b83a8d7da4be05b350431cc0d3b9c18c4613654a
[oweals/openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124
125 #define REUSE_CIPHER_BUG
126 #define NETSCAPE_HANG_BUG
127
128 #include <stdio.h>
129 #include "ssl_locl.h"
130 #include "kssl_lcl.h"
131 #include <openssl/buffer.h>
132 #include <openssl/rand.h>
133 #include <openssl/objects.h>
134 #include <openssl/evp.h>
135 #include <openssl/hmac.h>
136 #include <openssl/x509.h>
137 #ifndef OPENSSL_NO_DH
138 #include <openssl/dh.h>
139 #endif
140 #include <openssl/bn.h>
141 #ifndef OPENSSL_NO_KRB5
142 #include <openssl/krb5_asn.h>
143 #endif
144 #include <openssl/md5.h>
145
146 static SSL_METHOD *ssl3_get_server_method(int ver);
147 #ifndef OPENSSL_NO_ECDH
148 static int nid2curve_id(int nid);
149 #endif
150
151 static SSL_METHOD *ssl3_get_server_method(int ver)
152         {
153         if (ver == SSL3_VERSION)
154                 return(SSLv3_server_method());
155         else
156                 return(NULL);
157         }
158
159 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
160                         ssl3_accept,
161                         ssl_undefined_function,
162                         ssl3_get_server_method)
163
164 int ssl3_accept(SSL *s)
165         {
166         BUF_MEM *buf;
167         unsigned long l,Time=(unsigned long)time(NULL);
168         void (*cb)(const SSL *ssl,int type,int val)=NULL;
169         long num1;
170         int ret= -1;
171         int new_state,state,skip=0;
172
173         RAND_add(&Time,sizeof(Time),0);
174         ERR_clear_error();
175         clear_sys_error();
176
177         if (s->info_callback != NULL)
178                 cb=s->info_callback;
179         else if (s->ctx->info_callback != NULL)
180                 cb=s->ctx->info_callback;
181
182         /* init things to blank */
183         s->in_handshake++;
184         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
185
186         if (s->cert == NULL)
187                 {
188                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
189                 return(-1);
190                 }
191
192         for (;;)
193                 {
194                 state=s->state;
195
196                 switch (s->state)
197                         {
198                 case SSL_ST_RENEGOTIATE:
199                         s->new_session=1;
200                         /* s->state=SSL_ST_ACCEPT; */
201
202                 case SSL_ST_BEFORE:
203                 case SSL_ST_ACCEPT:
204                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
205                 case SSL_ST_OK|SSL_ST_ACCEPT:
206
207                         s->server=1;
208                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
209
210                         if ((s->version>>8) != 3)
211                                 {
212                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
213                                 return -1;
214                                 }
215                         s->type=SSL_ST_ACCEPT;
216
217                         if (s->init_buf == NULL)
218                                 {
219                                 if ((buf=BUF_MEM_new()) == NULL)
220                                         {
221                                         ret= -1;
222                                         goto end;
223                                         }
224                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
225                                         {
226                                         ret= -1;
227                                         goto end;
228                                         }
229                                 s->init_buf=buf;
230                                 }
231
232                         if (!ssl3_setup_buffers(s))
233                                 {
234                                 ret= -1;
235                                 goto end;
236                                 }
237
238                         s->init_num=0;
239
240                         if (s->state != SSL_ST_RENEGOTIATE)
241                                 {
242                                 /* Ok, we now need to push on a buffering BIO so that
243                                  * the output is sent in a way that TCP likes :-)
244                                  */
245                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
246                                 
247                                 ssl3_init_finished_mac(s);
248                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
249                                 s->ctx->stats.sess_accept++;
250                                 }
251                         else
252                                 {
253                                 /* s->state == SSL_ST_RENEGOTIATE,
254                                  * we will just send a HelloRequest */
255                                 s->ctx->stats.sess_accept_renegotiate++;
256                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
257                                 }
258                         break;
259
260                 case SSL3_ST_SW_HELLO_REQ_A:
261                 case SSL3_ST_SW_HELLO_REQ_B:
262
263                         s->shutdown=0;
264                         ret=ssl3_send_hello_request(s);
265                         if (ret <= 0) goto end;
266                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
267                         s->state=SSL3_ST_SW_FLUSH;
268                         s->init_num=0;
269
270                         ssl3_init_finished_mac(s);
271                         break;
272
273                 case SSL3_ST_SW_HELLO_REQ_C:
274                         s->state=SSL_ST_OK;
275                         break;
276
277                 case SSL3_ST_SR_CLNT_HELLO_A:
278                 case SSL3_ST_SR_CLNT_HELLO_B:
279                 case SSL3_ST_SR_CLNT_HELLO_C:
280
281                         s->shutdown=0;
282                         ret=ssl3_get_client_hello(s);
283                         if (ret <= 0) goto end;
284                         s->new_session = 2;
285                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
286                         s->init_num=0;
287                         break;
288
289                 case SSL3_ST_SW_SRVR_HELLO_A:
290                 case SSL3_ST_SW_SRVR_HELLO_B:
291                         ret=ssl3_send_server_hello(s);
292                         if (ret <= 0) goto end;
293
294                         if (s->hit)
295                                 s->state=SSL3_ST_SW_CHANGE_A;
296                         else
297                                 s->state=SSL3_ST_SW_CERT_A;
298                         s->init_num=0;
299                         break;
300
301                 case SSL3_ST_SW_CERT_A:
302                 case SSL3_ST_SW_CERT_B:
303                         /* Check if it is anon DH or anon ECDH or KRB5 */
304                         if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL)
305                                 && !(s->s3->tmp.new_cipher->algorithms & SSL_aKRB5))
306                                 {
307                                 ret=ssl3_send_server_certificate(s);
308                                 if (ret <= 0) goto end;
309 #ifndef OPENSSL_NO_TLSEXT
310                                 if (s->tlsext_status_expected)
311                                         s->state=SSL3_ST_SW_CERT_STATUS_A;
312                                 else
313                                         s->state=SSL3_ST_SW_KEY_EXCH_A;
314                                 }
315                         else
316                                 {
317                                 skip = 1;
318                                 s->state=SSL3_ST_SW_KEY_EXCH_A;
319                                 }
320 #else
321                                 }
322                         else
323                                 skip=1;
324
325                         s->state=SSL3_ST_SW_KEY_EXCH_A;
326 #endif
327                         s->init_num=0;
328                         break;
329
330                 case SSL3_ST_SW_KEY_EXCH_A:
331                 case SSL3_ST_SW_KEY_EXCH_B:
332                         l=s->s3->tmp.new_cipher->algorithms;
333
334                         /* clear this, it may get reset by
335                          * send_server_key_exchange */
336                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
337 #ifndef OPENSSL_NO_KRB5
338                                 && !(l & SSL_KRB5)
339 #endif /* OPENSSL_NO_KRB5 */
340                                 )
341                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
342                                  * even when forbidden by protocol specs
343                                  * (handshake may fail as clients are not required to
344                                  * be able to handle this) */
345                                 s->s3->tmp.use_rsa_tmp=1;
346                         else
347                                 s->s3->tmp.use_rsa_tmp=0;
348
349
350                         /* only send if a DH key exchange, fortezza or
351                          * RSA but we have a sign only certificate
352                          *
353                          * For ECC ciphersuites, we send a serverKeyExchange
354                          * message only if the cipher suite is either
355                          * ECDH-anon or ECDHE. In other cases, the
356                          * server certificate contains the server's 
357                          * public key for key exchange.
358                          */
359                         if (s->s3->tmp.use_rsa_tmp
360                             || (l & SSL_kECDHE)
361                             || (l & (SSL_DH|SSL_kFZA))
362                             || ((l & SSL_kRSA)
363                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
364                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
365                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
366                                         )
367                                     )
368                                 )
369                             )
370                                 {
371                                 ret=ssl3_send_server_key_exchange(s);
372                                 if (ret <= 0) goto end;
373                                 }
374                         else
375                                 skip=1;
376
377                         s->state=SSL3_ST_SW_CERT_REQ_A;
378                         s->init_num=0;
379                         break;
380
381                 case SSL3_ST_SW_CERT_REQ_A:
382                 case SSL3_ST_SW_CERT_REQ_B:
383                         if (/* don't request cert unless asked for it: */
384                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
385                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
386                                  * don't request cert during re-negotiation: */
387                                 ((s->session->peer != NULL) &&
388                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
389                                 /* never request cert in anonymous ciphersuites
390                                  * (see section "Certificate request" in SSL 3 drafts
391                                  * and in RFC 2246): */
392                                 ((s->s3->tmp.new_cipher->algorithms & SSL_aNULL) &&
393                                  /* ... except when the application insists on verification
394                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
395                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
396                                  /* never request cert in Kerberos ciphersuites */
397                                 (s->s3->tmp.new_cipher->algorithms & SSL_aKRB5))
398                                 {
399                                 /* no cert request */
400                                 skip=1;
401                                 s->s3->tmp.cert_request=0;
402                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
403                                 }
404                         else
405                                 {
406                                 s->s3->tmp.cert_request=1;
407                                 ret=ssl3_send_certificate_request(s);
408                                 if (ret <= 0) goto end;
409 #ifndef NETSCAPE_HANG_BUG
410                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
411 #else
412                                 s->state=SSL3_ST_SW_FLUSH;
413                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
414 #endif
415                                 s->init_num=0;
416                                 }
417                         break;
418
419                 case SSL3_ST_SW_SRVR_DONE_A:
420                 case SSL3_ST_SW_SRVR_DONE_B:
421                         ret=ssl3_send_server_done(s);
422                         if (ret <= 0) goto end;
423                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
424                         s->state=SSL3_ST_SW_FLUSH;
425                         s->init_num=0;
426                         break;
427                 
428                 case SSL3_ST_SW_FLUSH:
429                         /* number of bytes to be flushed */
430                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
431                         if (num1 > 0)
432                                 {
433                                 s->rwstate=SSL_WRITING;
434                                 num1=BIO_flush(s->wbio);
435                                 if (num1 <= 0) { ret= -1; goto end; }
436                                 s->rwstate=SSL_NOTHING;
437                                 }
438
439                         s->state=s->s3->tmp.next_state;
440                         break;
441
442                 case SSL3_ST_SR_CERT_A:
443                 case SSL3_ST_SR_CERT_B:
444                         /* Check for second client hello (MS SGC) */
445                         ret = ssl3_check_client_hello(s);
446                         if (ret <= 0)
447                                 goto end;
448                         if (ret == 2)
449                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
450                         else {
451                                 if (s->s3->tmp.cert_request)
452                                         {
453                                         ret=ssl3_get_client_certificate(s);
454                                         if (ret <= 0) goto end;
455                                         }
456                                 s->init_num=0;
457                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
458                         }
459                         break;
460
461                 case SSL3_ST_SR_KEY_EXCH_A:
462                 case SSL3_ST_SR_KEY_EXCH_B:
463                         ret=ssl3_get_client_key_exchange(s);
464                         if (ret <= 0) 
465                                 goto end;
466                         if (ret == 2)
467                                 {
468                                 /* For the ECDH ciphersuites when
469                                  * the client sends its ECDH pub key in
470                                  * a certificate, the CertificateVerify
471                                  * message is not sent.
