]> CyberLeo.Net >> Repos - FreeBSD/stable/9.git/blob - crypto/openssl/ssl/s3_srvr.c
MFC: r237657, r237658, r237666
[FreeBSD/stable/9.git] / crypto / openssl / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124
125 #define REUSE_CIPHER_BUG
126 #define NETSCAPE_HANG_BUG
127
128 #include <stdio.h>
129 #include "ssl_locl.h"
130 #include "kssl_lcl.h"
131 #include <openssl/buffer.h>
132 #include <openssl/rand.h>
133 #include <openssl/objects.h>
134 #include <openssl/evp.h>
135 #include <openssl/hmac.h>
136 #include <openssl/x509.h>
137 #ifndef OPENSSL_NO_DH
138 #include <openssl/dh.h>
139 #endif
140 #include <openssl/bn.h>
141 #ifndef OPENSSL_NO_KRB5
142 #include <openssl/krb5_asn.h>
143 #endif
144 #include <openssl/md5.h>
145
146 static SSL_METHOD *ssl3_get_server_method(int ver);
147 #ifndef OPENSSL_NO_ECDH
148 static int nid2curve_id(int nid);
149 #endif
150
151 static SSL_METHOD *ssl3_get_server_method(int ver)
152         {
153         if (ver == SSL3_VERSION)
154                 return(SSLv3_server_method());
155         else
156                 return(NULL);
157         }
158
159 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
160                         ssl3_accept,
161                         ssl_undefined_function,
162                         ssl3_get_server_method)
163
164 int ssl3_accept(SSL *s)
165         {
166         BUF_MEM *buf;
167         unsigned long l,Time=(unsigned long)time(NULL);
168         void (*cb)(const SSL *ssl,int type,int val)=NULL;
169         int ret= -1;
170         int new_state,state,skip=0;
171
172         RAND_add(&Time,sizeof(Time),0);
173         ERR_clear_error();
174         clear_sys_error();
175
176         if (s->info_callback != NULL)
177                 cb=s->info_callback;
178         else if (s->ctx->info_callback != NULL)
179                 cb=s->ctx->info_callback;
180
181         /* init things to blank */
182         s->in_handshake++;
183         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
184
185         if (s->cert == NULL)
186                 {
187                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
188                 return(-1);
189                 }
190
191         for (;;)
192                 {
193                 state=s->state;
194
195                 switch (s->state)
196                         {
197                 case SSL_ST_RENEGOTIATE:
198                         s->new_session=1;
199                         /* s->state=SSL_ST_ACCEPT; */
200
201                 case SSL_ST_BEFORE:
202                 case SSL_ST_ACCEPT:
203                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
204                 case SSL_ST_OK|SSL_ST_ACCEPT:
205
206                         s->server=1;
207                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
208
209                         if ((s->version>>8) != 3)
210                                 {
211                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
212                                 return -1;
213                                 }
214                         s->type=SSL_ST_ACCEPT;
215
216                         if (s->init_buf == NULL)
217                                 {
218                                 if ((buf=BUF_MEM_new()) == NULL)
219                                         {
220                                         ret= -1;
221                                         goto end;
222                                         }
223                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
224                                         {
225                                         ret= -1;
226                                         goto end;
227                                         }
228                                 s->init_buf=buf;
229                                 }
230
231                         if (!ssl3_setup_buffers(s))
232                                 {
233                                 ret= -1;
234                                 goto end;
235                                 }
236
237                         s->init_num=0;
238                         s->s3->flags &= ~SSL3_FLAGS_SGC_RESTART_DONE;
239
240                         if (s->state != SSL_ST_RENEGOTIATE)
241                                 {
242                                 /* Ok, we now need to push on a buffering BIO so that
243                                  * the output is sent in a way that TCP likes :-)
244                                  */
245                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
246                                 
247                                 ssl3_init_finished_mac(s);
248                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
249                                 s->ctx->stats.sess_accept++;
250                                 }
251                         else if (!s->s3->send_connection_binding &&
252                                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
253                                 {
254                                 /* Server attempting to renegotiate with
255                                  * client that doesn't support secure
256                                  * renegotiation.
257                                  */
258                                 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
259                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
260                                 ret = -1;
261                                 goto end;
262                                 }
263                         else
264                                 {
265                                 /* s->state == SSL_ST_RENEGOTIATE,
266                                  * we will just send a HelloRequest */
267                                 s->ctx->stats.sess_accept_renegotiate++;
268                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
269                                 }
270                         break;
271
272                 case SSL3_ST_SW_HELLO_REQ_A:
273                 case SSL3_ST_SW_HELLO_REQ_B:
274
275                         s->shutdown=0;
276                         ret=ssl3_send_hello_request(s);
277                         if (ret <= 0) goto end;
278                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
279                         s->state=SSL3_ST_SW_FLUSH;
280                         s->init_num=0;
281
282                         ssl3_init_finished_mac(s);
283                         break;
284
285                 case SSL3_ST_SW_HELLO_REQ_C:
286                         s->state=SSL_ST_OK;
287                         break;
288
289                 case SSL3_ST_SR_CLNT_HELLO_A:
290                 case SSL3_ST_SR_CLNT_HELLO_B:
291                 case SSL3_ST_SR_CLNT_HELLO_C:
292
293                         s->shutdown=0;
294                         ret=ssl3_get_client_hello(s);
295                         if (ret <= 0) goto end;
296                         s->new_session = 2;
297                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
298                         s->init_num=0;
299                         break;
300
301                 case SSL3_ST_SW_SRVR_HELLO_A:
302                 case SSL3_ST_SW_SRVR_HELLO_B:
303                         ret=ssl3_send_server_hello(s);
304                         if (ret <= 0) goto end;
305 #ifndef OPENSSL_NO_TLSEXT
306                         if (s->hit)
307                                 {
308                                 if (s->tlsext_ticket_expected)
309                                         s->state=SSL3_ST_SW_SESSION_TICKET_A;
310                                 else
311                                         s->state=SSL3_ST_SW_CHANGE_A;
312                                 }
313 #else
314                         if (s->hit)
315                                         s->state=SSL3_ST_SW_CHANGE_A;
316 #endif
317                         else
318                                 s->state=SSL3_ST_SW_CERT_A;
319                         s->init_num=0;
320                         break;
321
322                 case SSL3_ST_SW_CERT_A:
323                 case SSL3_ST_SW_CERT_B:
324                         /* Check if it is anon DH or anon ECDH or KRB5 */
325                         if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL)
326                                 && !(s->s3->tmp.new_cipher->algorithms & SSL_aKRB5))
327                                 {
328                                 ret=ssl3_send_server_certificate(s);
329                                 if (ret <= 0) goto end;
330 #ifndef OPENSSL_NO_TLSEXT
331                                 if (s->tlsext_status_expected)
332                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
333                                 else
334                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
335                                 }
336                         else
337                                 {
338                                 skip = 1;
339                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
340                                 }
341 #else
342                                 }
343                         else
344                                 skip=1;
345
346                         s->state=SSL3_ST_SW_KEY_EXCH_A;
347 #endif
348                         s->init_num=0;
349                         break;
350
351                 case SSL3_ST_SW_KEY_EXCH_A:
352                 case SSL3_ST_SW_KEY_EXCH_B:
353                         l=s->s3->tmp.new_cipher->algorithms;
354
355                         /* clear this, it may get reset by
356                          * send_server_key_exchange */
357                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
358 #ifndef OPENSSL_NO_KRB5
359                                 && !(l & SSL_KRB5)
360 #endif /* OPENSSL_NO_KRB5 */
361                                 )
362                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
363                                  * even when forbidden by protocol specs
364                                  * (handshake may fail as clients are not required to
365                                  * be able to handle this) */
366                                 s->s3->tmp.use_rsa_tmp=1;
367                         else
368                                 s->s3->tmp.use_rsa_tmp=0;
369
370
371                         /* only send if a DH key exchange, fortezza or
372                          * RSA but we have a sign only certificate
373                          *
374                          * For ECC ciphersuites, we send a serverKeyExchange
375                          * message only if the cipher suite is either
376                          * ECDH-anon or ECDHE. In other cases, the
377                          * server certificate contains the server's 
378                          * public key for key exchange.
379                          */
380                         if (s->s3->tmp.use_rsa_tmp
381                             || (l & SSL_kECDHE)
382                             || (l & (SSL_DH|SSL_kFZA))
383                             || ((l & SSL_kRSA)
384                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
385                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
386                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
387                                         )
388                                     )
389                                 )
390                             )
391                                 {
392                                 ret=ssl3_send_server_key_exchange(s);
393                                 if (ret <= 0) goto end;
394                                 }
395                         else
396                                 skip=1;
397
398                         s->state=SSL3_ST_SW_CERT_REQ_A;
399                         s->init_num=0;
400                         break;
401
402                 case SSL3_ST_SW_CERT_REQ_A:
403                 case SSL3_ST_SW_CERT_REQ_B:
404                         if (/* don't request cert unless asked for it: */
405                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
406                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
407                                  * don't request cert during re-negotiation: */
408                                 ((s->session->peer != NULL) &&
409                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
410                                 /* never request cert in anonymous ciphersuites
411                                  * (see section "Certificate request" in SSL 3 drafts
412                                  * and in RFC 2246): */
413                                 ((s->s3->tmp.new_cipher->algorithms & SSL_aNULL) &&
414                                  /* ... except when the application insists on verification
415                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
416                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
417                                  /* never request cert in Kerberos ciphersuites */
418                                 (s->s3->tmp.new_cipher->algorithms & SSL_aKRB5))
419                                 {
420                                 /* no cert request */
421                                 skip=1;
422                                 s->s3->tmp.cert_request=0;
423                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
424                                 }
425                         else
426                                 {
427                                 s->s3->tmp.cert_request=1;
428                                 ret=ssl3_send_certificate_request(s);
429                                 if (ret <= 0) goto end;
430 #ifndef NETSCAPE_HANG_BUG
431                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
432 #else
433                                 s->state=SSL3_ST_SW_FLUSH;
434                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
435 #endif
436                                 s->init_num=0;
437                                 }
438                         break;
439
440                 case SSL3_ST_SW_SRVR_DONE_A:
441                 case SSL3_ST_SW_SRVR_DONE_B:
442                         ret=ssl3_send_server_done(s);
443                         if (ret <= 0) goto end;
444                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
445                         s->state=SSL3_ST_SW_FLUSH;
446                         s->init_num=0;
447                         break;
448                 
449                 case SSL3_ST_SW_FLUSH:
450
451                         /* This code originally checked to see if
452                          * any data was pending using BIO_CTRL_INFO
453                          * and then flushed. This caused problems
454                          * as documented in PR#1939. The proposed
455                          * fix doesn't completely resolve this issue
456                          * as buggy implementations of BIO_CTRL_PENDING
457                          * still exist. So instead we just flush
458                          * unconditionally.
