431 #else
432                                 s->state=SSL3_ST_SW_FLUSH;
433                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
434 #endif
435                                 s->init_num=0;
436                                 }
437                         break;
438
439                 case SSL3_ST_SW_SRVR_DONE_A:
440                 case SSL3_ST_SW_SRVR_DONE_B:
441                         ret=ssl3_send_server_done(s);
442                         if (ret <= 0) goto end;
443                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
444                         s->state=SSL3_ST_SW_FLUSH;
445                         s->init_num=0;
446                         break;
447                 
448                 case SSL3_ST_SW_FLUSH:
449
450                         /* This code originally checked to see if
451                          * any data was pending using BIO_CTRL_INFO
452                          * and then flushed. This caused problems
453                          * as documented in PR#1939. The proposed
454                          * fix doesn't completely resolve this issue
455                          * as buggy implementations of BIO_CTRL_PENDING
456                          * still exist. So instead we just flush
457                          * unconditionally.
458                          */
459
460                         s->rwstate=SSL_WRITING;
461                         if (BIO_flush(s->wbio) <= 0)
462                                 {
463                                 ret= -1;
464                                 goto end;
465                                 }
466                         s->rwstate=SSL_NOTHING;
467
468                         s->state=s->s3->tmp.next_state;
469                         break;
470
471                 case SSL3_ST_SR_CERT_A:
472                 case SSL3_ST_SR_CERT_B:
473                         /* Check for second client hello (MS SGC) */
474                         ret = ssl3_check_client_hello(s);
475                         if (ret <= 0)
476                                 goto end;
477                         if (ret == 2)
478                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
479                         else {
480                                 if (s->s3->tmp.cert_request)
481                                         {
482                                         ret=ssl3_get_client_certificate(s);
483                                         if (ret <= 0) goto end;
484                                         }
485                                 s->init_num=0;
486                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
487                         }
488                         break;
489
490                 case SSL3_ST_SR_KEY_EXCH_A:
491                 case SSL3_ST_SR_KEY_EXCH_B:
492                         ret=ssl3_get_client_key_exchange(s);
493                         if (ret <= 0) 
494                                 goto end;
495                         if (ret == 2)
496                                 {
497                                 /* For the ECDH ciphersuites when
498                                  * the client sends its ECDH pub key in
499                                  * a certificate, the CertificateVerify
500                                  * message is not sent.
501                                  */
502                                 s->state=SSL3_ST_SR_FINISHED_A;
503                                 s->init_num = 0;
504                                 }
505                         else   
506                                 {
507                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
508                                 s->init_num=0;
509
510                                 /* We need to get hashes here so if there is
511                                  * a client cert, it can be verified
512                                  */ 
513                                 s->method->ssl3_enc->cert_verify_mac(s,
514                                     &(s->s3->finish_dgst1),
515                                     &(s->s3->tmp.cert_verify_md[0]));
516                                 s->method->ssl3_enc->cert_verify_mac(s,
517                                     &(s->s3->finish_dgst2),
518                                     &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
519                                 }
520                         break;
521
522                 case SSL3_ST_SR_CERT_VRFY_A:
523                 case SSL3_ST_SR_CERT_VRFY_B:
524
525                         /* we should decide if we expected this one */
526                         ret=ssl3_get_cert_verify(s);
527                         if (ret <= 0) goto end;
528
529                         s->state=SSL3_ST_SR_FINISHED_A;
530                         s->init_num=0;
531                         break;
532
533                 case SSL3_ST_SR_FINISHED_A:
534                 case SSL3_ST_SR_FINISHED_B:
535                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
536                                 SSL3_ST_SR_FINISHED_B);
537                         if (ret <= 0) goto end;
538                         if (s->hit)
539                                 s->state=SSL_ST_OK;
540 #ifndef OPENSSL_NO_TLSEXT
541                         else if (s->tlsext_ticket_expected)
542                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
543 #endif
544                         else
545                                 s->state=SSL3_ST_SW_CHANGE_A;
546                         s->init_num=0;
547                         break;
548
549 #ifndef OPENSSL_NO_TLSEXT
550                 case SSL3_ST_SW_SESSION_TICKET_A:
551                 case SSL3_ST_SW_SESSION_TICKET_B:
552                         ret=ssl3_send_newsession_ticket(s);
553                         if (ret <= 0) goto end;
554                         s->state=SSL3_ST_SW_CHANGE_A;
555                         s->init_num=0;
556                         break;
557
558                 case SSL3_ST_SW_CERT_STATUS_A:
559                 case SSL3_ST_SW_CERT_STATUS_B:
560                         ret=ssl3_send_cert_status(s);
561                         if (ret <= 0) goto end;
562                         s->state=SSL3_ST_SW_KEY_EXCH_A;
563                         s->init_num=0;
564                         break;
565
566 #endif
567
568                 case SSL3_ST_SW_CHANGE_A:
569                 case SSL3_ST_SW_CHANGE_B:
570
571                         s->session->cipher=s->s3->tmp.new_cipher;
572                         if (!s->method->ssl3_enc->setup_key_block(s))
573                                 { ret= -1; goto end; }
574
575                         ret=ssl3_send_change_cipher_spec(s,
576                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
577
578                         if (ret <= 0) goto end;
579                         s->state=SSL3_ST_SW_FINISHED_A;
580                         s->init_num=0;
581
582                         if (!s->method->ssl3_enc->change_cipher_state(s,
583                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
584                                 {
585                                 ret= -1;
586                                 goto end;
587                                 }
588
589                         break;
590
591                 case SSL3_ST_SW_FINISHED_A:
592                 case SSL3_ST_SW_FINISHED_B:
593                         ret=ssl3_send_finished(s,
594                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
595                                 s->method->ssl3_enc->server_finished_label,
596                                 s->method->ssl3_enc->server_finished_label_len);
597                         if (ret <= 0) goto end;
598                         s->state=SSL3_ST_SW_FLUSH;
599                         if (s->hit)
600                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
601                         else
602                                 s->s3->tmp.next_state=SSL_ST_OK;
603                         s->init_num=0;
604                         break;
605
606                 case SSL_ST_OK:
607                         /* clean a few things up */
608                         ssl3_cleanup_key_block(s);
609
610                         BUF_MEM_free(s->init_buf);
611                         s->init_buf=NULL;
612
613                         /* remove buffering on output */
614                         ssl_free_wbio_buffer(s);
615
616                         s->init_num=0;
617
618                         if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
619                                 {
620                                 /* actually not necessarily a 'new' session unless
621                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
622                                 
623                                 s->new_session=0;
624                                 
625                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
626                                 
627                                 s->ctx->stats.sess_accept_good++;
628                                 /* s->server=1; */
629                                 s->handshake_func=ssl3_accept;
630
631                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
632                                 }
633                         
634                         ret = 1;
635                         goto end;
636                         /* break; */
637
638                 default:
639                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
640                         ret= -1;
641                         goto end;
642                         /* break; */
643                         }
644                 
645                 if (!s->s3->tmp.reuse_message && !skip)
646                         {
647                         if (s->debug)
648                                 {
649                                 if ((ret=BIO_flush(s->wbio)) <= 0)
650                                         goto end;
651                                 }
652
653
654                         if ((cb != NULL) && (s->state != state))
655                                 {
656                                 new_state=s->state;
657                                 s->state=state;
658                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
659                                 s->state=new_state;
660                                 }
661                         }
662                 skip=0;
663                 }
664 end:
665         /* BIO_flush(s->wbio); */
666
667         s->in_handshake--;
668         if (cb != NULL)
669                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
670         return(ret);
671         }
672
673 int ssl3_send_hello_request(SSL *s)
674         {
675         unsigned char *p;
676
677         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
678                 {
679                 p=(unsigned char *)s->init_buf->data;
680                 *(p++)=SSL3_MT_HELLO_REQUEST;
681                 *(p++)=0;
682                 *(p++)=0;
683                 *(p++)=0;
684
685                 s->state=SSL3_ST_SW_HELLO_REQ_B;
686                 /* number of bytes to write */
687                 s->init_num=4;
688                 s->init_off=0;
689                 }
690
691         /* SSL3_ST_SW_HELLO_REQ_B */
692         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
693         }
694
695 int ssl3_check_client_hello(SSL *s)
696         {
697         int ok;
698         long n;
699
700         /* this function is called when we really expect a Certificate message,
701          * so permit appropriate message length */
702         n=s->method->ssl_get_message(s,
703                 SSL3_ST_SR_CERT_A,
704                 SSL3_ST_SR_CERT_B,
705                 -1,
706                 s->max_cert_list,
707                 &ok);
708         if (!ok) return((int)n);
709         s->s3->tmp.reuse_message = 1;
710         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
711                 {
712                 /* Throw away what we have done so far in the current handshake,
713                  * which will now be aborted. (A full SSL_clear would be too much.)
714                  * I hope that tmp.dh is the only thing that may need to be cleared
715                  * when a handshake is not completed ... */
716 #ifndef OPENSSL_NO_DH
717                 if (s->s3->tmp.dh != NULL)
718                         {
719                         DH_free(s->s3->tmp.dh);
720                         s->s3->tmp.dh = NULL;
721                         }
722 #endif
723                 return 2;
724                 }
725         return 1;
726 }
727
728 int ssl3_get_client_hello(SSL *s)
729         {
730         int i,j,ok,al,ret= -1;
731         unsigned int cookie_len;
732         long n;
733         unsigned long id;
734         unsigned char *p,*d,*q;
735         SSL_CIPHER *c;
736 #ifndef OPENSSL_NO_COMP
737         SSL_COMP *comp=NULL;
738 #endif
739         STACK_OF(SSL_CIPHER) *ciphers=NULL;
740
741         /* We do this so that we will respond with our native type.