472                                  */
473                                 s->state=SSL3_ST_SR_FINISHED_A;
474                                 s->init_num = 0;
475                                 }
476                         else   
477                                 {
478                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
479                                 s->init_num=0;
480
481                                 /* We need to get hashes here so if there is
482                                  * a client cert, it can be verified
483                                  */ 
484                                 s->method->ssl3_enc->cert_verify_mac(s,
485                                     &(s->s3->finish_dgst1),
486                                     &(s->s3->tmp.cert_verify_md[0]));
487                                 s->method->ssl3_enc->cert_verify_mac(s,
488                                     &(s->s3->finish_dgst2),
489                                     &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
490                                 }
491                         break;
492
493                 case SSL3_ST_SR_CERT_VRFY_A:
494                 case SSL3_ST_SR_CERT_VRFY_B:
495
496                         /* we should decide if we expected this one */
497                         ret=ssl3_get_cert_verify(s);
498                         if (ret <= 0) goto end;
499
500                         s->state=SSL3_ST_SR_FINISHED_A;
501                         s->init_num=0;
502                         break;
503
504                 case SSL3_ST_SR_FINISHED_A:
505                 case SSL3_ST_SR_FINISHED_B:
506                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
507                                 SSL3_ST_SR_FINISHED_B);
508                         if (ret <= 0) goto end;
509                         if (s->hit)
510                                 s->state=SSL_ST_OK;
511 #ifndef OPENSSL_NO_TLSEXT
512                         else if (s->tlsext_ticket_expected)
513                                 s->state=SSL3_ST_SW_SESSION_TICKET_A;
514 #endif
515                         else
516                                 s->state=SSL3_ST_SW_CHANGE_A;
517                         s->init_num=0;
518                         break;
519
520 #ifndef OPENSSL_NO_TLSEXT
521                 case SSL3_ST_SW_SESSION_TICKET_A:
522                 case SSL3_ST_SW_SESSION_TICKET_B:
523                         ret=ssl3_send_newsession_ticket(s);
524                         if (ret <= 0) goto end;
525                         s->state=SSL3_ST_SW_CHANGE_A;
526                         s->init_num=0;
527                         break;
528
529                 case SSL3_ST_SW_CERT_STATUS_A:
530                 case SSL3_ST_SW_CERT_STATUS_B:
531                         ret=ssl3_send_cert_status(s);
532                         if (ret <= 0) goto end;
533                         s->state=SSL3_ST_SW_KEY_EXCH_A;
534                         s->init_num=0;
535                         break;
536
537 #endif
538
539                 case SSL3_ST_SW_CHANGE_A:
540                 case SSL3_ST_SW_CHANGE_B:
541
542                         s->session->cipher=s->s3->tmp.new_cipher;
543                         if (!s->method->ssl3_enc->setup_key_block(s))
544                                 { ret= -1; goto end; }
545
546                         ret=ssl3_send_change_cipher_spec(s,
547                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
548
549                         if (ret <= 0) goto end;
550                         s->state=SSL3_ST_SW_FINISHED_A;
551                         s->init_num=0;
552
553                         if (!s->method->ssl3_enc->change_cipher_state(s,
554                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
555                                 {
556                                 ret= -1;
557                                 goto end;
558                                 }
559
560                         break;
561
562                 case SSL3_ST_SW_FINISHED_A:
563                 case SSL3_ST_SW_FINISHED_B:
564                         ret=ssl3_send_finished(s,
565                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
566                                 s->method->ssl3_enc->server_finished_label,
567                                 s->method->ssl3_enc->server_finished_label_len);
568                         if (ret <= 0) goto end;
569                         s->state=SSL3_ST_SW_FLUSH;
570                         if (s->hit)
571                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
572                         else
573                                 s->s3->tmp.next_state=SSL_ST_OK;
574                         s->init_num=0;
575                         break;
576
577                 case SSL_ST_OK:
578                         /* clean a few things up */
579                         ssl3_cleanup_key_block(s);
580
581                         BUF_MEM_free(s->init_buf);
582                         s->init_buf=NULL;
583
584                         /* remove buffering on output */
585                         ssl_free_wbio_buffer(s);
586
587                         s->init_num=0;
588
589                         if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
590                                 {
591                                 /* actually not necessarily a 'new' session unless
592                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
593                                 
594                                 s->new_session=0;
595                                 
596                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
597                                 
598                                 s->ctx->stats.sess_accept_good++;
599                                 /* s->server=1; */
600                                 s->handshake_func=ssl3_accept;
601
602                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
603                                 }
604                         
605                         ret = 1;
606                         goto end;
607                         /* break; */
608
609                 default:
610                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
611                         ret= -1;
612                         goto end;
613                         /* break; */
614                         }
615                 
616                 if (!s->s3->tmp.reuse_message && !skip)
617                         {
618                         if (s->debug)
619                                 {
620                                 if ((ret=BIO_flush(s->wbio)) <= 0)
621                                         goto end;
622                                 }
623
624
625                         if ((cb != NULL) && (s->state != state))
626                                 {
627                                 new_state=s->state;
628                                 s->state=state;
629                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
630                                 s->state=new_state;
631                                 }
632                         }
633                 skip=0;
634                 }
635 end:
636         /* BIO_flush(s->wbio); */
637
638         s->in_handshake--;
639         if (cb != NULL)
640                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
641         return(ret);
642         }
643
644 int ssl3_send_hello_request(SSL *s)
645         {
646         unsigned char *p;
647
648         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
649                 {
650                 p=(unsigned char *)s->init_buf->data;
651                 *(p++)=SSL3_MT_HELLO_REQUEST;
652                 *(p++)=0;
653                 *(p++)=0;
654                 *(p++)=0;
655
656                 s->state=SSL3_ST_SW_HELLO_REQ_B;
657                 /* number of bytes to write */
658                 s->init_num=4;
659                 s->init_off=0;
660                 }
661
662         /* SSL3_ST_SW_HELLO_REQ_B */
663         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
664         }
665
666 int ssl3_check_client_hello(SSL *s)
667         {
668         int ok;
669         long n;
670
671         /* this function is called when we really expect a Certificate message,
672          * so permit appropriate message length */
673         n=s->method->ssl_get_message(s,
674                 SSL3_ST_SR_CERT_A,
675                 SSL3_ST_SR_CERT_B,
676                 -1,
677                 s->max_cert_list,
678                 &ok);
679         if (!ok) return((int)n);
680         s->s3->tmp.reuse_message = 1;
681         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
682                 {
683                 /* Throw away what we have done so far in the current handshake,
684                  * which will now be aborted. (A full SSL_clear would be too much.)
685                  * I hope that tmp.dh is the only thing that may need to be cleared
686                  * when a handshake is not completed ... */
687 #ifndef OPENSSL_NO_DH
688                 if (s->s3->tmp.dh != NULL)
689                         {
690                         DH_free(s->s3->tmp.dh);
691                         s->s3->tmp.dh = NULL;
692                         }
693 #endif
694                 return 2;
695                 }
696         return 1;
697 }
698
699 int ssl3_get_client_hello(SSL *s)
700         {
701         int i,j,ok,al,ret= -1;
702         unsigned int cookie_len;
703         long n;
704         unsigned long id;
705         unsigned char *p,*d,*q;
706         SSL_CIPHER *c;
707 #ifndef OPENSSL_NO_COMP
708         SSL_COMP *comp=NULL;
709 #endif
710         STACK_OF(SSL_CIPHER) *ciphers=NULL;
711
712         /* We do this so that we will respond with our native type.
713          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
714          * This down switching should be handled by a different method.
715          * If we are SSLv3, we will respond with SSLv3, even if prompted with
716          * TLSv1.
717          */
718         if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
719                 {
720                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
721                 }
722         s->first_packet=1;
723         n=s->method->ssl_get_message(s,
724                 SSL3_ST_SR_CLNT_HELLO_B,
725                 SSL3_ST_SR_CLNT_HELLO_C,
726                 SSL3_MT_CLIENT_HELLO,
727                 SSL3_RT_MAX_PLAIN_LENGTH,
728                 &ok);
729
730         if (!ok) return((int)n);
731         s->first_packet=0;
732         d=p=(unsigned char *)s->init_msg;
733
734         /* use version from inside client hello, not from record header
735          * (may differ: see RFC 2246, Appendix E, second paragraph) */
736         s->client_version=(((int)p[0])<<8)|(int)p[1];
737         p+=2;
738
739         if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
740             (s->version != DTLS1_VERSION && s->client_version < s->version))
741                 {
742                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
743                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR) 
744                         {
745                         /* similar to ssl3_get_record, send alert using remote version number */
746                         s->version = s->client_version;
747                         }
748                 al = SSL_AD_PROTOCOL_VERSION;
749                 goto f_err;
750                 }
751
752         /* load the client random */
753         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
754         p+=SSL3_RANDOM_SIZE;
755
756         /* get the session-id */
757         j= *(p++);
758
759         s->hit=0;
760         /* Versions before 0.9.7 always allow session reuse during renegotiation
761          * (i.e. when s->new_session is true), option
762          * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
763          * Maybe this optional behaviour should always have been the default,
764          * but we cannot safely change the default behaviour (or new applications
765          * might be written that become totally unsecure when compiled with
766          * an earlier library version)
767          */
768         if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
769                 {
770                 if (!ssl_get_new_session(s,1))
771                         goto err;
772                 }
773         else
774                 {
775                 i=ssl_get_prev_session(s, p, j, d + n);
776                 if (i == 1)
777                         { /* previous session */
778                         s->hit=1;
779                         }
780                 else if (i == -1)
781                         goto err;
782                 else /* i == 0 */
783                         {
784                         if (!ssl_get_new_session(s,1))
785                                 goto err;
786                         }
787                 }
788
789         p+=j;
790
791         if (s->version == DTLS1_VERSION)
792                 {
793                 /* cookie stuff */
794                 cookie_len = *(p++);
795
796                 if ( (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
797                         s->d1->send_cookie == 0)
798                         {
799                         /* HelloVerifyMessage has already been sent */
800                         if ( cookie_len != s->d1->cookie_len)
801                                 {
802                                 al = SSL_AD_HANDSHAKE_FAILURE;
803                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
804                                 goto f_err;
805                                 }
806                         }
807
808                 /* 
809                  * The ClientHello may contain a cookie even if the
810                  * HelloVerify message has not been sent--make sure that it
811                  * does not cause an overflow.
