6daf703f5e1be2bbccc8b02f4603e59558e9380a
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124
125 #define REUSE_CIPHER_BUG
126 #define NETSCAPE_HANG_BUG
127
128 #include <stdio.h>
129 #include "ssl_locl.h"
130 #include "kssl_lcl.h"
131 #include <openssl/buffer.h>
132 #include <openssl/rand.h>
133 #include <openssl/objects.h>
134 #include <openssl/evp.h>
135 #include <openssl/x509.h>
136 #include <openssl/dh.h>
137 #include <openssl/bn.h>
138 #ifndef OPENSSL_NO_KRB5
139 #include <openssl/krb5_asn.h>
140 #endif
141 #include <openssl/md5.h>
142
143 static SSL_METHOD *ssl3_get_server_method(int ver);
144
145 #ifndef OPENSSL_NO_ECDH
146 static int nid2curve_id(int nid);
147 #endif
148
149 static SSL_METHOD *ssl3_get_server_method(int ver)
150         {
151         if (ver == SSL3_VERSION)
152                 return(SSLv3_server_method());
153         else
154                 return(NULL);
155         }
156
157 SSL_METHOD *SSLv3_server_method(void)
158         {
159         static int init=1;
160         static SSL_METHOD SSLv3_server_data;
161
162         if (init)
163                 {
164                 CRYPTO_w_lock(CRYPTO_LOCK_SSL_METHOD);
165
166                 if (init)
167                         {
168                         memcpy((char *)&SSLv3_server_data,(char *)sslv3_base_method(),
169                                 sizeof(SSL_METHOD));
170                         SSLv3_server_data.ssl_accept=ssl3_accept;
171                         SSLv3_server_data.get_ssl_method=ssl3_get_server_method;
172                         init=0;
173                         }
174                         
175                 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_METHOD);
176                 }
177         return(&SSLv3_server_data);
178         }
179
180 int ssl3_accept(SSL *s)
181         {
182         BUF_MEM *buf;
183         unsigned long l,Time=time(NULL);
184         void (*cb)(const SSL *ssl,int type,int val)=NULL;
185         long num1;
186         int ret= -1;
187         int new_state,state,skip=0;
188
189         RAND_add(&Time,sizeof(Time),0);
190         ERR_clear_error();
191         clear_sys_error();
192
193         if (s->info_callback != NULL)
194                 cb=s->info_callback;
195         else if (s->ctx->info_callback != NULL)
196                 cb=s->ctx->info_callback;
197
198         /* init things to blank */
199         s->in_handshake++;
200         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
201
202         if (s->cert == NULL)
203                 {
204                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
205                 return(-1);
206                 }
207
208         for (;;)
209                 {
210                 state=s->state;
211
212                 switch (s->state)
213                         {
214                 case SSL_ST_RENEGOTIATE:
215                         s->new_session=1;
216                         /* s->state=SSL_ST_ACCEPT; */
217
218                 case SSL_ST_BEFORE:
219                 case SSL_ST_ACCEPT:
220                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
221                 case SSL_ST_OK|SSL_ST_ACCEPT:
222
223                         s->server=1;
224                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
225
226                         if ((s->version>>8) != 3)
227                                 {
228                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
229                                 return -1;
230                                 }
231                         s->type=SSL_ST_ACCEPT;
232
233                         if (s->init_buf == NULL)
234                                 {
235                                 if ((buf=BUF_MEM_new()) == NULL)
236                                         {
237                                         ret= -1;
238                                         goto end;
239                                         }
240                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
241                                         {
242                                         ret= -1;
243                                         goto end;
244                                         }
245                                 s->init_buf=buf;
246                                 }
247
248                         if (!ssl3_setup_buffers(s))
249                                 {
250                                 ret= -1;
251                                 goto end;
252                                 }
253
254                         s->init_num=0;
255
256                         if (s->state != SSL_ST_RENEGOTIATE)
257                                 {
258                                 /* Ok, we now need to push on a buffering BIO so that
259                                  * the output is sent in a way that TCP likes :-)
260                                  */
261                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
262                                 
263                                 ssl3_init_finished_mac(s);
264                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
265                                 s->ctx->stats.sess_accept++;
266                                 }
267                         else
268                                 {
269                                 /* s->state == SSL_ST_RENEGOTIATE,
270                                  * we will just send a HelloRequest */
271                                 s->ctx->stats.sess_accept_renegotiate++;
272                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
273                                 }
274                         break;
275
276                 case SSL3_ST_SW_HELLO_REQ_A:
277                 case SSL3_ST_SW_HELLO_REQ_B:
278
279                         s->shutdown=0;
280                         ret=ssl3_send_hello_request(s);
281                         if (ret <= 0) goto end;
282                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
283                         s->state=SSL3_ST_SW_FLUSH;
284                         s->init_num=0;
285
286                         ssl3_init_finished_mac(s);
