s3_srvr.c revision 194206
1/* ssl/s3_srvr.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 *
114 * Portions of the attached software ("Contribution") are developed by
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116 *
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
119 *
120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122 *
123 */
124
125#define REUSE_CIPHER_BUG
126#define NETSCAPE_HANG_BUG
127
128#include <stdio.h>
129#include "ssl_locl.h"
130#include "kssl_lcl.h"
131#include <openssl/buffer.h>
132#include <openssl/rand.h>
133#include <openssl/objects.h>
134#include <openssl/evp.h>
135#include <openssl/hmac.h>
136#include <openssl/x509.h>
137#ifndef OPENSSL_NO_DH
138#include <openssl/dh.h>
139#endif
140#include <openssl/bn.h>
141#ifndef OPENSSL_NO_KRB5
142#include <openssl/krb5_asn.h>
143#endif
144#include <openssl/md5.h>
145
146static SSL_METHOD *ssl3_get_server_method(int ver);
147#ifndef OPENSSL_NO_ECDH
148static int nid2curve_id(int nid);
149#endif
150
151static SSL_METHOD *ssl3_get_server_method(int ver)
152	{
153	if (ver == SSL3_VERSION)
154		return(SSLv3_server_method());
155	else
156		return(NULL);
157	}
158
159IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
160			ssl3_accept,
161			ssl_undefined_function,
162			ssl3_get_server_method)
163
164int ssl3_accept(SSL *s)
165	{
166	BUF_MEM *buf;
167	unsigned long l,Time=(unsigned long)time(NULL);
168	void (*cb)(const SSL *ssl,int type,int val)=NULL;
169	long num1;
170	int ret= -1;
171	int new_state,state,skip=0;
172
173	RAND_add(&Time,sizeof(Time),0);
174	ERR_clear_error();
175	clear_sys_error();
176
177	if (s->info_callback != NULL)
178		cb=s->info_callback;
179	else if (s->ctx->info_callback != NULL)
180		cb=s->ctx->info_callback;
181
182	/* init things to blank */
183	s->in_handshake++;
184	if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
185
186	if (s->cert == NULL)
187		{
188		SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
189		return(-1);
190		}
191
192	for (;;)
193		{
194		state=s->state;
195
196		switch (s->state)
197			{
198		case SSL_ST_RENEGOTIATE:
199			s->new_session=1;
200			/* s->state=SSL_ST_ACCEPT; */
201
202		case SSL_ST_BEFORE:
203		case SSL_ST_ACCEPT:
204		case SSL_ST_BEFORE|SSL_ST_ACCEPT:
205		case SSL_ST_OK|SSL_ST_ACCEPT:
206
207			s->server=1;
208			if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
209
210			if ((s->version>>8) != 3)
211				{
212				SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
213				return -1;
214				}
215			s->type=SSL_ST_ACCEPT;
216
217			if (s->init_buf == NULL)
218				{
219				if ((buf=BUF_MEM_new()) == NULL)
220					{
221					ret= -1;
222					goto end;
223					}
224				if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
225					{
226					ret= -1;
227					goto end;
228					}
229				s->init_buf=buf;
230				}
231
232			if (!ssl3_setup_buffers(s))
233				{
234				ret= -1;
235				goto end;
236				}
237
238			s->init_num=0;
239
240			if (s->state != SSL_ST_RENEGOTIATE)
241				{
242				/* Ok, we now need to push on a buffering BIO so that
243				 * the output is sent in a way that TCP likes :-)
244				 */
245				if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
246
247				ssl3_init_finished_mac(s);
248				s->state=SSL3_ST_SR_CLNT_HELLO_A;
249				s->ctx->stats.sess_accept++;
250				}
251			else
252				{
253				/* s->state == SSL_ST_RENEGOTIATE,
254				 * we will just send a HelloRequest */
255				s->ctx->stats.sess_accept_renegotiate++;
256				s->state=SSL3_ST_SW_HELLO_REQ_A;
257				}
258			break;
259
260		case SSL3_ST_SW_HELLO_REQ_A:
261		case SSL3_ST_SW_HELLO_REQ_B:
262
263			s->shutdown=0;
264			ret=ssl3_send_hello_request(s);
265			if (ret <= 0) goto end;
266			s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
267			s->state=SSL3_ST_SW_FLUSH;
268			s->init_num=0;
269
270			ssl3_init_finished_mac(s);
271			break;
272
273		case SSL3_ST_SW_HELLO_REQ_C:
274			s->state=SSL_ST_OK;
275			break;
276
277		case SSL3_ST_SR_CLNT_HELLO_A:
278		case SSL3_ST_SR_CLNT_HELLO_B:
279		case SSL3_ST_SR_CLNT_HELLO_C:
280
281			s->shutdown=0;
282			ret=ssl3_get_client_hello(s);
283			if (ret <= 0) goto end;
284			s->new_session = 2;
285			s->state=SSL3_ST_SW_SRVR_HELLO_A;
286			s->init_num=0;
287			break;
288
289		case SSL3_ST_SW_SRVR_HELLO_A:
290		case SSL3_ST_SW_SRVR_HELLO_B:
291			ret=ssl3_send_server_hello(s);
292			if (ret <= 0) goto end;
293#ifndef OPENSSL_NO_TLSEXT
294			if (s->hit)
295				{
296				if (s->tlsext_ticket_expected)
297					s->state=SSL3_ST_SW_SESSION_TICKET_A;
298				else
299					s->state=SSL3_ST_SW_CHANGE_A;
300				}
301#else
302			if (s->hit)
303					s->state=SSL3_ST_SW_CHANGE_A;
304#endif
305			else
306				s->state=SSL3_ST_SW_CERT_A;
307			s->init_num=0;
308			break;
309
310		case SSL3_ST_SW_CERT_A:
311		case SSL3_ST_SW_CERT_B:
312			/* Check if it is anon DH or anon ECDH or KRB5 */
313			if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL)
314				&& !(s->s3->tmp.new_cipher->algorithms & SSL_aKRB5))
315				{
316				ret=ssl3_send_server_certificate(s);
317				if (ret <= 0) goto end;
318#ifndef OPENSSL_NO_TLSEXT
319				if (s->tlsext_status_expected)
320					s->state=SSL3_ST_SW_CERT_STATUS_A;
321				else
322					s->state=SSL3_ST_SW_KEY_EXCH_A;
323				}
324			else
325				{
326				skip = 1;
327				s->state=SSL3_ST_SW_KEY_EXCH_A;
328				}
329#else
330				}
331			else
332				skip=1;
333
334			s->state=SSL3_ST_SW_KEY_EXCH_A;
335#endif
336			s->init_num=0;
337			break;
338
339		case SSL3_ST_SW_KEY_EXCH_A:
340		case SSL3_ST_SW_KEY_EXCH_B:
341			l=s->s3->tmp.new_cipher->algorithms;
342
343			/* clear this, it may get reset by
344			 * send_server_key_exchange */
345			if ((s->options & SSL_OP_EPHEMERAL_RSA)
346#ifndef OPENSSL_NO_KRB5
347				&& !(l & SSL_KRB5)
348#endif /* OPENSSL_NO_KRB5 */
349				)
350				/* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
351				 * even when forbidden by protocol specs
352				 * (handshake may fail as clients are not required to
353				 * be able to handle this) */
354				s->s3->tmp.use_rsa_tmp=1;
355			else
356				s->s3->tmp.use_rsa_tmp=0;
357
358
359			/* only send if a DH key exchange, fortezza or
360			 * RSA but we have a sign only certificate
361			 *
362			 * For ECC ciphersuites, we send a serverKeyExchange
363			 * message only if the cipher suite is either
364			 * ECDH-anon or ECDHE. In other cases, the
365			 * server certificate contains the server's
366			 * public key for key exchange.
367			 */
368			if (s->s3->tmp.use_rsa_tmp
369			    || (l & SSL_kECDHE)
370			    || (l & (SSL_DH|SSL_kFZA))
371			    || ((l & SSL_kRSA)
372				&& (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
373				    || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
374					&& EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
375					)
376				    )
377				)
378			    )
379				{
380				ret=ssl3_send_server_key_exchange(s);
381				if (ret <= 0) goto end;
382				}
383			else
384				skip=1;
385
386			s->state=SSL3_ST_SW_CERT_REQ_A;
387			s->init_num=0;
388			break;
389
390		case SSL3_ST_SW_CERT_REQ_A:
391		case SSL3_ST_SW_CERT_REQ_B:
392			if (/* don't request cert unless asked for it: */
393				!(s->verify_mode & SSL_VERIFY_PEER) ||
394				/* if SSL_VERIFY_CLIENT_ONCE is set,
395				 * don't request cert during re-negotiation: */
396				((s->session->peer != NULL) &&
397				 (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
398				/* never request cert in anonymous ciphersuites
399				 * (see section "Certificate request" in SSL 3 drafts
400				 * and in RFC 2246): */
401				((s->s3->tmp.new_cipher->algorithms & SSL_aNULL) &&
402				 /* ... except when the application insists on verification
403				  * (against the specs, but s3_clnt.c accepts this for SSL 3) */
404				 !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
405                                 /* never request cert in Kerberos ciphersuites */
406                                (s->s3->tmp.new_cipher->algorithms & SSL_aKRB5))
407				{
408				/* no cert request */
409				skip=1;
410				s->s3->tmp.cert_request=0;
411				s->state=SSL3_ST_SW_SRVR_DONE_A;
412				}
413			else
414				{
415				s->s3->tmp.cert_request=1;
416				ret=ssl3_send_certificate_request(s);
417				if (ret <= 0) goto end;
418#ifndef NETSCAPE_HANG_BUG
419				s->state=SSL3_ST_SW_SRVR_DONE_A;
420#else
421				s->state=SSL3_ST_SW_FLUSH;
422				s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
423#endif
424				s->init_num=0;
425				}
426			break;
427
428		case SSL3_ST_SW_SRVR_DONE_A:
429		case SSL3_ST_SW_SRVR_DONE_B:
430			ret=ssl3_send_server_done(s);
431			if (ret <= 0) goto end;
432			s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
433			s->state=SSL3_ST_SW_FLUSH;
434			s->init_num=0;
435			break;
436
437		case SSL3_ST_SW_FLUSH:
438			/* number of bytes to be flushed */
439			num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
440			if (num1 > 0)
441				{
442				s->rwstate=SSL_WRITING;
443				num1=BIO_flush(s->wbio);
444				if (num1 <= 0) { ret= -1; goto end; }
445				s->rwstate=SSL_NOTHING;
446				}
447
448			s->state=s->s3->tmp.next_state;
449			break;
450
451		case SSL3_ST_SR_CERT_A:
452		case SSL3_ST_SR_CERT_B:
453			/* Check for second client hello (MS SGC) */
454			ret = ssl3_check_client_hello(s);
455			if (ret <= 0)
456				goto end;
457			if (ret == 2)
458				s->state = SSL3_ST_SR_CLNT_HELLO_C;
459			else {
460				if (s->s3->tmp.cert_request)
461					{
462					ret=ssl3_get_client_certificate(s);
463					if (ret <= 0) goto end;
464					}
465				s->init_num=0;
466				s->state=SSL3_ST_SR_KEY_EXCH_A;
467			}
468			break;
469
470		case SSL3_ST_SR_KEY_EXCH_A:
471		case SSL3_ST_SR_KEY_EXCH_B:
472			ret=ssl3_get_client_key_exchange(s);
473			if (ret <= 0)
474				goto end;
475			if (ret == 2)
476				{
477				/* For the ECDH ciphersuites when
478				 * the client sends its ECDH pub key in
479				 * a certificate, the CertificateVerify
480				 * message is not sent.