812                  */
813                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
814                         {
815                         /* too much data */
816                         al = SSL_AD_DECODE_ERROR;
817                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
818                         goto f_err;
819                         }
820
821                 /* verify the cookie if appropriate option is set. */
822                 if ( (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
823                         cookie_len > 0)
824                         {
825                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
826
827                         if ( s->ctx->app_verify_cookie_cb != NULL)
828                                 {
829                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
830                                         cookie_len) == 0)
831                                         {
832                                         al=SSL_AD_HANDSHAKE_FAILURE;
833                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
834                                                 SSL_R_COOKIE_MISMATCH);
835                                         goto f_err;
836                                         }
837                                 /* else cookie verification succeeded */
838                                 }
839                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
840                                                   s->d1->cookie_len) != 0) /* default verification */
841                                 {
842                                         al=SSL_AD_HANDSHAKE_FAILURE;
843                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
844                                                 SSL_R_COOKIE_MISMATCH);
845                                         goto f_err;
846                                 }
847                         }
848
849                 p += cookie_len;
850                 }
851
852         n2s(p,i);
853         if ((i == 0) && (j != 0))
854                 {
855                 /* we need a cipher if we are not resuming a session */
856                 al=SSL_AD_ILLEGAL_PARAMETER;
857                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
858                 goto f_err;
859                 }
860         if ((p+i) >= (d+n))
861                 {
862                 /* not enough data */
863                 al=SSL_AD_DECODE_ERROR;
864                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
865                 goto f_err;
866                 }
867         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
868                 == NULL))
869                 {
870                 goto err;
871                 }
872         p+=i;
873
874         /* If it is a hit, check that the cipher is in the list */
875         if ((s->hit) && (i > 0))
876                 {
877                 j=0;
878                 id=s->session->cipher->id;
879
880 #ifdef CIPHER_DEBUG
881                 printf("client sent %d ciphers\n",sk_num(ciphers));
882 #endif
883                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
884                         {
885                         c=sk_SSL_CIPHER_value(ciphers,i);
886 #ifdef CIPHER_DEBUG
887                         printf("client [%2d of %2d]:%s\n",
888                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
889 #endif
890                         if (c->id == id)
891                                 {
892                                 j=1;
893                                 break;
894                                 }
895                         }
896                 if (j == 0)
897                         {
898                         if ((s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
899                                 {
900                                 /* Very bad for multi-threading.... */
901                                 s->session->cipher=sk_SSL_CIPHER_value(ciphers, 0);
902                                 }
903                         else
904                                 {
905                                 /* we need to have the cipher in the cipher
906                                  * list if we are asked to reuse it */
907                                 al=SSL_AD_ILLEGAL_PARAMETER;
908                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
909                                 goto f_err;
910                                 }
911                         }
912                 }
913
914         /* compression */
915         i= *(p++);
916         if ((p+i) > (d+n))
917                 {
918                 /* not enough data */
919                 al=SSL_AD_DECODE_ERROR;
920                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
921                 goto f_err;
922                 }
923         q=p;
924         for (j=0; j<i; j++)
925                 {
926                 if (p[j] == 0) break;
927                 }
928
929         p+=i;
930         if (j >= i)
931                 {
932                 /* no compress */
933                 al=SSL_AD_DECODE_ERROR;
934                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
935                 goto f_err;
936                 }
937
938 #ifndef OPENSSL_NO_TLSEXT
939         /* TLS extensions*/
940         if (s->version > SSL3_VERSION)
941                 {
942                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
943                         {
944                         /* 'al' set by ssl_parse_clienthello_tlsext */
945                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
946                         goto f_err;
947                         }
948                 }
949                 if (ssl_check_clienthello_tlsext(s) <= 0) {
950                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
951                         goto err;
952                 }
953 #endif
954         /* Worst case, we will use the NULL compression, but if we have other
955          * options, we will now look for them.  We have i-1 compression
956          * algorithms from the client, starting at q. */
957         s->s3->tmp.new_compression=NULL;
958 #ifndef OPENSSL_NO_COMP
959         if (s->ctx->comp_methods != NULL)
960                 { /* See if we have a match */
961                 int m,nn,o,v,done=0;
962
963                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
964                 for (m=0; m<nn; m++)
965                         {
966                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
967                         v=comp->id;
968                         for (o=0; o<i; o++)
969                                 {
970                                 if (v == q[o])
971                                         {
972                                         done=1;
973                                         break;
974                                         }
975                                 }
976                         if (done) break;
977                         }
978                 if (done)
979                         s->s3->tmp.new_compression=comp;
980                 else
981                         comp=NULL;
982                 }
983 #endif
984
985         /* TLS does not mind if there is extra stuff */
986 #if 0   /* SSL 3.0 does not mind either, so we should disable this test
987          * (was enabled in 0.9.6d through 0.9.6j and 0.9.7 through 0.9.7b,
988          * in earlier SSLeay/OpenSSL releases this test existed but was buggy) */
989         if (s->version == SSL3_VERSION)
990                 {
991                 if (p < (d+n))
992                         {
993                         /* wrong number of bytes,
994                          * there could be more to follow */
995                         al=SSL_AD_DECODE_ERROR;
996                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
997                         goto f_err;
998                         }
999                 }
1000 #endif
1001
1002         /* Given s->session->ciphers and SSL_get_ciphers, we must
1003          * pick a cipher */
1004
1005         if (!s->hit)
1006                 {
1007 #ifdef OPENSSL_NO_COMP
1008                 s->session->compress_meth=0;
1009 #else
1010                 s->session->compress_meth=(comp == NULL)?0:comp->id;
1011 #endif
1012                 if (s->session->ciphers != NULL)
1013                         sk_SSL_CIPHER_free(s->session->ciphers);
1014                 s->session->ciphers=ciphers;
1015                 if (ciphers == NULL)
1016                         {
1017                         al=SSL_AD_ILLEGAL_PARAMETER;
1018                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1019                         goto f_err;
1020                         }
1021                 ciphers=NULL;
1022                 c=ssl3_choose_cipher(s,s->session->ciphers,
1023                                      SSL_get_ciphers(s));
1024
1025                 if (c == NULL)
1026                         {
1027                         al=SSL_AD_HANDSHAKE_FAILURE;
1028                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1029                         goto f_err;
1030                         }
1031                 s->s3->tmp.new_cipher=c;
1032                 }
1033         else
1034                 {
1035                 /* Session-id reuse */
1036 #ifdef REUSE_CIPHER_BUG
1037                 STACK_OF(SSL_CIPHER) *sk;
1038                 SSL_CIPHER *nc=NULL;
1039                 SSL_CIPHER *ec=NULL;
1040
1041                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1042                         {
1043                         sk=s->session->ciphers;
1044                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1045                                 {
1046                                 c=sk_SSL_CIPHER_value(sk,i);
1047                                 if (c->algorithms & SSL_eNULL)
1048                                         nc=c;
1049                                 if (SSL_C_IS_EXPORT(c))
1050                                         ec=c;
1051                                 }
1052                         if (nc != NULL)
1053                                 s->s3->tmp.new_cipher=nc;
1054                         else if (ec != NULL)
1055                                 s->s3->tmp.new_cipher=ec;
1056                         else
1057                                 s->s3->tmp.new_cipher=s->session->cipher;
1058                         }
1059                 else
1060 #endif
1061                 s->s3->tmp.new_cipher=s->session->cipher;
1062                 }
1063         
1064         /* we now have the following setup. 
1065          * client_random
1066          * cipher_list          - our prefered list of ciphers
1067          * ciphers              - the clients prefered list of ciphers
1068          * compression          - basically ignored right now
1069          * ssl version is set   - sslv3
1070          * s->session           - The ssl session has been setup.
1071          * s->hit               - session reuse flag
1072          * s->tmp.new_cipher    - the new cipher to use.
1073          */
1074
1075         ret=1;
1076         if (0)
1077                 {
1078 f_err:
1079                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1080                 }
1081 err:
1082         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1083         return(ret);
1084         }
1085
1086 int ssl3_send_server_hello(SSL *s)
1087         {
1088         unsigned char *buf;
1089         unsigned char *p,*d;
1090         int i,sl;
1091         unsigned long l,Time;
1092
1093         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1094                 {
1095                 buf=(unsigned char *)s->init_buf->data;
1096                 p=s->s3->server_random;
1097                 Time=(unsigned long)time(NULL);                 /* Time */
1098                 l2n(Time,p);
1099                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1100                         return -1;
1101                 /* Do the message type and length last */
1102                 d=p= &(buf[4]);
1103
1104                 *(p++)=s->version>>8;
1105                 *(p++)=s->version&0xff;
1106
1107                 /* Random stuff */
1108                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1109                 p+=SSL3_RANDOM_SIZE;
1110
1111                 /* now in theory we have 3 options to sending back the
1112                  * session id.  If it is a re-use, we send back the
1113                  * old session-id, if it is a new session, we send
1114                  * back the new session-id or we send back a 0 length
1115                  * session-id if we want it to be single use.
1116                  * Currently I will not implement the '0' length session-id
1117                  * 12-Jan-98 - I'll now support the '0' length stuff.
1118                  *
1119                  * We also have an additional case where stateless session
1120                  * resumption is successful: we always send back the old
1121                  * session id. In this case s->hit is non zero: this can
1122                  * only happen if stateless session resumption is succesful
1123                  * if session caching is disabled so existing functionality
1124                  * is unaffected.