287                         break;
288
289                 case SSL3_ST_SW_HELLO_REQ_C:
290                         s->state=SSL_ST_OK;
291                         break;
292
293                 case SSL3_ST_SR_CLNT_HELLO_A:
294                 case SSL3_ST_SR_CLNT_HELLO_B:
295                 case SSL3_ST_SR_CLNT_HELLO_C:
296
297                         s->shutdown=0;
298                         ret=ssl3_get_client_hello(s);
299                         if (ret <= 0) goto end;
300                         s->new_session = 2;
301                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
302                         s->init_num=0;
303                         break;
304
305                 case SSL3_ST_SW_SRVR_HELLO_A:
306                 case SSL3_ST_SW_SRVR_HELLO_B:
307                         ret=ssl3_send_server_hello(s);
308                         if (ret <= 0) goto end;
309
310                         if (s->hit)
311                                 s->state=SSL3_ST_SW_CHANGE_A;
312                         else
313                                 s->state=SSL3_ST_SW_CERT_A;
314                         s->init_num=0;
315                         break;
316
317                 case SSL3_ST_SW_CERT_A:
318                 case SSL3_ST_SW_CERT_B:
319                         /* Check if it is anon DH or anon ECDH */
320                         if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
321                                 {
322                                 ret=ssl3_send_server_certificate(s);
323                                 if (ret <= 0) goto end;
324                                 }
325                         else
326                                 skip=1;
327                         s->state=SSL3_ST_SW_KEY_EXCH_A;
328                         s->init_num=0;
329                         break;
330
331                 case SSL3_ST_SW_KEY_EXCH_A:
332                 case SSL3_ST_SW_KEY_EXCH_B:
333                         l=s->s3->tmp.new_cipher->algorithms;
334
335                         /* clear this, it may get reset by
336                          * send_server_key_exchange */
337                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
338 #ifndef OPENSSL_NO_KRB5
339                                 && !(l & SSL_KRB5)
340 #endif /* OPENSSL_NO_KRB5 */
341                                 )
342                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
343                                  * even when forbidden by protocol specs
344                                  * (handshake may fail as clients are not required to
345                                  * be able to handle this) */
346                                 s->s3->tmp.use_rsa_tmp=1;
347                         else
348                                 s->s3->tmp.use_rsa_tmp=0;
349
350
351                         /* only send if a DH key exchange, fortezza or
352                          * RSA but we have a sign only certificate
353                          *
354                          * For ECC ciphersuites, we send a serverKeyExchange
355                          * message only if the cipher suite is either
356                          * ECDH-anon or ECDHE. In other cases, the
357                          * server certificate contains the server's 
358                          * public key for key exchange.
359                          */
360                         if (s->s3->tmp.use_rsa_tmp
361                             || (l & SSL_kECDHE)
362                             || (l & (SSL_DH|SSL_kFZA))
363                             || ((l & SSL_kRSA)
364                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
365                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
366                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
367                                         )
368                                     )
369                                 )
370                             )
371                                 {
372                                 ret=ssl3_send_server_key_exchange(s);
373                                 if (ret <= 0) goto end;
374                                 }
375                         else
376                                 skip=1;
377
378                         s->state=SSL3_ST_SW_CERT_REQ_A;
379                         s->init_num=0;
380                         break;
381
382                 case SSL3_ST_SW_CERT_REQ_A:
383                 case SSL3_ST_SW_CERT_REQ_B:
384                         if (/* don't request cert unless asked for it: */
385                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
386                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
387                                  * don't request cert during re-negotiation: */
388                                 ((s->session->peer != NULL) &&
389                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
390                                 /* never request cert in anonymous ciphersuites
391                                  * (see section "Certificate request" in SSL 3 drafts
392                                  * and in RFC 2246): */
393                                 ((s->s3->tmp.new_cipher->algorithms & SSL_aNULL) &&
394                                  /* ... except when the application insists on verification
395                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
396                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
397                                  /* never request cert in Kerberos ciphersuites */
398                                 (s->s3->tmp.new_cipher->algorithms & SSL_aKRB5))
399                                 {
400                                 /* no cert request */
401                                 skip=1;
402                                 s->s3->tmp.cert_request=0;
403                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
404                                 }
405                         else
406                                 {
407                                 s->s3->tmp.cert_request=1;