481				 */
482				s->state=SSL3_ST_SR_FINISHED_A;
483				s->init_num = 0;
484				}
485			else
486				{
487				s->state=SSL3_ST_SR_CERT_VRFY_A;
488				s->init_num=0;
489
490				/* We need to get hashes here so if there is
491				 * a client cert, it can be verified
492				 */
493				s->method->ssl3_enc->cert_verify_mac(s,
494				    &(s->s3->finish_dgst1),
495				    &(s->s3->tmp.cert_verify_md[0]));
496				s->method->ssl3_enc->cert_verify_mac(s,
497				    &(s->s3->finish_dgst2),
498				    &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
499				}
500			break;
501
502		case SSL3_ST_SR_CERT_VRFY_A:
503		case SSL3_ST_SR_CERT_VRFY_B:
504
505			/* we should decide if we expected this one */
506			ret=ssl3_get_cert_verify(s);
507			if (ret <= 0) goto end;
508
509			s->state=SSL3_ST_SR_FINISHED_A;
510			s->init_num=0;
511			break;
512
513		case SSL3_ST_SR_FINISHED_A:
514		case SSL3_ST_SR_FINISHED_B:
515			ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
516				SSL3_ST_SR_FINISHED_B);
517			if (ret <= 0) goto end;
518			if (s->hit)
519				s->state=SSL_ST_OK;
520#ifndef OPENSSL_NO_TLSEXT
521			else if (s->tlsext_ticket_expected)
522				s->state=SSL3_ST_SW_SESSION_TICKET_A;
523#endif
524			else
525				s->state=SSL3_ST_SW_CHANGE_A;
526			s->init_num=0;
527			break;
528
529#ifndef OPENSSL_NO_TLSEXT
530		case SSL3_ST_SW_SESSION_TICKET_A:
531		case SSL3_ST_SW_SESSION_TICKET_B:
532			ret=ssl3_send_newsession_ticket(s);
533			if (ret <= 0) goto end;
534			s->state=SSL3_ST_SW_CHANGE_A;
535			s->init_num=0;
536			break;
537
538		case SSL3_ST_SW_CERT_STATUS_A:
539		case SSL3_ST_SW_CERT_STATUS_B:
540			ret=ssl3_send_cert_status(s);
541			if (ret <= 0) goto end;
542			s->state=SSL3_ST_SW_KEY_EXCH_A;
543			s->init_num=0;
544			break;
545
546#endif
547
548		case SSL3_ST_SW_CHANGE_A:
549		case SSL3_ST_SW_CHANGE_B:
550
551			s->session->cipher=s->s3->tmp.new_cipher;
552			if (!s->method->ssl3_enc->setup_key_block(s))
553				{ ret= -1; goto end; }
554
555			ret=ssl3_send_change_cipher_spec(s,
556				SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
557
558			if (ret <= 0) goto end;
559			s->state=SSL3_ST_SW_FINISHED_A;
560			s->init_num=0;
561
562			if (!s->method->ssl3_enc->change_cipher_state(s,
563				SSL3_CHANGE_CIPHER_SERVER_WRITE))
564				{
565				ret= -1;
566				goto end;
567				}
568
569			break;
570
571		case SSL3_ST_SW_FINISHED_A:
572		case SSL3_ST_SW_FINISHED_B:
573			ret=ssl3_send_finished(s,
574				SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
575				s->method->ssl3_enc->server_finished_label,
576				s->method->ssl3_enc->server_finished_label_len);
577			if (ret <= 0) goto end;
578			s->state=SSL3_ST_SW_FLUSH;
579			if (s->hit)
580				s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
581			else
582				s->s3->tmp.next_state=SSL_ST_OK;
583			s->init_num=0;
584			break;
585
586		case SSL_ST_OK:
587			/* clean a few things up */
588			ssl3_cleanup_key_block(s);
589
590			BUF_MEM_free(s->init_buf);
591			s->init_buf=NULL;
592
593			/* remove buffering on output */
594			ssl_free_wbio_buffer(s);
595
596			s->init_num=0;
597
598			if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
599				{
600				/* actually not necessarily a 'new' session unless
601				 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
602
603				s->new_session=0;
604
605				ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
606
607				s->ctx->stats.sess_accept_good++;
608				/* s->server=1; */
609				s->handshake_func=ssl3_accept;
610
611				if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
612				}
613
614			ret = 1;
615			goto end;
616			/* break; */
617
618		default:
619			SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
620			ret= -1;
621			goto end;
622			/* break; */
623			}
624
625		if (!s->s3->tmp.reuse_message && !skip)
626			{
627			if (s->debug)
628				{
629				if ((ret=BIO_flush(s->wbio)) <= 0)
630					goto end;
631				}
632
633
634			if ((cb != NULL) && (s->state != state))
635				{
636				new_state=s->state;
637				s->state=state;
638				cb(s,SSL_CB_ACCEPT_LOOP,1);
639				s->state=new_state;
640				}
641			}
642		skip=0;
643		}
644end:
645	/* BIO_flush(s->wbio); */
646
647	s->in_handshake--;
648	if (cb != NULL)
649		cb(s,SSL_CB_ACCEPT_EXIT,ret);
650	return(ret);
651	}
652
653int ssl3_send_hello_request(SSL *s)
654	{
655	unsigned char *p;
656
657	if (s->state == SSL3_ST_SW_HELLO_REQ_A)
658		{
659		p=(unsigned char *)s->init_buf->data;
660		*(p++)=SSL3_MT_HELLO_REQUEST;
661		*(p++)=0;
662		*(p++)=0;
663		*(p++)=0;
664
665		s->state=SSL3_ST_SW_HELLO_REQ_B;
666		/* number of bytes to write */
667		s->init_num=4;
668		s->init_off=0;
669		}
670
671	/* SSL3_ST_SW_HELLO_REQ_B */
672	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
673	}
674
675int ssl3_check_client_hello(SSL *s)
676	{
677	int ok;
678	long n;
679
680	/* this function is called when we really expect a Certificate message,
681	 * so permit appropriate message length */
682	n=s->method->ssl_get_message(s,
683		SSL3_ST_SR_CERT_A,
684		SSL3_ST_SR_CERT_B,
685		-1,
686		s->max_cert_list,
687		&ok);
688	if (!ok) return((int)n);
689	s->s3->tmp.reuse_message = 1;
690	if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
691		{
692		/* Throw away what we have done so far in the current handshake,
693		 * which will now be aborted. (A full SSL_clear would be too much.)
694		 * I hope that tmp.dh is the only thing that may need to be cleared
695		 * when a handshake is not completed ... */
696#ifndef OPENSSL_NO_DH
697		if (s->s3->tmp.dh != NULL)
698			{
699			DH_free(s->s3->tmp.dh);
700			s->s3->tmp.dh = NULL;
701			}
702#endif
703		return 2;
704		}
705	return 1;
706}
707
708int ssl3_get_client_hello(SSL *s)
709	{
710	int i,j,ok,al,ret= -1;
711	unsigned int cookie_len;
712	long n;
713	unsigned long id;
714	unsigned char *p,*d,*q;
715	SSL_CIPHER *c;
716#ifndef OPENSSL_NO_COMP
717	SSL_COMP *comp=NULL;
718#endif
719	STACK_OF(SSL_CIPHER) *ciphers=NULL;
720
721	/* We do this so that we will respond with our native type.
722	 * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
723	 * This down switching should be handled by a different method.
724	 * If we are SSLv3, we will respond with SSLv3, even if prompted with
725	 * TLSv1.
726	 */
727	if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
728		{
729		s->state=SSL3_ST_SR_CLNT_HELLO_B;
730		}
731	s->first_packet=1;
732	n=s->method->ssl_get_message(s,
733		SSL3_ST_SR_CLNT_HELLO_B,
734		SSL3_ST_SR_CLNT_HELLO_C,
735		SSL3_MT_CLIENT_HELLO,
736		SSL3_RT_MAX_PLAIN_LENGTH,
737		&ok);
738
739	if (!ok) return((int)n);
740	s->first_packet=0;
741	d=p=(unsigned char *)s->init_msg;
742
743	/* use version from inside client hello, not from record header
744	 * (may differ: see RFC 2246, Appendix E, second paragraph) */
745	s->client_version=(((int)p[0])<<8)|(int)p[1];
746	p+=2;
747
748	if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
749	    (s->version != DTLS1_VERSION && s->client_version < s->version))
750		{
751		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
752		if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
753			{
754			/* similar to ssl3_get_record, send alert using remote version number */
755			s->version = s->client_version;
756			}
757		al = SSL_AD_PROTOCOL_VERSION;
758		goto f_err;
759		}
760
761	/* load the client random */
762	memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
763	p+=SSL3_RANDOM_SIZE;
764
765	/* get the session-id */
766	j= *(p++);
767
768	s->hit=0;
769	/* Versions before 0.9.7 always allow session reuse during renegotiation
770	 * (i.e. when s->new_session is true), option
771	 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
772	 * Maybe this optional behaviour should always have been the default,
773	 * but we cannot safely change the default behaviour (or new applications
774	 * might be written that become totally unsecure when compiled with
775	 * an earlier library version)
776	 */
777	if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
778		{
779		if (!ssl_get_new_session(s,1))
780			goto err;
781		}
782	else
783		{
784		i=ssl_get_prev_session(s, p, j, d + n);
785		if (i == 1)
786			{ /* previous session */
787			s->hit=1;
788			}
789		else if (i == -1)
790			goto err;
791		else /* i == 0 */
792			{
793			if (!ssl_get_new_session(s,1))
794				goto err;
795			}
796		}
797
798	p+=j;
799
800	if (s->version == DTLS1_VERSION)
801		{
802		/* cookie stuff */
803		cookie_len = *(p++);
804
805		if ( (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
806			s->d1->send_cookie == 0)
807			{
808			/* HelloVerifyMessage has already been sent */
809			if ( cookie_len != s->d1->cookie_len)
810				{
811				al = SSL_AD_HANDSHAKE_FAILURE;
812				SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
813				goto f_err;
814				}
815			}
816
817		/*
818		 * The ClientHello may contain a cookie even if the
819		 * HelloVerify message has not been sent--make sure that it
820		 * does not cause an overflow.