459                          */
460
461                         s->rwstate=SSL_WRITING;
462                         if (BIO_flush(s->wbio) <= 0)
463                                 {
464                                 ret= -1;
465                                 goto end;
466                                 }
467                         s->rwstate=SSL_NOTHING;
468
469                         s->state=s->s3->tmp.next_state;
470                         break;
471
472                 case SSL3_ST_SR_CERT_A:
473                 case SSL3_ST_SR_CERT_B:
474                         /* Check for second client hello (MS SGC) */
475                         ret = ssl3_check_client_hello(s);
476                         if (ret <= 0)
477                                 goto end;
478                         if (ret == 2)
479                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
480                         else {
481                                 if (s->s3->tmp.cert_request)
482                                         {
483                                         ret=ssl3_get_client_certificate(s);
484                                         if (ret <= 0) goto end;
485                                         }
486                                 s->init_num=0;
487                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
488                         }
489                         break;
490
491                 case SSL3_ST_SR_KEY_EXCH_A:
492                 case SSL3_ST_SR_KEY_EXCH_B:
493                         ret=ssl3_get_client_key_exchange(s);
494                         if (ret <= 0) 
495                                 goto end;
496                         if (ret == 2)
497                                 {
498                                 /* For the ECDH ciphersuites when
499                                  * the client sends its ECDH pub key in
500                                  * a certificate, the CertificateVerify
501                                  * message is not sent.
502                                  */
503                                 s->state=SSL3_ST_SR_FINISHED_A;
504                                 s->init_num = 0;
505                                 }
506                         else   
507                                 {
508                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
509                                 s->init_num=0;
510
511                                 /* We need to get hashes here so if there is
512                                  * a client cert, it can be verified
513                                  */ 
514                                 s->method->ssl3_enc->cert_verify_mac(s,
515                                     &(s->s3->finish_dgst1),
516                                     &(s->s3->tmp.cert_verify_md[0]));
517                                 s->method->ssl3_enc->cert_verify_mac(s,
518                                     &(s->s3->finish_dgst2),
519                                     &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
520                                 }
521                         break;
522
523                 case SSL3_ST_SR_CERT_VRFY_A:
524                 case SSL3_ST_SR_CERT_VRFY_B:
525
526                         /* we should decide if we expected this one */
527                         ret=ssl3_get_cert_verify(s);
528                         if (ret <= 0) goto end;
529
530                         s->state=SSL3_ST_SR_FINISHED_A;
531                         s->init_num=0;
532                         break;
533
534                 case SSL3_ST_SR_FINISHED_A:
535                 case SSL3_ST_SR_FINISHED_B:
536                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
537                                 SSL3_ST_SR_FINISHED_B);
538                         if (ret <= 0) goto end;
539                         if (s->hit)
540                                 s->state=SSL_ST_OK;
541 #ifndef OPENSSL_NO_TLSEXT
542                         else if (s->tlsext_ticket_expected)
543                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
544 #endif
545                         else
546                                 s->state=SSL3_ST_SW_CHANGE_A;
547                         s->init_num=0;
548                         break;
549
550 #ifndef OPENSSL_NO_TLSEXT
551                 case SSL3_ST_SW_SESSION_TICKET_A:
552                 case SSL3_ST_SW_SESSION_TICKET_B:
553                         ret=ssl3_send_newsession_ticket(s);
554                         if (ret <= 0) goto end;
555                         s->state=SSL3_ST_SW_CHANGE_A;
556                         s->init_num=0;
557                         break;
558
559                 case SSL3_ST_SW_CERT_STATUS_A:
560                 case SSL3_ST_SW_CERT_STATUS_B:
561                         ret=ssl3_send_cert_status(s);
562                         if (ret <= 0) goto end;
563                         s->state=SSL3_ST_SW_KEY_EXCH_A;
564                         s->init_num=0;
565                         break;
566
567 #endif
568
569                 case SSL3_ST_SW_CHANGE_A:
570                 case SSL3_ST_SW_CHANGE_B:
571
572                         s->session->cipher=s->s3->tmp.new_cipher;
573                         if (!s->method->ssl3_enc->setup_key_block(s))
574                                 { ret= -1; goto end; }
575
576                         ret=ssl3_send_change_cipher_spec(s,
577                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
578
579                         if (ret <= 0) goto end;
580                         s->state=SSL3_ST_SW_FINISHED_A;
581                         s->init_num=0;
582
583                         if (!s->method->ssl3_enc->change_cipher_state(s,
584                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
585                                 {
586                                 ret= -1;
587                                 goto end;
588                                 }
589
590                         break;
591
592                 case SSL3_ST_SW_FINISHED_A:
593                 case SSL3_ST_SW_FINISHED_B:
594                         ret=ssl3_send_finished(s,
595                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
596                                 s->method->ssl3_enc->server_finished_label,
597                                 s->method->ssl3_enc->server_finished_label_len);
598                         if (ret <= 0) goto end;
599                         s->state=SSL3_ST_SW_FLUSH;
600                         if (s->hit)
601                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
602                         else
603                                 s->s3->tmp.next_state=SSL_ST_OK;
604                         s->init_num=0;
605                         break;
606
607                 case SSL_ST_OK:
608                         /* clean a few things up */
609                         ssl3_cleanup_key_block(s);
610
611                         BUF_MEM_free(s->init_buf);
612                         s->init_buf=NULL;
613
614                         /* remove buffering on output */
615                         ssl_free_wbio_buffer(s);
616
617                         s->init_num=0;
618
619                         if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
620                                 {
621                                 /* actually not necessarily a 'new' session unless
622                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
623                                 
624                                 s->new_session=0;
625                                 
626                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
627                                 
628                                 s->ctx->stats.sess_accept_good++;
629                                 /* s->server=1; */
630                                 s->handshake_func=ssl3_accept;
631
632                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
633                                 }
634                         
635                         ret = 1;
636                         goto end;
637                         /* break; */
638
639                 default:
640                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
641                         ret= -1;
642                         goto end;
643                         /* break; */
644                         }
645                 
646                 if (!s->s3->tmp.reuse_message && !skip)
647                         {
648                         if (s->debug)
649                                 {
650                                 if ((ret=BIO_flush(s->wbio)) <= 0)
651                                         goto end;
652                                 }
653
654
655                         if ((cb != NULL) && (s->state != state))
656                                 {
657                                 new_state=s->state;
658                                 s->state=state;
659                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
660                                 s->state=new_state;
661                                 }
662                         }
663                 skip=0;
664                 }
665 end:
666         /* BIO_flush(s->wbio); */
667
668         s->in_handshake--;
669         if (cb != NULL)
670                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
671         return(ret);
672         }
673
674 int ssl3_send_hello_request(SSL *s)
675         {
676         unsigned char *p;
677
678         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
679                 {
680                 p=(unsigned char *)s->init_buf->data;
681                 *(p++)=SSL3_MT_HELLO_REQUEST;
682                 *(p++)=0;
683                 *(p++)=0;
684                 *(p++)=0;
685
686                 s->state=SSL3_ST_SW_HELLO_REQ_B;
687                 /* number of bytes to write */
688                 s->init_num=4;
689                 s->init_off=0;
690                 }
691
692         /* SSL3_ST_SW_HELLO_REQ_B */
693         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
694         }
695
696 int ssl3_check_client_hello(SSL *s)
697         {
698         int ok;
699         long n;
700
701         /* this function is called when we really expect a Certificate message,
702          * so permit appropriate message length */
703         n=s->method->ssl_get_message(s,
704                 SSL3_ST_SR_CERT_A,
705                 SSL3_ST_SR_CERT_B,
706                 -1,
707                 s->max_cert_list,
708                 &ok);
709         if (!ok) return((int)n);
710         s->s3->tmp.reuse_message = 1;
711         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
712                 {
713                 /* We only allow the client to restart the handshake once per
714                  * negotiation. */
715                 if (s->s3->flags & SSL3_FLAGS_SGC_RESTART_DONE)
716                         {
717                         SSLerr(SSL_F_SSL3_CHECK_CLIENT_HELLO, SSL_R_MULTIPLE_SGC_RESTARTS);
718                         return -1;
719                         }
720                 /* Throw away what we have done so far in the current handshake,
721                  * which will now be aborted. (A full SSL_clear would be too much.) */
722 #ifndef OPENSSL_NO_DH
723                 if (s->s3->tmp.dh != NULL)
724                         {
725                         DH_free(s->s3->tmp.dh);
726                         s->s3->tmp.dh = NULL;
727                         }
728 #endif
729 #ifndef OPENSSL_NO_ECDH
730                 if (s->s3->tmp.ecdh != NULL)
731                         {
732                         EC_KEY_free(s->s3->tmp.ecdh);
733                         s->s3->tmp.ecdh = NULL;
734                         }
735 #endif
736                 s->s3->flags |= SSL3_FLAGS_SGC_RESTART_DONE;
737                 return 2;
738                 }
739         return 1;
740 }
741
742 int ssl3_get_client_hello(SSL *s)
743         {
744         int i,j,ok,al,ret= -1;
745         unsigned int cookie_len;
746         long n;
747         unsigned long id;
748         unsigned char *p,*d,*q;
749         SSL_CIPHER *c;
750 #ifndef OPENSSL_NO_COMP
751         SSL_COMP *comp=NULL;
752 #endif
753         STACK_OF(SSL_CIPHER) *ciphers=NULL;
754
755         /* We do this so that we will respond with our native type.
756          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
757          * This down switching should be handled by a different method.
758          * If we are SSLv3, we will respond with SSLv3, even if prompted with
759          * TLSv1.
760          */
761         if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
762                 {
763                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
764                 }
765         s->first_packet=1;
766         n=s->method->ssl_get_message(s,
767                 SSL3_ST_SR_CLNT_HELLO_B,
768                 SSL3_ST_SR_CLNT_HELLO_C,
769                 SSL3_MT_CLIENT_HELLO,
770                 SSL3_RT_MAX_PLAIN_LENGTH,
771                 &ok);
772
773         if (!ok) return((int)n);
774         s->first_packet=0;
775         d=p=(unsigned char *)s->init_msg;
776
777         /* use version from inside client hello, not from record header
778          * (may differ: see RFC 2246, Appendix E, second paragraph) */
779         s->client_version=(((int)p[0])<<8)|(int)p[1];
780         p+=2;
781
782         if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
783             (s->version != DTLS1_VERSION && s->client_version < s->version))
784                 {
785                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
786                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR) 
787                         {
788                         /* similar to ssl3_get_record, send alert using remote version number */
789                         s->version = s->client_version;
790                         }
791                 al = SSL_AD_PROTOCOL_VERSION;
792                 goto f_err;
793                 }
794
795         /* If we require cookies and this ClientHello doesn't
796          * contain one, just return since we do not want to
797          * allocate any memory yet. So check cookie length...