408                                 ret=ssl3_send_certificate_request(s);
409                                 if (ret <= 0) goto end;
410 #ifndef NETSCAPE_HANG_BUG
411                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
412 #else
413                                 s->state=SSL3_ST_SW_FLUSH;
414                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
415 #endif
416                                 s->init_num=0;
417                                 }
418                         break;
419
420                 case SSL3_ST_SW_SRVR_DONE_A:
421                 case SSL3_ST_SW_SRVR_DONE_B:
422                         ret=ssl3_send_server_done(s);
423                         if (ret <= 0) goto end;
424                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
425                         s->state=SSL3_ST_SW_FLUSH;
426                         s->init_num=0;
427                         break;
428                 
429                 case SSL3_ST_SW_FLUSH:
430                         /* number of bytes to be flushed */
431                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
432                         if (num1 > 0)
433                                 {
434                                 s->rwstate=SSL_WRITING;
435                                 num1=BIO_flush(s->wbio);
436                                 if (num1 <= 0) { ret= -1; goto end; }
437                                 s->rwstate=SSL_NOTHING;
438                                 }
439
440                         s->state=s->s3->tmp.next_state;
441                         break;
442
443                 case SSL3_ST_SR_CERT_A:
444                 case SSL3_ST_SR_CERT_B:
445                         /* Check for second client hello (MS SGC) */
446                         ret = ssl3_check_client_hello(s);
447                         if (ret <= 0)
448                                 goto end;
449                         if (ret == 2)
450                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
451                         else {
452                                 if (s->s3->tmp.cert_request)
453                                         {
454                                         ret=ssl3_get_client_certificate(s);
455                                         if (ret <= 0) goto end;
456                                         }
457                                 s->init_num=0;
458                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
459                         }
460                         break;
461
462                 case SSL3_ST_SR_KEY_EXCH_A:
463                 case SSL3_ST_SR_KEY_EXCH_B:
464                         ret=ssl3_get_client_key_exchange(s);
465                         if (ret <= 0) 
466                                 goto end;
467                         if (ret == 2)
468                                 {
469                                 /* For the ECDH ciphersuites when
470                                  * the client sends its ECDH pub key in
471                                  * a certificate, the CertificateVerify
472                                  * message is not sent.
473                                  */
474                                 s->state=SSL3_ST_SR_FINISHED_A;
475                                 s->init_num = 0;
476                                 }
477                         else   
478                                 {
479                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
480                                 s->init_num=0;
481
482                                 /* We need to get hashes here so if there is
483                                  * a client cert, it can be verified
484                                  */ 
485                                 s->method->ssl3_enc->cert_verify_mac(s,
486                                     &(s->s3->finish_dgst1),
487                                     &(s->s3->tmp.cert_verify_md[0]));
488                                 s->method->ssl3_enc->cert_verify_mac(s,
489                                     &(s->s3->finish_dgst2),
490                                     &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
491                                 }
492                         break;
493
494                 case SSL3_ST_SR_CERT_VRFY_A:
495                 case SSL3_ST_SR_CERT_VRFY_B:
496
497                         /* we should decide if we expected this one */
498                         ret=ssl3_get_cert_verify(s);
499                         if (ret <= 0) goto end;
500
501                         s->state=SSL3_ST_SR_FINISHED_A;
502                         s->init_num=0;
503                         break;
504
505                 case SSL3_ST_SR_FINISHED_A:
506                 case SSL3_ST_SR_FINISHED_B:
507                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
508                                 SSL3_ST_SR_FINISHED_B);
509                         if (ret <= 0) goto end;
510                         if (s->hit)
511                                 s->state=SSL_ST_OK;
512                         else
513                                 s->state=SSL3_ST_SW_CHANGE_A;
514                         s->init_num=0;
515                         break;
516
517                 case SSL3_ST_SW_CHANGE_A:
518                 case SSL3_ST_SW_CHANGE_B:
519
520                         s->session->cipher=s->s3->tmp.new_cipher;
521                         if (!s->method->ssl3_enc->setup_key_block(s))
522                                 { ret= -1; goto end; }
523
524                         ret=ssl3_send_change_cipher_spec(s,
525                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
526
527                         if (ret <= 0) goto end;
528                         s->state=SSL3_ST_SW_FINISHED_A;
529                         s->init_num=0;
530
531                         if (!s->method->ssl3_enc->change_cipher_state(s,
532                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
533                                 {
534                                 ret= -1;
535                                 goto end;