742          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
743          * This down switching should be handled by a different method.
744          * If we are SSLv3, we will respond with SSLv3, even if prompted with
745          * TLSv1.
746          */
747         if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
748                 {
749                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
750                 }
751         s->first_packet=1;
752         n=s->method->ssl_get_message(s,
753                 SSL3_ST_SR_CLNT_HELLO_B,
754                 SSL3_ST_SR_CLNT_HELLO_C,
755                 SSL3_MT_CLIENT_HELLO,
756                 SSL3_RT_MAX_PLAIN_LENGTH,
757                 &ok);
758
759         if (!ok) return((int)n);
760         s->first_packet=0;
761         d=p=(unsigned char *)s->init_msg;
762
763         /* use version from inside client hello, not from record header
764          * (may differ: see RFC 2246, Appendix E, second paragraph) */
765         s->client_version=(((int)p[0])<<8)|(int)p[1];
766         p+=2;
767
768         if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
769             (s->version != DTLS1_VERSION && s->client_version < s->version))
770                 {
771                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
772                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR) 
773                         {
774                         /* similar to ssl3_get_record, send alert using remote version number */
775                         s->version = s->client_version;
776                         }
777                 al = SSL_AD_PROTOCOL_VERSION;
778                 goto f_err;
779                 }
780
781         /* If we require cookies and this ClientHello doesn't
782          * contain one, just return since we do not want to
783          * allocate any memory yet. So check cookie length...
784          */
785         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
786                 {
787                 unsigned int session_length, cookie_length;
788                 
789                 session_length = *(p + SSL3_RANDOM_SIZE);
790                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
791
792                 if (cookie_length == 0)
793                         return 1;
794                 }
795
796         /* load the client random */
797         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
798         p+=SSL3_RANDOM_SIZE;
799
800         /* get the session-id */
801         j= *(p++);
802
803         s->hit=0;
804         /* Versions before 0.9.7 always allow session reuse during renegotiation
805          * (i.e. when s->new_session is true), option
806          * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
807          * Maybe this optional behaviour should always have been the default,
808          * but we cannot safely change the default behaviour (or new applications
809          * might be written that become totally unsecure when compiled with
810          * an earlier library version)
811          */
812         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
813                 {
814                 if (!ssl_get_new_session(s,1))
815                         goto err;
816                 }
817         else
818                 {
819                 i=ssl_get_prev_session(s, p, j, d + n);
820                 if (i == 1)
821                         { /* previous session */
822                         s->hit=1;
823                         }
824                 else if (i == -1)
825                         goto err;
826                 else /* i == 0 */
827                         {
828                         if (!ssl_get_new_session(s,1))
829                                 goto err;
830                         }
831                 }
832
833         p+=j;
834
835         if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
836                 {
837                 /* cookie stuff */
838                 cookie_len = *(p++);
839
840                 /* 
841                  * The ClientHello may contain a cookie even if the
842                  * HelloVerify message has not been sent--make sure that it
843                  * does not cause an overflow.
844                  */
845                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
846                         {
847                         /* too much data */
848                         al = SSL_AD_DECODE_ERROR;
849                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
850                         goto f_err;
851                         }
852
853                 /* verify the cookie if appropriate option is set. */
854                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
855                         cookie_len > 0)
856                         {
857                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
858
859                         if ( s->ctx->app_verify_cookie_cb != NULL)
860                                 {
861                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
862                                         cookie_len) == 0)
863                                         {
864                                         al=SSL_AD_HANDSHAKE_FAILURE;
865                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
866                                                 SSL_R_COOKIE_MISMATCH);
867                                         goto f_err;
868                                         }
869                                 /* else cookie verification succeeded */
870                                 }
871                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
872                                                   s->d1->cookie_len) != 0) /* default verification */
873                                 {
874                                         al=SSL_AD_HANDSHAKE_FAILURE;
875                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
876                                                 SSL_R_COOKIE_MISMATCH);
877                                         goto f_err;
878                                 }
879
880                         ret = 2;
881                         }
882
883                 p += cookie_len;
884                 }
885
886         n2s(p,i);
887         if ((i == 0) && (j != 0))
888                 {
889                 /* we need a cipher if we are not resuming a session */
890                 al=SSL_AD_ILLEGAL_PARAMETER;
891                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
892                 goto f_err;
893                 }
894         if ((p+i) >= (d+n))
895                 {
896                 /* not enough data */
897                 al=SSL_AD_DECODE_ERROR;
898                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
899                 goto f_err;
900                 }
901         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
902                 == NULL))
903                 {
904                 goto err;
905                 }
906         p+=i;
907
908         /* If it is a hit, check that the cipher is in the list */
909         if ((s->hit) && (i > 0))
910                 {
911                 j=0;
912                 id=s->session->cipher->id;
913
914 #ifdef CIPHER_DEBUG
915                 printf("client sent %d ciphers\n",sk_num(ciphers));
916 #endif
917                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
918                         {
919                         c=sk_SSL_CIPHER_value(ciphers,i);
920 #ifdef CIPHER_DEBUG
921                         printf("client [%2d of %2d]:%s\n",
922                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
923 #endif
924                         if (c->id == id)
925                                 {
926                                 j=1;
927                                 break;
928                                 }
929                         }
930 /* Disabled because it can be used in a ciphersuite downgrade
931  * attack: CVE-2010-4180.
932  */
933 #if 0
934                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
935                         {
936                         /* Special case as client bug workaround: the previously used cipher may
937                          * not be in the current list, the client instead might be trying to
938                          * continue using a cipher that before wasn't chosen due to server
939                          * preferences.  We'll have to reject the connection if the cipher is not
940                          * enabled, though. */
941                         c = sk_SSL_CIPHER_value(ciphers, 0);
942                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
943                                 {
944                                 s->session->cipher = c;
945                                 j = 1;
946                                 }
947                         }
948 #endif
949                 if (j == 0)
950                         {
951                         /* we need to have the cipher in the cipher
952                          * list if we are asked to reuse it */
953                         al=SSL_AD_ILLEGAL_PARAMETER;
954                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
955                         goto f_err;
956                         }
957                 }
958
959         /* compression */
960         i= *(p++);
961         if ((p+i) > (d+n))
962                 {
963                 /* not enough data */
964                 al=SSL_AD_DECODE_ERROR;
965                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
966                 goto f_err;
967                 }
968         q=p;
969         for (j=0; j<i; j++)
970                 {
971                 if (p[j] == 0) break;
972                 }
973
974         p+=i;
975         if (j >= i)
976                 {
977                 /* no compress */
978                 al=SSL_AD_DECODE_ERROR;
979                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
980                 goto f_err;
981                 }
982
983 #ifndef OPENSSL_NO_TLSEXT
984         /* TLS extensions*/
985         if (s->version >= SSL3_VERSION)
986                 {
987                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
988                         {
989                         /* 'al' set by ssl_parse_clienthello_tlsext */
990                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
991                         goto f_err;
992                         }
993                 }
994                 if (ssl_check_clienthello_tlsext(s) <= 0) {
995                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
996                         goto err;
997                 }
998 #endif
999         /* Worst case, we will use the NULL compression, but if we have other
1000          * options, we will now look for them.  We have i-1 compression
1001          * algorithms from the client, starting at q. */
1002         s->s3->tmp.new_compression=NULL;
1003 #ifndef OPENSSL_NO_COMP
1004         if (s->ctx->comp_methods != NULL)
1005                 { /* See if we have a match */
1006                 int m,nn,o,v,done=0;
1007
1008                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1009                 for (m=0; m<nn; m++)
1010                         {
1011                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1012                         v=comp->id;
1013                         for (o=0; o<i; o++)
1014                                 {
1015                                 if (v == q[o])
1016                                         {
1017                                         done=1;
1018                                         break;
1019                                         }
1020                                 }
1021                         if (done) break;
1022                         }
1023                 if (done)
1024                         s->s3->tmp.new_compression=comp;
1025                 else
1026                         comp=NULL;
1027                 }
1028 #endif
1029
1030         /* TLS does not mind if there is extra stuff */
1031 #if 0   /* SSL 3.0 does not mind either, so we should disable this test
1032          * (was enabled in 0.9.6d through 0.9.6j and 0.9.7 through 0.9.7b,
1033          * in earlier SSLeay/OpenSSL releases this test existed but was buggy) */
1034         if (s->version == SSL3_VERSION)
1035                 {
1036                 if (p < (d+n))
1037                         {
1038                         /* wrong number of bytes,
1039                          * there could be more to follow */
1040                         al=SSL_AD_DECODE_ERROR;
1041                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1042                         goto f_err;
1043                         }
1044                 }
1045 #endif
1046
1047         /* Given s->session->ciphers and SSL_get_ciphers, we must
1048          * pick a cipher */
1049
1050         if (!s->hit)
1051                 {
1052 #ifdef OPENSSL_NO_COMP
1053                 s->session->compress_meth=0;
1054 #else
1055                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1056 #endif
1057                 if (s->session->ciphers != NULL)
1058                         sk_SSL_CIPHER_free(s->session->ciphers);
1059                 s->session->ciphers=ciphers;
1060                 if (ciphers == NULL)
1061                         {
1062                         al=SSL_AD_ILLEGAL_PARAMETER;
1063                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1064                         goto f_err;
1065                         }
1066                 ciphers=NULL;
1067                 c=ssl3_choose_cipher(s,s->session->ciphers,
1068                                      SSL_get_ciphers(s));
1069
1070                 if (c == NULL)
1071                         {
1072                         al=SSL_AD_HANDSHAKE_FAILURE;
1073                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1074                         goto f_err;
1075                         }
1076                 s->s3->tmp.new_cipher=c;
1077                 }
1078         else
1079                 {
1080                 /* Session-id reuse */
1081 #ifdef REUSE_CIPHER_BUG
1082                 STACK_OF(SSL_CIPHER) *sk;
1083                 SSL_CIPHER *nc=NULL;
1084                 SSL_CIPHER *ec=NULL;
1085
1086                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1087                         {
1088                         sk=s->session->ciphers;
1089                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1090                                 {
1091                                 c=sk_SSL_CIPHER_value(sk,i);
1092                                 if (c->algorithms & SSL_eNULL)
1093                                         nc=c;
1094                                 if (SSL_C_IS_EXPORT(c))
1095                                         ec=c;
1096                                 }
1097                         if (nc != NULL)
1098                                 s->s3->tmp.new_cipher=nc;
1099                         else if (ec != NULL)
1100                                 s->s3->tmp.new_cipher=ec;
1101                         else
1102                                 s->s3->tmp.new_cipher=s->session->cipher;
1103                         }
1104                 else
1105 #endif
1106                 s->s3->tmp.new_cipher=s->session->cipher;
1107                 }
1108         
1109         /* we now have the following setup. 