821		 */
822		if ( cookie_len > sizeof(s->d1->rcvd_cookie))
823			{
824			/* too much data */
825			al = SSL_AD_DECODE_ERROR;
826			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
827			goto f_err;
828			}
829
830		/* verify the cookie if appropriate option is set. */
831		if ( (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
832			cookie_len > 0)
833			{
834			memcpy(s->d1->rcvd_cookie, p, cookie_len);
835
836			if ( s->ctx->app_verify_cookie_cb != NULL)
837				{
838				if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
839					cookie_len) == 0)
840					{
841					al=SSL_AD_HANDSHAKE_FAILURE;
842					SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,
843						SSL_R_COOKIE_MISMATCH);
844					goto f_err;
845					}
846				/* else cookie verification succeeded */
847				}
848			else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie,
849						  s->d1->cookie_len) != 0) /* default verification */
850				{
851					al=SSL_AD_HANDSHAKE_FAILURE;
852					SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,
853						SSL_R_COOKIE_MISMATCH);
854					goto f_err;
855				}
856			}
857
858		p += cookie_len;
859		}
860
861	n2s(p,i);
862	if ((i == 0) && (j != 0))
863		{
864		/* we need a cipher if we are not resuming a session */
865		al=SSL_AD_ILLEGAL_PARAMETER;
866		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
867		goto f_err;
868		}
869	if ((p+i) >= (d+n))
870		{
871		/* not enough data */
872		al=SSL_AD_DECODE_ERROR;
873		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
874		goto f_err;
875		}
876	if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
877		== NULL))
878		{
879		goto err;
880		}
881	p+=i;
882
883	/* If it is a hit, check that the cipher is in the list */
884	if ((s->hit) && (i > 0))
885		{
886		j=0;
887		id=s->session->cipher->id;
888
889#ifdef CIPHER_DEBUG
890		printf("client sent %d ciphers\n",sk_num(ciphers));
891#endif
892		for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
893			{
894			c=sk_SSL_CIPHER_value(ciphers,i);
895#ifdef CIPHER_DEBUG
896			printf("client [%2d of %2d]:%s\n",
897				i,sk_num(ciphers),SSL_CIPHER_get_name(c));
898#endif
899			if (c->id == id)
900				{
901				j=1;
902				break;
903				}
904			}
905		if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
906			{
907			/* Special case as client bug workaround: the previously used cipher may
908			 * not be in the current list, the client instead might be trying to
909			 * continue using a cipher that before wasn't chosen due to server
910			 * preferences.  We'll have to reject the connection if the cipher is not
911			 * enabled, though. */
912			c = sk_SSL_CIPHER_value(ciphers, 0);
913			if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
914				{
915				s->session->cipher = c;
916				j = 1;
917				}
918			}
919		if (j == 0)
920			{
921			/* we need to have the cipher in the cipher
922			 * list if we are asked to reuse it */
923			al=SSL_AD_ILLEGAL_PARAMETER;
924			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
925			goto f_err;
926			}
927		}
928
929	/* compression */
930	i= *(p++);
931	if ((p+i) > (d+n))
932		{
933		/* not enough data */
934		al=SSL_AD_DECODE_ERROR;
935		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
936		goto f_err;
937		}
938	q=p;
939	for (j=0; j<i; j++)
940		{
941		if (p[j] == 0) break;
942		}
943
944	p+=i;
945	if (j >= i)
946		{
947		/* no compress */
948		al=SSL_AD_DECODE_ERROR;
949		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
950		goto f_err;
951		}
952
953#ifndef OPENSSL_NO_TLSEXT
954	/* TLS extensions*/
955	if (s->version > SSL3_VERSION)
956		{
957		if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
958			{
959			/* 'al' set by ssl_parse_clienthello_tlsext */
960			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
961			goto f_err;
962			}
963		}
964		if (ssl_check_clienthello_tlsext(s) <= 0) {
965			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
966			goto err;
967		}
968#endif
969	/* Worst case, we will use the NULL compression, but if we have other
970	 * options, we will now look for them.  We have i-1 compression
971	 * algorithms from the client, starting at q. */
972	s->s3->tmp.new_compression=NULL;
973#ifndef OPENSSL_NO_COMP
974	if (s->ctx->comp_methods != NULL)
975		{ /* See if we have a match */
976		int m,nn,o,v,done=0;
977
978		nn=sk_SSL_COMP_num(s->ctx->comp_methods);
979		for (m=0; m<nn; m++)
980			{
981			comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
982			v=comp->id;
983			for (o=0; o<i; o++)
984				{
985				if (v == q[o])
986					{
987					done=1;
988					break;
989					}
990				}
991			if (done) break;
992			}
993		if (done)
994			s->s3->tmp.new_compression=comp;
995		else
996			comp=NULL;
997		}
998#endif
999
1000	/* TLS does not mind if there is extra stuff */
1001#if 0   /* SSL 3.0 does not mind either, so we should disable this test
1002         * (was enabled in 0.9.6d through 0.9.6j and 0.9.7 through 0.9.7b,
1003         * in earlier SSLeay/OpenSSL releases this test existed but was buggy) */
1004	if (s->version == SSL3_VERSION)
1005		{
1006		if (p < (d+n))
1007			{
1008			/* wrong number of bytes,
1009			 * there could be more to follow */
1010			al=SSL_AD_DECODE_ERROR;
1011			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1012			goto f_err;
1013			}
1014		}
1015#endif
1016
1017	/* Given s->session->ciphers and SSL_get_ciphers, we must
1018	 * pick a cipher */
1019
1020	if (!s->hit)
1021		{
1022#ifdef OPENSSL_NO_COMP
1023		s->session->compress_meth=0;
1024#else
1025		s->session->compress_meth=(comp == NULL)?0:comp->id;
1026#endif
1027		if (s->session->ciphers != NULL)
1028			sk_SSL_CIPHER_free(s->session->ciphers);
1029		s->session->ciphers=ciphers;
1030		if (ciphers == NULL)
1031			{
1032			al=SSL_AD_ILLEGAL_PARAMETER;
1033			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1034			goto f_err;
1035			}
1036		ciphers=NULL;
1037		c=ssl3_choose_cipher(s,s->session->ciphers,
1038				     SSL_get_ciphers(s));
1039
1040		if (c == NULL)
1041			{
1042			al=SSL_AD_HANDSHAKE_FAILURE;
1043			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1044			goto f_err;
1045			}
1046		s->s3->tmp.new_cipher=c;
1047		}
1048	else
1049		{
1050		/* Session-id reuse */
1051#ifdef REUSE_CIPHER_BUG
1052		STACK_OF(SSL_CIPHER) *sk;
1053		SSL_CIPHER *nc=NULL;
1054		SSL_CIPHER *ec=NULL;
1055
1056		if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1057			{
1058			sk=s->session->ciphers;
1059			for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1060				{
1061				c=sk_SSL_CIPHER_value(sk,i);
1062				if (c->algorithms & SSL_eNULL)
1063					nc=c;
1064				if (SSL_C_IS_EXPORT(c))
1065					ec=c;
1066				}
1067			if (nc != NULL)
1068				s->s3->tmp.new_cipher=nc;
1069			else if (ec != NULL)
1070				s->s3->tmp.new_cipher=ec;
1071			else
1072				s->s3->tmp.new_cipher=s->session->cipher;
1073			}
1074		else
1075#endif
1076		s->s3->tmp.new_cipher=s->session->cipher;
1077		}
1078
1079	/* we now have the following setup.
1080	 * client_random
1081	 * cipher_list 		- our prefered list of ciphers
1082	 * ciphers 		- the clients prefered list of ciphers
1083	 * compression		- basically ignored right now
1084	 * ssl version is set	- sslv3
1085	 * s->session		- The ssl session has been setup.
1086	 * s->hit		- session reuse flag
1087	 * s->tmp.new_cipher	- the new cipher to use.
1088	 */
1089
1090	ret=1;
1091	if (0)
1092		{
1093f_err:
1094		ssl3_send_alert(s,SSL3_AL_FATAL,al);
1095		}
1096err:
1097	if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1098	return(ret);
1099	}
1100
1101int ssl3_send_server_hello(SSL *s)
1102	{
1103	unsigned char *buf;
1104	unsigned char *p,*d;
1105	int i,sl;
1106	unsigned long l,Time;
1107
1108	if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1109		{
1110		buf=(unsigned char *)s->init_buf->data;
1111		p=s->s3->server_random;
1112		Time=(unsigned long)time(NULL);			/* Time */
1113		l2n(Time,p);
1114		if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1115			return -1;
1116		/* Do the message type and length last */
1117		d=p= &(buf[4]);
1118
1119		*(p++)=s->version>>8;
1120		*(p++)=s->version&0xff;
1121
1122		/* Random stuff */
1123		memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1124		p+=SSL3_RANDOM_SIZE;
1125
1126		/* now in theory we have 3 options to sending back the
1127		 * session id.  If it is a re-use, we send back the
1128		 * old session-id, if it is a new session, we send
1129		 * back the new session-id or we send back a 0 length
1130		 * session-id if we want it to be single use.
1131		 * Currently I will not implement the '0' length session-id
1132		 * 12-Jan-98 - I'll now support the '0' length stuff.
1133		 *
1134		 * We also have an additional case where stateless session
1135		 * resumption is successful: we always send back the old
1136		 * session id. In this case s->hit is non zero: this can
1137		 * only happen if stateless session resumption is succesful
1138		 * if session caching is disabled so existing functionality
1139		 * is unaffected.