536                                 }
537
538                         break;
539
540                 case SSL3_ST_SW_FINISHED_A:
541                 case SSL3_ST_SW_FINISHED_B:
542                         ret=ssl3_send_finished(s,
543                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
544                                 s->method->ssl3_enc->server_finished_label,
545                                 s->method->ssl3_enc->server_finished_label_len);
546                         if (ret <= 0) goto end;
547                         s->state=SSL3_ST_SW_FLUSH;
548                         if (s->hit)
549                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
550                         else
551                                 s->s3->tmp.next_state=SSL_ST_OK;
552                         s->init_num=0;
553                         break;
554
555                 case SSL_ST_OK:
556                         /* clean a few things up */
557                         ssl3_cleanup_key_block(s);
558
559                         BUF_MEM_free(s->init_buf);
560                         s->init_buf=NULL;
561
562                         /* remove buffering on output */
563                         ssl_free_wbio_buffer(s);
564
565                         s->init_num=0;
566
567                         if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
568                                 {
569                                 /* actually not necessarily a 'new' session unless
570                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
571                                 
572                                 s->new_session=0;
573                                 
574                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
575                                 
576                                 s->ctx->stats.sess_accept_good++;
577                                 /* s->server=1; */
578                                 s->handshake_func=ssl3_accept;
579
580                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
581                                 }
582                         
583                         ret = 1;
584                         goto end;
585                         /* break; */
586
587                 default:
588                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
589                         ret= -1;
590                         goto end;
591                         /* break; */
592                         }
593                 
594                 if (!s->s3->tmp.reuse_message && !skip)
595                         {
596                         if (s->debug)
597                                 {
598                                 if ((ret=BIO_flush(s->wbio)) <= 0)
599                                         goto end;
600                                 }
601
602
603                         if ((cb != NULL) && (s->state != state))
604                                 {
605                                 new_state=s->state;
606                                 s->state=state;
607                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
608                                 s->state=new_state;
609                                 }
610                         }
611                 skip=0;
612                 }
613 end:
614         /* BIO_flush(s->wbio); */
615
616         s->in_handshake--;
617         if (cb != NULL)
618                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
619         return(ret);
620         }
621
622 int ssl3_send_hello_request(SSL *s)
623         {
624         unsigned char *p;
625
626         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
627                 {
628                 p=(unsigned char *)s->init_buf->data;
629                 *(p++)=SSL3_MT_HELLO_REQUEST;
630                 *(p++)=0;
631                 *(p++)=0;
632                 *(p++)=0;
633
634                 s->state=SSL3_ST_SW_HELLO_REQ_B;
635                 /* number of bytes to write */
636                 s->init_num=4;
637                 s->init_off=0;
638                 }
639
640         /* SSL3_ST_SW_HELLO_REQ_B */
641         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
642         }
643
644 int ssl3_check_client_hello(SSL *s)
645         {
646         int ok;
647         long n;
648
649         /* this function is called when we really expect a Certificate message,
650          * so permit appropriate message length */
651         n=s->method->ssl_get_message(s,
652                 SSL3_ST_SR_CERT_A,
653                 SSL3_ST_SR_CERT_B,
654                 -1,
655                 s->max_cert_list,
656                 &ok);
657         if (!ok) return((int)n);
658         s->s3->tmp.reuse_message = 1;
659         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
660                 {
661                 /* Throw away what we have done so far in the current handshake,
662                  * which will now be aborted. (A full SSL_clear would be too much.)
663                  * I hope that tmp.dh is the only thing that may need to be cleared
664                  * when a handshake is not completed ... */
665 #ifndef OPENSSL_NO_DH
666                 if (s->s3->tmp.dh != NULL)
667                         {
668                         DH_free(s->s3->tmp.dh);
669                         s->s3->tmp.dh = NULL;
670                         }
671 #endif
672                 return 2;
673                 }
674         return 1;
675 }
676
677 int ssl3_get_client_hello(SSL *s)
678         {
679         int i,j,ok,al,ret= -1;
680         unsigned int cookie_len;
681         long n;
682         unsigned long id;
683         unsigned char *p,*d,*q;
684         SSL_CIPHER *c;
685         SSL_COMP *comp=NULL;
686         STACK_OF(SSL_CIPHER) *ciphers=NULL;
687
688         /* We do this so that we will respond with our native type.
689          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
690          * This down switching should be handled by a different method.
691          * If we are SSLv3, we will respond with SSLv3, even if prompted with
692          * TLSv1.