1110          * client_random
1111          * cipher_list          - our prefered list of ciphers
1112          * ciphers              - the clients prefered list of ciphers
1113          * compression          - basically ignored right now
1114          * ssl version is set   - sslv3
1115          * s->session           - The ssl session has been setup.
1116          * s->hit               - session reuse flag
1117          * s->tmp.new_cipher    - the new cipher to use.
1118          */
1119
1120         if (ret < 0) ret=1;
1121         if (0)
1122                 {
1123 f_err:
1124                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1125                 }
1126 err:
1127         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1128         return(ret);
1129         }
1130
1131 int ssl3_send_server_hello(SSL *s)
1132         {
1133         unsigned char *buf;
1134         unsigned char *p,*d;
1135         int i,sl;
1136         unsigned long l,Time;
1137
1138         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1139                 {
1140                 buf=(unsigned char *)s->init_buf->data;
1141                 p=s->s3->server_random;
1142                 Time=(unsigned long)time(NULL);                 /* Time */
1143                 l2n(Time,p);
1144                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1145                         return -1;
1146                 /* Do the message type and length last */
1147                 d=p= &(buf[4]);
1148
1149                 *(p++)=s->version>>8;
1150                 *(p++)=s->version&0xff;
1151
1152                 /* Random stuff */
1153                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1154                 p+=SSL3_RANDOM_SIZE;
1155
1156                 /* now in theory we have 3 options to sending back the
1157                  * session id.  If it is a re-use, we send back the
1158                  * old session-id, if it is a new session, we send
1159                  * back the new session-id or we send back a 0 length
1160                  * session-id if we want it to be single use.
1161                  * Currently I will not implement the '0' length session-id
1162                  * 12-Jan-98 - I'll now support the '0' length stuff.
1163                  *
1164                  * We also have an additional case where stateless session
1165                  * resumption is successful: we always send back the old
1166                  * session id. In this case s->hit is non zero: this can
1167                  * only happen if stateless session resumption is succesful
1168                  * if session caching is disabled so existing functionality
1169                  * is unaffected.
1170                  */
1171                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1172                         && !s->hit)
1173                         s->session->session_id_length=0;
1174
1175                 sl=s->session->session_id_length;
1176                 if (sl > (int)sizeof(s->session->session_id))
1177                         {
1178                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1179                         return -1;
1180                         }
1181                 *(p++)=sl;
1182                 memcpy(p,s->session->session_id,sl);
1183                 p+=sl;
1184
1185                 /* put the cipher */
1186                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1187                 p+=i;
1188
1189                 /* put the compression method */
1190 #ifdef OPENSSL_NO_COMP
1191                         *(p++)=0;
1192 #else
1193                 if (s->s3->tmp.new_compression == NULL)
1194                         *(p++)=0;
1195                 else
1196                         *(p++)=s->s3->tmp.new_compression->id;
1197 #endif
1198 #ifndef OPENSSL_NO_TLSEXT
1199                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1200                         {
1201                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1202                         return -1;
1203                         }
1204 #endif
1205                 /* do the header */
1206                 l=(p-d);
1207                 d=buf;
1208                 *(d++)=SSL3_MT_SERVER_HELLO;
1209                 l2n3(l,d);
1210
1211                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1212                 /* number of bytes to write */
1213                 s->init_num=p-buf;
1214                 s->init_off=0;
1215                 }
1216
1217         /* SSL3_ST_SW_SRVR_HELLO_B */
1218         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1219         }
1220
1221 int ssl3_send_server_done(SSL *s)
1222         {
1223         unsigned char *p;
1224
1225         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1226                 {
1227                 p=(unsigned char *)s->init_buf->data;
1228
1229                 /* do the header */
1230                 *(p++)=SSL3_MT_SERVER_DONE;
1231                 *(p++)=0;
1232                 *(p++)=0;
1233                 *(p++)=0;
1234
1235                 s->state=SSL3_ST_SW_SRVR_DONE_B;
1236                 /* number of bytes to write */
1237                 s->init_num=4;
1238                 s->init_off=0;
1239                 }
1240
1241         /* SSL3_ST_SW_SRVR_DONE_B */
1242         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1243         }
1244
1245 int ssl3_send_server_key_exchange(SSL *s)
1246         {
1247 #ifndef OPENSSL_NO_RSA
1248         unsigned char *q;
1249         int j,num;
1250         RSA *rsa;
1251         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1252         unsigned int u;
1253 #endif
1254 #ifndef OPENSSL_NO_DH
1255         DH *dh=NULL,*dhp;
1256 #endif
1257 #ifndef OPENSSL_NO_ECDH
1258         EC_KEY *ecdh=NULL, *ecdhp;
1259         unsigned char *encodedPoint = NULL;
1260         int encodedlen = 0;
1261         int curve_id = 0;
1262         BN_CTX *bn_ctx = NULL; 
1263 #endif
1264         EVP_PKEY *pkey;
1265         unsigned char *p,*d;
1266         int al,i;
1267         unsigned long type;
1268         int n;
1269         CERT *cert;
1270         BIGNUM *r[4];
1271         int nr[4],kn;
1272         BUF_MEM *buf;
1273         EVP_MD_CTX md_ctx;
1274
1275         EVP_MD_CTX_init(&md_ctx);
1276         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1277                 {
1278                 type=s->s3->tmp.new_cipher->algorithms & SSL_MKEY_MASK;
1279                 cert=s->cert;
1280
1281                 buf=s->init_buf;
1282
1283                 r[0]=r[1]=r[2]=r[3]=NULL;
1284                 n=0;
1285 #ifndef OPENSSL_NO_RSA
1286                 if (type & SSL_kRSA)
1287                         {
1288                         rsa=cert->rsa_tmp;
1289                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1290                                 {
1291                                 rsa=s->cert->rsa_tmp_cb(s,
1292                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1293                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1294                                 if(rsa == NULL)
1295                                 {
1296                                         al=SSL_AD_HANDSHAKE_FAILURE;
1297                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1298                                         goto f_err;
1299                                 }
1300                                 RSA_up_ref(rsa);
1301                                 cert->rsa_tmp=rsa;
1302                                 }
1303                         if (rsa == NULL)
1304                                 {
1305                                 al=SSL_AD_HANDSHAKE_FAILURE;
1306                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1307                                 goto f_err;
1308                                 }
1309                         r[0]=rsa->n;
1310                         r[1]=rsa->e;
1311                         s->s3->tmp.use_rsa_tmp=1;
1312                         }
1313                 else
1314 #endif
1315 #ifndef OPENSSL_NO_DH
1316                         if (type & SSL_kEDH)
1317                         {
1318                         dhp=cert->dh_tmp;
1319                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1320                                 dhp=s->cert->dh_tmp_cb(s,
1321                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1322                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1323                         if (dhp == NULL)
1324                                 {
1325                                 al=SSL_AD_HANDSHAKE_FAILURE;
1326                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1327                                 goto f_err;
1328                                 }
1329
1330                         if (s->s3->tmp.dh != NULL)
1331                                 {
1332                                 DH_free(dh);
1333                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1334                                 goto err;
1335                                 }
1336
1337                         if ((dh=DHparams_dup(dhp)) == NULL)
1338                                 {
1339                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1340                                 goto err;
1341                                 }
1342
1343                         s->s3->tmp.dh=dh;
1344                         if ((dhp->pub_key == NULL ||
1345                              dhp->priv_key == NULL ||
1346                              (s->options & SSL_OP_SINGLE_DH_USE)))
1347                                 {
1348                                 if(!DH_generate_key(dh))
1349                                     {
1350                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1351                                            ERR_R_DH_LIB);
1352                                     goto err;
1353                                     }
1354                                 }
1355                         else
1356                                 {
1357                                 dh->pub_key=BN_dup(dhp->pub_key);
1358                                 dh->priv_key=BN_dup(dhp->priv_key);
1359                                 if ((dh->pub_key == NULL) ||
1360                                         (dh->priv_key == NULL))
1361                                         {
1362                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1363                                         goto err;
1364                                         }
1365                                 }
1366                         r[0]=dh->p;
1367                         r[1]=dh->g;
1368                         r[2]=dh->pub_key;
1369                         }
1370                 else 
1371 #endif
1372 #ifndef OPENSSL_NO_ECDH
1373                         if (type & SSL_kECDHE)
1374                         {
1375                         const EC_GROUP *group;
1376
1377                         ecdhp=cert->ecdh_tmp;
1378                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1379                                 {
1380                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1381                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1382                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1383                                 }
1384                         if (ecdhp == NULL)
1385                                 {
1386                                 al=SSL_AD_HANDSHAKE_FAILURE;
1387                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1388                                 goto f_err;
1389                                 }
1390
1391                         if (s->s3->tmp.ecdh != NULL)
1392                                 {
1393                                 EC_KEY_free(s->s3->tmp.ecdh); 
1394                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1395                                 goto err;
1396                                 }
1397
1398                         /* Duplicate the ECDH structure. */
1399                         if (ecdhp == NULL)
1400                                 {
1401                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1402                                 goto err;
1403                                 }
1404                         if (!EC_KEY_up_ref(ecdhp))
1405                                 {
1406                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1407                                 goto err;
1408                                 }
1409                         ecdh = ecdhp;
1410
1411                         s->s3->tmp.ecdh=ecdh;
1412                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1413                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1414                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1415                                 {
1416                                 if(!EC_KEY_generate_key(ecdh))
1417                                     {
1418                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1419                                     goto err;
1420                                     }
1421                                 }
1422
1423                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1424                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1425                             (EC_KEY_get0_private_key(ecdh) == NULL))
1426                                 {
1427                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1428                                 goto err;
1429                                 }
1430
1431                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1432                             (EC_GROUP_get_degree(group) > 163)) 
1433                                 {
1434                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1435                                 goto err;
1436                                 }
1437
1438                         /* XXX: For now, we only support ephemeral ECDH
1439                          * keys over named (not generic) curves. For 
1440                          * supported named curves, curve_id is non-zero.