1140		 */
1141		if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1142			&& !s->hit)
1143			s->session->session_id_length=0;
1144
1145		sl=s->session->session_id_length;
1146		if (sl > (int)sizeof(s->session->session_id))
1147			{
1148			SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1149			return -1;
1150			}
1151		*(p++)=sl;
1152		memcpy(p,s->session->session_id,sl);
1153		p+=sl;
1154
1155		/* put the cipher */
1156		i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1157		p+=i;
1158
1159		/* put the compression method */
1160#ifdef OPENSSL_NO_COMP
1161			*(p++)=0;
1162#else
1163		if (s->s3->tmp.new_compression == NULL)
1164			*(p++)=0;
1165		else
1166			*(p++)=s->s3->tmp.new_compression->id;
1167#endif
1168#ifndef OPENSSL_NO_TLSEXT
1169		if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1170			{
1171			SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1172			return -1;
1173			}
1174#endif
1175		/* do the header */
1176		l=(p-d);
1177		d=buf;
1178		*(d++)=SSL3_MT_SERVER_HELLO;
1179		l2n3(l,d);
1180
1181		s->state=SSL3_ST_SW_SRVR_HELLO_B;
1182		/* number of bytes to write */
1183		s->init_num=p-buf;
1184		s->init_off=0;
1185		}
1186
1187	/* SSL3_ST_SW_SRVR_HELLO_B */
1188	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1189	}
1190
1191int ssl3_send_server_done(SSL *s)
1192	{
1193	unsigned char *p;
1194
1195	if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1196		{
1197		p=(unsigned char *)s->init_buf->data;
1198
1199		/* do the header */
1200		*(p++)=SSL3_MT_SERVER_DONE;
1201		*(p++)=0;
1202		*(p++)=0;
1203		*(p++)=0;
1204
1205		s->state=SSL3_ST_SW_SRVR_DONE_B;
1206		/* number of bytes to write */
1207		s->init_num=4;
1208		s->init_off=0;
1209		}
1210
1211	/* SSL3_ST_SW_SRVR_DONE_B */
1212	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1213	}
1214
1215int ssl3_send_server_key_exchange(SSL *s)
1216	{
1217#ifndef OPENSSL_NO_RSA
1218	unsigned char *q;
1219	int j,num;
1220	RSA *rsa;
1221	unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1222	unsigned int u;
1223#endif
1224#ifndef OPENSSL_NO_DH
1225	DH *dh=NULL,*dhp;
1226#endif
1227#ifndef OPENSSL_NO_ECDH
1228	EC_KEY *ecdh=NULL, *ecdhp;
1229	unsigned char *encodedPoint = NULL;
1230	int encodedlen = 0;
1231	int curve_id = 0;
1232	BN_CTX *bn_ctx = NULL;
1233#endif
1234	EVP_PKEY *pkey;
1235	unsigned char *p,*d;
1236	int al,i;
1237	unsigned long type;
1238	int n;
1239	CERT *cert;
1240	BIGNUM *r[4];
1241	int nr[4],kn;
1242	BUF_MEM *buf;
1243	EVP_MD_CTX md_ctx;
1244
1245	EVP_MD_CTX_init(&md_ctx);
1246	if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1247		{
1248		type=s->s3->tmp.new_cipher->algorithms & SSL_MKEY_MASK;
1249		cert=s->cert;
1250
1251		buf=s->init_buf;
1252
1253		r[0]=r[1]=r[2]=r[3]=NULL;
1254		n=0;
1255#ifndef OPENSSL_NO_RSA
1256		if (type & SSL_kRSA)
1257			{
1258			rsa=cert->rsa_tmp;
1259			if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1260				{
1261				rsa=s->cert->rsa_tmp_cb(s,
1262				      SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1263				      SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1264				if(rsa == NULL)
1265				{
1266					al=SSL_AD_HANDSHAKE_FAILURE;
1267					SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1268					goto f_err;
1269				}
1270				RSA_up_ref(rsa);
1271				cert->rsa_tmp=rsa;
1272				}
1273			if (rsa == NULL)
1274				{
1275				al=SSL_AD_HANDSHAKE_FAILURE;
1276				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1277				goto f_err;
1278				}
1279			r[0]=rsa->n;
1280			r[1]=rsa->e;
1281			s->s3->tmp.use_rsa_tmp=1;
1282			}
1283		else
1284#endif
1285#ifndef OPENSSL_NO_DH
1286			if (type & SSL_kEDH)
1287			{
1288			dhp=cert->dh_tmp;
1289			if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1290				dhp=s->cert->dh_tmp_cb(s,
1291				      SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1292				      SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1293			if (dhp == NULL)
1294				{
1295				al=SSL_AD_HANDSHAKE_FAILURE;
1296				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1297				goto f_err;
1298				}
1299
1300			if (s->s3->tmp.dh != NULL)
1301				{
1302				DH_free(dh);
1303				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1304				goto err;
1305				}
1306
1307			if ((dh=DHparams_dup(dhp)) == NULL)
1308				{
1309				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1310				goto err;
1311				}
1312
1313			s->s3->tmp.dh=dh;
1314			if ((dhp->pub_key == NULL ||
1315			     dhp->priv_key == NULL ||
1316			     (s->options & SSL_OP_SINGLE_DH_USE)))
1317				{
1318				if(!DH_generate_key(dh))
1319				    {
1320				    SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1321					   ERR_R_DH_LIB);
1322				    goto err;
1323				    }
1324				}
1325			else
1326				{
1327				dh->pub_key=BN_dup(dhp->pub_key);
1328				dh->priv_key=BN_dup(dhp->priv_key);
1329				if ((dh->pub_key == NULL) ||
1330					(dh->priv_key == NULL))
1331					{
1332					SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1333					goto err;
1334					}
1335				}
1336			r[0]=dh->p;
1337			r[1]=dh->g;
1338			r[2]=dh->pub_key;
1339			}
1340		else
1341#endif
1342#ifndef OPENSSL_NO_ECDH
1343			if (type & SSL_kECDHE)
1344			{
1345			const EC_GROUP *group;
1346
1347			ecdhp=cert->ecdh_tmp;
1348			if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1349				{
1350				ecdhp=s->cert->ecdh_tmp_cb(s,
1351				      SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1352				      SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1353				}
1354			if (ecdhp == NULL)
1355				{
1356				al=SSL_AD_HANDSHAKE_FAILURE;
1357				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1358				goto f_err;
1359				}
1360
1361			if (s->s3->tmp.ecdh != NULL)
1362				{
1363				EC_KEY_free(s->s3->tmp.ecdh);
1364				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1365				goto err;
1366				}
1367
1368			/* Duplicate the ECDH structure. */
1369			if (ecdhp == NULL)
1370				{
1371				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1372				goto err;
1373				}
1374			if (!EC_KEY_up_ref(ecdhp))
1375				{
1376				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1377				goto err;
1378				}
1379			ecdh = ecdhp;
1380
1381			s->s3->tmp.ecdh=ecdh;
1382			if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1383			    (EC_KEY_get0_private_key(ecdh) == NULL) ||
1384			    (s->options & SSL_OP_SINGLE_ECDH_USE))
1385				{
1386				if(!EC_KEY_generate_key(ecdh))
1387				    {
1388				    SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1389				    goto err;
1390				    }
1391				}
1392
1393			if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1394			    (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1395			    (EC_KEY_get0_private_key(ecdh) == NULL))
1396				{
1397				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1398				goto err;
1399				}
1400
1401			if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1402			    (EC_GROUP_get_degree(group) > 163))
1403				{
1404				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1405				goto err;
1406				}
1407
1408			/* XXX: For now, we only support ephemeral ECDH
1409			 * keys over named (not generic) curves. For
1410			 * supported named curves, curve_id is non-zero.
1411			 */
1412			if ((curve_id =
1413			    nid2curve_id(EC_GROUP_get_curve_name(group)))
1414			    == 0)
1415				{
1416				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1417				goto err;
1418				}
1419
1420			/* Encode the public key.
1421			 * First check the size of encoding and
1422			 * allocate memory accordingly.
1423			 */
1424			encodedlen = EC_POINT_point2oct(group,
1425			    EC_KEY_get0_public_key(ecdh),
1426			    POINT_CONVERSION_UNCOMPRESSED,
1427			    NULL, 0, NULL);
1428
1429			encodedPoint = (unsigned char *)
1430			    OPENSSL_malloc(encodedlen*sizeof(unsigned char));
1431			bn_ctx = BN_CTX_new();
1432			if ((encodedPoint == NULL) || (bn_ctx == NULL))
1433				{
1434				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1435				goto err;
1436				}
1437
1438
1439			encodedlen = EC_POINT_point2oct(group,
1440			    EC_KEY_get0_public_key(ecdh),
1441			    POINT_CONVERSION_UNCOMPRESSED,
1442			    encodedPoint, encodedlen, bn_ctx);
1443
1444			if (encodedlen == 0)
1445				{
1446				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1447				goto err;
1448				}
1449
1450			BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1451
1452			/* XXX: For now, we only support named (not
1453			 * generic) curves in ECDH ephemeral key exchanges.
1454			 * In this situation, we need four additional bytes
1455			 * to encode the entire ServerECDHParams
1456			 * structure.
1457			 */
1458			n = 4 + encodedlen;
1459
1460			/* We'll generate the serverKeyExchange message
1461			 * explicitly so we can set these to NULLs
1462			 */
1463			r[0]=NULL;
1464			r[1]=NULL;
1465			r[2]=NULL;
1466			r[3]=NULL;
1467			}
1468		else
1469#endif /* !OPENSSL_NO_ECDH */
1470			{
1471			al=SSL_AD_HANDSHAKE_FAILURE;
1472			SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1473			goto f_err;
1474			}
1475		for (i=0; r[i] != NULL; i++)
1476			{
1477			nr[i]=BN_num_bytes(r[i]);
1478			n+=2+nr[i];
1479			}
1480
1481		if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
1482			{
1483			if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1484				== NULL)
1485				{
1486				al=SSL_AD_DECODE_ERROR;
1487				goto f_err;
1488				}
1489			kn=EVP_PKEY_size(pkey);
1490			}
1491		else
1492			{
1493			pkey=NULL;
1494			kn=0;
1495			}
1496
1497		if (!BUF_MEM_grow_clean(buf,n+4+kn))
1498			{
1499			SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1500			goto err;
1501			}
1502		d=(unsigned char *)s->init_buf->data;
1503		p= &(d[4]);
1504
1505		for (i=0; r[i] != NULL; i++)
1506			{
1507			s2n(nr[i],p);
1508			BN_bn2bin(r[i],p);
1509			p+=nr[i];
1510			}
1511
1512#ifndef OPENSSL_NO_ECDH
1513		if (type & SSL_kECDHE)
1514			{
1515			/* XXX: For now, we only support named (not generic) curves.