693          */
694         if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
695                 {
696                 s->first_packet=1;
697                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
698                 }
699         n=s->method->ssl_get_message(s,
700                 SSL3_ST_SR_CLNT_HELLO_B,
701                 SSL3_ST_SR_CLNT_HELLO_C,
702                 SSL3_MT_CLIENT_HELLO,
703                 SSL3_RT_MAX_PLAIN_LENGTH,
704                 &ok);
705
706         if (!ok) return((int)n);
707         d=p=(unsigned char *)s->init_msg;
708
709         /* use version from inside client hello, not from record header
710          * (may differ: see RFC 2246, Appendix E, second paragraph) */
711         s->client_version=(((int)p[0])<<8)|(int)p[1];
712         p+=2;
713
714         if (s->client_version < s->version)
715                 {
716                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
717                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR) 
718                         {
719                         /* similar to ssl3_get_record, send alert using remote version number */
720                         s->version = s->client_version;
721                         }
722                 al = SSL_AD_PROTOCOL_VERSION;
723                 goto f_err;
724                 }
725
726         /* load the client random */
727         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
728         p+=SSL3_RANDOM_SIZE;
729
730         /* get the session-id */
731         j= *(p++);
732
733         s->hit=0;
734         /* Versions before 0.9.7 always allow session reuse during renegotiation
735          * (i.e. when s->new_session is true), option
736          * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
737          * Maybe this optional behaviour should always have been the default,
738          * but we cannot safely change the default behaviour (or new applications
739          * might be written that become totally unsecure when compiled with
740          * an earlier library version)
741          */
742         if (j == 0 || (s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
743                 {
744                 if (!ssl_get_new_session(s,1))
745                         goto err;
746                 }
747         else
748                 {
749                 i=ssl_get_prev_session(s,p,j);
750                 if (i == 1)
751                         { /* previous session */
752                         s->hit=1;
753                         }
754                 else if (i == -1)
755                         goto err;
756                 else /* i == 0 */
757                         {
758                         if (!ssl_get_new_session(s,1))
759                                 goto err;
760                         }
761                 }
762
763         p+=j;
764
765         if (SSL_version(s) == DTLS1_VERSION)
766                 {
767                 /* cookie stuff */
768                 cookie_len = *(p++);
769
770                 if ( (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
771                         s->d1->send_cookie == 0)
772                         {
773                         /* HelloVerifyMessage has already been sent */
774                         if ( cookie_len != s->d1->cookie_len)
775                                 {
776                                 al = SSL_AD_HANDSHAKE_FAILURE;
777                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
778                                 goto f_err;
779                                 }
780                         }
781
782                 /* 
783                  * The ClientHello may contain a cookie even if the
784                  * HelloVerify message has not been sent--make sure that it
785                  * does not cause an overflow.
786                  */
787                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
788                         {
789                         /* too much data */
790                         al = SSL_AD_DECODE_ERROR;
791                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
792                         goto f_err;
793                         }
794
795                 /* verify the cookie if appropriate option is set. */
796                 if ( (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
797                         cookie_len > 0)
798                         {
799                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
800
801                         if ( s->ctx->app_verify_cookie_cb != NULL)
802                                 {
803                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
804                                         cookie_len) == 0)
805                                         {
806                                         al=SSL_AD_HANDSHAKE_FAILURE;
807                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
808                                                 SSL_R_COOKIE_MISMATCH);
809                                         goto f_err;
810                                         }
811                                 /* else cookie verification succeeded */
812                                 }
813                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
814                                                   s->d1->cookie_len) != 0) /* default verification */
815                                 {
816                                         al=SSL_AD_HANDSHAKE_FAILURE;
817                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
818                                                 SSL_R_COOKIE_MISMATCH);
819                                         goto f_err;
820                                 }
821                         }
822
823                 p += cookie_len;
824                 }
825
826         n2s(p,i);
827         if ((i == 0) && (j != 0))
828                 {
829                 /* we need a cipher if we are not resuming a session */
830                 al=SSL_AD_ILLEGAL_PARAMETER;
831                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
832                 goto f_err;
833                 }
834         if ((p+i) >= (d+n))
835                 {
836                 /* not enough data */
837                 al=SSL_AD_DECODE_ERROR;
838                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
839                 goto f_err;
840                 }
841         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
842                 == NULL))
843                 {
844                 goto err;
845                 }
846         p+=i;
847
848         /* If it is a hit, check that the cipher is in the list */
849         if ((s->hit) && (i > 0))
850                 {
851                 j=0;
852                 id=s->session->cipher->id;
853
854 #ifdef CIPHER_DEBUG
855                 printf("client sent %d ciphers\n",sk_num(ciphers));
856 #endif
857                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
858                         {
859                         c=sk_SSL_CIPHER_value(ciphers,i);