798          */
799         if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
800                 {
801                 unsigned int session_length, cookie_length;
802                 
803                 session_length = *(p + SSL3_RANDOM_SIZE);
804                 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
805
806                 if (cookie_length == 0)
807                         return 1;
808                 }
809
810         /* load the client random */
811         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
812         p+=SSL3_RANDOM_SIZE;
813
814         /* get the session-id */
815         j= *(p++);
816
817         s->hit=0;
818         /* Versions before 0.9.7 always allow session reuse during renegotiation
819          * (i.e. when s->new_session is true), option
820          * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
821          * Maybe this optional behaviour should always have been the default,
822          * but we cannot safely change the default behaviour (or new applications
823          * might be written that become totally unsecure when compiled with
824          * an earlier library version)
825          */
826         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
827                 {
828                 if (!ssl_get_new_session(s,1))
829                         goto err;
830                 }
831         else
832                 {
833                 i=ssl_get_prev_session(s, p, j, d + n);
834                 if (i == 1)
835                         { /* previous session */
836                         s->hit=1;
837                         }
838                 else if (i == -1)
839                         goto err;
840                 else /* i == 0 */
841                         {
842                         if (!ssl_get_new_session(s,1))
843                                 goto err;
844                         }
845                 }
846
847         p+=j;
848
849         if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
850                 {
851                 /* cookie stuff */
852                 cookie_len = *(p++);
853
854                 /* 
855                  * The ClientHello may contain a cookie even if the
856                  * HelloVerify message has not been sent--make sure that it
857                  * does not cause an overflow.
858                  */
859                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
860                         {
861                         /* too much data */
862                         al = SSL_AD_DECODE_ERROR;
863                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
864                         goto f_err;
865                         }
866
867                 /* verify the cookie if appropriate option is set. */
868                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
869                         cookie_len > 0)
870                         {
871                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
872
873                         if ( s->ctx->app_verify_cookie_cb != NULL)
874                                 {
875                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
876                                         cookie_len) == 0)
877                                         {
878                                         al=SSL_AD_HANDSHAKE_FAILURE;
879                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
880                                                 SSL_R_COOKIE_MISMATCH);
881                                         goto f_err;
882                                         }
883                                 /* else cookie verification succeeded */
884                                 }
885                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
886                                                   s->d1->cookie_len) != 0) /* default verification */
887                                 {
888                                         al=SSL_AD_HANDSHAKE_FAILURE;
889                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
890                                                 SSL_R_COOKIE_MISMATCH);
891                                         goto f_err;
892                                 }
893
894                         ret = 2;
895                         }
896
897                 p += cookie_len;
898                 }
899
900         n2s(p,i);
901         if ((i == 0) && (j != 0))
902                 {
903                 /* we need a cipher if we are not resuming a session */
904                 al=SSL_AD_ILLEGAL_PARAMETER;
905                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
906                 goto f_err;
907                 }
908         if ((p+i) >= (d+n))
909                 {
910                 /* not enough data */
911                 al=SSL_AD_DECODE_ERROR;
912                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
913                 goto f_err;
914                 }
915         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
916                 == NULL))
917                 {
918                 goto err;
919                 }
920         p+=i;
921
922         /* If it is a hit, check that the cipher is in the list */
923         if ((s->hit) && (i > 0))
924                 {
925                 j=0;
926                 id=s->session->cipher->id;
927
928 #ifdef CIPHER_DEBUG
929                 printf("client sent %d ciphers\n",sk_num(ciphers));
930 #endif
931                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
932                         {
933                         c=sk_SSL_CIPHER_value(ciphers,i);
934 #ifdef CIPHER_DEBUG
935                         printf("client [%2d of %2d]:%s\n",
936                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
937 #endif
938                         if (c->id == id)
939                                 {
940                                 j=1;
941                                 break;
942                                 }
943                         }
944 /* Disabled because it can be used in a ciphersuite downgrade
945  * attack: CVE-2010-4180.
946  */
947 #if 0
948                 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
949                         {
950                         /* Special case as client bug workaround: the previously used cipher may
951                          * not be in the current list, the client instead might be trying to
952                          * continue using a cipher that before wasn't chosen due to server
953                          * preferences.  We'll have to reject the connection if the cipher is not
954                          * enabled, though. */
955                         c = sk_SSL_CIPHER_value(ciphers, 0);
956                         if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
957                                 {
958                                 s->session->cipher = c;
959                                 j = 1;
960                                 }
961                         }
962 #endif
963                 if (j == 0)
964                         {
965                         /* we need to have the cipher in the cipher
966                          * list if we are asked to reuse it */
967                         al=SSL_AD_ILLEGAL_PARAMETER;
968                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
969                         goto f_err;
970                         }
971                 }
972
973         /* compression */
974         i= *(p++);
975         if ((p+i) > (d+n))
976                 {
977                 /* not enough data */
978                 al=SSL_AD_DECODE_ERROR;
979                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
980                 goto f_err;
981                 }
982         q=p;
983         for (j=0; j<i; j++)
984                 {
985                 if (p[j] == 0) break;
986                 }
987
988         p+=i;
989         if (j >= i)
990                 {
991                 /* no compress */
992                 al=SSL_AD_DECODE_ERROR;
993                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
994                 goto f_err;
995                 }
996
997 #ifndef OPENSSL_NO_TLSEXT
998         /* TLS extensions*/
999         if (s->version >= SSL3_VERSION)
1000                 {
1001                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
1002                         {
1003                         /* 'al' set by ssl_parse_clienthello_tlsext */
1004                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1005                         goto f_err;
1006                         }
1007                 }
1008                 if (ssl_check_clienthello_tlsext(s) <= 0) {
1009                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
1010                         goto err;
1011                 }
1012 #endif
1013         /* Worst case, we will use the NULL compression, but if we have other
1014          * options, we will now look for them.  We have i-1 compression
1015          * algorithms from the client, starting at q. */
1016         s->s3->tmp.new_compression=NULL;
1017 #ifndef OPENSSL_NO_COMP
1018         if (s->ctx->comp_methods != NULL)
1019                 { /* See if we have a match */
1020                 int m,nn,o,v,done=0;
1021
1022                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1023                 for (m=0; m<nn; m++)
1024                         {
1025                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1026                         v=comp->id;
1027                         for (o=0; o<i; o++)
1028                                 {
1029                                 if (v == q[o])
1030                                         {
1031                                         done=1;
1032                                         break;
1033                                         }
1034                                 }
1035                         if (done) break;
1036                         }
1037                 if (done)
1038                         s->s3->tmp.new_compression=comp;
1039                 else
1040                         comp=NULL;
1041                 }
1042 #endif
1043
1044         /* TLS does not mind if there is extra stuff */
1045 #if 0   /* SSL 3.0 does not mind either, so we should disable this test
1046          * (was enabled in 0.9.6d through 0.9.6j and 0.9.7 through 0.9.7b,
1047          * in earlier SSLeay/OpenSSL releases this test existed but was buggy) */
1048         if (s->version == SSL3_VERSION)
1049                 {
1050                 if (p < (d+n))
1051                         {
1052                         /* wrong number of bytes,
1053                          * there could be more to follow */
1054                         al=SSL_AD_DECODE_ERROR;
1055                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1056                         goto f_err;
1057                         }
1058                 }
1059 #endif
1060
1061         /* Given s->session->ciphers and SSL_get_ciphers, we must
1062          * pick a cipher */
1063
1064         if (!s->hit)
1065                 {
1066 #ifdef OPENSSL_NO_COMP
1067                 s->session->compress_meth=0;
1068 #else
1069                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1070 #endif
1071                 if (s->session->ciphers != NULL)
1072                         sk_SSL_CIPHER_free(s->session->ciphers);
1073                 s->session->ciphers=ciphers;
1074                 if (ciphers == NULL)
1075                         {
1076                         al=SSL_AD_ILLEGAL_PARAMETER;
1077                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1078                         goto f_err;
1079                         }
1080                 ciphers=NULL;
1081                 c=ssl3_choose_cipher(s,s->session->ciphers,
1082                                      SSL_get_ciphers(s));
1083
1084                 if (c == NULL)
1085                         {
1086                         al=SSL_AD_HANDSHAKE_FAILURE;
1087                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1088                         goto f_err;
1089                         }
1090                 s->s3->tmp.new_cipher=c;
1091                 }
1092         else
1093                 {
1094                 /* Session-id reuse */
1095 #ifdef REUSE_CIPHER_BUG
1096                 STACK_OF(SSL_CIPHER) *sk;
1097                 SSL_CIPHER *nc=NULL;
1098                 SSL_CIPHER *ec=NULL;
1099
1100                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1101                         {
1102                         sk=s->session->ciphers;
1103                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1104                                 {
1105                                 c=sk_SSL_CIPHER_value(sk,i);
1106                                 if (c->algorithms & SSL_eNULL)
1107                                         nc=c;
1108                                 if (SSL_C_IS_EXPORT(c))
1109                                         ec=c;
1110                                 }
1111                         if (nc != NULL)
1112                                 s->s3->tmp.new_cipher=nc;
1113                         else if (ec != NULL)
1114                                 s->s3->tmp.new_cipher=ec;
1115                         else
1116                                 s->s3->tmp.new_cipher=s->session->cipher;
1117                         }
1118                 else
1119 #endif
1120                 s->s3->tmp.new_cipher=s->session->cipher;
1121                 }
1122         
1123         /* we now have the following setup. 
1124          * client_random
1125          * cipher_list          - our prefered list of ciphers
1126          * ciphers              - the clients prefered list of ciphers
1127          * compression          - basically ignored right now
1128          * ssl version is set   - sslv3
1129          * s->session           - The ssl session has been setup.
1130          * s->hit               - session reuse flag
1131          * s->tmp.new_cipher    - the new cipher to use.