1516			 * In this situation, the serverKeyExchange message has:
1517			 * [1 byte CurveType], [2 byte CurveName]
1518			 * [1 byte length of encoded point], followed by
1519			 * the actual encoded point itself
1520			 */
1521			*p = NAMED_CURVE_TYPE;
1522			p += 1;
1523			*p = 0;
1524			p += 1;
1525			*p = curve_id;
1526			p += 1;
1527			*p = encodedlen;
1528			p += 1;
1529			memcpy((unsigned char*)p,
1530			    (unsigned char *)encodedPoint,
1531			    encodedlen);
1532			OPENSSL_free(encodedPoint);
1533			p += encodedlen;
1534			}
1535#endif
1536
1537		/* not anonymous */
1538		if (pkey != NULL)
1539			{
1540			/* n is the length of the params, they start at &(d[4])
1541			 * and p points to the space at the end. */
1542#ifndef OPENSSL_NO_RSA
1543			if (pkey->type == EVP_PKEY_RSA)
1544				{
1545				q=md_buf;
1546				j=0;
1547				for (num=2; num > 0; num--)
1548					{
1549					EVP_MD_CTX_set_flags(&md_ctx,
1550						EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1551					EVP_DigestInit_ex(&md_ctx,(num == 2)
1552						?s->ctx->md5:s->ctx->sha1, NULL);
1553					EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1554					EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1555					EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1556					EVP_DigestFinal_ex(&md_ctx,q,
1557						(unsigned int *)&i);
1558					q+=i;
1559					j+=i;
1560					}
1561				if (RSA_sign(NID_md5_sha1, md_buf, j,
1562					&(p[2]), &u, pkey->pkey.rsa) <= 0)
1563					{
1564					SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1565					goto err;
1566					}
1567				s2n(u,p);
1568				n+=u+2;
1569				}
1570			else
1571#endif
1572#if !defined(OPENSSL_NO_DSA)
1573				if (pkey->type == EVP_PKEY_DSA)
1574				{
1575				/* lets do DSS */
1576				EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1577				EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1578				EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1579				EVP_SignUpdate(&md_ctx,&(d[4]),n);
1580				if (!EVP_SignFinal(&md_ctx,&(p[2]),
1581					(unsigned int *)&i,pkey))
1582					{
1583					SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1584					goto err;
1585					}
1586				s2n(i,p);
1587				n+=i+2;
1588				}
1589			else
1590#endif
1591#if !defined(OPENSSL_NO_ECDSA)
1592				if (pkey->type == EVP_PKEY_EC)
1593				{
1594				/* let's do ECDSA */
1595				EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1596				EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1597				EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1598				EVP_SignUpdate(&md_ctx,&(d[4]),n);
1599				if (!EVP_SignFinal(&md_ctx,&(p[2]),
1600					(unsigned int *)&i,pkey))
1601					{
1602					SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1603					goto err;
1604					}
1605				s2n(i,p);
1606				n+=i+2;
1607				}
1608			else
1609#endif
1610				{
1611				/* Is this error check actually needed? */
1612				al=SSL_AD_HANDSHAKE_FAILURE;
1613				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1614				goto f_err;
1615				}
1616			}
1617
1618		*(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1619		l2n3(n,d);
1620
1621		/* we should now have things packed up, so lets send
1622		 * it off */
1623		s->init_num=n+4;
1624		s->init_off=0;
1625		}
1626
1627	s->state = SSL3_ST_SW_KEY_EXCH_B;
1628	EVP_MD_CTX_cleanup(&md_ctx);
1629	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1630f_err:
1631	ssl3_send_alert(s,SSL3_AL_FATAL,al);
1632err:
1633#ifndef OPENSSL_NO_ECDH
1634	if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1635	BN_CTX_free(bn_ctx);
1636#endif
1637	EVP_MD_CTX_cleanup(&md_ctx);
1638	return(-1);
1639	}
1640
1641int ssl3_send_certificate_request(SSL *s)
1642	{
1643	unsigned char *p,*d;
1644	int i,j,nl,off,n;
1645	STACK_OF(X509_NAME) *sk=NULL;
1646	X509_NAME *name;
1647	BUF_MEM *buf;
1648
1649	if (s->state == SSL3_ST_SW_CERT_REQ_A)
1650		{
1651		buf=s->init_buf;
1652
1653		d=p=(unsigned char *)&(buf->data[4]);
1654
1655		/* get the list of acceptable cert types */
1656		p++;
1657		n=ssl3_get_req_cert_type(s,p);
1658		d[0]=n;
1659		p+=n;
1660		n++;
1661
1662		off=n;
1663		p+=2;
1664		n+=2;
1665
1666		sk=SSL_get_client_CA_list(s);
1667		nl=0;
1668		if (sk != NULL)
1669			{
1670			for (i=0; i<sk_X509_NAME_num(sk); i++)
1671				{
1672				name=sk_X509_NAME_value(sk,i);
1673				j=i2d_X509_NAME(name,NULL);
1674				if (!BUF_MEM_grow_clean(buf,4+n+j+2))
1675					{
1676					SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1677					goto err;
1678					}
1679				p=(unsigned char *)&(buf->data[4+n]);
1680				if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1681					{
1682					s2n(j,p);
1683					i2d_X509_NAME(name,&p);
1684					n+=2+j;
1685					nl+=2+j;
1686					}
1687				else
1688					{
1689					d=p;
1690					i2d_X509_NAME(name,&p);
1691					j-=2; s2n(j,d); j+=2;
1692					n+=j;
1693					nl+=j;
1694					}
1695				}
1696			}
1697		/* else no CA names */
1698		p=(unsigned char *)&(buf->data[4+off]);
1699		s2n(nl,p);
1700
1701		d=(unsigned char *)buf->data;
1702		*(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1703		l2n3(n,d);
1704
1705		/* we should now have things packed up, so lets send
1706		 * it off */
1707
1708		s->init_num=n+4;
1709		s->init_off=0;
1710#ifdef NETSCAPE_HANG_BUG
1711		p=(unsigned char *)s->init_buf->data + s->init_num;
1712
1713		/* do the header */
1714		*(p++)=SSL3_MT_SERVER_DONE;
1715		*(p++)=0;
1716		*(p++)=0;
1717		*(p++)=0;
1718		s->init_num += 4;
1719#endif
1720
1721		s->state = SSL3_ST_SW_CERT_REQ_B;
1722		}
1723
1724	/* SSL3_ST_SW_CERT_REQ_B */
1725	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1726err:
1727	return(-1);
1728	}
1729
1730int ssl3_get_client_key_exchange(SSL *s)
1731	{
1732	int i,al,ok;
1733	long n;
1734	unsigned long l;
1735	unsigned char *p;
1736#ifndef OPENSSL_NO_RSA
1737	RSA *rsa=NULL;
1738	EVP_PKEY *pkey=NULL;
1739#endif
1740#ifndef OPENSSL_NO_DH
1741	BIGNUM *pub=NULL;
1742	DH *dh_srvr;
1743#endif
1744#ifndef OPENSSL_NO_KRB5
1745        KSSL_ERR kssl_err;
1746#endif /* OPENSSL_NO_KRB5 */
1747
1748#ifndef OPENSSL_NO_ECDH
1749	EC_KEY *srvr_ecdh = NULL;
1750	EVP_PKEY *clnt_pub_pkey = NULL;
1751	EC_POINT *clnt_ecpoint = NULL;
1752	BN_CTX *bn_ctx = NULL;
1753#endif
1754
1755	n=s->method->ssl_get_message(s,
1756		SSL3_ST_SR_KEY_EXCH_A,
1757		SSL3_ST_SR_KEY_EXCH_B,
1758		SSL3_MT_CLIENT_KEY_EXCHANGE,
1759		2048, /* ??? */
1760		&ok);
1761
1762	if (!ok) return((int)n);
1763	p=(unsigned char *)s->init_msg;
1764
1765	l=s->s3->tmp.new_cipher->algorithms;
1766
1767#ifndef OPENSSL_NO_RSA
1768	if (l & SSL_kRSA)
1769		{
1770		/* FIX THIS UP EAY EAY EAY EAY */
1771		if (s->s3->tmp.use_rsa_tmp)
1772			{
1773			if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
1774				rsa=s->cert->rsa_tmp;
1775			/* Don't do a callback because rsa_tmp should
1776			 * be sent already */
1777			if (rsa == NULL)
1778				{
1779				al=SSL_AD_HANDSHAKE_FAILURE;
1780				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
1781				goto f_err;
1782
1783				}
1784			}
1785		else
1786			{
1787			pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
1788			if (	(pkey == NULL) ||
1789				(pkey->type != EVP_PKEY_RSA) ||
1790				(pkey->pkey.rsa == NULL))
1791				{
1792				al=SSL_AD_HANDSHAKE_FAILURE;
1793				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
1794				goto f_err;
1795				}
1796			rsa=pkey->pkey.rsa;
1797			}
1798
1799		/* TLS and [incidentally] DTLS, including pre-0.9.8f */
1800		if (s->version > SSL3_VERSION &&
1801		    s->client_version != DTLS1_BAD_VER)
1802			{
1803			n2s(p,i);
1804			if (n != i+2)
1805				{
1806				if (!(s->options & SSL_OP_TLS_D5_BUG))
1807					{
1808					SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
1809					goto err;
1810					}
1811				else
1812					p-=2;
1813				}
1814			else
1815				n=i;
1816			}
1817
1818		i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
1819
1820		al = -1;
1821
1822		if (i != SSL_MAX_MASTER_KEY_LENGTH)
1823			{
1824			al=SSL_AD_DECODE_ERROR;
1825			/* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
1826			}
1827
1828		if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
1829			{
1830			/* The premaster secret must contain the same version number as the
1831			 * ClientHello to detect version rollback attacks (strangely, the
1832			 * protocol does not offer such protection for DH ciphersuites).
1833			 * However, buggy clients exist that send the negotiated protocol
1834			 * version instead if the server does not support the requested
1835			 * protocol version.