860 #ifdef CIPHER_DEBUG
861                         printf("client [%2d of %2d]:%s\n",
862                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
863 #endif
864                         if (c->id == id)
865                                 {
866                                 j=1;
867                                 break;
868                                 }
869                         }
870                 if (j == 0)
871                         {
872                         if ((s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
873                                 {
874                                 /* Very bad for multi-threading.... */
875                                 s->session->cipher=sk_SSL_CIPHER_value(ciphers, 0);
876                                 }
877                         else
878                                 {
879                                 /* we need to have the cipher in the cipher
880                                  * list if we are asked to reuse it */
881                                 al=SSL_AD_ILLEGAL_PARAMETER;
882                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
883                                 goto f_err;
884                                 }
885                         }
886                 }
887
888         /* compression */
889         i= *(p++);
890         if ((p+i) > (d+n))
891                 {
892                 /* not enough data */
893                 al=SSL_AD_DECODE_ERROR;
894                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
895                 goto f_err;
896                 }
897         q=p;
898         for (j=0; j<i; j++)
899                 {
900                 if (p[j] == 0) break;
901                 }
902
903         p+=i;
904         if (j >= i)
905                 {
906                 /* no compress */
907                 al=SSL_AD_DECODE_ERROR;
908                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
909                 goto f_err;
910                 }
911
912         /* Worst case, we will use the NULL compression, but if we have other
913          * options, we will now look for them.  We have i-1 compression
914          * algorithms from the client, starting at q. */
915         s->s3->tmp.new_compression=NULL;
916         if (s->ctx->comp_methods != NULL)
917                 { /* See if we have a match */
918                 int m,nn,o,v,done=0;
919
920                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
921                 for (m=0; m<nn; m++)
922                         {
923                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
924                         v=comp->id;
925                         for (o=0; o<i; o++)
926                                 {
927                                 if (v == q[o])
928                                         {
929                                         done=1;
930                                         break;
931                                         }
932                                 }
933                         if (done) break;
934                         }
935                 if (done)
936                         s->s3->tmp.new_compression=comp;
937                 else
938                         comp=NULL;
939                 }
940
941         /* TLS does not mind if there is extra stuff */
942 #if 0   /* SSL 3.0 does not mind either, so we should disable this test
943          * (was enabled in 0.9.6d through 0.9.6j and 0.9.7 through 0.9.7b,
944          * in earlier SSLeay/OpenSSL releases this test existed but was buggy) */
945         if (s->version == SSL3_VERSION)
946                 {
947                 if (p < (d+n))
948                         {
949                         /* wrong number of bytes,
950                          * there could be more to follow */
951                         al=SSL_AD_DECODE_ERROR;
952                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
953                         goto f_err;
954                         }
955                 }
956 #endif
957
958         /* Given s->session->ciphers and SSL_get_ciphers, we must
959          * pick a cipher */
960
961         if (!s->hit)
962                 {
963                 s->session->compress_meth=(comp == NULL)?0:comp->id;
964                 if (s->session->ciphers != NULL)
965                         sk_SSL_CIPHER_free(s->session->ciphers);
966                 s->session->ciphers=ciphers;
967                 if (ciphers == NULL)
968                         {
969                         al=SSL_AD_ILLEGAL_PARAMETER;
970                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
971                         goto f_err;
972                         }
973                 ciphers=NULL;
974                 c=ssl3_choose_cipher(s,s->session->ciphers,
975                                      SSL_get_ciphers(s));
976
977                 if (c == NULL)
978                         {
979                         al=SSL_AD_HANDSHAKE_FAILURE;
980                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
981                         goto f_err;
982                         }
983                 s->s3->tmp.new_cipher=c;
984                 }
985         else
986                 {
987                 /* Session-id reuse */
988 #ifdef REUSE_CIPHER_BUG
989                 STACK_OF(SSL_CIPHER) *sk;
990                 SSL_CIPHER *nc=NULL;
991                 SSL_CIPHER *ec=NULL;
992
993                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
994                         {
995                         sk=s->session->ciphers;
996                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
997                                 {
998                                 c=sk_SSL_CIPHER_value(sk,i);
999                                 if (c->algorithms & SSL_eNULL)
1000                                         nc=c;
1001                                 if (SSL_C_IS_EXPORT(c))
1002                                         ec=c;
1003                                 }
1004                         if (nc != NULL)
1005                                 s->s3->tmp.new_cipher=nc;
1006                         else if (ec != NULL)
1007                                 s->s3->tmp.new_cipher=ec;
1008                         else
1009                                 s->s3->tmp.new_cipher=s->session->cipher;
1010                         }
1011                 else
1012 #endif
1013                 s->s3->tmp.new_cipher=s->session->cipher;
1014                 }
1015         
1016         /* we now have the following setup. 
1017          * client_random
1018          * cipher_list          - our prefered list of ciphers
1019          * ciphers              - the clients prefered list of ciphers
1020          * compression          - basically ignored right now
1021          * ssl version is set   - sslv3
1022          * s->session           - The ssl session has been setup.
1023          * s->hit               - session reuse flag
1024          * s->tmp.new_cipher    - the new cipher to use.