1132          */
1133
1134         if (ret < 0) ret=1;
1135         if (0)
1136                 {
1137 f_err:
1138                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1139                 }
1140 err:
1141         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1142         return(ret);
1143         }
1144
1145 int ssl3_send_server_hello(SSL *s)
1146         {
1147         unsigned char *buf;
1148         unsigned char *p,*d;
1149         int i,sl;
1150         unsigned long l,Time;
1151
1152         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1153                 {
1154                 buf=(unsigned char *)s->init_buf->data;
1155                 p=s->s3->server_random;
1156                 Time=(unsigned long)time(NULL);                 /* Time */
1157                 l2n(Time,p);
1158                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1159                         return -1;
1160                 /* Do the message type and length last */
1161                 d=p= &(buf[4]);
1162
1163                 *(p++)=s->version>>8;
1164                 *(p++)=s->version&0xff;
1165
1166                 /* Random stuff */
1167                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1168                 p+=SSL3_RANDOM_SIZE;
1169
1170                 /* now in theory we have 3 options to sending back the
1171                  * session id.  If it is a re-use, we send back the
1172                  * old session-id, if it is a new session, we send
1173                  * back the new session-id or we send back a 0 length
1174                  * session-id if we want it to be single use.
1175                  * Currently I will not implement the '0' length session-id
1176                  * 12-Jan-98 - I'll now support the '0' length stuff.
1177                  *
1178                  * We also have an additional case where stateless session
1179                  * resumption is successful: we always send back the old
1180                  * session id. In this case s->hit is non zero: this can
1181                  * only happen if stateless session resumption is succesful
1182                  * if session caching is disabled so existing functionality
1183                  * is unaffected.
1184                  */
1185                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1186                         && !s->hit)
1187                         s->session->session_id_length=0;
1188
1189                 sl=s->session->session_id_length;
1190                 if (sl > (int)sizeof(s->session->session_id))
1191                         {
1192                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1193                         return -1;
1194                         }
1195                 *(p++)=sl;
1196                 memcpy(p,s->session->session_id,sl);
1197                 p+=sl;
1198
1199                 /* put the cipher */
1200                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1201                 p+=i;
1202
1203                 /* put the compression method */
1204 #ifdef OPENSSL_NO_COMP
1205                         *(p++)=0;
1206 #else
1207                 if (s->s3->tmp.new_compression == NULL)
1208                         *(p++)=0;
1209                 else
1210                         *(p++)=s->s3->tmp.new_compression->id;
1211 #endif
1212 #ifndef OPENSSL_NO_TLSEXT
1213                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1214                         {
1215                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1216                         return -1;
1217                         }
1218 #endif
1219                 /* do the header */
1220                 l=(p-d);
1221                 d=buf;
1222                 *(d++)=SSL3_MT_SERVER_HELLO;
1223                 l2n3(l,d);
1224
1225                 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1226                 /* number of bytes to write */
1227                 s->init_num=p-buf;
1228                 s->init_off=0;
1229                 }
1230
1231         /* SSL3_ST_SW_SRVR_HELLO_B */
1232         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1233         }
1234
1235 int ssl3_send_server_done(SSL *s)
1236         {
1237         unsigned char *p;
1238
1239         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1240                 {
1241                 p=(unsigned char *)s->init_buf->data;
1242
1243                 /* do the header */
1244                 *(p++)=SSL3_MT_SERVER_DONE;
1245                 *(p++)=0;
1246                 *(p++)=0;
1247                 *(p++)=0;
1248
1249                 s->state=SSL3_ST_SW_SRVR_DONE_B;
1250                 /* number of bytes to write */
1251                 s->init_num=4;
1252                 s->init_off=0;
1253                 }
1254
1255         /* SSL3_ST_SW_SRVR_DONE_B */
1256         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1257         }
1258
1259 int ssl3_send_server_key_exchange(SSL *s)
1260         {
1261 #ifndef OPENSSL_NO_RSA
1262         unsigned char *q;
1263         int j,num;
1264         RSA *rsa;
1265         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1266         unsigned int u;
1267 #endif
1268 #ifndef OPENSSL_NO_DH
1269         DH *dh=NULL,*dhp;
1270 #endif
1271 #ifndef OPENSSL_NO_ECDH
1272         EC_KEY *ecdh=NULL, *ecdhp;
1273         unsigned char *encodedPoint = NULL;
1274         int encodedlen = 0;
1275         int curve_id = 0;
1276         BN_CTX *bn_ctx = NULL; 
1277 #endif
1278         EVP_PKEY *pkey;
1279         unsigned char *p,*d;
1280         int al,i;
1281         unsigned long type;
1282         int n;
1283         CERT *cert;
1284         BIGNUM *r[4];
1285         int nr[4],kn;
1286         BUF_MEM *buf;
1287         EVP_MD_CTX md_ctx;
1288
1289         EVP_MD_CTX_init(&md_ctx);
1290         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1291                 {
1292                 type=s->s3->tmp.new_cipher->algorithms & SSL_MKEY_MASK;
1293                 cert=s->cert;
1294
1295                 buf=s->init_buf;
1296
1297                 r[0]=r[1]=r[2]=r[3]=NULL;
1298                 n=0;
1299 #ifndef OPENSSL_NO_RSA
1300                 if (type & SSL_kRSA)
1301                         {
1302                         rsa=cert->rsa_tmp;
1303                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1304                                 {
1305                                 rsa=s->cert->rsa_tmp_cb(s,
1306                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1307                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1308                                 if(rsa == NULL)
1309                                 {
1310                                         al=SSL_AD_HANDSHAKE_FAILURE;
1311                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1312                                         goto f_err;
1313                                 }
1314                                 RSA_up_ref(rsa);
1315                                 cert->rsa_tmp=rsa;
1316                                 }
1317                         if (rsa == NULL)
1318                                 {
1319                                 al=SSL_AD_HANDSHAKE_FAILURE;
1320                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1321                                 goto f_err;
1322                                 }
1323                         r[0]=rsa->n;
1324                         r[1]=rsa->e;
1325                         s->s3->tmp.use_rsa_tmp=1;
1326                         }
1327                 else
1328 #endif
1329 #ifndef OPENSSL_NO_DH
1330                         if (type & SSL_kEDH)
1331                         {
1332                         dhp=cert->dh_tmp;
1333                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1334                                 dhp=s->cert->dh_tmp_cb(s,
1335                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1336                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1337                         if (dhp == NULL)
1338                                 {
1339                                 al=SSL_AD_HANDSHAKE_FAILURE;
1340                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1341                                 goto f_err;
1342                                 }
1343
1344                         if (s->s3->tmp.dh != NULL)
1345                                 {
1346                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1347                                 goto err;
1348                                 }
1349
1350                         if ((dh=DHparams_dup(dhp)) == NULL)
1351                                 {
1352                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1353                                 goto err;
1354                                 }
1355
1356                         s->s3->tmp.dh=dh;
1357                         if ((dhp->pub_key == NULL ||
1358                              dhp->priv_key == NULL ||
1359                              (s->options & SSL_OP_SINGLE_DH_USE)))
1360                                 {
1361                                 if(!DH_generate_key(dh))
1362                                     {
1363                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1364                                            ERR_R_DH_LIB);
1365                                     goto err;
1366                                     }
1367                                 }
1368                         else
1369                                 {
1370                                 dh->pub_key=BN_dup(dhp->pub_key);
1371                                 dh->priv_key=BN_dup(dhp->priv_key);
1372                                 if ((dh->pub_key == NULL) ||
1373                                         (dh->priv_key == NULL))
1374                                         {
1375                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1376                                         goto err;
1377                                         }
1378                                 }
1379                         r[0]=dh->p;
1380                         r[1]=dh->g;
1381                         r[2]=dh->pub_key;
1382                         }
1383                 else 
1384 #endif
1385 #ifndef OPENSSL_NO_ECDH
1386                         if (type & SSL_kECDHE)
1387                         {
1388                         const EC_GROUP *group;
1389
1390                         ecdhp=cert->ecdh_tmp;
1391                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1392                                 {
1393                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1394                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1395                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1396                                 }
1397                         if (ecdhp == NULL)
1398                                 {
1399                                 al=SSL_AD_HANDSHAKE_FAILURE;
1400                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1401                                 goto f_err;
1402                                 }
1403
1404                         if (s->s3->tmp.ecdh != NULL)
1405                                 {
1406                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1407                                 goto err;
1408                                 }
1409
1410                         /* Duplicate the ECDH structure. */
1411                         if (ecdhp == NULL)
1412                                 {
1413                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1414                                 goto err;
1415                                 }
1416                         if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1417                                 {
1418                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1419                                 goto err;
1420                                 }
1421
1422                         s->s3->tmp.ecdh=ecdh;
1423                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1424                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1425                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1426                                 {
1427                                 if(!EC_KEY_generate_key(ecdh))
1428                                     {
1429                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1430                                     goto err;
1431                                     }
1432                                 }
1433
1434                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1435                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1436                             (EC_KEY_get0_private_key(ecdh) == NULL))
1437                                 {
1438                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1439                                 goto err;
1440                                 }
1441
1442                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1443                             (EC_GROUP_get_degree(group) > 163)) 
1444                                 {
1445                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1446                                 goto err;
1447                                 }
1448
1449                         /* XXX: For now, we only support ephemeral ECDH
1450                          * keys over named (not generic) curves. For 
1451                          * supported named curves, curve_id is non-zero.
1452                          */
1453                         if ((curve_id = 
1454                             nid2curve_id(EC_GROUP_get_curve_name(group)))
1455                             == 0)
1456                                 {
1457                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1458                                 goto err;
1459                                 }
1460
1461                         /* Encode the public key.
1462                          * First check the size of encoding and
1463                          * allocate memory accordingly.
1464                          */
1465                         encodedlen = EC_POINT_point2oct(group, 
1466                             EC_KEY_get0_public_key(ecdh),
1467                             POINT_CONVERSION_UNCOMPRESSED, 
1468                             NULL, 0, NULL);
1469
1470                         encodedPoint = (unsigned char *) 
1471                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1472                         bn_ctx = BN_CTX_new();
1473                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1474                                 {
1475                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1476                                 goto err;
1477                                 }
1478
1479
1480                         encodedlen = EC_POINT_point2oct(group, 
1481                             EC_KEY_get0_public_key(ecdh), 
1482                             POINT_CONVERSION_UNCOMPRESSED, 
1483                             encodedPoint, encodedlen, bn_ctx);
1484
1485                         if (encodedlen == 0) 
1486                                 {
1487                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1488                                 goto err;
1489                                 }
1490
1491                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1492
1493                         /* XXX: For now, we only support named (not 
1494                          * generic) curves in ECDH ephemeral key exchanges.
1495                          * In this situation, we need four additional bytes
1496                          * to encode the entire ServerECDHParams
1497                          * structure. 