1836			 * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
1837			if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
1838				(p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
1839				{
1840				al=SSL_AD_DECODE_ERROR;
1841				/* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
1842
1843				/* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
1844				 * (http://eprint.iacr.org/2003/052/) exploits the version
1845				 * number check as a "bad version oracle" -- an alert would
1846				 * reveal that the plaintext corresponding to some ciphertext
1847				 * made up by the adversary is properly formatted except
1848				 * that the version number is wrong.  To avoid such attacks,
1849				 * we should treat this just like any other decryption error. */
1850				}
1851			}
1852
1853		if (al != -1)
1854			{
1855			/* Some decryption failure -- use random value instead as countermeasure
1856			 * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
1857			 * (see RFC 2246, section 7.4.7.1). */
1858			ERR_clear_error();
1859			i = SSL_MAX_MASTER_KEY_LENGTH;
1860			p[0] = s->client_version >> 8;
1861			p[1] = s->client_version & 0xff;
1862			if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
1863				goto err;
1864			}
1865
1866		s->session->master_key_length=
1867			s->method->ssl3_enc->generate_master_secret(s,
1868				s->session->master_key,
1869				p,i);
1870		OPENSSL_cleanse(p,i);
1871		}
1872	else
1873#endif
1874#ifndef OPENSSL_NO_DH
1875		if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1876		{
1877		n2s(p,i);
1878		if (n != i+2)
1879			{
1880			if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
1881				{
1882				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
1883				goto err;
1884				}
1885			else
1886				{
1887				p-=2;
1888				i=(int)n;
1889				}
1890			}
1891
1892		if (n == 0L) /* the parameters are in the cert */
1893			{
1894			al=SSL_AD_HANDSHAKE_FAILURE;
1895			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
1896			goto f_err;
1897			}
1898		else
1899			{
1900			if (s->s3->tmp.dh == NULL)
1901				{
1902				al=SSL_AD_HANDSHAKE_FAILURE;
1903				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1904				goto f_err;
1905				}
1906			else
1907				dh_srvr=s->s3->tmp.dh;
1908			}
1909
1910		pub=BN_bin2bn(p,i,NULL);
1911		if (pub == NULL)
1912			{
1913			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
1914			goto err;
1915			}
1916
1917		i=DH_compute_key(p,pub,dh_srvr);
1918
1919		if (i <= 0)
1920			{
1921			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1922			goto err;
1923			}
1924
1925		DH_free(s->s3->tmp.dh);
1926		s->s3->tmp.dh=NULL;
1927
1928		BN_clear_free(pub);
1929		pub=NULL;
1930		s->session->master_key_length=
1931			s->method->ssl3_enc->generate_master_secret(s,
1932				s->session->master_key,p,i);
1933		OPENSSL_cleanse(p,i);
1934		}
1935	else
1936#endif
1937#ifndef OPENSSL_NO_KRB5
1938        if (l & SSL_kKRB5)
1939                {
1940                krb5_error_code		krb5rc;
1941		krb5_data		enc_ticket;
1942		krb5_data		authenticator;
1943		krb5_data		enc_pms;
1944                KSSL_CTX		*kssl_ctx = s->kssl_ctx;
1945		EVP_CIPHER_CTX		ciph_ctx;
1946		EVP_CIPHER		*enc = NULL;
1947		unsigned char		iv[EVP_MAX_IV_LENGTH];
1948		unsigned char		pms[SSL_MAX_MASTER_KEY_LENGTH
1949                                               + EVP_MAX_BLOCK_LENGTH];
1950		int                     padl, outl;
1951		krb5_timestamp		authtime = 0;
1952		krb5_ticket_times	ttimes;
1953
1954		EVP_CIPHER_CTX_init(&ciph_ctx);
1955
1956                if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
1957
1958		n2s(p,i);
1959		enc_ticket.length = i;
1960
1961		if (n < (int)enc_ticket.length + 6)
1962			{
1963			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1964				SSL_R_DATA_LENGTH_TOO_LONG);
1965			goto err;
1966			}
1967
1968		enc_ticket.data = (char *)p;
1969		p+=enc_ticket.length;
1970
1971		n2s(p,i);
1972		authenticator.length = i;
1973
1974		if (n < (int)(enc_ticket.length + authenticator.length) + 6)
1975			{
1976			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1977				SSL_R_DATA_LENGTH_TOO_LONG);
1978			goto err;
1979			}
1980
1981		authenticator.data = (char *)p;
1982		p+=authenticator.length;
1983
1984		n2s(p,i);
1985		enc_pms.length = i;
1986		enc_pms.data = (char *)p;
1987		p+=enc_pms.length;
1988
1989		/* Note that the length is checked again below,
1990		** after decryption
1991		*/
1992		if(enc_pms.length > sizeof pms)
1993			{
1994			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1995			       SSL_R_DATA_LENGTH_TOO_LONG);
1996			goto err;
1997			}
1998
1999		if (n != (long)(enc_ticket.length + authenticator.length +
2000						enc_pms.length + 6))
2001			{
2002			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2003				SSL_R_DATA_LENGTH_TOO_LONG);
2004			goto err;
2005			}
2006
2007                if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2008					&kssl_err)) != 0)
2009                        {
2010#ifdef KSSL_DEBUG
2011                        printf("kssl_sget_tkt rtn %d [%d]\n",
2012                                krb5rc, kssl_err.reason);
2013                        if (kssl_err.text)
2014                                printf("kssl_err text= %s\n", kssl_err.text);
2015#endif	/* KSSL_DEBUG */
2016                        SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2017                                kssl_err.reason);
2018                        goto err;
2019                        }
2020
2021		/*  Note: no authenticator is not considered an error,
2022		**  but will return authtime == 0.
2023		*/
2024		if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2025					&authtime, &kssl_err)) != 0)
2026			{
2027#ifdef KSSL_DEBUG
2028                        printf("kssl_check_authent rtn %d [%d]\n",
2029                                krb5rc, kssl_err.reason);
2030                        if (kssl_err.text)
2031                                printf("kssl_err text= %s\n", kssl_err.text);
2032#endif	/* KSSL_DEBUG */
2033                        SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2034                                kssl_err.reason);
2035                        goto err;
2036			}
2037
2038		if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2039			{
2040			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2041                        goto err;
2042			}
2043
2044#ifdef KSSL_DEBUG
2045                kssl_ctx_show(kssl_ctx);
2046#endif	/* KSSL_DEBUG */
2047
2048		enc = kssl_map_enc(kssl_ctx->enctype);
2049                if (enc == NULL)
2050                    goto err;
2051
2052		memset(iv, 0, sizeof iv);	/* per RFC 1510 */
2053
2054		if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2055			{
2056			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2057				SSL_R_DECRYPTION_FAILED);
2058			goto err;
2059			}
2060		if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2061					(unsigned char *)enc_pms.data, enc_pms.length))
2062			{
2063			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2064				SSL_R_DECRYPTION_FAILED);
2065			goto err;
2066			}
2067		if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2068			{
2069			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2070				SSL_R_DATA_LENGTH_TOO_LONG);
2071			goto err;
2072			}
2073		if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2074			{
2075			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2076				SSL_R_DECRYPTION_FAILED);
2077			goto err;
2078			}
2079		outl += padl;
2080		if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2081			{
2082			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2083				SSL_R_DATA_LENGTH_TOO_LONG);
2084			goto err;
2085			}
2086		if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2087		    {
2088		    /* The premaster secret must contain the same version number as the
2089		     * ClientHello to detect version rollback attacks (strangely, the
2090		     * protocol does not offer such protection for DH ciphersuites).
2091		     * However, buggy clients exist that send random bytes instead of
2092		     * the protocol version.
2093		     * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients.
2094		     * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2095		     */
2096		    if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2097		        {
2098			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2099			       SSL_AD_DECODE_ERROR);
2100			goto err;
2101			}
2102		    }
2103
2104		EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2105
2106                s->session->master_key_length=
2107                        s->method->ssl3_enc->generate_master_secret(s,
2108                                s->session->master_key, pms, outl);
2109
2110                if (kssl_ctx->client_princ)
2111                        {
2112                        size_t len = strlen(kssl_ctx->client_princ);
2113                        if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH )
2114                                {
2115                                s->session->krb5_client_princ_len = len;
2116                                memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2117                                }
2118                        }
2119
2120
2121                /*  Was doing kssl_ctx_free() here,
2122		**  but it caused problems for apache.
2123                **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2124                **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2125                */
2126                }
2127	else
2128#endif	/* OPENSSL_NO_KRB5 */
2129
2130#ifndef OPENSSL_NO_ECDH
2131		if ((l & SSL_kECDH) || (l & SSL_kECDHE))
2132		{
2133		int ret = 1;
2134		int field_size = 0;
2135		const EC_KEY   *tkey;
2136		const EC_GROUP *group;
2137		const BIGNUM *priv_key;
2138
2139                /* initialize structures for server's ECDH key pair */
2140		if ((srvr_ecdh = EC_KEY_new()) == NULL)
2141			{
2142                	SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2143			    ERR_R_MALLOC_FAILURE);
2144                	goto err;
2145			}
2146
2147		/* Let's get server private key and group information */
2148		if (l & SSL_kECDH)
2149			{
2150                        /* use the certificate */
2151			tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2152			}
2153		else
2154			{
2155			/* use the ephermeral values we saved when
2156			 * generating the ServerKeyExchange msg.
2157			 */
2158			tkey = s->s3->tmp.ecdh;
2159			}
2160
2161		group    = EC_KEY_get0_group(tkey);
2162		priv_key = EC_KEY_get0_private_key(tkey);
2163
2164		if (!EC_KEY_set_group(srvr_ecdh, group) ||
2165		    !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2166			{
2167			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2168			       ERR_R_EC_LIB);
2169			goto err;
2170			}
2171
2172		/* Let's get client's public key */
2173		if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2174			{
2175			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2176			    ERR_R_MALLOC_FAILURE);
2177			goto err;
2178			}
2179
2180                if (n == 0L)
2181                        {
2182			/* Client Publickey was in Client Certificate */
2183
2184			 if (l & SSL_kECDHE)
2185				 {
2186				 al=SSL_AD_HANDSHAKE_FAILURE;
2187				 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2188				 goto f_err;
2189				 }
2190                        if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2191			    == NULL) ||
2192			    (clnt_pub_pkey->type != EVP_PKEY_EC))
2193                        	{
2194				/* XXX: For now, we do not support client
2195				 * authentication using ECDH certificates
2196				 * so this branch (n == 0L) of the code is
2197				 * never executed. When that support is
2198				 * added, we ought to ensure the key
2199				 * received in the certificate is
2200				 * authorized for key agreement.