1025          */
1026
1027         ret=1;
1028         if (0)
1029                 {
1030 f_err:
1031                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1032                 }
1033 err:
1034         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1035         return(ret);
1036         }
1037
1038 int ssl3_send_server_hello(SSL *s)
1039         {
1040         unsigned char *buf;
1041         unsigned char *p,*d;
1042         int i,sl;
1043         unsigned long l,Time;
1044
1045         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1046                 {
1047                 buf=(unsigned char *)s->init_buf->data;
1048                 p=s->s3->server_random;
1049                 Time=time(NULL);                        /* Time */
1050                 l2n(Time,p);
1051                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1052                         return -1;
1053                 /* Do the message type and length last */
1054                 d=p= &(buf[4]);
1055
1056                 *(p++)=s->version>>8;
1057                 *(p++)=s->version&0xff;
1058
1059                 /* Random stuff */
1060                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1061                 p+=SSL3_RANDOM_SIZE;
1062
1063                 /* now in theory we have 3 options to sending back the
1064                  * session id.  If it is a re-use, we send back the
1065                  * old session-id, if it is a new session, we send
1066                  * back the new session-id or we send back a 0 length
1067                  * session-id if we want it to be single use.
1068                  * Currently I will not implement the '0' length session-id
1069                  * 12-Jan-98 - I'll now support the '0' length stuff.
1070                  */
1071                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER))
1072                         s->session->session_id_length=0;
1073
1074                 sl=s->session->session_id_length;
1075                 if (sl > (int)sizeof(s->session->session_id))
1076                         {
1077                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1078                         return -1;
1079                         }
1080                 *(p++)=sl;
1081                 memcpy(p,s->session->session_id,sl);
1082                 p+=sl;
1083
1084                 /* put the cipher */
1085                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1086                 p+=i;
1087
1088                 /* put the compression method */
1089                 if (s->s3->tmp.new_compression == NULL)
1090                         *(p++)=0;
1091                 else
1092                         *(p++)=s->s3->tmp.new_compression->id;
1093
1094                 /* do the header */
1095                 l=(p-d);
1096                 d=buf;
1097                 *(d++)=SSL3_MT_SERVER_HELLO;
1098                 l2n3(l,d);
1099
1100                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
1101                 /* number of bytes to write */
1102                 s->init_num=p-buf;
1103                 s->init_off=0;
1104                 }
1105
1106         /* SSL3_ST_CW_CLNT_HELLO_B */
1107         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1108         }
1109
1110 int ssl3_send_server_done(SSL *s)
1111         {
1112         unsigned char *p;
1113
1114         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1115                 {
1116                 p=(unsigned char *)s->init_buf->data;
1117
1118                 /* do the header */
1119                 *(p++)=SSL3_MT_SERVER_DONE;
1120                 *(p++)=0;
1121                 *(p++)=0;
1122                 *(p++)=0;
1123
1124                 s->state=SSL3_ST_SW_SRVR_DONE_B;
1125                 /* number of bytes to write */
1126                 s->init_num=4;
1127                 s->init_off=0;
1128                 }
1129
1130         /* SSL3_ST_CW_CLNT_HELLO_B */
1131         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1132         }
1133
1134 int ssl3_send_server_key_exchange(SSL *s)
1135         {
1136 #ifndef OPENSSL_NO_RSA
1137         unsigned char *q;
1138         int j,num;
1139         RSA *rsa;
1140         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1141         unsigned int u;
1142 #endif
1143 #ifndef OPENSSL_NO_DH
1144         DH *dh=NULL,*dhp;
1145 #endif
1146 #ifndef OPENSSL_NO_ECDH
1147         EC_KEY *ecdh=NULL, *ecdhp;
1148         unsigned char *encodedPoint = NULL;
1149         int encodedlen = 0;
1150         int curve_id = 0;
1151         BN_CTX *bn_ctx = NULL; 
1152 #endif
1153         EVP_PKEY *pkey;
1154         unsigned char *p,*d;
1155         int al,i;
1156         unsigned long type;
1157         int n;
1158         CERT *cert;
1159         BIGNUM *r[4];
1160         int nr[4],kn;
1161         BUF_MEM *buf;
1162         EVP_MD_CTX md_ctx;
1163
1164         EVP_MD_CTX_init(&md_ctx);
1165         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1166                 {
1167                 type=s->s3->tmp.new_cipher->algorithms & SSL_MKEY_MASK;
1168                 cert=s->cert;
1169
1170                 buf=s->init_buf;
1171
1172                 r[0]=r[1]=r[2]=r[3]=NULL;
1173                 n=0;
1174 #ifndef OPENSSL_NO_RSA
1175                 if (type & SSL_kRSA)
1176                         {
1177                         rsa=cert->rsa_tmp;
1178                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1179                                 {
1180                                 rsa=s->cert->rsa_tmp_cb(s,
1181                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1182                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1183                                 if(rsa == NULL)
1184                                 {
1185                                         al=SSL_AD_HANDSHAKE_FAILURE;
1186                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1187                                         goto f_err;
1188                                 }
1189                                 RSA_up_ref(rsa);
1190                                 cert->rsa_tmp=rsa;
1191                                 }
1192                         if (rsa == NULL)
1193                                 {
1194                                 al=SSL_AD_HANDSHAKE_FAILURE;
1195                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1196                                 goto f_err;
1197                                 }
1198                         r[0]=rsa->n;
1199                         r[1]=rsa->e;
1200                         s->s3->tmp.use_rsa_tmp=1;
1201                         }
1202                 else
1203 #endif
1204 #ifndef OPENSSL_NO_DH
1205                         if (type & SSL_kEDH)
1206                         {
1207                         dhp=cert->dh_tmp;
1208                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1209                                 dhp=s->cert->dh_tmp_cb(s,