1125                  */
1126                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1127                         && !s->hit)
1128                         s->session->session_id_length=0;
1129
1130                 sl=s->session->session_id_length;
1131                 if (sl > (int)sizeof(s->session->session_id))
1132                         {
1133                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1134                         return -1;
1135                         }
1136                 *(p++)=sl;
1137                 memcpy(p,s->session->session_id,sl);
1138                 p+=sl;
1139
1140                 /* put the cipher */
1141                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1142                 p+=i;
1143
1144                 /* put the compression method */
1145 #ifdef OPENSSL_NO_COMP
1146                         *(p++)=0;
1147 #else
1148                 if (s->s3->tmp.new_compression == NULL)
1149                         *(p++)=0;
1150                 else
1151                         *(p++)=s->s3->tmp.new_compression->id;
1152 #endif
1153 #ifndef OPENSSL_NO_TLSEXT
1154                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1155                         {
1156                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1157                         return -1;
1158                         }
1159 #endif
1160                 /* do the header */
1161                 l=(p-d);
1162                 d=buf;
1163                 *(d++)=SSL3_MT_SERVER_HELLO;
1164                 l2n3(l,d);
1165
1166                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
1167                 /* number of bytes to write */
1168                 s->init_num=p-buf;
1169                 s->init_off=0;
1170                 }
1171
1172         /* SSL3_ST_CW_CLNT_HELLO_B */
1173         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1174         }
1175
1176 int ssl3_send_server_done(SSL *s)
1177         {
1178         unsigned char *p;
1179
1180         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1181                 {
1182                 p=(unsigned char *)s->init_buf->data;
1183
1184                 /* do the header */
1185                 *(p++)=SSL3_MT_SERVER_DONE;
1186                 *(p++)=0;
1187                 *(p++)=0;
1188                 *(p++)=0;
1189
1190                 s->state=SSL3_ST_SW_SRVR_DONE_B;
1191                 /* number of bytes to write */
1192                 s->init_num=4;
1193                 s->init_off=0;
1194                 }
1195
1196         /* SSL3_ST_CW_CLNT_HELLO_B */
1197         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1198         }
1199
1200 int ssl3_send_server_key_exchange(SSL *s)
1201         {
1202 #ifndef OPENSSL_NO_RSA
1203         unsigned char *q;
1204         int j,num;
1205         RSA *rsa;
1206         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1207         unsigned int u;
1208 #endif
1209 #ifndef OPENSSL_NO_DH
1210         DH *dh=NULL,*dhp;
1211 #endif
1212 #ifndef OPENSSL_NO_ECDH
1213         EC_KEY *ecdh=NULL, *ecdhp;
1214         unsigned char *encodedPoint = NULL;
1215         int encodedlen = 0;
1216         int curve_id = 0;
1217         BN_CTX *bn_ctx = NULL; 
1218 #endif
1219         EVP_PKEY *pkey;
1220         unsigned char *p,*d;
1221         int al,i;
1222         unsigned long type;
1223         int n;
1224         CERT *cert;
1225         BIGNUM *r[4];
1226         int nr[4],kn;
1227         BUF_MEM *buf;
1228         EVP_MD_CTX md_ctx;
1229
1230         EVP_MD_CTX_init(&md_ctx);
1231         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1232                 {
1233                 type=s->s3->tmp.new_cipher->algorithms & SSL_MKEY_MASK;
1234                 cert=s->cert;
1235
1236                 buf=s->init_buf;
1237
1238                 r[0]=r[1]=r[2]=r[3]=NULL;
1239                 n=0;
1240 #ifndef OPENSSL_NO_RSA
1241                 if (type & SSL_kRSA)
1242                         {
1243                         rsa=cert->rsa_tmp;
1244                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1245                                 {
1246                                 rsa=s->cert->rsa_tmp_cb(s,
1247                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1248                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1249                                 if(rsa == NULL)
1250                                 {
1251                                         al=SSL_AD_HANDSHAKE_FAILURE;
1252                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1253                                         goto f_err;
1254                                 }
1255                                 RSA_up_ref(rsa);
1256                                 cert->rsa_tmp=rsa;
1257                                 }
1258                         if (rsa == NULL)
1259                                 {
1260                                 al=SSL_AD_HANDSHAKE_FAILURE;
1261                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1262                                 goto f_err;
1263                                 }
1264                         r[0]=rsa->n;
1265                         r[1]=rsa->e;
1266                         s->s3->tmp.use_rsa_tmp=1;
1267                         }
1268                 else
1269 #endif
1270 #ifndef OPENSSL_NO_DH
1271                         if (type & SSL_kEDH)
1272                         {
1273                         dhp=cert->dh_tmp;
1274                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1275                                 dhp=s->cert->dh_tmp_cb(s,
1276                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1277                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1278                         if (dhp == NULL)
1279                                 {
1280                                 al=SSL_AD_HANDSHAKE_FAILURE;
1281                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1282                                 goto f_err;
1283                                 }
1284
1285                         if (s->s3->tmp.dh != NULL)
1286                                 {
1287                                 DH_free(dh);
1288                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1289                                 goto err;
1290                                 }
1291
1292                         if ((dh=DHparams_dup(dhp)) == NULL)
1293                                 {
1294                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1295                                 goto err;
1296                                 }
1297
1298                         s->s3->tmp.dh=dh;
1299                         if ((dhp->pub_key == NULL ||
1300                              dhp->priv_key == NULL ||
1301                              (s->options & SSL_OP_SINGLE_DH_USE)))
1302                                 {
1303                                 if(!DH_generate_key(dh))
1304                                     {
1305                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1306                                            ERR_R_DH_LIB);
1307                                     goto err;
1308                                     }
1309                                 }
1310                         else
1311                                 {
1312                                 dh->pub_key=BN_dup(dhp->pub_key);
1313                                 dh->priv_key=BN_dup(dhp->priv_key);
1314                                 if ((dh->pub_key == NULL) ||
1315                                         (dh->priv_key == NULL))
1316                                         {
1317                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1318                                         goto err;
1319                                         }
1320                                 }
1321                         r[0]=dh->p;
1322                         r[1]=dh->g;
1323                         r[2]=dh->pub_key;
1324                         }
1325                 else 
1326 #endif
1327 #ifndef OPENSSL_NO_ECDH
1328                         if (type & SSL_kECDHE)
1329                         {
1330                         const EC_GROUP *group;
1331
1332                         ecdhp=cert->ecdh_tmp;
1333                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1334                                 {
1335                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1336                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1337                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1338                                 }
1339                         if (ecdhp == NULL)
1340                                 {
1341                                 al=SSL_AD_HANDSHAKE_FAILURE;
1342                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1343                                 goto f_err;
1344                                 }
1345
1346                         if (s->s3->tmp.ecdh != NULL)
1347                                 {
1348                                 EC_KEY_free(s->s3->tmp.ecdh); 
1349                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1350                                 goto err;
1351                                 }
1352
1353                         /* Duplicate the ECDH structure. */
1354                         if (ecdhp == NULL)
1355                                 {
1356                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1357                                 goto err;
1358                                 }
1359                         if (!EC_KEY_up_ref(ecdhp))
1360                                 {
1361                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1362                                 goto err;
1363                                 }
1364                         ecdh = ecdhp;
1365
1366                         s->s3->tmp.ecdh=ecdh;
1367                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1368                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1369                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1370                                 {
1371                                 if(!EC_KEY_generate_key(ecdh))
1372                                     {
1373                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1374                                     goto err;
1375                                     }
1376                                 }
1377
1378                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1379                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1380                             (EC_KEY_get0_private_key(ecdh) == NULL))
1381                                 {
1382                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1383                                 goto err;
1384                                 }
1385
1386                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1387                             (EC_GROUP_get_degree(group) > 163)) 
1388                                 {
1389                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1390                                 goto err;
1391                                 }
1392
1393                         /* XXX: For now, we only support ephemeral ECDH
1394                          * keys over named (not generic) curves. For 
1395                          * supported named curves, curve_id is non-zero.
1396                          */
1397                         if ((curve_id = 
1398                             nid2curve_id(EC_GROUP_get_curve_name(group)))
1399                             == 0)
1400                                 {
1401                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1402                                 goto err;
1403                                 }
1404
1405                         /* Encode the public key.
1406                          * First check the size of encoding and
1407                          * allocate memory accordingly.
1408                          */
1409                         encodedlen = EC_POINT_point2oct(group, 
1410                             EC_KEY_get0_public_key(ecdh),
1411                             POINT_CONVERSION_UNCOMPRESSED, 
1412                             NULL, 0, NULL);
1413
1414                         encodedPoint = (unsigned char *) 
1415                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1416                         bn_ctx = BN_CTX_new();
1417                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1418                                 {
1419                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1420                                 goto err;
1421                                 }
1422
1423
1424                         encodedlen = EC_POINT_point2oct(group, 
1425                             EC_KEY_get0_public_key(ecdh), 
1426                             POINT_CONVERSION_UNCOMPRESSED, 
1427                             encodedPoint, encodedlen, bn_ctx);
1428
1429                         if (encodedlen == 0) 
1430                                 {
1431                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1432                                 goto err;
1433                                 }
1434
1435                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1436
1437                         /* XXX: For now, we only support named (not 
1438                          * generic) curves in ECDH ephemeral key exchanges.
1439                          * In this situation, we need four additional bytes
1440                          * to encode the entire ServerECDHParams
1441                          * structure. 
1442                          */
1443                         n = 4 + encodedlen;
1444
1445                         /* We'll generate the serverKeyExchange message
1446                          * explicitly so we can set these to NULLs
1447                          */
1448                         r[0]=NULL;
1449                         r[1]=NULL;
1450                         r[2]=NULL;
1451                         r[3]=NULL;
1452                         }
1453                 else 
1454 #endif /* !OPENSSL_NO_ECDH */
1455                         {
1456                         al=SSL_AD_HANDSHAKE_FAILURE;
1457                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1458                         goto f_err;
1459                         }
1460                 for (i=0; r[i] != NULL; i++)
1461                         {
1462                         nr[i]=BN_num_bytes(r[i]);
1463                         n+=2+nr[i];
1464                         }
1465
1466                 if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
1467                         {
1468                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1469                                 == NULL)
1470                                 {
1471                                 al=SSL_AD_DECODE_ERROR;
1472                                 goto f_err;
1473                                 }
1474                         kn=EVP_PKEY_size(pkey);
1475                         }
1476                 else
1477                         {
1478                         pkey=NULL;
1479                         kn=0;
1480                         }
1481
1482                 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1483                         {
1484                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1485                         goto err;
1486                         }
1487                 d=(unsigned char *)s->init_buf->data;
1488                 p= &(d[4]);
1489
1490                 for (i=0; r[i] != NULL; i++)
1491                         {
1492                         s2n(nr[i],p);
1493                         BN_bn2bin(r[i],p);
1494                         p+=nr[i];
1495                         }
1496
1497 #ifndef OPENSSL_NO_ECDH
1498                 if (type & SSL_kECDHE) 
1499                         {
1500                         /* XXX: For now, we only support named (not generic) curves.