2201				 * ECDH_compute_key implicitly checks that
2202				 * the two ECDH shares are for the same
2203				 * group.
2204				 */
2205                           	al=SSL_AD_HANDSHAKE_FAILURE;
2206                           	SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2207				    SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2208                           	goto f_err;
2209                           	}
2210
2211			if (EC_POINT_copy(clnt_ecpoint,
2212			    EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2213				{
2214				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2215					ERR_R_EC_LIB);
2216				goto err;
2217				}
2218                        ret = 2; /* Skip certificate verify processing */
2219                        }
2220                else
2221                        {
2222			/* Get client's public key from encoded point
2223			 * in the ClientKeyExchange message.
2224			 */
2225			if ((bn_ctx = BN_CTX_new()) == NULL)
2226				{
2227				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2228				    ERR_R_MALLOC_FAILURE);
2229				goto err;
2230				}
2231
2232                        /* Get encoded point length */
2233                        i = *p;
2234			p += 1;
2235                        if (EC_POINT_oct2point(group,
2236			    clnt_ecpoint, p, i, bn_ctx) == 0)
2237				{
2238				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2239				    ERR_R_EC_LIB);
2240				goto err;
2241				}
2242                        /* p is pointing to somewhere in the buffer
2243                         * currently, so set it to the start
2244                         */
2245                        p=(unsigned char *)s->init_buf->data;
2246                        }
2247
2248		/* Compute the shared pre-master secret */
2249		field_size = EC_GROUP_get_degree(group);
2250		if (field_size <= 0)
2251			{
2252			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2253			       ERR_R_ECDH_LIB);
2254			goto err;
2255			}
2256		i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2257                if (i <= 0)
2258                        {
2259                        SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2260			    ERR_R_ECDH_LIB);
2261                        goto err;
2262                        }
2263
2264		EVP_PKEY_free(clnt_pub_pkey);
2265		EC_POINT_free(clnt_ecpoint);
2266		if (srvr_ecdh != NULL)
2267			EC_KEY_free(srvr_ecdh);
2268		BN_CTX_free(bn_ctx);
2269
2270		/* Compute the master secret */
2271                s->session->master_key_length = s->method->ssl3_enc-> \
2272		    generate_master_secret(s, s->session->master_key, p, i);
2273
2274                OPENSSL_cleanse(p, i);
2275                return (ret);
2276		}
2277	else
2278#endif
2279		{
2280		al=SSL_AD_HANDSHAKE_FAILURE;
2281		SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2282				SSL_R_UNKNOWN_CIPHER_TYPE);
2283		goto f_err;
2284		}
2285
2286	return(1);
2287f_err:
2288	ssl3_send_alert(s,SSL3_AL_FATAL,al);
2289#if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH)
2290err:
2291#endif
2292#ifndef OPENSSL_NO_ECDH
2293	EVP_PKEY_free(clnt_pub_pkey);
2294	EC_POINT_free(clnt_ecpoint);
2295	if (srvr_ecdh != NULL)
2296		EC_KEY_free(srvr_ecdh);
2297	BN_CTX_free(bn_ctx);
2298#endif
2299	return(-1);
2300	}
2301
2302int ssl3_get_cert_verify(SSL *s)
2303	{
2304	EVP_PKEY *pkey=NULL;
2305	unsigned char *p;
2306	int al,ok,ret=0;
2307	long n;
2308	int type=0,i,j;
2309	X509 *peer;
2310
2311	n=s->method->ssl_get_message(s,
2312		SSL3_ST_SR_CERT_VRFY_A,
2313		SSL3_ST_SR_CERT_VRFY_B,
2314		-1,
2315		514, /* 514? */
2316		&ok);
2317
2318	if (!ok) return((int)n);
2319
2320	if (s->session->peer != NULL)
2321		{
2322		peer=s->session->peer;
2323		pkey=X509_get_pubkey(peer);
2324		type=X509_certificate_type(peer,pkey);
2325		}
2326	else
2327		{
2328		peer=NULL;
2329		pkey=NULL;
2330		}
2331
2332	if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2333		{
2334		s->s3->tmp.reuse_message=1;
2335		if ((peer != NULL) && (type | EVP_PKT_SIGN))
2336			{
2337			al=SSL_AD_UNEXPECTED_MESSAGE;
2338			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2339			goto f_err;
2340			}
2341		ret=1;
2342		goto end;
2343		}
2344
2345	if (peer == NULL)
2346		{
2347		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2348		al=SSL_AD_UNEXPECTED_MESSAGE;
2349		goto f_err;
2350		}
2351
2352	if (!(type & EVP_PKT_SIGN))
2353		{
2354		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2355		al=SSL_AD_ILLEGAL_PARAMETER;
2356		goto f_err;
2357		}
2358
2359	if (s->s3->change_cipher_spec)
2360		{
2361		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2362		al=SSL_AD_UNEXPECTED_MESSAGE;
2363		goto f_err;
2364		}
2365
2366	/* we now have a signature that we need to verify */
2367	p=(unsigned char *)s->init_msg;
2368	n2s(p,i);
2369	n-=2;
2370	if (i > n)
2371		{
2372		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
2373		al=SSL_AD_DECODE_ERROR;
2374		goto f_err;
2375		}
2376
2377	j=EVP_PKEY_size(pkey);
2378	if ((i > j) || (n > j) || (n <= 0))
2379		{
2380		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
2381		al=SSL_AD_DECODE_ERROR;
2382		goto f_err;
2383		}
2384
2385#ifndef OPENSSL_NO_RSA
2386	if (pkey->type == EVP_PKEY_RSA)
2387		{
2388		i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
2389			MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i,
2390							pkey->pkey.rsa);
2391		if (i < 0)
2392			{
2393			al=SSL_AD_DECRYPT_ERROR;
2394			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
2395			goto f_err;
2396			}
2397		if (i == 0)
2398			{
2399			al=SSL_AD_DECRYPT_ERROR;
2400			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
2401			goto f_err;
2402			}
2403		}
2404	else
2405#endif
2406#ifndef OPENSSL_NO_DSA
2407		if (pkey->type == EVP_PKEY_DSA)
2408		{
2409		j=DSA_verify(pkey->save_type,
2410			&(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2411			SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
2412		if (j <= 0)
2413			{
2414			/* bad signature */
2415			al=SSL_AD_DECRYPT_ERROR;
2416			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
2417			goto f_err;
2418			}
2419		}
2420	else
2421#endif
2422#ifndef OPENSSL_NO_ECDSA
2423		if (pkey->type == EVP_PKEY_EC)
2424		{
2425		j=ECDSA_verify(pkey->save_type,
2426			&(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2427			SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
2428		if (j <= 0)
2429			{
2430			/* bad signature */
2431			al=SSL_AD_DECRYPT_ERROR;
2432			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2433			    SSL_R_BAD_ECDSA_SIGNATURE);
2434			goto f_err;
2435			}
2436		}
2437	else
2438#endif
2439		{
2440		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
2441		al=SSL_AD_UNSUPPORTED_CERTIFICATE;
2442		goto f_err;
2443		}
2444
2445
2446	ret=1;
2447	if (0)
2448		{
2449f_err:
2450		ssl3_send_alert(s,SSL3_AL_FATAL,al);
2451		}
2452end:
2453	EVP_PKEY_free(pkey);
2454	return(ret);
2455	}
2456
2457int ssl3_get_client_certificate(SSL *s)
2458	{
2459	int i,ok,al,ret= -1;
2460	X509 *x=NULL;
2461	unsigned long l,nc,llen,n;
2462	const unsigned char *p,*q;
2463	unsigned char *d;
2464	STACK_OF(X509) *sk=NULL;
2465
2466	n=s->method->ssl_get_message(s,
2467		SSL3_ST_SR_CERT_A,
2468		SSL3_ST_SR_CERT_B,
2469		-1,
2470		s->max_cert_list,
2471		&ok);
2472
2473	if (!ok) return((int)n);
2474
2475	if	(s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
2476		{
2477		if (	(s->verify_mode & SSL_VERIFY_PEER) &&
2478			(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2479			{
2480			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2481			al=SSL_AD_HANDSHAKE_FAILURE;
2482			goto f_err;
2483			}
2484		/* If tls asked for a client cert, the client must return a 0 list */
2485		if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
2486			{
2487			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
2488			al=SSL_AD_UNEXPECTED_MESSAGE;
2489			goto f_err;
2490			}
2491		s->s3->tmp.reuse_message=1;
2492		return(1);
2493		}
2494
2495	if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
2496		{
2497		al=SSL_AD_UNEXPECTED_MESSAGE;
2498		SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
2499		goto f_err;
2500		}
2501	p=d=(unsigned char *)s->init_msg;
2502
2503	if ((sk=sk_X509_new_null()) == NULL)
2504		{
2505		SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2506		goto err;
2507		}
2508
2509	n2l3(p,llen);
2510	if (llen+3 != n)
2511		{
2512		al=SSL_AD_DECODE_ERROR;
2513		SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
2514		goto f_err;
2515		}
2516	for (nc=0; nc<llen; )
2517		{
2518		n2l3(p,l);
2519		if ((l+nc+3) > llen)
2520			{
2521			al=SSL_AD_DECODE_ERROR;
2522			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2523			goto f_err;
2524			}
2525
2526		q=p;
2527		x=d2i_X509(NULL,&p,l);
2528		if (x == NULL)
2529			{
2530			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
2531			goto err;
2532			}
2533		if (p != (q+l))
2534			{
2535			al=SSL_AD_DECODE_ERROR;
2536			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2537			goto f_err;
2538			}
2539		if (!sk_X509_push(sk,x))
2540			{
2541			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2542			goto err;
2543			}
2544		x=NULL;