1441                          */
1442                         if ((curve_id = 
1443                             nid2curve_id(EC_GROUP_get_curve_name(group)))
1444                             == 0)
1445                                 {
1446                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1447                                 goto err;
1448                                 }
1449
1450                         /* Encode the public key.
1451                          * First check the size of encoding and
1452                          * allocate memory accordingly.
1453                          */
1454                         encodedlen = EC_POINT_point2oct(group, 
1455                             EC_KEY_get0_public_key(ecdh),
1456                             POINT_CONVERSION_UNCOMPRESSED, 
1457                             NULL, 0, NULL);
1458
1459                         encodedPoint = (unsigned char *) 
1460                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1461                         bn_ctx = BN_CTX_new();
1462                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1463                                 {
1464                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1465                                 goto err;
1466                                 }
1467
1468
1469                         encodedlen = EC_POINT_point2oct(group, 
1470                             EC_KEY_get0_public_key(ecdh), 
1471                             POINT_CONVERSION_UNCOMPRESSED, 
1472                             encodedPoint, encodedlen, bn_ctx);
1473
1474                         if (encodedlen == 0) 
1475                                 {
1476                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1477                                 goto err;
1478                                 }
1479
1480                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1481
1482                         /* XXX: For now, we only support named (not 
1483                          * generic) curves in ECDH ephemeral key exchanges.
1484                          * In this situation, we need four additional bytes
1485                          * to encode the entire ServerECDHParams
1486                          * structure. 
1487                          */
1488                         n = 4 + encodedlen;
1489
1490                         /* We'll generate the serverKeyExchange message
1491                          * explicitly so we can set these to NULLs
1492                          */
1493                         r[0]=NULL;
1494                         r[1]=NULL;
1495                         r[2]=NULL;
1496                         r[3]=NULL;
1497                         }
1498                 else 
1499 #endif /* !OPENSSL_NO_ECDH */
1500                         {
1501                         al=SSL_AD_HANDSHAKE_FAILURE;
1502                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1503                         goto f_err;
1504                         }
1505                 for (i=0; r[i] != NULL; i++)
1506                         {
1507                         nr[i]=BN_num_bytes(r[i]);
1508                         n+=2+nr[i];
1509                         }
1510
1511                 if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
1512                         {
1513                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1514                                 == NULL)
1515                                 {
1516                                 al=SSL_AD_DECODE_ERROR;
1517                                 goto f_err;
1518                                 }
1519                         kn=EVP_PKEY_size(pkey);
1520                         }
1521                 else
1522                         {
1523                         pkey=NULL;
1524                         kn=0;
1525                         }
1526
1527                 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1528                         {
1529                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1530                         goto err;
1531                         }
1532                 d=(unsigned char *)s->init_buf->data;
1533                 p= &(d[4]);
1534
1535                 for (i=0; r[i] != NULL; i++)
1536                         {
1537                         s2n(nr[i],p);
1538                         BN_bn2bin(r[i],p);
1539                         p+=nr[i];
1540                         }
1541
1542 #ifndef OPENSSL_NO_ECDH
1543                 if (type & SSL_kECDHE) 
1544                         {
1545                         /* XXX: For now, we only support named (not generic) curves.
1546                          * In this situation, the serverKeyExchange message has:
1547                          * [1 byte CurveType], [2 byte CurveName]
1548                          * [1 byte length of encoded point], followed by
1549                          * the actual encoded point itself
1550                          */
1551                         *p = NAMED_CURVE_TYPE;
1552                         p += 1;
1553                         *p = 0;
1554                         p += 1;
1555                         *p = curve_id;
1556                         p += 1;
1557                         *p = encodedlen;
1558                         p += 1;
1559                         memcpy((unsigned char*)p, 
1560                             (unsigned char *)encodedPoint, 
1561                             encodedlen);
1562                         OPENSSL_free(encodedPoint);
1563                         p += encodedlen;
1564                         }
1565 #endif
1566
1567                 /* not anonymous */
1568                 if (pkey != NULL)
1569                         {
1570                         /* n is the length of the params, they start at &(d[4])
1571                          * and p points to the space at the end. */
1572 #ifndef OPENSSL_NO_RSA
1573                         if (pkey->type == EVP_PKEY_RSA)
1574                                 {
1575                                 q=md_buf;
1576                                 j=0;
1577                                 for (num=2; num > 0; num--)
1578                                         {
1579                                         EVP_MD_CTX_set_flags(&md_ctx,
1580                                                 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1581                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1582                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1583                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1584                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1585                                         EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1586                                         EVP_DigestFinal_ex(&md_ctx,q,
1587                                                 (unsigned int *)&i);
1588                                         q+=i;
1589                                         j+=i;
1590                                         }
1591                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1592                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1593                                         {
1594                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1595                                         goto err;
1596                                         }
1597                                 s2n(u,p);
1598                                 n+=u+2;
1599                                 }
1600                         else
1601 #endif
1602 #if !defined(OPENSSL_NO_DSA)
1603                                 if (pkey->type == EVP_PKEY_DSA)
1604                                 {
1605                                 /* lets do DSS */
1606                                 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1607                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1608                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1609                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1610                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1611                                         (unsigned int *)&i,pkey))
1612                                         {
1613                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1614                                         goto err;
1615                                         }
1616                                 s2n(i,p);
1617                                 n+=i+2;
1618                                 }
1619                         else
1620 #endif
1621 #if !defined(OPENSSL_NO_ECDSA)
1622                                 if (pkey->type == EVP_PKEY_EC)
1623                                 {
1624                                 /* let's do ECDSA */
1625                                 EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1626                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1627                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1628                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1629                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1630                                         (unsigned int *)&i,pkey))
1631                                         {
1632                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1633                                         goto err;
1634                                         }
1635                                 s2n(i,p);
1636                                 n+=i+2;
1637                                 }
1638                         else
1639 #endif
1640                                 {
1641                                 /* Is this error check actually needed? */
1642                                 al=SSL_AD_HANDSHAKE_FAILURE;
1643                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1644                                 goto f_err;
1645                                 }
1646                         }
1647
1648                 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1649                 l2n3(n,d);
1650
1651                 /* we should now have things packed up, so lets send
1652                  * it off */
1653                 s->init_num=n+4;
1654                 s->init_off=0;
1655                 }
1656
1657         s->state = SSL3_ST_SW_KEY_EXCH_B;
1658         EVP_MD_CTX_cleanup(&md_ctx);
1659         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1660 f_err:
1661         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1662 err:
1663 #ifndef OPENSSL_NO_ECDH
1664         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1665         BN_CTX_free(bn_ctx);
1666 #endif
1667         EVP_MD_CTX_cleanup(&md_ctx);
1668         return(-1);
1669         }
1670
1671 int ssl3_send_certificate_request(SSL *s)
1672         {
1673         unsigned char *p,*d;
1674         int i,j,nl,off,n;
1675         STACK_OF(X509_NAME) *sk=NULL;
1676         X509_NAME *name;
1677         BUF_MEM *buf;
1678
1679         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1680                 {
1681                 buf=s->init_buf;
1682
1683                 d=p=(unsigned char *)&(buf->data[4]);
1684
1685                 /* get the list of acceptable cert types */
1686                 p++;
1687                 n=ssl3_get_req_cert_type(s,p);
1688                 d[0]=n;
1689                 p+=n;
1690                 n++;
1691
1692                 off=n;
1693                 p+=2;
1694                 n+=2;
1695
1696                 sk=SSL_get_client_CA_list(s);
1697                 nl=0;
1698                 if (sk != NULL)
1699                         {
1700                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1701                                 {
1702                                 name=sk_X509_NAME_value(sk,i);
1703                                 j=i2d_X509_NAME(name,NULL);
1704                                 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
1705                                         {
1706                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1707                                         goto err;
1708                                         }
1709                                 p=(unsigned char *)&(buf->data[4+n]);
1710                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1711                                         {
1712                                         s2n(j,p);
1713                                         i2d_X509_NAME(name,&p);
1714                                         n+=2+j;
1715                                         nl+=2+j;
1716                                         }
1717                                 else
1718                                         {
1719                                         d=p;
1720                                         i2d_X509_NAME(name,&p);
1721                                         j-=2; s2n(j,d); j+=2;
1722                                         n+=j;
1723                                         nl+=j;
1724                                         }
1725                                 }
1726                         }
1727                 /* else no CA names */
1728                 p=(unsigned char *)&(buf->data[4+off]);
1729                 s2n(nl,p);
1730
1731                 d=(unsigned char *)buf->data;
1732                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1733                 l2n3(n,d);
1734
1735                 /* we should now have things packed up, so lets send