1498                          */
1499                         n = 4 + encodedlen;
1500
1501                         /* We'll generate the serverKeyExchange message
1502                          * explicitly so we can set these to NULLs
1503                          */
1504                         r[0]=NULL;
1505                         r[1]=NULL;
1506                         r[2]=NULL;
1507                         r[3]=NULL;
1508                         }
1509                 else 
1510 #endif /* !OPENSSL_NO_ECDH */
1511                         {
1512                         al=SSL_AD_HANDSHAKE_FAILURE;
1513                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1514                         goto f_err;
1515                         }
1516                 for (i=0; r[i] != NULL; i++)
1517                         {
1518                         nr[i]=BN_num_bytes(r[i]);
1519                         n+=2+nr[i];
1520                         }
1521
1522                 if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
1523                         {
1524                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1525                                 == NULL)
1526                                 {
1527                                 al=SSL_AD_DECODE_ERROR;
1528                                 goto f_err;
1529                                 }
1530                         kn=EVP_PKEY_size(pkey);
1531                         }
1532                 else
1533                         {
1534                         pkey=NULL;
1535                         kn=0;
1536                         }
1537
1538                 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1539                         {
1540                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1541                         goto err;
1542                         }
1543                 d=(unsigned char *)s->init_buf->data;
1544                 p= &(d[4]);
1545
1546                 for (i=0; r[i] != NULL; i++)
1547                         {
1548                         s2n(nr[i],p);
1549                         BN_bn2bin(r[i],p);
1550                         p+=nr[i];
1551                         }
1552
1553 #ifndef OPENSSL_NO_ECDH
1554                 if (type & SSL_kECDHE) 
1555                         {
1556                         /* XXX: For now, we only support named (not generic) curves.
1557                          * In this situation, the serverKeyExchange message has:
1558                          * [1 byte CurveType], [2 byte CurveName]
1559                          * [1 byte length of encoded point], followed by
1560                          * the actual encoded point itself
1561                          */
1562                         *p = NAMED_CURVE_TYPE;
1563                         p += 1;
1564                         *p = 0;
1565                         p += 1;
1566                         *p = curve_id;
1567                         p += 1;
1568                         *p = encodedlen;
1569                         p += 1;
1570                         memcpy((unsigned char*)p, 
1571                             (unsigned char *)encodedPoint, 
1572                             encodedlen);
1573                         OPENSSL_free(encodedPoint);
1574                         encodedPoint = NULL;
1575                         p += encodedlen;
1576                         }
1577 #endif
1578
1579                 /* not anonymous */
1580                 if (pkey != NULL)
1581                         {
1582                         /* n is the length of the params, they start at &(d[4])
1583                          * and p points to the space at the end. */
1584 #ifndef OPENSSL_NO_RSA
1585                         if (pkey->type == EVP_PKEY_RSA)
1586                                 {
1587                                 q=md_buf;
1588                                 j=0;
1589                                 for (num=2; num > 0; num--)
1590                                         {
1591                                         EVP_MD_CTX_set_flags(&md_ctx,
1592                                                 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1593                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1594                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1595                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1596                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1597                                         EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1598                                         EVP_DigestFinal_ex(&md_ctx,q,
1599                                                 (unsigned int *)&i);
1600                                         q+=i;
1601                                         j+=i;
1602                                         }
1603                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1604                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1605                                         {
1606                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1607                                         goto err;
1608                                         }
1609                                 s2n(u,p);
1610                                 n+=u+2;
1611                                 }
1612                         else
1613 #endif
1614 #if !defined(OPENSSL_NO_DSA)
1615                                 if (pkey->type == EVP_PKEY_DSA)
1616                                 {
1617                                 /* lets do DSS */
1618                                 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1619                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1620                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1621                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1622                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1623                                         (unsigned int *)&i,pkey))
1624                                         {
1625                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1626                                         goto err;
1627                                         }
1628                                 s2n(i,p);
1629                                 n+=i+2;
1630                                 }
1631                         else
1632 #endif
1633 #if !defined(OPENSSL_NO_ECDSA)
1634                                 if (pkey->type == EVP_PKEY_EC)
1635                                 {
1636                                 /* let's do ECDSA */
1637                                 EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1638                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1639                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1640                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1641                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1642                                         (unsigned int *)&i,pkey))
1643                                         {
1644                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1645                                         goto err;
1646                                         }
1647                                 s2n(i,p);
1648                                 n+=i+2;
1649                                 }
1650                         else
1651 #endif
1652                                 {
1653                                 /* Is this error check actually needed? */
1654                                 al=SSL_AD_HANDSHAKE_FAILURE;
1655                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1656                                 goto f_err;
1657                                 }
1658                         }
1659
1660                 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1661                 l2n3(n,d);
1662
1663                 /* we should now have things packed up, so lets send
1664                  * it off */
1665                 s->init_num=n+4;
1666                 s->init_off=0;
1667                 }
1668
1669         s->state = SSL3_ST_SW_KEY_EXCH_B;
1670         EVP_MD_CTX_cleanup(&md_ctx);
1671         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1672 f_err:
1673         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1674 err:
1675 #ifndef OPENSSL_NO_ECDH
1676         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1677         BN_CTX_free(bn_ctx);
1678 #endif
1679         EVP_MD_CTX_cleanup(&md_ctx);
1680         return(-1);
1681         }
1682
1683 int ssl3_send_certificate_request(SSL *s)
1684         {
1685         unsigned char *p,*d;
1686         int i,j,nl,off,n;
1687         STACK_OF(X509_NAME) *sk=NULL;
1688         X509_NAME *name;
1689         BUF_MEM *buf;
1690
1691         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1692                 {
1693                 buf=s->init_buf;
1694
1695                 d=p=(unsigned char *)&(buf->data[4]);
1696
1697                 /* get the list of acceptable cert types */
1698                 p++;
1699                 n=ssl3_get_req_cert_type(s,p);
1700                 d[0]=n;
1701                 p+=n;
1702                 n++;
1703
1704                 off=n;
1705                 p+=2;
1706                 n+=2;
1707
1708                 sk=SSL_get_client_CA_list(s);
1709                 nl=0;
1710                 if (sk != NULL)
1711                         {
1712                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1713                                 {
1714                                 name=sk_X509_NAME_value(sk,i);
1715                                 j=i2d_X509_NAME(name,NULL);
1716                                 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
1717                                         {
1718                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1719                                         goto err;
1720                                         }
1721                                 p=(unsigned char *)&(buf->data[4+n]);
1722                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1723                                         {
1724                                         s2n(j,p);
1725                                         i2d_X509_NAME(name,&p);
1726                                         n+=2+j;
1727                                         nl+=2+j;
1728                                         }
1729                                 else
1730                                         {
1731                                         d=p;
1732                                         i2d_X509_NAME(name,&p);
1733                                         j-=2; s2n(j,d); j+=2;
1734                                         n+=j;
1735                                         nl+=j;
1736                                         }
1737                                 }
1738                         }
1739                 /* else no CA names */
1740                 p=(unsigned char *)&(buf->data[4+off]);
1741                 s2n(nl,p);
1742
1743                 d=(unsigned char *)buf->data;
1744                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1745                 l2n3(n,d);
1746
1747                 /* we should now have things packed up, so lets send
1748                  * it off */
1749
1750                 s->init_num=n+4;
1751                 s->init_off=0;
1752 #ifdef NETSCAPE_HANG_BUG
1753                 p=(unsigned char *)s->init_buf->data + s->init_num;
1754
1755                 /* do the header */
1756                 *(p++)=SSL3_MT_SERVER_DONE;
1757                 *(p++)=0;
1758                 *(p++)=0;
1759                 *(p++)=0;
1760                 s->init_num += 4;
1761 #endif
1762
1763                 s->state = SSL3_ST_SW_CERT_REQ_B;
1764                 }
1765
1766         /* SSL3_ST_SW_CERT_REQ_B */
1767         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1768 err:
1769         return(-1);
1770         }
1771
1772 int ssl3_get_client_key_exchange(SSL *s)
1773         {
1774         int i,al,ok;
1775         long n;
1776         unsigned long l;
1777         unsigned char *p;
1778 #ifndef OPENSSL_NO_RSA
1779         RSA *rsa=NULL;
1780         EVP_PKEY *pkey=NULL;
1781 #endif
1782 #ifndef OPENSSL_NO_DH
1783         BIGNUM *pub=NULL;
1784         DH *dh_srvr;
1785 #endif
1786 #ifndef OPENSSL_NO_KRB5
1787         KSSL_ERR kssl_err;
1788 #endif /* OPENSSL_NO_KRB5 */
1789
1790 #ifndef OPENSSL_NO_ECDH
1791         EC_KEY *srvr_ecdh = NULL;
1792         EVP_PKEY *clnt_pub_pkey = NULL;
1793         EC_POINT *clnt_ecpoint = NULL;
1794         BN_CTX *bn_ctx = NULL; 
1795 #endif
1796
1797         n=s->method->ssl_get_message(s,
1798                 SSL3_ST_SR_KEY_EXCH_A,
1799                 SSL3_ST_SR_KEY_EXCH_B,
1800                 SSL3_MT_CLIENT_KEY_EXCHANGE,
1801                 2048, /* ??? */
1802                 &ok);
1803
1804         if (!ok) return((int)n);
1805         p=(unsigned char *)s->init_msg;
1806
1807         l=s->s3->tmp.new_cipher->algorithms;
1808
1809 #ifndef OPENSSL_NO_RSA
1810         if (l & SSL_kRSA)
1811                 {
1812                 /* FIX THIS UP EAY EAY EAY EAY */
1813                 if (s->s3->tmp.use_rsa_tmp)
1814                         {
1815                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
1816                                 rsa=s->cert->rsa_tmp;
1817                         /* Don't do a callback because rsa_tmp should
1818                          * be sent already */
1819                         if (rsa == NULL)
1820                                 {
1821                                 al=SSL_AD_HANDSHAKE_FAILURE;
1822                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
1823                                 goto f_err;
1824
1825                                 }
1826                         }
1827                 else
1828                         {
1829                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
1830                         if (    (pkey == NULL) ||
1831                                 (pkey->type != EVP_PKEY_RSA) ||
1832                                 (pkey->pkey.rsa == NULL))
1833                                 {
1834                                 al=SSL_AD_HANDSHAKE_FAILURE;
1835                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
1836                                 goto f_err;
1837                                 }
1838                         rsa=pkey->pkey.rsa;
1839                         }
1840
1841                 /* TLS and [incidentally] DTLS, including pre-0.9.8f */
1842                 if (s->version > SSL3_VERSION &&
1843                     s->client_version != DTLS1_BAD_VER)
1844                         {
1845                         n2s(p,i);
1846                         if (n != i+2)
1847                                 {
1848                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
1849                                         {
1850                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
1851                                         goto err;
1852                                         }
1853                                 else
1854                                         p-=2;
1855                                 }
1856                         else
1857                                 n=i;
1858                         }
1859
1860                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
1861
1862                 al = -1;
1863                 
1864                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
1865                         {
1866                         al=SSL_AD_DECODE_ERROR;
1867                         /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
1868                         }
1869
1870                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
1871                         {
1872                         /* The premaster secret must contain the same version number as the
1873                          * ClientHello to detect version rollback attacks (strangely, the
1874                          * protocol does not offer such protection for DH ciphersuites).