2545		nc+=l+3;
2546		}
2547
2548	if (sk_X509_num(sk) <= 0)
2549		{
2550		/* TLS does not mind 0 certs returned */
2551		if (s->version == SSL3_VERSION)
2552			{
2553			al=SSL_AD_HANDSHAKE_FAILURE;
2554			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
2555			goto f_err;
2556			}
2557		/* Fail for TLS only if we required a certificate */
2558		else if ((s->verify_mode & SSL_VERIFY_PEER) &&
2559			 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2560			{
2561			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2562			al=SSL_AD_HANDSHAKE_FAILURE;
2563			goto f_err;
2564			}
2565		}
2566	else
2567		{
2568		i=ssl_verify_cert_chain(s,sk);
2569		if (i <= 0)
2570			{
2571			al=ssl_verify_alarm_type(s->verify_result);
2572			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
2573			goto f_err;
2574			}
2575		}
2576
2577	if (s->session->peer != NULL) /* This should not be needed */
2578		X509_free(s->session->peer);
2579	s->session->peer=sk_X509_shift(sk);
2580	s->session->verify_result = s->verify_result;
2581
2582	/* With the current implementation, sess_cert will always be NULL
2583	 * when we arrive here. */
2584	if (s->session->sess_cert == NULL)
2585		{
2586		s->session->sess_cert = ssl_sess_cert_new();
2587		if (s->session->sess_cert == NULL)
2588			{
2589			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
2590			goto err;
2591			}
2592		}
2593	if (s->session->sess_cert->cert_chain != NULL)
2594		sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
2595	s->session->sess_cert->cert_chain=sk;
2596	/* Inconsistency alert: cert_chain does *not* include the
2597	 * peer's own certificate, while we do include it in s3_clnt.c */
2598
2599	sk=NULL;
2600
2601	ret=1;
2602	if (0)
2603		{
2604f_err:
2605		ssl3_send_alert(s,SSL3_AL_FATAL,al);
2606		}
2607err:
2608	if (x != NULL) X509_free(x);
2609	if (sk != NULL) sk_X509_pop_free(sk,X509_free);
2610	return(ret);
2611	}
2612
2613int ssl3_send_server_certificate(SSL *s)
2614	{
2615	unsigned long l;
2616	X509 *x;
2617
2618	if (s->state == SSL3_ST_SW_CERT_A)
2619		{
2620		x=ssl_get_server_send_cert(s);
2621		if (x == NULL &&
2622                        /* VRS: allow null cert if auth == KRB5 */
2623                        (s->s3->tmp.new_cipher->algorithms
2624                                & (SSL_MKEY_MASK|SSL_AUTH_MASK))
2625                        != (SSL_aKRB5|SSL_kKRB5))
2626			{
2627			SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
2628			return(0);
2629			}
2630
2631		l=ssl3_output_cert_chain(s,x);
2632		s->state=SSL3_ST_SW_CERT_B;
2633		s->init_num=(int)l;
2634		s->init_off=0;
2635		}
2636
2637	/* SSL3_ST_SW_CERT_B */
2638	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2639	}
2640
2641
2642#ifndef OPENSSL_NO_ECDH
2643/* This is the complement of curve_id2nid in s3_clnt.c. */
2644static int nid2curve_id(int nid)
2645{
2646	/* ECC curves from draft-ietf-tls-ecc-01.txt (Mar 15, 2001)
2647	 * (no changes in draft-ietf-tls-ecc-03.txt [June 2003]) */
2648	switch (nid) {
2649	case NID_sect163k1: /* sect163k1 (1) */
2650		return 1;
2651	case NID_sect163r1: /* sect163r1 (2) */
2652		return 2;
2653	case NID_sect163r2: /* sect163r2 (3) */
2654		return 3;
2655	case NID_sect193r1: /* sect193r1 (4) */
2656		return 4;
2657	case NID_sect193r2: /* sect193r2 (5) */
2658		return 5;
2659	case NID_sect233k1: /* sect233k1 (6) */
2660		return 6;
2661	case NID_sect233r1: /* sect233r1 (7) */
2662		return 7;
2663	case NID_sect239k1: /* sect239k1 (8) */
2664		return 8;
2665	case NID_sect283k1: /* sect283k1 (9) */
2666		return 9;
2667	case NID_sect283r1: /* sect283r1 (10) */
2668		return 10;
2669	case NID_sect409k1: /* sect409k1 (11) */
2670		return 11;
2671	case NID_sect409r1: /* sect409r1 (12) */
2672		return 12;
2673	case NID_sect571k1: /* sect571k1 (13) */
2674		return 13;
2675	case NID_sect571r1: /* sect571r1 (14) */
2676		return 14;
2677	case NID_secp160k1: /* secp160k1 (15) */
2678		return 15;
2679	case NID_secp160r1: /* secp160r1 (16) */
2680		return 16;
2681	case NID_secp160r2: /* secp160r2 (17) */
2682		return 17;
2683	case NID_secp192k1: /* secp192k1 (18) */
2684		return 18;
2685	case NID_X9_62_prime192v1: /* secp192r1 (19) */
2686		return 19;
2687	case NID_secp224k1: /* secp224k1 (20) */
2688		return 20;
2689	case NID_secp224r1: /* secp224r1 (21) */
2690		return 21;
2691	case NID_secp256k1: /* secp256k1 (22) */
2692		return 22;
2693	case NID_X9_62_prime256v1: /* secp256r1 (23) */
2694		return 23;
2695	case NID_secp384r1: /* secp384r1 (24) */
2696		return 24;
2697	case NID_secp521r1:  /* secp521r1 (25) */
2698		return 25;
2699	default:
2700		return 0;
2701	}
2702}
2703#endif
2704#ifndef OPENSSL_NO_TLSEXT
2705int ssl3_send_newsession_ticket(SSL *s)
2706	{
2707	if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
2708		{
2709		unsigned char *p, *senc, *macstart;
2710		int len, slen;
2711		unsigned int hlen;
2712		EVP_CIPHER_CTX ctx;
2713		HMAC_CTX hctx;
2714		unsigned char iv[EVP_MAX_IV_LENGTH];
2715		unsigned char key_name[16];
2716
2717		/* get session encoding length */
2718		slen = i2d_SSL_SESSION(s->session, NULL);
2719		/* Some length values are 16 bits, so forget it if session is
2720 		 * too long
2721 		 */
2722		if (slen > 0xFF00)
2723			return -1;
2724		/* Grow buffer if need be: the length calculation is as
2725 		 * follows 1 (size of message name) + 3 (message length
2726 		 * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
2727 		 * 16 (key name) + max_iv_len (iv length) +
2728 		 * session_length + max_enc_block_size (max encrypted session
2729 		 * length) + max_md_size (HMAC).
2730 		 */
2731		if (!BUF_MEM_grow(s->init_buf,
2732			26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
2733			EVP_MAX_MD_SIZE + slen))
2734			return -1;
2735		senc = OPENSSL_malloc(slen);
2736		if (!senc)
2737			return -1;
2738		p = senc;
2739		i2d_SSL_SESSION(s->session, &p);
2740
2741		p=(unsigned char *)s->init_buf->data;
2742		/* do the header */
2743		*(p++)=SSL3_MT_NEWSESSION_TICKET;
2744		/* Skip message length for now */
2745		p += 3;
2746		EVP_CIPHER_CTX_init(&ctx);
2747		HMAC_CTX_init(&hctx);
2748		/* Initialize HMAC and cipher contexts. If callback present
2749		 * it does all the work otherwise use generated values
2750		 * from parent ctx.
2751		 */
2752		if (s->ctx->tlsext_ticket_key_cb)
2753			{
2754			if (s->ctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
2755							 &hctx, 1) < 0)
2756				{
2757				OPENSSL_free(senc);
2758				return -1;
2759				}
2760			}
2761		else
2762			{
2763			RAND_pseudo_bytes(iv, 16);
2764			EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
2765					s->ctx->tlsext_tick_aes_key, iv);
2766			HMAC_Init_ex(&hctx, s->ctx->tlsext_tick_hmac_key, 16,
2767					tlsext_tick_md(), NULL);
2768			memcpy(key_name, s->ctx->tlsext_tick_key_name, 16);
2769			}
2770		l2n(s->session->tlsext_tick_lifetime_hint, p);
2771		/* Skip ticket length for now */
2772		p += 2;
2773		/* Output key name */
2774		macstart = p;
2775		memcpy(p, key_name, 16);
2776		p += 16;
2777		/* output IV */
2778		memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
2779		p += EVP_CIPHER_CTX_iv_length(&ctx);
2780		/* Encrypt session data */
2781		EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
2782		p += len;
2783		EVP_EncryptFinal(&ctx, p, &len);
2784		p += len;
2785		EVP_CIPHER_CTX_cleanup(&ctx);
2786
2787		HMAC_Update(&hctx, macstart, p - macstart);
2788		HMAC_Final(&hctx, p, &hlen);
2789		HMAC_CTX_cleanup(&hctx);
2790
2791		p += hlen;
2792		/* Now write out lengths: p points to end of data written */
2793		/* Total length */
2794		len = p - (unsigned char *)s->init_buf->data;
2795		p=(unsigned char *)s->init_buf->data + 1;
2796		l2n3(len - 4, p); /* Message length */
2797		p += 4;
2798		s2n(len - 10, p);  /* Ticket length */
2799
2800		/* number of bytes to write */
2801		s->init_num= len;
2802		s->state=SSL3_ST_SW_SESSION_TICKET_B;
2803		s->init_off=0;
2804		OPENSSL_free(senc);
2805		}
2806
2807	/* SSL3_ST_SW_SESSION_TICKET_B */
2808	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2809	}
2810
2811int ssl3_send_cert_status(SSL *s)
2812	{
2813	if (s->state == SSL3_ST_SW_CERT_STATUS_A)
2814		{
2815		unsigned char *p;
2816		/* Grow buffer if need be: the length calculation is as
2817 		 * follows 1 (message type) + 3 (message length) +
2818 		 * 1 (ocsp response type) + 3 (ocsp response length)
2819 		 * + (ocsp response)
2820 		 */
2821		if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
2822			return -1;
2823
2824		p=(unsigned char *)s->init_buf->data;
2825
2826		/* do the header */
2827		*(p++)=SSL3_MT_CERTIFICATE_STATUS;
2828		/* message length */
2829		l2n3(s->tlsext_ocsp_resplen + 4, p);
2830		/* status type */
2831		*(p++)= s->tlsext_status_type;
2832		/* length of OCSP response */
2833		l2n3(s->tlsext_ocsp_resplen, p);
2834		/* actual response */
2835		memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
2836		/* number of bytes to write */
2837		s->init_num = 8 + s->tlsext_ocsp_resplen;
2838		s->state=SSL3_ST_SW_CERT_STATUS_B;
2839		s->init_off = 0;
2840		}
2841
2842	/* SSL3_ST_SW_CERT_STATUS_B */
2843	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2844	}
2845#endif
2846