1736                  * it off */
1737
1738                 s->init_num=n+4;
1739                 s->init_off=0;
1740 #ifdef NETSCAPE_HANG_BUG
1741                 p=(unsigned char *)s->init_buf->data + s->init_num;
1742
1743                 /* do the header */
1744                 *(p++)=SSL3_MT_SERVER_DONE;
1745                 *(p++)=0;
1746                 *(p++)=0;
1747                 *(p++)=0;
1748                 s->init_num += 4;
1749 #endif
1750
1751                 s->state = SSL3_ST_SW_CERT_REQ_B;
1752                 }
1753
1754         /* SSL3_ST_SW_CERT_REQ_B */
1755         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1756 err:
1757         return(-1);
1758         }
1759
1760 int ssl3_get_client_key_exchange(SSL *s)
1761         {
1762         int i,al,ok;
1763         long n;
1764         unsigned long l;
1765         unsigned char *p;
1766 #ifndef OPENSSL_NO_RSA
1767         RSA *rsa=NULL;
1768         EVP_PKEY *pkey=NULL;
1769 #endif
1770 #ifndef OPENSSL_NO_DH
1771         BIGNUM *pub=NULL;
1772         DH *dh_srvr;
1773 #endif
1774 #ifndef OPENSSL_NO_KRB5
1775         KSSL_ERR kssl_err;
1776 #endif /* OPENSSL_NO_KRB5 */
1777
1778 #ifndef OPENSSL_NO_ECDH
1779         EC_KEY *srvr_ecdh = NULL;
1780         EVP_PKEY *clnt_pub_pkey = NULL;
1781         EC_POINT *clnt_ecpoint = NULL;
1782         BN_CTX *bn_ctx = NULL; 
1783 #endif
1784
1785         n=s->method->ssl_get_message(s,
1786                 SSL3_ST_SR_KEY_EXCH_A,
1787                 SSL3_ST_SR_KEY_EXCH_B,
1788                 SSL3_MT_CLIENT_KEY_EXCHANGE,
1789                 2048, /* ??? */
1790                 &ok);
1791
1792         if (!ok) return((int)n);
1793         p=(unsigned char *)s->init_msg;
1794
1795         l=s->s3->tmp.new_cipher->algorithms;
1796
1797 #ifndef OPENSSL_NO_RSA
1798         if (l & SSL_kRSA)
1799                 {
1800                 /* FIX THIS UP EAY EAY EAY EAY */
1801                 if (s->s3->tmp.use_rsa_tmp)
1802                         {
1803                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
1804                                 rsa=s->cert->rsa_tmp;
1805                         /* Don't do a callback because rsa_tmp should
1806                          * be sent already */
1807                         if (rsa == NULL)
1808                                 {
1809                                 al=SSL_AD_HANDSHAKE_FAILURE;
1810                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
1811                                 goto f_err;
1812
1813                                 }
1814                         }
1815                 else
1816                         {
1817                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
1818                         if (    (pkey == NULL) ||
1819                                 (pkey->type != EVP_PKEY_RSA) ||
1820                                 (pkey->pkey.rsa == NULL))
1821                                 {
1822                                 al=SSL_AD_HANDSHAKE_FAILURE;
1823                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
1824                                 goto f_err;
1825                                 }
1826                         rsa=pkey->pkey.rsa;
1827                         }
1828
1829                 /* TLS and [incidentally] DTLS, including pre-0.9.8f */
1830                 if (s->version > SSL3_VERSION &&
1831                     s->client_version != DTLS1_BAD_VER)
1832                         {
1833                         n2s(p,i);
1834                         if (n != i+2)
1835                                 {
1836                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
1837                                         {
1838                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
1839                                         goto err;
1840                                         }
1841                                 else
1842                                         p-=2;
1843                                 }
1844                         else
1845                                 n=i;
1846                         }
1847
1848                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
1849
1850                 al = -1;
1851                 
1852                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
1853                         {
1854                         al=SSL_AD_DECODE_ERROR;
1855                         /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
1856                         }
1857
1858                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
1859                         {
1860                         /* The premaster secret must contain the same version number as the
1861                          * ClientHello to detect version rollback attacks (strangely, the
1862                          * protocol does not offer such protection for DH ciphersuites).
1863                          * However, buggy clients exist that send the negotiated protocol
1864                          * version instead if the server does not support the requested
1865                          * protocol version.
1866                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
1867                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
1868                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
1869                                 {
1870                                 al=SSL_AD_DECODE_ERROR;
1871                                 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
1872
1873                                 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
1874                                  * (http://eprint.iacr.org/2003/052/) exploits the version
1875                                  * number check as a "bad version oracle" -- an alert would
1876                                  * reveal that the plaintext corresponding to some ciphertext
1877                                  * made up by the adversary is properly formatted except
1878                                  * that the version number is wrong.  To avoid such attacks,
1879                                  * we should treat this just like any other decryption error. */
1880                                 }
1881                         }
1882
1883                 if (al != -1)
1884                         {
1885                         /* Some decryption failure -- use random value instead as countermeasure
1886                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
1887                          * (see RFC 2246, section 7.4.7.1). */
1888                         ERR_clear_error();
1889                         i = SSL_MAX_MASTER_KEY_LENGTH;
1890                         p[0] = s->client_version >> 8;
1891                         p[1] = s->client_version & 0xff;
1892                         if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
1893                                 goto err;
1894                         }
1895         
1896                 s->session->master_key_length=
1897                         s->method->ssl3_enc->generate_master_secret(s,
1898                                 s->session->master_key,
1899                                 p,i);
1900                 OPENSSL_cleanse(p,i);
1901                 }
1902         else
1903 #endif
1904 #ifndef OPENSSL_NO_DH
1905                 if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1906                 {
1907                 n2s(p,i);
1908                 if (n != i+2)
1909                         {
1910                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
1911                                 {
1912                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
1913                                 goto err;
1914                                 }
1915                         else
1916                                 {
1917                                 p-=2;
1918                                 i=(int)n;
1919                                 }
1920                         }
1921
1922                 if (n == 0L) /* the parameters are in the cert */
1923                         {
1924                         al=SSL_AD_HANDSHAKE_FAILURE;
1925                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
1926                         goto f_err;
1927                         }
1928                 else
1929                         {
1930                         if (s->s3->tmp.dh == NULL)
1931                                 {
1932                                 al=SSL_AD_HANDSHAKE_FAILURE;
1933                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1934                                 goto f_err;
1935                                 }
1936                         else
1937                                 dh_srvr=s->s3->tmp.dh;
1938                         }
1939
1940                 pub=BN_bin2bn(p,i,NULL);
1941                 if (pub == NULL)
1942                         {
1943                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
1944                         goto err;
1945                         }
1946
1947                 i=DH_compute_key(p,pub,dh_srvr);
1948
1949                 if (i <= 0)
1950                         {
1951                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1952                         goto err;
1953                         }
1954
1955                 DH_free(s->s3->tmp.dh);
1956                 s->s3->tmp.dh=NULL;
1957
1958                 BN_clear_free(pub);
1959                 pub=NULL;
1960                 s->session->master_key_length=
1961                         s->method->ssl3_enc->generate_master_secret(s,
1962                                 s->session->master_key,p,i);
1963                 OPENSSL_cleanse(p,i);
1964                 }
1965         else
1966 #endif
1967 #ifndef OPENSSL_NO_KRB5
1968         if (l & SSL_kKRB5)
1969                 {
1970                 krb5_error_code         krb5rc;
1971                 krb5_data               enc_ticket;
1972                 krb5_data               authenticator;
1973                 krb5_data               enc_pms;
1974                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
1975                 EVP_CIPHER_CTX          ciph_ctx;
1976                 EVP_CIPHER              *enc = NULL;
1977                 unsigned char           iv[EVP_MAX_IV_LENGTH];
1978                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
1979                                                + EVP_MAX_BLOCK_LENGTH];
1980                 int                     padl, outl;
1981                 krb5_timestamp          authtime = 0;
1982                 krb5_ticket_times       ttimes;
1983
1984                 EVP_CIPHER_CTX_init(&ciph_ctx);
1985
1986                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
1987
1988                 n2s(p,i);
1989                 enc_ticket.length = i;
1990
1991                 if (n < (int)enc_ticket.length + 6)
1992                         {
1993                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1994                                 SSL_R_DATA_LENGTH_TOO_LONG);
1995                         goto err;
1996                         }
1997
1998                 enc_ticket.data = (char *)p;
1999                 p+=enc_ticket.length;
2000
2001                 n2s(p,i);
2002                 authenticator.length = i;
2003
2004                 if (n < (int)(enc_ticket.length + authenticator.length) + 6)
2005                         {
2006                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2007                                 SSL_R_DATA_LENGTH_TOO_LONG);
2008                         goto err;
2009                         }
2010
2011                 authenticator.data = (char *)p;
2012                 p+=authenticator.length;
2013
2014                 n2s(p,i);
2015                 enc_pms.length = i;
2016                 enc_pms.data = (char *)p;
2017                 p+=enc_pms.length;
2018
2019                 /* Note that the length is checked again below,
2020                 ** after decryption
2021                 */
2022                 if(enc_pms.length > sizeof pms)
2023                         {
2024                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2025                                SSL_R_DATA_LENGTH_TOO_LONG);
2026                         goto err;
2027                         }
2028
2029                 if (n != (long)(enc_ticket.length + authenticator.length +
2030                                                 enc_pms.length + 6))
2031                         {
2032                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2033                                 SSL_R_DATA_LENGTH_TOO_LONG);
2034                         goto err;
2035                         }
2036
2037                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2038                                         &kssl_err)) != 0)
2039                         {
2040 #ifdef KSSL_DEBUG
2041                         printf("kssl_sget_tkt rtn %d [%d]\n",
2042                                 krb5rc, kssl_err.reason);
2043                         if (kssl_err.text)
2044                                 printf("kssl_err text= %s\n", kssl_err.text);
2045 #endif  /* KSSL_DEBUG */
2046                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2047                                 kssl_err.reason);
2048                         goto err;
2049                         }
2050
2051                 /*  Note: no authenticator is not considered an error,
2052                 **  but will return authtime == 0.