1875                          * However, buggy clients exist that send the negotiated protocol
1876                          * version instead if the server does not support the requested
1877                          * protocol version.
1878                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
1879                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
1880                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
1881                                 {
1882                                 al=SSL_AD_DECODE_ERROR;
1883                                 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
1884
1885                                 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
1886                                  * (http://eprint.iacr.org/2003/052/) exploits the version
1887                                  * number check as a "bad version oracle" -- an alert would
1888                                  * reveal that the plaintext corresponding to some ciphertext
1889                                  * made up by the adversary is properly formatted except
1890                                  * that the version number is wrong.  To avoid such attacks,
1891                                  * we should treat this just like any other decryption error. */
1892                                 }
1893                         }
1894
1895                 if (al != -1)
1896                         {
1897                         /* Some decryption failure -- use random value instead as countermeasure
1898                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
1899                          * (see RFC 2246, section 7.4.7.1). */
1900                         ERR_clear_error();
1901                         i = SSL_MAX_MASTER_KEY_LENGTH;
1902                         p[0] = s->client_version >> 8;
1903                         p[1] = s->client_version & 0xff;
1904                         if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
1905                                 goto err;
1906                         }
1907         
1908                 s->session->master_key_length=
1909                         s->method->ssl3_enc->generate_master_secret(s,
1910                                 s->session->master_key,
1911                                 p,i);
1912                 OPENSSL_cleanse(p,i);
1913                 }
1914         else
1915 #endif
1916 #ifndef OPENSSL_NO_DH
1917                 if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1918                 {
1919                 n2s(p,i);
1920                 if (n != i+2)
1921                         {
1922                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
1923                                 {
1924                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
1925                                 goto err;
1926                                 }
1927                         else
1928                                 {
1929                                 p-=2;
1930                                 i=(int)n;
1931                                 }
1932                         }
1933
1934                 if (n == 0L) /* the parameters are in the cert */
1935                         {
1936                         al=SSL_AD_HANDSHAKE_FAILURE;
1937                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
1938                         goto f_err;
1939                         }
1940                 else
1941                         {
1942                         if (s->s3->tmp.dh == NULL)
1943                                 {
1944                                 al=SSL_AD_HANDSHAKE_FAILURE;
1945                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1946                                 goto f_err;
1947                                 }
1948                         else
1949                                 dh_srvr=s->s3->tmp.dh;
1950                         }
1951
1952                 pub=BN_bin2bn(p,i,NULL);
1953                 if (pub == NULL)
1954                         {
1955                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
1956                         goto err;
1957                         }
1958
1959                 i=DH_compute_key(p,pub,dh_srvr);
1960
1961                 if (i <= 0)
1962                         {
1963                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1964                         BN_clear_free(pub);
1965                         goto err;
1966                         }
1967
1968                 DH_free(s->s3->tmp.dh);
1969                 s->s3->tmp.dh=NULL;
1970
1971                 BN_clear_free(pub);
1972                 pub=NULL;
1973                 s->session->master_key_length=
1974                         s->method->ssl3_enc->generate_master_secret(s,
1975                                 s->session->master_key,p,i);
1976                 OPENSSL_cleanse(p,i);
1977                 }
1978         else
1979 #endif
1980 #ifndef OPENSSL_NO_KRB5
1981         if (l & SSL_kKRB5)
1982                 {
1983                 krb5_error_code         krb5rc;
1984                 krb5_data               enc_ticket;
1985                 krb5_data               authenticator;
1986                 krb5_data               enc_pms;
1987                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
1988                 EVP_CIPHER_CTX          ciph_ctx;
1989                 EVP_CIPHER              *enc = NULL;
1990                 unsigned char           iv[EVP_MAX_IV_LENGTH];
1991                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
1992                                                + EVP_MAX_BLOCK_LENGTH];
1993                 int                     padl, outl;
1994                 krb5_timestamp          authtime = 0;
1995                 krb5_ticket_times       ttimes;
1996
1997                 EVP_CIPHER_CTX_init(&ciph_ctx);
1998
1999                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2000
2001                 n2s(p,i);
2002                 enc_ticket.length = i;
2003
2004                 if (n < (int)enc_ticket.length + 6)
2005                         {
2006                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2007                                 SSL_R_DATA_LENGTH_TOO_LONG);
2008                         goto err;
2009                         }
2010
2011                 enc_ticket.data = (char *)p;
2012                 p+=enc_ticket.length;
2013
2014                 n2s(p,i);
2015                 authenticator.length = i;
2016
2017                 if (n < (int)(enc_ticket.length + authenticator.length) + 6)
2018                         {
2019                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2020                                 SSL_R_DATA_LENGTH_TOO_LONG);
2021                         goto err;
2022                         }
2023
2024                 authenticator.data = (char *)p;
2025                 p+=authenticator.length;
2026
2027                 n2s(p,i);
2028                 enc_pms.length = i;
2029                 enc_pms.data = (char *)p;
2030                 p+=enc_pms.length;
2031
2032                 /* Note that the length is checked again below,
2033                 ** after decryption
2034                 */
2035                 if(enc_pms.length > sizeof pms)
2036                         {
2037                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2038                                SSL_R_DATA_LENGTH_TOO_LONG);
2039                         goto err;
2040                         }
2041
2042                 if (n != (long)(enc_ticket.length + authenticator.length +
2043                                                 enc_pms.length + 6))
2044                         {
2045                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2046                                 SSL_R_DATA_LENGTH_TOO_LONG);
2047                         goto err;
2048                         }
2049
2050                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2051                                         &kssl_err)) != 0)
2052                         {
2053 #ifdef KSSL_DEBUG
2054                         printf("kssl_sget_tkt rtn %d [%d]\n",
2055                                 krb5rc, kssl_err.reason);
2056                         if (kssl_err.text)
2057                                 printf("kssl_err text= %s\n", kssl_err.text);
2058 #endif  /* KSSL_DEBUG */
2059                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2060                                 kssl_err.reason);
2061                         goto err;
2062                         }
2063
2064                 /*  Note: no authenticator is not considered an error,
2065                 **  but will return authtime == 0.
2066                 */
2067                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2068                                         &authtime, &kssl_err)) != 0)
2069                         {
2070 #ifdef KSSL_DEBUG
2071                         printf("kssl_check_authent rtn %d [%d]\n",
2072                                 krb5rc, kssl_err.reason);
2073                         if (kssl_err.text)
2074                                 printf("kssl_err text= %s\n", kssl_err.text);
2075 #endif  /* KSSL_DEBUG */
2076                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2077                                 kssl_err.reason);
2078                         goto err;
2079                         }
2080
2081                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2082                         {
2083                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2084                         goto err;
2085                         }
2086
2087 #ifdef KSSL_DEBUG
2088                 kssl_ctx_show(kssl_ctx);
2089 #endif  /* KSSL_DEBUG */
2090
2091                 enc = kssl_map_enc(kssl_ctx->enctype);
2092                 if (enc == NULL)
2093                     goto err;
2094
2095                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2096
2097                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2098                         {
2099                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2100                                 SSL_R_DECRYPTION_FAILED);
2101                         goto err;
2102                         }
2103                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2104                                         (unsigned char *)enc_pms.data, enc_pms.length))
2105                         {
2106                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2107                                 SSL_R_DECRYPTION_FAILED);
2108                         goto err;
2109                         }
2110                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2111                         {
2112                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2113                                 SSL_R_DATA_LENGTH_TOO_LONG);
2114                         goto err;
2115                         }
2116                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2117                         {
2118                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2119                                 SSL_R_DECRYPTION_FAILED);
2120                         goto err;
2121                         }
2122                 outl += padl;
2123                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2124                         {
2125                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2126                                 SSL_R_DATA_LENGTH_TOO_LONG);
2127                         goto err;
2128                         }
2129                 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2130                     {
2131                     /* The premaster secret must contain the same version number as the
2132                      * ClientHello to detect version rollback attacks (strangely, the
2133                      * protocol does not offer such protection for DH ciphersuites).
2134                      * However, buggy clients exist that send random bytes instead of
2135                      * the protocol version.
2136                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2137                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2138                      */
2139                     if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2140                         {
2141                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2142                                SSL_AD_DECODE_ERROR);
2143                         goto err;
2144                         }
2145                     }
2146
2147                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2148
2149                 s->session->master_key_length=
2150                         s->method->ssl3_enc->generate_master_secret(s,
2151                                 s->session->master_key, pms, outl);
2152
2153                 if (kssl_ctx->client_princ)
2154                         {
2155                         size_t len = strlen(kssl_ctx->client_princ);
2156                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2157                                 {
2158                                 s->session->krb5_client_princ_len = len;
2159                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2160                                 }
2161                         }
2162
2163
2164                 /*  Was doing kssl_ctx_free() here,
2165                 **  but it caused problems for apache.
2166                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2167                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2168                 */
2169                 }
2170         else
2171 #endif  /* OPENSSL_NO_KRB5 */
2172
2173 #ifndef OPENSSL_NO_ECDH
2174                 if ((l & SSL_kECDH) || (l & SSL_kECDHE))
2175                 {
2176                 int ret = 1;
2177                 int field_size = 0;
2178                 const EC_KEY   *tkey;
2179                 const EC_GROUP *group;
2180                 const BIGNUM *priv_key;
2181
2182                 /* initialize structures for server's ECDH key pair */
2183                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2184                         {
2185                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2186                             ERR_R_MALLOC_FAILURE);
2187                         goto err;
2188                         }
2189
2190                 /* Let's get server private key and group information */
2191                 if (l & SSL_kECDH) 
2192                         { 
2193                         /* use the certificate */
2194                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2195                         }
2196                 else
2197                         {
2198                         /* use the ephermeral values we saved when
2199                          * generating the ServerKeyExchange msg.
2200                          */
2201                         tkey = s->s3->tmp.ecdh;
2202                         }
2203
2204                 group    = EC_KEY_get0_group(tkey);
2205                 priv_key = EC_KEY_get0_private_key(tkey);
2206
2207                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2208                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2209                         {
2210                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2211                                ERR_R_EC_LIB);
2212                         goto err;
2213                         }
2214
2215                 /* Let's get client's public key */
2216                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2217                         {
2218                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2219                             ERR_R_MALLOC_FAILURE);
2220                         goto err;
2221                         }
2222
2223                 if (n == 0L) 
2224                         {
2225                         /* Client Publickey was in Client Certificate */
2226
2227                          if (l & SSL_kECDHE) 
2228                                  {
2229                                  al=SSL_AD_HANDSHAKE_FAILURE;
2230                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2231                                  goto f_err;
2232                                  }
2233                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2234                             == NULL) || 
2235                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2236                                 {
2237                                 /* XXX: For now, we do not support client
2238                                  * authentication using ECDH certificates
2239                                  * so this branch (n == 0L) of the code is
2240                                  * never executed. When that support is
2241                                  * added, we ought to ensure the key 
2242                                  * received in the certificate is 
2243                                  * authorized for key agreement.