1501                          * In this situation, the serverKeyExchange message has:
1502                          * [1 byte CurveType], [2 byte CurveName]
1503                          * [1 byte length of encoded point], followed by
1504                          * the actual encoded point itself
1505                          */
1506                         *p = NAMED_CURVE_TYPE;
1507                         p += 1;
1508                         *p = 0;
1509                         p += 1;
1510                         *p = curve_id;
1511                         p += 1;
1512                         *p = encodedlen;
1513                         p += 1;
1514                         memcpy((unsigned char*)p, 
1515                             (unsigned char *)encodedPoint, 
1516                             encodedlen);
1517                         OPENSSL_free(encodedPoint);
1518                         p += encodedlen;
1519                         }
1520 #endif
1521
1522                 /* not anonymous */
1523                 if (pkey != NULL)
1524                         {
1525                         /* n is the length of the params, they start at &(d[4])
1526                          * and p points to the space at the end. */
1527 #ifndef OPENSSL_NO_RSA
1528                         if (pkey->type == EVP_PKEY_RSA)
1529                                 {
1530                                 q=md_buf;
1531                                 j=0;
1532                                 for (num=2; num > 0; num--)
1533                                         {
1534                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1535                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1536                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1537                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1538                                         EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1539                                         EVP_DigestFinal_ex(&md_ctx,q,
1540                                                 (unsigned int *)&i);
1541                                         q+=i;
1542                                         j+=i;
1543                                         }
1544                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1545                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1546                                         {
1547                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1548                                         goto err;
1549                                         }
1550                                 s2n(u,p);
1551                                 n+=u+2;
1552                                 }
1553                         else
1554 #endif
1555 #if !defined(OPENSSL_NO_DSA)
1556                                 if (pkey->type == EVP_PKEY_DSA)
1557                                 {
1558                                 /* lets do DSS */
1559                                 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1560                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1561                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1562                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1563                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1564                                         (unsigned int *)&i,pkey))
1565                                         {
1566                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1567                                         goto err;
1568                                         }
1569                                 s2n(i,p);
1570                                 n+=i+2;
1571                                 }
1572                         else
1573 #endif
1574 #if !defined(OPENSSL_NO_ECDSA)
1575                                 if (pkey->type == EVP_PKEY_EC)
1576                                 {
1577                                 /* let's do ECDSA */
1578                                 EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1579                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1580                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1581                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1582                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1583                                         (unsigned int *)&i,pkey))
1584                                         {
1585                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1586                                         goto err;
1587                                         }
1588                                 s2n(i,p);
1589                                 n+=i+2;
1590                                 }
1591                         else
1592 #endif
1593                                 {
1594                                 /* Is this error check actually needed? */
1595                                 al=SSL_AD_HANDSHAKE_FAILURE;
1596                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1597                                 goto f_err;
1598                                 }
1599                         }
1600
1601                 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1602                 l2n3(n,d);
1603
1604                 /* we should now have things packed up, so lets send
1605                  * it off */
1606                 s->init_num=n+4;
1607                 s->init_off=0;
1608                 }
1609
1610         s->state = SSL3_ST_SW_KEY_EXCH_B;
1611         EVP_MD_CTX_cleanup(&md_ctx);
1612         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1613 f_err:
1614         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1615 err:
1616 #ifndef OPENSSL_NO_ECDH
1617         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1618         BN_CTX_free(bn_ctx);
1619 #endif
1620         EVP_MD_CTX_cleanup(&md_ctx);
1621         return(-1);
1622         }
1623
1624 int ssl3_send_certificate_request(SSL *s)
1625         {
1626         unsigned char *p,*d;
1627         int i,j,nl,off,n;
1628         STACK_OF(X509_NAME) *sk=NULL;
1629         X509_NAME *name;
1630         BUF_MEM *buf;
1631
1632         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1633                 {
1634                 buf=s->init_buf;
1635
1636                 d=p=(unsigned char *)&(buf->data[4]);
1637
1638                 /* get the list of acceptable cert types */
1639                 p++;
1640                 n=ssl3_get_req_cert_type(s,p);
1641                 d[0]=n;
1642                 p+=n;
1643                 n++;
1644
1645                 off=n;
1646                 p+=2;
1647                 n+=2;
1648
1649                 sk=SSL_get_client_CA_list(s);
1650                 nl=0;
1651                 if (sk != NULL)
1652                         {
1653                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1654                                 {
1655                                 name=sk_X509_NAME_value(sk,i);
1656                                 j=i2d_X509_NAME(name,NULL);
1657                                 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
1658                                         {
1659                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1660                                         goto err;
1661                                         }
1662                                 p=(unsigned char *)&(buf->data[4+n]);
1663                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1664                                         {
1665                                         s2n(j,p);
1666                                         i2d_X509_NAME(name,&p);
1667                                         n+=2+j;
1668                                         nl+=2+j;
1669                                         }
1670                                 else
1671                                         {
1672                                         d=p;
1673                                         i2d_X509_NAME(name,&p);
1674                                         j-=2; s2n(j,d); j+=2;
1675                                         n+=j;
1676                                         nl+=j;
1677                                         }
1678                                 }
1679                         }
1680                 /* else no CA names */
1681                 p=(unsigned char *)&(buf->data[4+off]);
1682                 s2n(nl,p);
1683
1684                 d=(unsigned char *)buf->data;
1685                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1686                 l2n3(n,d);
1687
1688                 /* we should now have things packed up, so lets send
1689                  * it off */
1690
1691                 s->init_num=n+4;
1692                 s->init_off=0;
1693 #ifdef NETSCAPE_HANG_BUG
1694                 p=(unsigned char *)s->init_buf->data + s->init_num;
1695
1696                 /* do the header */
1697                 *(p++)=SSL3_MT_SERVER_DONE;
1698                 *(p++)=0;
1699                 *(p++)=0;
1700                 *(p++)=0;
1701                 s->init_num += 4;
1702 #endif
1703
1704                 s->state = SSL3_ST_SW_CERT_REQ_B;
1705                 }
1706
1707         /* SSL3_ST_SW_CERT_REQ_B */
1708         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1709 err:
1710         return(-1);
1711         }
1712
1713 int ssl3_get_client_key_exchange(SSL *s)
1714         {
1715         int i,al,ok;
1716         long n;
1717         unsigned long l;
1718         unsigned char *p;
1719 #ifndef OPENSSL_NO_RSA
1720         RSA *rsa=NULL;
1721         EVP_PKEY *pkey=NULL;
1722 #endif
1723 #ifndef OPENSSL_NO_DH
1724         BIGNUM *pub=NULL;
1725         DH *dh_srvr;
1726 #endif
1727 #ifndef OPENSSL_NO_KRB5
1728         KSSL_ERR kssl_err;
1729 #endif /* OPENSSL_NO_KRB5 */
1730
1731 #ifndef OPENSSL_NO_ECDH
1732         EC_KEY *srvr_ecdh = NULL;
1733         EVP_PKEY *clnt_pub_pkey = NULL;
1734         EC_POINT *clnt_ecpoint = NULL;
1735         BN_CTX *bn_ctx = NULL; 
1736 #endif
1737
1738         n=s->method->ssl_get_message(s,
1739                 SSL3_ST_SR_KEY_EXCH_A,
1740                 SSL3_ST_SR_KEY_EXCH_B,
1741                 SSL3_MT_CLIENT_KEY_EXCHANGE,
1742                 2048, /* ??? */
1743                 &ok);
1744
1745         if (!ok) return((int)n);
1746         p=(unsigned char *)s->init_msg;
1747
1748         l=s->s3->tmp.new_cipher->algorithms;
1749
1750 #ifndef OPENSSL_NO_RSA
1751         if (l & SSL_kRSA)
1752                 {
1753                 /* FIX THIS UP EAY EAY EAY EAY */
1754                 if (s->s3->tmp.use_rsa_tmp)
1755                         {
1756                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
1757                                 rsa=s->cert->rsa_tmp;
1758                         /* Don't do a callback because rsa_tmp should
1759                          * be sent already */
1760                         if (rsa == NULL)
1761                                 {
1762                                 al=SSL_AD_HANDSHAKE_FAILURE;
1763                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
1764                                 goto f_err;
1765
1766                                 }
1767                         }
1768                 else
1769                         {
1770                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
1771                         if (    (pkey == NULL) ||
1772                                 (pkey->type != EVP_PKEY_RSA) ||
1773                                 (pkey->pkey.rsa == NULL))
1774                                 {
1775                                 al=SSL_AD_HANDSHAKE_FAILURE;
1776                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
1777                                 goto f_err;
1778                                 }
1779                         rsa=pkey->pkey.rsa;
1780                         }
1781
1782                 /* TLS and [incidentally] DTLS, including pre-0.9.8f */
1783                 if (s->version > SSL3_VERSION &&
1784                     s->client_version != DTLS1_BAD_VER)
1785                         {
1786                         n2s(p,i);
1787                         if (n != i+2)
1788                                 {
1789                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
1790                                         {
1791                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
1792                                         goto err;
1793                                         }
1794                                 else
1795                                         p-=2;
1796                                 }
1797                         else
1798                                 n=i;
1799                         }
1800
1801                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
1802
1803                 al = -1;
1804                 
1805                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
1806                         {
1807                         al=SSL_AD_DECODE_ERROR;
1808                         /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
1809                         }
1810
1811                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
1812                         {
1813                         /* The premaster secret must contain the same version number as the
1814                          * ClientHello to detect version rollback attacks (strangely, the
1815                          * protocol does not offer such protection for DH ciphersuites).
1816                          * However, buggy clients exist that send the negotiated protocol
1817                          * version instead if the server does not support the requested
1818                          * protocol version.