2053                 */
2054                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2055                                         &authtime, &kssl_err)) != 0)
2056                         {
2057 #ifdef KSSL_DEBUG
2058                         printf("kssl_check_authent rtn %d [%d]\n",
2059                                 krb5rc, kssl_err.reason);
2060                         if (kssl_err.text)
2061                                 printf("kssl_err text= %s\n", kssl_err.text);
2062 #endif  /* KSSL_DEBUG */
2063                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2064                                 kssl_err.reason);
2065                         goto err;
2066                         }
2067
2068                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2069                         {
2070                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2071                         goto err;
2072                         }
2073
2074 #ifdef KSSL_DEBUG
2075                 kssl_ctx_show(kssl_ctx);
2076 #endif  /* KSSL_DEBUG */
2077
2078                 enc = kssl_map_enc(kssl_ctx->enctype);
2079                 if (enc == NULL)
2080                     goto err;
2081
2082                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2083
2084                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2085                         {
2086                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2087                                 SSL_R_DECRYPTION_FAILED);
2088                         goto err;
2089                         }
2090                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2091                                         (unsigned char *)enc_pms.data, enc_pms.length))
2092                         {
2093                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2094                                 SSL_R_DECRYPTION_FAILED);
2095                         goto err;
2096                         }
2097                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2098                         {
2099                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2100                                 SSL_R_DATA_LENGTH_TOO_LONG);
2101                         goto err;
2102                         }
2103                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2104                         {
2105                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2106                                 SSL_R_DECRYPTION_FAILED);
2107                         goto err;
2108                         }
2109                 outl += padl;
2110                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2111                         {
2112                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2113                                 SSL_R_DATA_LENGTH_TOO_LONG);
2114                         goto err;
2115                         }
2116                 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2117                     {
2118                     /* The premaster secret must contain the same version number as the
2119                      * ClientHello to detect version rollback attacks (strangely, the
2120                      * protocol does not offer such protection for DH ciphersuites).
2121                      * However, buggy clients exist that send random bytes instead of
2122                      * the protocol version.
2123                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2124                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2125                      */
2126                     if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2127                         {
2128                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2129                                SSL_AD_DECODE_ERROR);
2130                         goto err;
2131                         }
2132                     }
2133
2134                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2135
2136                 s->session->master_key_length=
2137                         s->method->ssl3_enc->generate_master_secret(s,
2138                                 s->session->master_key, pms, outl);
2139
2140                 if (kssl_ctx->client_princ)
2141                         {
2142                         size_t len = strlen(kssl_ctx->client_princ);
2143                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2144                                 {
2145                                 s->session->krb5_client_princ_len = len;
2146                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2147                                 }
2148                         }
2149
2150
2151                 /*  Was doing kssl_ctx_free() here,
2152                 **  but it caused problems for apache.
2153                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2154                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2155                 */
2156                 }
2157         else
2158 #endif  /* OPENSSL_NO_KRB5 */
2159
2160 #ifndef OPENSSL_NO_ECDH
2161                 if ((l & SSL_kECDH) || (l & SSL_kECDHE))
2162                 {
2163                 int ret = 1;
2164                 int field_size = 0;
2165                 const EC_KEY   *tkey;
2166                 const EC_GROUP *group;
2167                 const BIGNUM *priv_key;
2168
2169                 /* initialize structures for server's ECDH key pair */
2170                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2171                         {
2172                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2173                             ERR_R_MALLOC_FAILURE);
2174                         goto err;
2175                         }
2176
2177                 /* Let's get server private key and group information */
2178                 if (l & SSL_kECDH) 
2179                         { 
2180                         /* use the certificate */
2181                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2182                         }
2183                 else
2184                         {
2185                         /* use the ephermeral values we saved when
2186                          * generating the ServerKeyExchange msg.
2187                          */
2188                         tkey = s->s3->tmp.ecdh;
2189                         }
2190
2191                 group    = EC_KEY_get0_group(tkey);
2192                 priv_key = EC_KEY_get0_private_key(tkey);
2193
2194                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2195                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2196                         {
2197                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2198                                ERR_R_EC_LIB);
2199                         goto err;
2200                         }
2201
2202                 /* Let's get client's public key */
2203                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2204                         {
2205                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2206                             ERR_R_MALLOC_FAILURE);
2207                         goto err;
2208                         }
2209
2210                 if (n == 0L) 
2211                         {
2212                         /* Client Publickey was in Client Certificate */
2213
2214                          if (l & SSL_kECDHE) 
2215                                  {
2216                                  al=SSL_AD_HANDSHAKE_FAILURE;
2217                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2218                                  goto f_err;
2219                                  }
2220                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2221                             == NULL) || 
2222                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2223                                 {
2224                                 /* XXX: For now, we do not support client
2225                                  * authentication using ECDH certificates
2226                                  * so this branch (n == 0L) of the code is
2227                                  * never executed. When that support is
2228                                  * added, we ought to ensure the key 
2229                                  * received in the certificate is 
2230                                  * authorized for key agreement.
2231                                  * ECDH_compute_key implicitly checks that
2232                                  * the two ECDH shares are for the same
2233                                  * group.
2234                                  */
2235                                 al=SSL_AD_HANDSHAKE_FAILURE;
2236                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2237                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2238                                 goto f_err;
2239                                 }
2240
2241                         if (EC_POINT_copy(clnt_ecpoint,
2242                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2243                                 {
2244                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2245                                         ERR_R_EC_LIB);
2246                                 goto err;
2247                                 }
2248                         ret = 2; /* Skip certificate verify processing */
2249                         }
2250                 else
2251                         {
2252                         /* Get client's public key from encoded point
2253                          * in the ClientKeyExchange message.