2244                                  * ECDH_compute_key implicitly checks that
2245                                  * the two ECDH shares are for the same
2246                                  * group.
2247                                  */
2248                                 al=SSL_AD_HANDSHAKE_FAILURE;
2249                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2250                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2251                                 goto f_err;
2252                                 }
2253
2254                         if (EC_POINT_copy(clnt_ecpoint,
2255                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2256                                 {
2257                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2258                                         ERR_R_EC_LIB);
2259                                 goto err;
2260                                 }
2261                         ret = 2; /* Skip certificate verify processing */
2262                         }
2263                 else
2264                         {
2265                         /* Get client's public key from encoded point
2266                          * in the ClientKeyExchange message.
2267                          */
2268                         if ((bn_ctx = BN_CTX_new()) == NULL)
2269                                 {
2270                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2271                                     ERR_R_MALLOC_FAILURE);
2272                                 goto err;
2273                                 }
2274
2275                         /* Get encoded point length */
2276                         i = *p; 
2277                         p += 1;
2278                         if (n != 1 + i)
2279                                 {
2280                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2281                                     ERR_R_EC_LIB);
2282                                 goto err;
2283                                 }
2284                         if (EC_POINT_oct2point(group, 
2285                             clnt_ecpoint, p, i, bn_ctx) == 0)
2286                                 {
2287                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2288                                     ERR_R_EC_LIB);
2289                                 goto err;
2290                                 }
2291                         /* p is pointing to somewhere in the buffer
2292                          * currently, so set it to the start 
2293                          */ 
2294                         p=(unsigned char *)s->init_buf->data;
2295                         }
2296
2297                 /* Compute the shared pre-master secret */
2298                 field_size = EC_GROUP_get_degree(group);
2299                 if (field_size <= 0)
2300                         {
2301                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2302                                ERR_R_ECDH_LIB);
2303                         goto err;
2304                         }
2305                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2306                 if (i <= 0)
2307                         {
2308                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2309                             ERR_R_ECDH_LIB);
2310                         goto err;
2311                         }
2312
2313                 EVP_PKEY_free(clnt_pub_pkey);
2314                 EC_POINT_free(clnt_ecpoint);
2315                 if (srvr_ecdh != NULL) 
2316                         EC_KEY_free(srvr_ecdh);
2317                 BN_CTX_free(bn_ctx);
2318
2319                 /* Compute the master secret */
2320                 s->session->master_key_length = s->method->ssl3_enc-> \
2321                     generate_master_secret(s, s->session->master_key, p, i);
2322                 
2323                 OPENSSL_cleanse(p, i);
2324                 return (ret);
2325                 }
2326         else
2327 #endif
2328                 {
2329                 al=SSL_AD_HANDSHAKE_FAILURE;
2330                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2331                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2332                 goto f_err;
2333                 }
2334
2335         return(1);
2336 f_err:
2337         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2338 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH)
2339 err:
2340 #endif
2341 #ifndef OPENSSL_NO_ECDH
2342         EVP_PKEY_free(clnt_pub_pkey);
2343         EC_POINT_free(clnt_ecpoint);
2344         if (srvr_ecdh != NULL) 
2345                 EC_KEY_free(srvr_ecdh);
2346         BN_CTX_free(bn_ctx);
2347 #endif
2348         return(-1);
2349         }
2350
2351 int ssl3_get_cert_verify(SSL *s)
2352         {
2353         EVP_PKEY *pkey=NULL;
2354         unsigned char *p;
2355         int al,ok,ret=0;
2356         long n;
2357         int type=0,i,j;
2358         X509 *peer;
2359
2360         n=s->method->ssl_get_message(s,
2361                 SSL3_ST_SR_CERT_VRFY_A,
2362                 SSL3_ST_SR_CERT_VRFY_B,
2363                 -1,
2364                 514, /* 514? */
2365                 &ok);
2366
2367         if (!ok) return((int)n);
2368
2369         if (s->session->peer != NULL)
2370                 {
2371                 peer=s->session->peer;
2372                 pkey=X509_get_pubkey(peer);
2373                 type=X509_certificate_type(peer,pkey);
2374                 }
2375         else
2376                 {
2377                 peer=NULL;
2378                 pkey=NULL;
2379                 }
2380
2381         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2382                 {
2383                 s->s3->tmp.reuse_message=1;
2384                 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2385                         {
2386                         al=SSL_AD_UNEXPECTED_MESSAGE;
2387                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2388                         goto f_err;
2389                         }
2390                 ret=1;
2391                 goto end;
2392                 }
2393
2394         if (peer == NULL)
2395                 {
2396                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2397                 al=SSL_AD_UNEXPECTED_MESSAGE;
2398                 goto f_err;
2399                 }
2400
2401         if (!(type & EVP_PKT_SIGN))
2402                 {
2403                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2404                 al=SSL_AD_ILLEGAL_PARAMETER;
2405                 goto f_err;
2406                 }
2407
2408         if (s->s3->change_cipher_spec)
2409                 {
2410                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2411                 al=SSL_AD_UNEXPECTED_MESSAGE;
2412                 goto f_err;
2413                 }
2414
2415         /* we now have a signature that we need to verify */
2416         p=(unsigned char *)s->init_msg;
2417         n2s(p,i);
2418         n-=2;
2419         if (i > n)
2420                 {
2421                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
2422                 al=SSL_AD_DECODE_ERROR;
2423                 goto f_err;
2424                 }
2425
2426         j=EVP_PKEY_size(pkey);
2427         if ((i > j) || (n > j) || (n <= 0))
2428                 {
2429                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
2430                 al=SSL_AD_DECODE_ERROR;
2431                 goto f_err;
2432                 }
2433
2434 #ifndef OPENSSL_NO_RSA 
2435         if (pkey->type == EVP_PKEY_RSA)
2436                 {
2437                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
2438                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
2439                                                         pkey->pkey.rsa);
2440                 if (i < 0)
2441                         {
2442                         al=SSL_AD_DECRYPT_ERROR;
2443                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
2444                         goto f_err;
2445                         }
2446                 if (i == 0)
2447                         {
2448                         al=SSL_AD_DECRYPT_ERROR;
2449                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
2450                         goto f_err;
2451                         }
2452                 }
2453         else
2454 #endif
2455 #ifndef OPENSSL_NO_DSA
2456                 if (pkey->type == EVP_PKEY_DSA)
2457                 {
2458                 j=DSA_verify(pkey->save_type,
2459                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2460                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
2461                 if (j <= 0)
2462                         {
2463                         /* bad signature */
2464                         al=SSL_AD_DECRYPT_ERROR;
2465                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
2466                         goto f_err;
2467                         }
2468                 }
2469         else
2470 #endif
2471 #ifndef OPENSSL_NO_ECDSA
2472                 if (pkey->type == EVP_PKEY_EC)
2473                 {
2474                 j=ECDSA_verify(pkey->save_type,
2475                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2476                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
2477                 if (j <= 0)
2478                         {
2479                         /* bad signature */
2480                         al=SSL_AD_DECRYPT_ERROR;
2481                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2482                             SSL_R_BAD_ECDSA_SIGNATURE);
2483                         goto f_err;
2484                         }
2485                 }
2486         else
2487 #endif
2488                 {
2489                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
2490                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
2491                 goto f_err;
2492                 }
2493
2494
2495         ret=1;
2496         if (0)
2497                 {
2498 f_err:
2499                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2500                 }
2501 end:
2502         EVP_PKEY_free(pkey);
2503         return(ret);
2504         }
2505
2506 int ssl3_get_client_certificate(SSL *s)
2507         {
2508         int i,ok,al,ret= -1;
2509         X509 *x=NULL;
2510         unsigned long l,nc,llen,n;
2511         const unsigned char *p,*q;
2512         unsigned char *d;
2513         STACK_OF(X509) *sk=NULL;
2514
2515         n=s->method->ssl_get_message(s,
2516                 SSL3_ST_SR_CERT_A,
2517                 SSL3_ST_SR_CERT_B,
2518                 -1,
2519                 s->max_cert_list,
2520                 &ok);
2521
2522         if (!ok) return((int)n);
2523
2524         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
2525                 {
2526                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
2527                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2528                         {
2529                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2530                         al=SSL_AD_HANDSHAKE_FAILURE;
2531                         goto f_err;
2532                         }
2533                 /* If tls asked for a client cert, the client must return a 0 list */
2534                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
2535                         {
2536                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
2537                         al=SSL_AD_UNEXPECTED_MESSAGE;
2538                         goto f_err;
2539                         }
2540                 s->s3->tmp.reuse_message=1;
2541                 return(1);
2542                 }
2543
2544         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
2545                 {
2546                 al=SSL_AD_UNEXPECTED_MESSAGE;
2547                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
2548                 goto f_err;
2549                 }
2550         p=d=(unsigned char *)s->init_msg;
2551
2552         if ((sk=sk_X509_new_null()) == NULL)
2553                 {
2554                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2555                 goto err;
2556                 }
2557
2558         n2l3(p,llen);
2559         if (llen+3 != n)
2560                 {
2561                 al=SSL_AD_DECODE_ERROR;
2562                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
2563                 goto f_err;
2564                 }
2565         for (nc=0; nc<llen; )
2566                 {
2567                 n2l3(p,l);
2568                 if ((l+nc+3) > llen)
2569                         {
2570                         al=SSL_AD_DECODE_ERROR;
2571                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2572                         goto f_err;
2573                         }
2574
2575                 q=p;
2576                 x=d2i_X509(NULL,&p,l);
2577                 if (x == NULL)
2578                         {
2579                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
2580                         goto err;
2581                         }
2582                 if (p != (q+l))
2583                         {
2584                         al=SSL_AD_DECODE_ERROR;