1819                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
1820                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
1821                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
1822                                 {
1823                                 al=SSL_AD_DECODE_ERROR;
1824                                 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
1825
1826                                 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
1827                                  * (http://eprint.iacr.org/2003/052/) exploits the version
1828                                  * number check as a "bad version oracle" -- an alert would
1829                                  * reveal that the plaintext corresponding to some ciphertext
1830                                  * made up by the adversary is properly formatted except
1831                                  * that the version number is wrong.  To avoid such attacks,
1832                                  * we should treat this just like any other decryption error. */
1833                                 }
1834                         }
1835
1836                 if (al != -1)
1837                         {
1838                         /* Some decryption failure -- use random value instead as countermeasure
1839                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
1840                          * (see RFC 2246, section 7.4.7.1). */
1841                         ERR_clear_error();
1842                         i = SSL_MAX_MASTER_KEY_LENGTH;
1843                         p[0] = s->client_version >> 8;
1844                         p[1] = s->client_version & 0xff;
1845                         if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
1846                                 goto err;
1847                         }
1848         
1849                 s->session->master_key_length=
1850                         s->method->ssl3_enc->generate_master_secret(s,
1851                                 s->session->master_key,
1852                                 p,i);
1853                 OPENSSL_cleanse(p,i);
1854                 }
1855         else
1856 #endif
1857 #ifndef OPENSSL_NO_DH
1858                 if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1859                 {
1860                 n2s(p,i);
1861                 if (n != i+2)
1862                         {
1863                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
1864                                 {
1865                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
1866                                 goto err;
1867                                 }
1868                         else
1869                                 {
1870                                 p-=2;
1871                                 i=(int)n;
1872                                 }
1873                         }
1874
1875                 if (n == 0L) /* the parameters are in the cert */
1876                         {
1877                         al=SSL_AD_HANDSHAKE_FAILURE;
1878                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
1879                         goto f_err;
1880                         }
1881                 else
1882                         {
1883                         if (s->s3->tmp.dh == NULL)
1884                                 {
1885                                 al=SSL_AD_HANDSHAKE_FAILURE;
1886                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1887                                 goto f_err;
1888                                 }
1889                         else
1890                                 dh_srvr=s->s3->tmp.dh;
1891                         }
1892
1893                 pub=BN_bin2bn(p,i,NULL);
1894                 if (pub == NULL)
1895                         {
1896                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
1897                         goto err;
1898                         }
1899
1900                 i=DH_compute_key(p,pub,dh_srvr);
1901
1902                 if (i <= 0)
1903                         {
1904                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1905                         goto err;
1906                         }
1907
1908                 DH_free(s->s3->tmp.dh);
1909                 s->s3->tmp.dh=NULL;
1910
1911                 BN_clear_free(pub);
1912                 pub=NULL;
1913                 s->session->master_key_length=
1914                         s->method->ssl3_enc->generate_master_secret(s,
1915                                 s->session->master_key,p,i);
1916                 OPENSSL_cleanse(p,i);
1917                 }
1918         else
1919 #endif
1920 #ifndef OPENSSL_NO_KRB5
1921         if (l & SSL_kKRB5)
1922                 {
1923                 krb5_error_code         krb5rc;
1924                 krb5_data               enc_ticket;
1925                 krb5_data               authenticator;
1926                 krb5_data               enc_pms;
1927                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
1928                 EVP_CIPHER_CTX          ciph_ctx;
1929                 EVP_CIPHER              *enc = NULL;
1930                 unsigned char           iv[EVP_MAX_IV_LENGTH];
1931                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
1932                                                + EVP_MAX_BLOCK_LENGTH];
1933                 int                     padl, outl;
1934                 krb5_timestamp          authtime = 0;
1935                 krb5_ticket_times       ttimes;
1936
1937                 EVP_CIPHER_CTX_init(&ciph_ctx);
1938
1939                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
1940
1941                 n2s(p,i);
1942                 enc_ticket.length = i;
1943
1944                 if (n < (int)enc_ticket.length + 6)
1945                         {
1946                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1947                                 SSL_R_DATA_LENGTH_TOO_LONG);
1948                         goto err;
1949                         }
1950
1951                 enc_ticket.data = (char *)p;
1952                 p+=enc_ticket.length;
1953
1954                 n2s(p,i);
1955                 authenticator.length = i;
1956
1957                 if (n < (int)(enc_ticket.length + authenticator.length) + 6)
1958                         {
1959                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1960                                 SSL_R_DATA_LENGTH_TOO_LONG);
1961                         goto err;
1962                         }
1963
1964                 authenticator.data = (char *)p;
1965                 p+=authenticator.length;
1966
1967                 n2s(p,i);
1968                 enc_pms.length = i;
1969                 enc_pms.data = (char *)p;
1970                 p+=enc_pms.length;
1971
1972                 /* Note that the length is checked again below,
1973                 ** after decryption
1974                 */
1975                 if(enc_pms.length > sizeof pms)
1976                         {
1977                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1978                                SSL_R_DATA_LENGTH_TOO_LONG);
1979                         goto err;
1980                         }
1981
1982                 if (n != (long)(enc_ticket.length + authenticator.length +
1983                                                 enc_pms.length + 6))
1984                         {
1985                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1986                                 SSL_R_DATA_LENGTH_TOO_LONG);
1987                         goto err;
1988                         }
1989
1990                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
1991                                         &kssl_err)) != 0)
1992                         {
1993 #ifdef KSSL_DEBUG
1994                         printf("kssl_sget_tkt rtn %d [%d]\n",
1995                                 krb5rc, kssl_err.reason);
1996                         if (kssl_err.text)
1997                                 printf("kssl_err text= %s\n", kssl_err.text);
1998 #endif  /* KSSL_DEBUG */
1999                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2000                                 kssl_err.reason);
2001                         goto err;
2002                         }
2003
2004                 /*  Note: no authenticator is not considered an error,
2005                 **  but will return authtime == 0.
2006                 */
2007                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2008                                         &authtime, &kssl_err)) != 0)
2009                         {
2010 #ifdef KSSL_DEBUG
2011                         printf("kssl_check_authent rtn %d [%d]\n",
2012                                 krb5rc, kssl_err.reason);
2013                         if (kssl_err.text)
2014                                 printf("kssl_err text= %s\n", kssl_err.text);
2015 #endif  /* KSSL_DEBUG */
2016                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2017                                 kssl_err.reason);
2018                         goto err;
2019                         }
2020
2021                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2022                         {
2023                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2024                         goto err;
2025                         }
2026
2027 #ifdef KSSL_DEBUG
2028                 kssl_ctx_show(kssl_ctx);
2029 #endif  /* KSSL_DEBUG */
2030
2031                 enc = kssl_map_enc(kssl_ctx->enctype);
2032                 if (enc == NULL)
2033                     goto err;
2034
2035                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
2036
2037                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2038                         {
2039                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2040                                 SSL_R_DECRYPTION_FAILED);
2041                         goto err;
2042                         }
2043                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2044                                         (unsigned char *)enc_pms.data, enc_pms.length))
2045                         {
2046                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2047                                 SSL_R_DECRYPTION_FAILED);
2048                         goto err;
2049                         }
2050                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2051                         {
2052                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2053                                 SSL_R_DATA_LENGTH_TOO_LONG);
2054                         goto err;
2055                         }
2056                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2057                         {
2058                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2059                                 SSL_R_DECRYPTION_FAILED);
2060                         goto err;
2061                         }
2062                 outl += padl;
2063                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2064                         {
2065                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2066                                 SSL_R_DATA_LENGTH_TOO_LONG);
2067                         goto err;
2068                         }
2069                 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2070                     {
2071                     /* The premaster secret must contain the same version number as the
2072                      * ClientHello to detect version rollback attacks (strangely, the
2073                      * protocol does not offer such protection for DH ciphersuites).
2074                      * However, buggy clients exist that send random bytes instead of
2075                      * the protocol version.
2076                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2077                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2078                      */
2079                     if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2080                         {
2081                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2082                                SSL_AD_DECODE_ERROR);
2083                         goto err;
2084                         }
2085                     }
2086
2087                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2088
2089                 s->session->master_key_length=
2090                         s->method->ssl3_enc->generate_master_secret(s,
2091                                 s->session->master_key, pms, outl);
2092
2093                 if (kssl_ctx->client_princ)
2094                         {
2095                         size_t len = strlen(kssl_ctx->client_princ);
2096                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2097                                 {
2098                                 s->session->krb5_client_princ_len = len;
2099                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2100                                 }
2101                         }
2102
2103
2104                 /*  Was doing kssl_ctx_free() here,
2105                 **  but it caused problems for apache.
2106                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2107                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2108                 */
2109                 }
2110         else
2111 #endif  /* OPENSSL_NO_KRB5 */
2112
2113 #ifndef OPENSSL_NO_ECDH
2114                 if ((l & SSL_kECDH) || (l & SSL_kECDHE))
2115                 {
2116                 int ret = 1;
2117                 int field_size = 0;
2118                 const EC_KEY   *tkey;
2119                 const EC_GROUP *group;
2120                 const BIGNUM *priv_key;
2121
2122                 /* initialize structures for server's ECDH key pair */
2123                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2124                         {
2125                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2126                             ERR_R_MALLOC_FAILURE);
2127                         goto err;
2128                         }
2129
2130                 /* Let's get server private key and group information */
2131                 if (l & SSL_kECDH) 
2132                         { 
2133                         /* use the certificate */
2134                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2135                         }
2136                 else
2137                         {
2138                         /* use the ephermeral values we saved when
2139                          * generating the ServerKeyExchange msg.
2140                          */
2141                         tkey = s->s3->tmp.ecdh;
2142                         }
2143
2144                 group    = EC_KEY_get0_group(tkey);
2145                 priv_key = EC_KEY_get0_private_key(tkey);
2146
2147                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2148                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2149                         {
2150                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2151                                ERR_R_EC_LIB);
2152                         goto err;
2153                         }
2154
2155                 /* Let's get client's public key */
2156                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2157                         {
2158                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2159                             ERR_R_MALLOC_FAILURE);
2160                         goto err;
2161                         }
2162
2163                 if (n == 0L) 
2164                         {
2165                         /* Client Publickey was in Client Certificate */
2166
2167                          if (l & SSL_kECDHE) 
2168                                  {
2169                                  al=SSL_AD_HANDSHAKE_FAILURE;
2170                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2171                                  goto f_err;
2172                                  }
2173                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2174                             == NULL) || 
2175                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2176                                 {
2177                                 /* XXX: For now, we do not support client
2178                                  * authentication using ECDH certificates
2179                                  * so this branch (n == 0L) of the code is
2180                                  * never executed. When that support is
2181                                  * added, we ought to ensure the key 
2182                                  * received in the certificate is 
2183                                  * authorized for key agreement.