2254                          */
2255                         if ((bn_ctx = BN_CTX_new()) == NULL)
2256                                 {
2257                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2258                                     ERR_R_MALLOC_FAILURE);
2259                                 goto err;
2260                                 }
2261
2262                         /* Get encoded point length */
2263                         i = *p; 
2264                         p += 1;
2265                         if (EC_POINT_oct2point(group, 
2266                             clnt_ecpoint, p, i, bn_ctx) == 0)
2267                                 {
2268                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2269                                     ERR_R_EC_LIB);
2270                                 goto err;
2271                                 }
2272                         /* p is pointing to somewhere in the buffer
2273                          * currently, so set it to the start 
2274                          */ 
2275                         p=(unsigned char *)s->init_buf->data;
2276                         }
2277
2278                 /* Compute the shared pre-master secret */
2279                 field_size = EC_GROUP_get_degree(group);
2280                 if (field_size <= 0)
2281                         {
2282                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2283                                ERR_R_ECDH_LIB);
2284                         goto err;
2285                         }
2286                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2287                 if (i <= 0)
2288                         {
2289                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2290                             ERR_R_ECDH_LIB);
2291                         goto err;
2292                         }
2293
2294                 EVP_PKEY_free(clnt_pub_pkey);
2295                 EC_POINT_free(clnt_ecpoint);
2296                 if (srvr_ecdh != NULL) 
2297                         EC_KEY_free(srvr_ecdh);
2298                 BN_CTX_free(bn_ctx);
2299
2300                 /* Compute the master secret */
2301                 s->session->master_key_length = s->method->ssl3_enc-> \
2302                     generate_master_secret(s, s->session->master_key, p, i);
2303                 
2304                 OPENSSL_cleanse(p, i);
2305                 return (ret);
2306                 }
2307         else
2308 #endif
2309                 {
2310                 al=SSL_AD_HANDSHAKE_FAILURE;
2311                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2312                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2313                 goto f_err;
2314                 }
2315
2316         return(1);
2317 f_err:
2318         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2319 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH)
2320 err:
2321 #endif
2322 #ifndef OPENSSL_NO_ECDH
2323         EVP_PKEY_free(clnt_pub_pkey);
2324         EC_POINT_free(clnt_ecpoint);
2325         if (srvr_ecdh != NULL) 
2326                 EC_KEY_free(srvr_ecdh);
2327         BN_CTX_free(bn_ctx);
2328 #endif
2329         return(-1);
2330         }
2331
2332 int ssl3_get_cert_verify(SSL *s)
2333         {
2334         EVP_PKEY *pkey=NULL;
2335         unsigned char *p;
2336         int al,ok,ret=0;
2337         long n;
2338         int type=0,i,j;
2339         X509 *peer;
2340
2341         n=s->method->ssl_get_message(s,
2342                 SSL3_ST_SR_CERT_VRFY_A,
2343                 SSL3_ST_SR_CERT_VRFY_B,
2344                 -1,
2345                 514, /* 514? */
2346                 &ok);
2347
2348         if (!ok) return((int)n);
2349
2350         if (s->session->peer != NULL)
2351                 {
2352                 peer=s->session->peer;
2353                 pkey=X509_get_pubkey(peer);
2354                 type=X509_certificate_type(peer,pkey);
2355                 }
2356         else
2357                 {
2358                 peer=NULL;
2359                 pkey=NULL;
2360                 }
2361
2362         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2363                 {
2364                 s->s3->tmp.reuse_message=1;
2365                 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2366                         {
2367                         al=SSL_AD_UNEXPECTED_MESSAGE;
2368                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2369                         goto f_err;
2370                         }
2371                 ret=1;
2372                 goto end;
2373                 }
2374
2375         if (peer == NULL)
2376                 {
2377                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2378                 al=SSL_AD_UNEXPECTED_MESSAGE;
2379                 goto f_err;
2380                 }
2381
2382         if (!(type & EVP_PKT_SIGN))
2383                 {
2384                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2385                 al=SSL_AD_ILLEGAL_PARAMETER;
2386                 goto f_err;
2387                 }
2388
2389         if (s->s3->change_cipher_spec)
2390                 {
2391                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2392                 al=SSL_AD_UNEXPECTED_MESSAGE;
2393                 goto f_err;
2394                 }
2395
2396         /* we now have a signature that we need to verify */
2397         p=(unsigned char *)s->init_msg;
2398         n2s(p,i);
2399         n-=2;
2400         if (i > n)
2401                 {
2402                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
2403                 al=SSL_AD_DECODE_ERROR;
2404                 goto f_err;
2405                 }
2406
2407         j=EVP_PKEY_size(pkey);
2408         if ((i > j) || (n > j) || (n <= 0))
2409                 {
2410                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
2411                 al=SSL_AD_DECODE_ERROR;
2412                 goto f_err;
2413                 }
2414
2415 #ifndef OPENSSL_NO_RSA 
2416         if (pkey->type == EVP_PKEY_RSA)
2417                 {
2418                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
2419                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
2420                                                         pkey->pkey.rsa);
2421                 if (i < 0)
2422                         {
2423                         al=SSL_AD_DECRYPT_ERROR;
2424                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
2425                         goto f_err;
2426                         }
2427                 if (i == 0)
2428                         {
2429                         al=SSL_AD_DECRYPT_ERROR;
2430                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
2431                         goto f_err;
2432                         }
2433                 }
2434         else
2435 #endif
2436 #ifndef OPENSSL_NO_DSA
2437                 if (pkey->type == EVP_PKEY_DSA)
2438                 {
2439                 j=DSA_verify(pkey->save_type,
2440                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2441                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
2442                 if (j <= 0)
2443                         {
2444                         /* bad signature */
2445                         al=SSL_AD_DECRYPT_ERROR;
2446                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
2447                         goto f_err;
2448                         }
2449                 }
2450         else
2451 #endif
2452 #ifndef OPENSSL_NO_ECDSA
2453                 if (pkey->type == EVP_PKEY_EC)
2454                 {
2455                 j=ECDSA_verify(pkey->save_type,
2456                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2457                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
2458                 if (j <= 0)
2459                         {
2460                         /* bad signature */
2461                         al=SSL_AD_DECRYPT_ERROR;
2462                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2463                             SSL_R_BAD_ECDSA_SIGNATURE);
2464                         goto f_err;
2465                         }
2466                 }
2467         else
2468 #endif
2469                 {
2470                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
2471                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
2472                 goto f_err;
2473                 }
2474
2475
2476         ret=1;
2477         if (0)
2478                 {
2479 f_err:
2480                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2481                 }
2482 end:
2483         EVP_PKEY_free(pkey);
2484         return(ret);
2485         }
2486
2487 int ssl3_get_client_certificate(SSL *s)
2488         {
2489         int i,ok,al,ret= -1;
2490         X509 *x=NULL;
2491         unsigned long l,nc,llen,n;
2492         const unsigned char *p,*q;
2493         unsigned char *d;
2494         STACK_OF(X509) *sk=NULL;
2495
2496         n=s->method->ssl_get_message(s,
2497                 SSL3_ST_SR_CERT_A,
2498                 SSL3_ST_SR_CERT_B,
2499                 -1,
2500                 s->max_cert_list,
2501                 &ok);
2502
2503         if (!ok) return((int)n);
2504
2505         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
2506                 {
2507                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
2508                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2509                         {
2510                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2511                         al=SSL_AD_HANDSHAKE_FAILURE;
2512                         goto f_err;
2513                         }
2514                 /* If tls asked for a client cert, the client must return a 0 list */
2515                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
2516                         {
2517                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
2518                         al=SSL_AD_UNEXPECTED_MESSAGE;
2519                         goto f_err;
2520                         }
2521                 s->s3->tmp.reuse_message=1;
2522                 return(1);
2523                 }
2524
2525         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
2526                 {
2527                 al=SSL_AD_UNEXPECTED_MESSAGE;
2528                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
2529                 goto f_err;
2530                 }
2531         p=d=(unsigned char *)s->init_msg;
2532
2533         if ((sk=sk_X509_new_null()) == NULL)
2534                 {
2535                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2536                 goto err;
2537                 }
2538
2539         n2l3(p,llen);
2540         if (llen+3 != n)
2541                 {
2542                 al=SSL_AD_DECODE_ERROR;
2543                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
2544                 goto f_err;
2545                 }
2546         for (nc=0; nc<llen; )
2547                 {
2548                 n2l3(p,l);
2549                 if ((l+nc+3) > llen)
2550                         {
2551                         al=SSL_AD_DECODE_ERROR;
2552                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2553                         goto f_err;
2554                         }
2555
2556                 q=p;
2557                 x=d2i_X509(NULL,&p,l);
2558                 if (x == NULL)
2559                         {
2560                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
2561                         goto err;
2562                         }
2563                 if (p != (q+l))
2564                         {
2565                         al=SSL_AD_DECODE_ERROR;
2566                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2567                         goto f_err;
2568                         }
2569                 if (!sk_X509_push(sk,x))
2570                         {
2571                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2572                         goto err;
2573                         }
2574                 x=NULL;
2575                 nc+=l+3;
2576                 }
2577
2578         if (sk_X509_num(sk) <= 0)
2579                 {
2580                 /* TLS does not mind 0 certs returned */
2581                 if (s->version == SSL3_VERSION)
2582                         {
2583                         al=SSL_AD_HANDSHAKE_FAILURE;
2584                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