2585                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2586                         goto f_err;
2587                         }
2588                 if (!sk_X509_push(sk,x))
2589                         {
2590                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2591                         goto err;
2592                         }
2593                 x=NULL;
2594                 nc+=l+3;
2595                 }
2596
2597         if (sk_X509_num(sk) <= 0)
2598                 {
2599                 /* TLS does not mind 0 certs returned */
2600                 if (s->version == SSL3_VERSION)
2601                         {
2602                         al=SSL_AD_HANDSHAKE_FAILURE;
2603                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
2604                         goto f_err;
2605                         }
2606                 /* Fail for TLS only if we required a certificate */
2607                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
2608                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2609                         {
2610                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2611                         al=SSL_AD_HANDSHAKE_FAILURE;
2612                         goto f_err;
2613                         }
2614                 }
2615         else
2616                 {
2617                 i=ssl_verify_cert_chain(s,sk);
2618                 if (i <= 0)
2619                         {
2620                         al=ssl_verify_alarm_type(s->verify_result);
2621                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
2622                         goto f_err;
2623                         }
2624                 }
2625
2626         if (s->session->peer != NULL) /* This should not be needed */
2627                 X509_free(s->session->peer);
2628         s->session->peer=sk_X509_shift(sk);
2629         s->session->verify_result = s->verify_result;
2630
2631         /* With the current implementation, sess_cert will always be NULL
2632          * when we arrive here. */
2633         if (s->session->sess_cert == NULL)
2634                 {
2635                 s->session->sess_cert = ssl_sess_cert_new();
2636                 if (s->session->sess_cert == NULL)
2637                         {
2638                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
2639                         goto err;
2640                         }
2641                 }
2642         if (s->session->sess_cert->cert_chain != NULL)
2643                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
2644         s->session->sess_cert->cert_chain=sk;
2645         /* Inconsistency alert: cert_chain does *not* include the
2646          * peer's own certificate, while we do include it in s3_clnt.c */
2647
2648         sk=NULL;
2649
2650         ret=1;
2651         if (0)
2652                 {
2653 f_err:
2654                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2655                 }
2656 err:
2657         if (x != NULL) X509_free(x);
2658         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
2659         return(ret);
2660         }
2661
2662 int ssl3_send_server_certificate(SSL *s)
2663         {
2664         unsigned long l;
2665         X509 *x;
2666
2667         if (s->state == SSL3_ST_SW_CERT_A)
2668                 {
2669                 x=ssl_get_server_send_cert(s);
2670                 if (x == NULL &&
2671                         /* VRS: allow null cert if auth == KRB5 */
2672                         (s->s3->tmp.new_cipher->algorithms
2673                                 & (SSL_MKEY_MASK|SSL_AUTH_MASK))
2674                         != (SSL_aKRB5|SSL_kKRB5))
2675                         {
2676                         SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
2677                         return(0);
2678                         }
2679
2680                 l=ssl3_output_cert_chain(s,x);
2681                 s->state=SSL3_ST_SW_CERT_B;
2682                 s->init_num=(int)l;
2683                 s->init_off=0;
2684                 }
2685
2686         /* SSL3_ST_SW_CERT_B */
2687         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2688         }
2689
2690
2691 #ifndef OPENSSL_NO_ECDH
2692 /* This is the complement of curve_id2nid in s3_clnt.c. */
2693 static int nid2curve_id(int nid)
2694 {
2695         /* ECC curves from draft-ietf-tls-ecc-01.txt (Mar 15, 2001)
2696          * (no changes in draft-ietf-tls-ecc-03.txt [June 2003]) */
2697         switch (nid) {
2698         case NID_sect163k1: /* sect163k1 (1) */
2699                 return 1;
2700         case NID_sect163r1: /* sect163r1 (2) */
2701                 return 2;
2702         case NID_sect163r2: /* sect163r2 (3) */
2703                 return 3;
2704         case NID_sect193r1: /* sect193r1 (4) */ 
2705                 return 4;
2706         case NID_sect193r2: /* sect193r2 (5) */ 
2707                 return 5;
2708         case NID_sect233k1: /* sect233k1 (6) */
2709                 return 6;
2710         case NID_sect233r1: /* sect233r1 (7) */ 
2711                 return 7;
2712         case NID_sect239k1: /* sect239k1 (8) */ 
2713                 return 8;
2714         case NID_sect283k1: /* sect283k1 (9) */
2715                 return 9;
2716         case NID_sect283r1: /* sect283r1 (10) */ 
2717                 return 10;
2718         case NID_sect409k1: /* sect409k1 (11) */ 
2719                 return 11;
2720         case NID_sect409r1: /* sect409r1 (12) */
2721                 return 12;
2722         case NID_sect571k1: /* sect571k1 (13) */ 
2723                 return 13;
2724         case NID_sect571r1: /* sect571r1 (14) */ 
2725                 return 14;
2726         case NID_secp160k1: /* secp160k1 (15) */
2727                 return 15;
2728         case NID_secp160r1: /* secp160r1 (16) */ 
2729                 return 16;
2730         case NID_secp160r2: /* secp160r2 (17) */ 
2731                 return 17;
2732         case NID_secp192k1: /* secp192k1 (18) */
2733                 return 18;
2734         case NID_X9_62_prime192v1: /* secp192r1 (19) */ 
2735                 return 19;
2736         case NID_secp224k1: /* secp224k1 (20) */ 
2737                 return 20;
2738         case NID_secp224r1: /* secp224r1 (21) */
2739                 return 21;
2740         case NID_secp256k1: /* secp256k1 (22) */ 
2741                 return 22;
2742         case NID_X9_62_prime256v1: /* secp256r1 (23) */ 
2743                 return 23;
2744         case NID_secp384r1: /* secp384r1 (24) */
2745                 return 24;
2746         case NID_secp521r1:  /* secp521r1 (25) */       
2747                 return 25;
2748         default:
2749                 return 0;
2750         }
2751 }
2752 #endif
2753 #ifndef OPENSSL_NO_TLSEXT
2754 int ssl3_send_newsession_ticket(SSL *s)
2755         {
2756         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
2757                 {
2758                 unsigned char *p, *senc, *macstart;
2759                 int len, slen;
2760                 unsigned int hlen;
2761                 EVP_CIPHER_CTX ctx;
2762                 HMAC_CTX hctx;
2763                 SSL_CTX *tctx = s->initial_ctx;
2764                 unsigned char iv[EVP_MAX_IV_LENGTH];
2765                 unsigned char key_name[16];
2766
2767                 /* get session encoding length */
2768                 slen = i2d_SSL_SESSION(s->session, NULL);
2769                 /* Some length values are 16 bits, so forget it if session is
2770                  * too long
2771                  */
2772                 if (slen > 0xFF00)
2773                         return -1;
2774                 /* Grow buffer if need be: the length calculation is as
2775                  * follows 1 (size of message name) + 3 (message length
2776                  * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
2777                  * 16 (key name) + max_iv_len (iv length) +
2778                  * session_length + max_enc_block_size (max encrypted session
2779                  * length) + max_md_size (HMAC).
2780                  */
2781                 if (!BUF_MEM_grow(s->init_buf,
2782                         26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
2783                         EVP_MAX_MD_SIZE + slen))
2784                         return -1;
2785                 senc = OPENSSL_malloc(slen);
2786                 if (!senc)
2787                         return -1;
2788                 p = senc;
2789                 i2d_SSL_SESSION(s->session, &p);
2790
2791                 p=(unsigned char *)s->init_buf->data;
2792                 /* do the header */
2793                 *(p++)=SSL3_MT_NEWSESSION_TICKET;
2794                 /* Skip message length for now */
2795                 p += 3;
2796                 EVP_CIPHER_CTX_init(&ctx);
2797                 HMAC_CTX_init(&hctx);
2798                 /* Initialize HMAC and cipher contexts. If callback present
2799                  * it does all the work otherwise use generated values
2800                  * from parent ctx.
2801                  */
2802                 if (tctx->tlsext_ticket_key_cb)
2803                         {
2804                         if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
2805                                                          &hctx, 1) < 0)
2806                                 {
2807                                 OPENSSL_free(senc);
2808                                 return -1;
2809                                 }
2810                         }
2811                 else
2812                         {
2813                         RAND_pseudo_bytes(iv, 16);
2814                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
2815                                         tctx->tlsext_tick_aes_key, iv);
2816                         HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
2817                                         tlsext_tick_md(), NULL);
2818                         memcpy(key_name, tctx->tlsext_tick_key_name, 16);
2819                         }
2820                 l2n(s->session->tlsext_tick_lifetime_hint, p);
2821                 /* Skip ticket length for now */
2822                 p += 2;
2823                 /* Output key name */
2824                 macstart = p;
2825                 memcpy(p, key_name, 16);
2826                 p += 16;
2827                 /* output IV */
2828                 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
2829                 p += EVP_CIPHER_CTX_iv_length(&ctx);
2830                 /* Encrypt session data */
2831                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
2832                 p += len;
2833                 EVP_EncryptFinal(&ctx, p, &len);
2834                 p += len;
2835                 EVP_CIPHER_CTX_cleanup(&ctx);
2836
2837                 HMAC_Update(&hctx, macstart, p - macstart);
2838                 HMAC_Final(&hctx, p, &hlen);
2839                 HMAC_CTX_cleanup(&hctx);
2840
2841                 p += hlen;
2842                 /* Now write out lengths: p points to end of data written */
2843                 /* Total length */
2844                 len = p - (unsigned char *)s->init_buf->data;
2845                 p=(unsigned char *)s->init_buf->data + 1;
2846                 l2n3(len - 4, p); /* Message length */
2847                 p += 4;
2848                 s2n(len - 10, p);  /* Ticket length */
2849
2850                 /* number of bytes to write */
2851                 s->init_num= len;
2852                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
2853                 s->init_off=0;
2854                 OPENSSL_free(senc);
2855                 }
2856
2857         /* SSL3_ST_SW_SESSION_TICKET_B */
2858         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2859         }
2860
2861 int ssl3_send_cert_status(SSL *s)
2862         {
2863         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
2864                 {
2865                 unsigned char *p;
2866                 /* Grow buffer if need be: the length calculation is as
2867                  * follows 1 (message type) + 3 (message length) +
2868                  * 1 (ocsp response type) + 3 (ocsp response length)
2869                  * + (ocsp response)
2870                  */
2871                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
2872                         return -1;
2873
2874                 p=(unsigned char *)s->init_buf->data;
2875
2876                 /* do the header */
2877                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
2878                 /* message length */
2879                 l2n3(s->tlsext_ocsp_resplen + 4, p);
2880                 /* status type */
2881                 *(p++)= s->tlsext_status_type;
2882                 /* length of OCSP response */
2883                 l2n3(s->tlsext_ocsp_resplen, p);
2884                 /* actual response */
2885                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
2886                 /* number of bytes to write */
2887                 s->init_num = 8 + s->tlsext_ocsp_resplen;
2888                 s->state=SSL3_ST_SW_CERT_STATUS_B;
2889                 s->init_off = 0;
2890                 }
2891
2892         /* SSL3_ST_SW_CERT_STATUS_B */
2893         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2894         }
2895 #endif