2184                                  * ECDH_compute_key implicitly checks that
2185                                  * the two ECDH shares are for the same
2186                                  * group.
2187                                  */
2188                                 al=SSL_AD_HANDSHAKE_FAILURE;
2189                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2190                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2191                                 goto f_err;
2192                                 }
2193
2194                         if (EC_POINT_copy(clnt_ecpoint,
2195                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2196                                 {
2197                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2198                                         ERR_R_EC_LIB);
2199                                 goto err;
2200                                 }
2201                         ret = 2; /* Skip certificate verify processing */
2202                         }
2203                 else
2204                         {
2205                         /* Get client's public key from encoded point
2206                          * in the ClientKeyExchange message.
2207                          */
2208                         if ((bn_ctx = BN_CTX_new()) == NULL)
2209                                 {
2210                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2211                                     ERR_R_MALLOC_FAILURE);
2212                                 goto err;
2213                                 }
2214
2215                         /* Get encoded point length */
2216                         i = *p; 
2217                         p += 1;
2218                         if (EC_POINT_oct2point(group, 
2219                             clnt_ecpoint, p, i, bn_ctx) == 0)
2220                                 {
2221                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2222                                     ERR_R_EC_LIB);
2223                                 goto err;
2224                                 }
2225                         /* p is pointing to somewhere in the buffer
2226                          * currently, so set it to the start 
2227                          */ 
2228                         p=(unsigned char *)s->init_buf->data;
2229                         }
2230
2231                 /* Compute the shared pre-master secret */
2232                 field_size = EC_GROUP_get_degree(group);
2233                 if (field_size <= 0)
2234                         {
2235                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2236                                ERR_R_ECDH_LIB);
2237                         goto err;
2238                         }
2239                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2240                 if (i <= 0)
2241                         {
2242                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2243                             ERR_R_ECDH_LIB);
2244                         goto err;
2245                         }
2246
2247                 EVP_PKEY_free(clnt_pub_pkey);
2248                 EC_POINT_free(clnt_ecpoint);
2249                 if (srvr_ecdh != NULL) 
2250                         EC_KEY_free(srvr_ecdh);
2251                 BN_CTX_free(bn_ctx);
2252
2253                 /* Compute the master secret */
2254                 s->session->master_key_length = s->method->ssl3_enc-> \
2255                     generate_master_secret(s, s->session->master_key, p, i);
2256                 
2257                 OPENSSL_cleanse(p, i);
2258                 return (ret);
2259                 }
2260         else
2261 #endif
2262                 {
2263                 al=SSL_AD_HANDSHAKE_FAILURE;
2264                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2265                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2266                 goto f_err;
2267                 }
2268
2269         return(1);
2270 f_err:
2271         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2272 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH)
2273 err:
2274 #endif
2275 #ifndef OPENSSL_NO_ECDH
2276         EVP_PKEY_free(clnt_pub_pkey);
2277         EC_POINT_free(clnt_ecpoint);
2278         if (srvr_ecdh != NULL) 
2279                 EC_KEY_free(srvr_ecdh);
2280         BN_CTX_free(bn_ctx);
2281 #endif
2282         return(-1);
2283         }
2284
2285 int ssl3_get_cert_verify(SSL *s)
2286         {
2287         EVP_PKEY *pkey=NULL;
2288         unsigned char *p;
2289         int al,ok,ret=0;
2290         long n;
2291         int type=0,i,j;
2292         X509 *peer;
2293
2294         n=s->method->ssl_get_message(s,
2295                 SSL3_ST_SR_CERT_VRFY_A,
2296                 SSL3_ST_SR_CERT_VRFY_B,
2297                 -1,
2298                 514, /* 514? */
2299                 &ok);
2300
2301         if (!ok) return((int)n);
2302
2303         if (s->session->peer != NULL)
2304                 {
2305                 peer=s->session->peer;
2306                 pkey=X509_get_pubkey(peer);
2307                 type=X509_certificate_type(peer,pkey);
2308                 }
2309         else
2310                 {
2311                 peer=NULL;
2312                 pkey=NULL;
2313                 }
2314
2315         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2316                 {
2317                 s->s3->tmp.reuse_message=1;
2318                 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2319                         {
2320                         al=SSL_AD_UNEXPECTED_MESSAGE;
2321                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2322                         goto f_err;
2323                         }
2324                 ret=1;
2325                 goto end;
2326                 }
2327
2328         if (peer == NULL)
2329                 {
2330                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2331                 al=SSL_AD_UNEXPECTED_MESSAGE;
2332                 goto f_err;
2333                 }
2334
2335         if (!(type & EVP_PKT_SIGN))
2336                 {
2337                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2338                 al=SSL_AD_ILLEGAL_PARAMETER;
2339                 goto f_err;
2340                 }
2341
2342         if (s->s3->change_cipher_spec)
2343                 {
2344                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2345                 al=SSL_AD_UNEXPECTED_MESSAGE;
2346                 goto f_err;
2347                 }
2348
2349         /* we now have a signature that we need to verify */
2350         p=(unsigned char *)s->init_msg;
2351         n2s(p,i);
2352         n-=2;
2353         if (i > n)
2354                 {
2355                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
2356                 al=SSL_AD_DECODE_ERROR;
2357                 goto f_err;
2358                 }
2359
2360         j=EVP_PKEY_size(pkey);
2361         if ((i > j) || (n > j) || (n <= 0))
2362                 {
2363                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
2364                 al=SSL_AD_DECODE_ERROR;
2365                 goto f_err;
2366                 }
2367
2368 #ifndef OPENSSL_NO_RSA 
2369         if (pkey->type == EVP_PKEY_RSA)
2370                 {
2371                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
2372                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
2373                                                         pkey->pkey.rsa);
2374                 if (i < 0)
2375                         {
2376                         al=SSL_AD_DECRYPT_ERROR;
2377                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
2378                         goto f_err;
2379                         }
2380                 if (i == 0)
2381                         {
2382                         al=SSL_AD_DECRYPT_ERROR;
2383                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
2384                         goto f_err;
2385                         }
2386                 }
2387         else
2388 #endif
2389 #ifndef OPENSSL_NO_DSA
2390                 if (pkey->type == EVP_PKEY_DSA)
2391                 {
2392                 j=DSA_verify(pkey->save_type,
2393                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2394                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
2395                 if (j <= 0)
2396                         {
2397                         /* bad signature */
2398                         al=SSL_AD_DECRYPT_ERROR;
2399                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
2400                         goto f_err;
2401                         }
2402                 }
2403         else
2404 #endif
2405 #ifndef OPENSSL_NO_ECDSA
2406                 if (pkey->type == EVP_PKEY_EC)
2407                 {
2408                 j=ECDSA_verify(pkey->save_type,
2409                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2410                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
2411                 if (j <= 0)
2412                         {
2413                         /* bad signature */
2414                         al=SSL_AD_DECRYPT_ERROR;
2415                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2416                             SSL_R_BAD_ECDSA_SIGNATURE);
2417                         goto f_err;
2418                         }
2419                 }
2420         else
2421 #endif
2422                 {
2423                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
2424                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
2425                 goto f_err;
2426                 }
2427
2428
2429         ret=1;
2430         if (0)
2431                 {
2432 f_err:
2433                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2434                 }
2435 end:
2436         EVP_PKEY_free(pkey);
2437         return(ret);
2438         }
2439
2440 int ssl3_get_client_certificate(SSL *s)
2441         {
2442         int i,ok,al,ret= -1;
2443         X509 *x=NULL;
2444         unsigned long l,nc,llen,n;
2445         const unsigned char *p,*q;
2446         unsigned char *d;
2447         STACK_OF(X509) *sk=NULL;
2448
2449         n=s->method->ssl_get_message(s,
2450                 SSL3_ST_SR_CERT_A,
2451                 SSL3_ST_SR_CERT_B,
2452                 -1,
2453                 s->max_cert_list,
2454                 &ok);
2455
2456         if (!ok) return((int)n);
2457
2458         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
2459                 {
2460                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
2461                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2462                         {
2463                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2464                         al=SSL_AD_HANDSHAKE_FAILURE;
2465                         goto f_err;
2466                         }
2467                 /* If tls asked for a client cert, the client must return a 0 list */
2468                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
2469                         {
2470                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
2471                         al=SSL_AD_UNEXPECTED_MESSAGE;
2472                         goto f_err;
2473                         }
2474                 s->s3->tmp.reuse_message=1;
2475                 return(1);
2476                 }
2477
2478         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
2479                 {
2480                 al=SSL_AD_UNEXPECTED_MESSAGE;
2481                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
2482                 goto f_err;
2483                 }
2484         p=d=(unsigned char *)s->init_msg;
2485
2486         if ((sk=sk_X509_new_null()) == NULL)
2487                 {
2488                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2489                 goto err;
2490                 }
2491
2492         n2l3(p,llen);
2493         if (llen+3 != n)
2494                 {
2495                 al=SSL_AD_DECODE_ERROR;
2496                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
2497                 goto f_err;
2498                 }
2499         for (nc=0; nc<llen; )
2500                 {
2501                 n2l3(p,l);
2502                 if ((l+nc+3) > llen)
2503                         {
2504                         al=SSL_AD_DECODE_ERROR;
2505                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2506                         goto f_err;
2507                         }