2585                         goto f_err;
2586                         }
2587                 /* Fail for TLS only if we required a certificate */
2588                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
2589                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2590                         {
2591                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2592                         al=SSL_AD_HANDSHAKE_FAILURE;
2593                         goto f_err;
2594                         }
2595                 }
2596         else
2597                 {
2598                 i=ssl_verify_cert_chain(s,sk);
2599                 if (i <= 0)
2600                         {
2601                         al=ssl_verify_alarm_type(s->verify_result);
2602                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
2603                         goto f_err;
2604                         }
2605                 }
2606
2607         if (s->session->peer != NULL) /* This should not be needed */
2608                 X509_free(s->session->peer);
2609         s->session->peer=sk_X509_shift(sk);
2610         s->session->verify_result = s->verify_result;
2611
2612         /* With the current implementation, sess_cert will always be NULL
2613          * when we arrive here. */
2614         if (s->session->sess_cert == NULL)
2615                 {
2616                 s->session->sess_cert = ssl_sess_cert_new();
2617                 if (s->session->sess_cert == NULL)
2618                         {
2619                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
2620                         goto err;
2621                         }
2622                 }
2623         if (s->session->sess_cert->cert_chain != NULL)
2624                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
2625         s->session->sess_cert->cert_chain=sk;
2626         /* Inconsistency alert: cert_chain does *not* include the
2627          * peer's own certificate, while we do include it in s3_clnt.c */
2628
2629         sk=NULL;
2630
2631         ret=1;
2632         if (0)
2633                 {
2634 f_err:
2635                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2636                 }
2637 err:
2638         if (x != NULL) X509_free(x);
2639         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
2640         return(ret);
2641         }
2642
2643 int ssl3_send_server_certificate(SSL *s)
2644         {
2645         unsigned long l;
2646         X509 *x;
2647
2648         if (s->state == SSL3_ST_SW_CERT_A)
2649                 {
2650                 x=ssl_get_server_send_cert(s);
2651                 if (x == NULL &&
2652                         /* VRS: allow null cert if auth == KRB5 */
2653                         (s->s3->tmp.new_cipher->algorithms
2654                                 & (SSL_MKEY_MASK|SSL_AUTH_MASK))
2655                         != (SSL_aKRB5|SSL_kKRB5))
2656                         {
2657                         SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
2658                         return(0);
2659                         }
2660
2661                 l=ssl3_output_cert_chain(s,x);
2662                 s->state=SSL3_ST_SW_CERT_B;
2663                 s->init_num=(int)l;
2664                 s->init_off=0;
2665                 }
2666
2667         /* SSL3_ST_SW_CERT_B */
2668         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2669         }
2670
2671
2672 #ifndef OPENSSL_NO_ECDH
2673 /* This is the complement of curve_id2nid in s3_clnt.c. */
2674 static int nid2curve_id(int nid)
2675 {
2676         /* ECC curves from draft-ietf-tls-ecc-01.txt (Mar 15, 2001)
2677          * (no changes in draft-ietf-tls-ecc-03.txt [June 2003]) */
2678         switch (nid) {
2679         case NID_sect163k1: /* sect163k1 (1) */
2680                 return 1;
2681         case NID_sect163r1: /* sect163r1 (2) */
2682                 return 2;
2683         case NID_sect163r2: /* sect163r2 (3) */
2684                 return 3;
2685         case NID_sect193r1: /* sect193r1 (4) */ 
2686                 return 4;
2687         case NID_sect193r2: /* sect193r2 (5) */ 
2688                 return 5;
2689         case NID_sect233k1: /* sect233k1 (6) */
2690                 return 6;
2691         case NID_sect233r1: /* sect233r1 (7) */ 
2692                 return 7;
2693         case NID_sect239k1: /* sect239k1 (8) */ 
2694                 return 8;
2695         case NID_sect283k1: /* sect283k1 (9) */
2696                 return 9;
2697         case NID_sect283r1: /* sect283r1 (10) */ 
2698                 return 10;
2699         case NID_sect409k1: /* sect409k1 (11) */ 
2700                 return 11;
2701         case NID_sect409r1: /* sect409r1 (12) */
2702                 return 12;
2703         case NID_sect571k1: /* sect571k1 (13) */ 
2704                 return 13;
2705         case NID_sect571r1: /* sect571r1 (14) */ 
2706                 return 14;
2707         case NID_secp160k1: /* secp160k1 (15) */
2708                 return 15;
2709         case NID_secp160r1: /* secp160r1 (16) */ 
2710                 return 16;
2711         case NID_secp160r2: /* secp160r2 (17) */ 
2712                 return 17;
2713         case NID_secp192k1: /* secp192k1 (18) */
2714                 return 18;
2715         case NID_X9_62_prime192v1: /* secp192r1 (19) */ 
2716                 return 19;
2717         case NID_secp224k1: /* secp224k1 (20) */ 
2718                 return 20;
2719         case NID_secp224r1: /* secp224r1 (21) */
2720                 return 21;
2721         case NID_secp256k1: /* secp256k1 (22) */ 
2722                 return 22;
2723         case NID_X9_62_prime256v1: /* secp256r1 (23) */ 
2724                 return 23;
2725         case NID_secp384r1: /* secp384r1 (24) */
2726                 return 24;
2727         case NID_secp521r1:  /* secp521r1 (25) */       
2728                 return 25;
2729         default:
2730                 return 0;
2731         }
2732 }
2733 #endif
2734 #ifndef OPENSSL_NO_TLSEXT
2735 int ssl3_send_newsession_ticket(SSL *s)
2736         {
2737         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
2738                 {
2739                 unsigned char *p, *senc, *macstart;
2740                 int len, slen;
2741                 unsigned int hlen;
2742                 EVP_CIPHER_CTX ctx;
2743                 HMAC_CTX hctx;
2744                 SSL_CTX *tctx = s->initial_ctx;
2745                 unsigned char iv[EVP_MAX_IV_LENGTH];
2746                 unsigned char key_name[16];
2747
2748                 /* get session encoding length */
2749                 slen = i2d_SSL_SESSION(s->session, NULL);
2750                 /* Some length values are 16 bits, so forget it if session is
2751                  * too long
2752                  */
2753                 if (slen > 0xFF00)
2754                         return -1;
2755                 /* Grow buffer if need be: the length calculation is as
2756                  * follows 1 (size of message name) + 3 (message length
2757                  * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
2758                  * 16 (key name) + max_iv_len (iv length) +
2759                  * session_length + max_enc_block_size (max encrypted session
2760                  * length) + max_md_size (HMAC).
2761                  */
2762                 if (!BUF_MEM_grow(s->init_buf,
2763                         26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
2764                         EVP_MAX_MD_SIZE + slen))
2765                         return -1;
2766                 senc = OPENSSL_malloc(slen);
2767                 if (!senc)
2768                         return -1;
2769                 p = senc;
2770                 i2d_SSL_SESSION(s->session, &p);
2771
2772                 p=(unsigned char *)s->init_buf->data;
2773                 /* do the header */
2774                 *(p++)=SSL3_MT_NEWSESSION_TICKET;
2775                 /* Skip message length for now */
2776                 p += 3;
2777                 EVP_CIPHER_CTX_init(&ctx);
2778                 HMAC_CTX_init(&hctx);
2779                 /* Initialize HMAC and cipher contexts. If callback present
2780                  * it does all the work otherwise use generated values
2781                  * from parent ctx.
2782                  */
2783                 if (tctx->tlsext_ticket_key_cb)
2784                         {
2785                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
2786                                                          &hctx, 1) < 0)
2787                                 {
2788                                 OPENSSL_free(senc);
2789                                 return -1;
2790                                 }
2791                         }
2792                 else
2793                         {
2794                         RAND_pseudo_bytes(iv, 16);
2795                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
2796                                         tctx->tlsext_tick_aes_key, iv);
2797                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
2798                                         tlsext_tick_md(), NULL);
2799                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
2800                         }
2801                 l2n(s->session->tlsext_tick_lifetime_hint, p);
2802                 /* Skip ticket length for now */
2803                 p += 2;
2804                 /* Output key name */
2805                 macstart = p;
2806                 memcpy(p, key_name, 16);
2807                 p += 16;
2808                 /* output IV */
2809                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
2810                 p += EVP_CIPHER_CTX_iv_length(&ctx);
2811                 /* Encrypt session data */
2812                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
2813                 p += len;
2814                 EVP_EncryptFinal(&ctx, p, &len);
2815                 p += len;
2816                 EVP_CIPHER_CTX_cleanup(&ctx);
2817
2818                 HMAC_Update(&hctx, macstart, p - macstart);
2819                 HMAC_Final(&hctx, p, &hlen);
2820                 HMAC_CTX_cleanup(&hctx);
2821
2822                 p += hlen;
2823                 /* Now write out lengths: p points to end of data written */
2824                 /* Total length */
2825                 len = p - (unsigned char *)s->init_buf->data;
2826                 p=(unsigned char *)s->init_buf->data + 1;
2827                 l2n3(len - 4, p); /* Message length */
2828                 p += 4;
2829                 s2n(len - 10, p);  /* Ticket length */
2830
2831                 /* number of bytes to write */
2832                 s->init_num= len;
2833                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
2834                 s->init_off=0;
2835                 OPENSSL_free(senc);
2836                 }
2837
2838         /* SSL3_ST_SW_SESSION_TICKET_B */
2839         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2840         }
2841
2842 int ssl3_send_cert_status(SSL *s)
2843         {
2844         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
2845                 {
2846                 unsigned char *p;
2847                 /* Grow buffer if need be: the length calculation is as
2848                  * follows 1 (message type) + 3 (message length) +
2849                  * 1 (ocsp response type) + 3 (ocsp response length)
2850                  * + (ocsp response)
2851                  */
2852                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
2853                         return -1;
2854
2855                 p=(unsigned char *)s->init_buf->data;
2856
2857                 /* do the header */
2858                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
2859                 /* message length */
2860                 l2n3(s->tlsext_ocsp_resplen + 4, p);
2861                 /* status type */
2862                 *(p++)= s->tlsext_status_type;
2863                 /* length of OCSP response */
2864                 l2n3(s->tlsext_ocsp_resplen, p);
2865                 /* actual response */
2866                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
2867                 /* number of bytes to write */
2868                 s->init_num = 8 + s->tlsext_ocsp_resplen;
2869                 s->state=SSL3_ST_SW_CERT_STATUS_B;
2870                 s->init_off = 0;
2871                 }
2872
2873         /* SSL3_ST_SW_CERT_STATUS_B */
2874         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2875         }
2876 #endif