2508
2509                 q=p;
2510                 x=d2i_X509(NULL,&p,l);
2511                 if (x == NULL)
2512                         {
2513                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
2514                         goto err;
2515                         }
2516                 if (p != (q+l))
2517                         {
2518                         al=SSL_AD_DECODE_ERROR;
2519                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2520                         goto f_err;
2521                         }
2522                 if (!sk_X509_push(sk,x))
2523                         {
2524                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2525                         goto err;
2526                         }
2527                 x=NULL;
2528                 nc+=l+3;
2529                 }
2530
2531         if (sk_X509_num(sk) <= 0)
2532                 {
2533                 /* TLS does not mind 0 certs returned */
2534                 if (s->version == SSL3_VERSION)
2535                         {
2536                         al=SSL_AD_HANDSHAKE_FAILURE;
2537                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
2538                         goto f_err;
2539                         }
2540                 /* Fail for TLS only if we required a certificate */
2541                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
2542                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2543                         {
2544                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2545                         al=SSL_AD_HANDSHAKE_FAILURE;
2546                         goto f_err;
2547                         }
2548                 }
2549         else
2550                 {
2551                 i=ssl_verify_cert_chain(s,sk);
2552                 if (!i)
2553                         {
2554                         al=ssl_verify_alarm_type(s->verify_result);
2555                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
2556                         goto f_err;
2557                         }
2558                 }
2559
2560         if (s->session->peer != NULL) /* This should not be needed */
2561                 X509_free(s->session->peer);
2562         s->session->peer=sk_X509_shift(sk);
2563         s->session->verify_result = s->verify_result;
2564
2565         /* With the current implementation, sess_cert will always be NULL
2566          * when we arrive here. */
2567         if (s->session->sess_cert == NULL)
2568                 {
2569                 s->session->sess_cert = ssl_sess_cert_new();
2570                 if (s->session->sess_cert == NULL)
2571                         {
2572                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
2573                         goto err;
2574                         }
2575                 }
2576         if (s->session->sess_cert->cert_chain != NULL)
2577                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
2578         s->session->sess_cert->cert_chain=sk;
2579         /* Inconsistency alert: cert_chain does *not* include the
2580          * peer's own certificate, while we do include it in s3_clnt.c */
2581
2582         sk=NULL;
2583
2584         ret=1;
2585         if (0)
2586                 {
2587 f_err:
2588                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2589                 }
2590 err:
2591         if (x != NULL) X509_free(x);
2592         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
2593         return(ret);
2594         }
2595
2596 int ssl3_send_server_certificate(SSL *s)
2597         {
2598         unsigned long l;
2599         X509 *x;
2600
2601         if (s->state == SSL3_ST_SW_CERT_A)
2602                 {
2603                 x=ssl_get_server_send_cert(s);
2604                 if (x == NULL &&
2605                         /* VRS: allow null cert if auth == KRB5 */
2606                         (s->s3->tmp.new_cipher->algorithms
2607                                 & (SSL_MKEY_MASK|SSL_AUTH_MASK))
2608                         != (SSL_aKRB5|SSL_kKRB5))
2609                         {
2610                         SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
2611                         return(0);
2612                         }
2613
2614                 l=ssl3_output_cert_chain(s,x);
2615                 s->state=SSL3_ST_SW_CERT_B;
2616                 s->init_num=(int)l;
2617                 s->init_off=0;
2618                 }
2619
2620         /* SSL3_ST_SW_CERT_B */
2621         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2622         }
2623
2624
2625 #ifndef OPENSSL_NO_ECDH
2626 /* This is the complement of curve_id2nid in s3_clnt.c. */
2627 static int nid2curve_id(int nid)
2628 {
2629         /* ECC curves from draft-ietf-tls-ecc-01.txt (Mar 15, 2001)
2630          * (no changes in draft-ietf-tls-ecc-03.txt [June 2003]) */
2631         switch (nid) {
2632         case NID_sect163k1: /* sect163k1 (1) */
2633                 return 1;
2634         case NID_sect163r1: /* sect163r1 (2) */
2635                 return 2;
2636         case NID_sect163r2: /* sect163r2 (3) */
2637                 return 3;
2638         case NID_sect193r1: /* sect193r1 (4) */ 
2639                 return 4;
2640         case NID_sect193r2: /* sect193r2 (5) */ 
2641                 return 5;
2642         case NID_sect233k1: /* sect233k1 (6) */
2643                 return 6;
2644         case NID_sect233r1: /* sect233r1 (7) */ 
2645                 return 7;
2646         case NID_sect239k1: /* sect239k1 (8) */ 
2647                 return 8;
2648         case NID_sect283k1: /* sect283k1 (9) */
2649                 return 9;
2650         case NID_sect283r1: /* sect283r1 (10) */ 
2651                 return 10;
2652         case NID_sect409k1: /* sect409k1 (11) */ 
2653                 return 11;
2654         case NID_sect409r1: /* sect409r1 (12) */
2655                 return 12;
2656         case NID_sect571k1: /* sect571k1 (13) */ 
2657                 return 13;
2658         case NID_sect571r1: /* sect571r1 (14) */ 
2659                 return 14;
2660         case NID_secp160k1: /* secp160k1 (15) */
2661                 return 15;
2662         case NID_secp160r1: /* secp160r1 (16) */ 
2663                 return 16;
2664         case NID_secp160r2: /* secp160r2 (17) */ 
2665                 return 17;
2666         case NID_secp192k1: /* secp192k1 (18) */
2667                 return 18;
2668         case NID_X9_62_prime192v1: /* secp192r1 (19) */ 
2669                 return 19;
2670         case NID_secp224k1: /* secp224k1 (20) */ 
2671                 return 20;
2672         case NID_secp224r1: /* secp224r1 (21) */
2673                 return 21;
2674         case NID_secp256k1: /* secp256k1 (22) */ 
2675                 return 22;
2676         case NID_X9_62_prime256v1: /* secp256r1 (23) */ 
2677                 return 23;
2678         case NID_secp384r1: /* secp384r1 (24) */
2679                 return 24;
2680         case NID_secp521r1:  /* secp521r1 (25) */       
2681                 return 25;
2682         default:
2683                 return 0;
2684         }
2685 }
2686 #endif
2687 #ifndef OPENSSL_NO_TLSEXT
2688 int ssl3_send_newsession_ticket(SSL *s)
2689         {
2690         if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
2691                 {
2692                 unsigned char *p, *senc, *macstart;
2693                 int len, slen;
2694                 unsigned int hlen;
2695                 EVP_CIPHER_CTX ctx;
2696                 HMAC_CTX hctx;
2697
2698                 /* get session encoding length */
2699                 slen = i2d_SSL_SESSION(s->session, NULL);
2700                 /* Some length values are 16 bits, so forget it if session is
2701                  * too long
2702                  */
2703                 if (slen > 0xFF00)
2704                         return -1;
2705                 /* Grow buffer if need be: the length calculation is as
2706                  * follows 1 (size of message name) + 3 (message length
2707                  * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
2708                  * 16 (key name) + max_iv_len (iv length) +
2709                  * session_length + max_enc_block_size (max encrypted session
2710                  * length) + max_md_size (HMAC).
2711                  */
2712                 if (!BUF_MEM_grow(s->init_buf,
2713                         26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
2714                         EVP_MAX_MD_SIZE + slen))
2715                         return -1;
2716                 senc = OPENSSL_malloc(slen);
2717                 if (!senc)
2718                         return -1;
2719                 p = senc;
2720                 i2d_SSL_SESSION(s->session, &p);
2721
2722                 p=(unsigned char *)s->init_buf->data;
2723                 /* do the header */
2724                 *(p++)=SSL3_MT_NEWSESSION_TICKET;
2725                 /* Skip message length for now */
2726                 p += 3;
2727                 l2n(s->session->tlsext_tick_lifetime_hint, p);
2728                 /* Skip ticket length for now */
2729                 p += 2;
2730                 /* Output key name */
2731                 macstart = p;
2732                 memcpy(p, s->ctx->tlsext_tick_key_name, 16);
2733                 p += 16;
2734                 /* Generate and output IV */
2735                 RAND_pseudo_bytes(p, 16);
2736                 EVP_CIPHER_CTX_init(&ctx);
2737                 /* Encrypt session data */
2738                 EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
2739                                         s->ctx->tlsext_tick_aes_key, p);
2740                 p += 16;
2741                 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
2742                 p += len;
2743                 EVP_EncryptFinal(&ctx, p, &len);
2744                 p += len;
2745                 EVP_CIPHER_CTX_cleanup(&ctx);
2746
2747                 HMAC_CTX_init(&hctx);
2748                 HMAC_Init_ex(&hctx, s->ctx->tlsext_tick_hmac_key, 16,
2749                                 tlsext_tick_md(), NULL);
2750                 HMAC_Update(&hctx, macstart, p - macstart);
2751                 HMAC_Final(&hctx, p, &hlen);
2752                 HMAC_CTX_cleanup(&hctx);
2753
2754                 p += hlen;
2755                 /* Now write out lengths: p points to end of data written */
2756                 /* Total length */
2757                 len = p - (unsigned char *)s->init_buf->data;
2758                 p=(unsigned char *)s->init_buf->data + 1;
2759                 l2n3(len - 4, p); /* Message length */
2760                 p += 4;
2761                 s2n(len - 10, p);  /* Ticket length */
2762
2763                 /* number of bytes to write */
2764                 s->init_num= len;
2765                 s->state=SSL3_ST_SW_SESSION_TICKET_B;
2766                 s->init_off=0;
2767                 OPENSSL_free(senc);
2768                 }
2769
2770         /* SSL3_ST_SW_SESSION_TICKET_B */
2771         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2772         }
2773
2774 int ssl3_send_cert_status(SSL *s)
2775         {
2776         if (s->state == SSL3_ST_SW_CERT_STATUS_A)
2777                 {
2778                 unsigned char *p;
2779                 /* Grow buffer if need be: the length calculation is as
2780                  * follows 1 (message type) + 3 (message length) +
2781                  * 1 (ocsp response type) + 3 (ocsp response length)
2782                  * + (ocsp response)
2783                  */
2784                 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
2785                         return -1;
2786
2787                 p=(unsigned char *)s->init_buf->data;
2788
2789                 /* do the header */
2790                 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
2791                 /* message length */
2792                 l2n3(s->tlsext_ocsp_resplen + 4, p);
2793                 /* status type */
2794                 *(p++)= s->tlsext_status_type;
2795                 /* length of OCSP response */
2796                 l2n3(s->tlsext_ocsp_resplen, p);
2797                 /* actual response */
2798                 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
2799                 /* number of bytes to write */
2800                 s->init_num = 8 + s->tlsext_ocsp_resplen;
2801                 s->state=SSL3_ST_SW_CERT_STATUS_B;
2802                 s->init_off = 0;
2803                 }
2804
2805         /* SSL3_ST_SW_CERT_STATUS_B */
2806         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2807         }
2808 #endif