1210                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1211                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1212                         if (dhp == NULL)
1213                                 {
1214                                 al=SSL_AD_HANDSHAKE_FAILURE;
1215                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1216                                 goto f_err;
1217                                 }
1218
1219                         if (s->s3->tmp.dh != NULL)
1220                                 {
1221                                 DH_free(dh);
1222                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1223                                 goto err;
1224                                 }
1225
1226                         if ((dh=DHparams_dup(dhp)) == NULL)
1227                                 {
1228                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1229                                 goto err;
1230                                 }
1231
1232                         s->s3->tmp.dh=dh;
1233                         if ((dhp->pub_key == NULL ||
1234                              dhp->priv_key == NULL ||
1235                              (s->options & SSL_OP_SINGLE_DH_USE)))
1236                                 {
1237                                 if(!DH_generate_key(dh))
1238                                     {
1239                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1240                                            ERR_R_DH_LIB);
1241                                     goto err;
1242                                     }
1243                                 }
1244                         else
1245                                 {
1246                                 dh->pub_key=BN_dup(dhp->pub_key);
1247                                 dh->priv_key=BN_dup(dhp->priv_key);
1248                                 if ((dh->pub_key == NULL) ||
1249                                         (dh->priv_key == NULL))
1250                                         {
1251                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1252                                         goto err;
1253                                         }
1254                                 }
1255                         r[0]=dh->p;
1256                         r[1]=dh->g;
1257                         r[2]=dh->pub_key;
1258                         }
1259                 else 
1260 #endif
1261 #ifndef OPENSSL_NO_ECDH
1262                         if (type & SSL_kECDHE)
1263                         {
1264                         ecdhp=cert->ecdh_tmp;
1265                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1266                                 {
1267                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1268                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1269                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1270                                 }
1271                         if (ecdhp == NULL)
1272                                 {
1273                                 al=SSL_AD_HANDSHAKE_FAILURE;
1274                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1275                                 goto f_err;
1276                                 }
1277
1278                         if (s->s3->tmp.ecdh != NULL)
1279                                 {
1280                                 EC_KEY_free(s->s3->tmp.ecdh); 
1281                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1282                                 goto err;
1283                                 }
1284
1285                         /* Duplicate the ECDH structure. */
1286                         if (ecdhp == NULL)
1287                                 {
1288                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1289                                 goto err;
1290                                 }
1291                         if (!EC_KEY_up_ref(ecdhp))
1292                                 {
1293                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1294                                 goto err;
1295                                 }
1296                         ecdh = ecdhp;
1297
1298                         s->s3->tmp.ecdh=ecdh;
1299                         if ((ecdh->pub_key == NULL) ||
1300                             (ecdh->priv_key == NULL) ||
1301                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1302                                 {
1303                                 if(!EC_KEY_generate_key(ecdh))
1304                                     {
1305                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1306                                     goto err;
1307                                     }
1308                                 }
1309
1310                         if ((ecdh->group == NULL) ||
1311                             (ecdh->pub_key == NULL) ||
1312                             (ecdh->priv_key == NULL))
1313                                 {
1314                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1315                                 goto err;
1316                                 }
1317
1318                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1319                             (EC_GROUP_get_degree(ecdh->group) > 163)) 
1320                                 {
1321                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1322                                 goto err;
1323                                 }
1324
1325                         /* XXX: For now, we only support ephemeral ECDH
1326                          * keys over named (not generic) curves. For 
1327                          * supported named curves, curve_id is non-zero.
1328                          */
1329                         if ((curve_id = 
1330                             nid2curve_id(EC_GROUP_get_nid(ecdh->group)))
1331                             == 0)
1332                                 {
1333                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1334                                 goto err;
1335                                 }
1336
1337                         /* Encode the public key.
1338                          * First check the size of encoding and
1339                          * allocate memory accordingly.
1340                          */
1341                         encodedlen = EC_POINT_point2oct(ecdh->group, 
1342                             ecdh->pub_key, 
1343                             POINT_CONVERSION_UNCOMPRESSED, 
1344                             NULL, 0, NULL);
1345
1346                         encodedPoint = (unsigned char *) 
1347                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1348                         bn_ctx = BN_CTX_new();
1349                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1350                                 {
1351                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1352                                 goto err;
1353                                 }
1354
1355
1356                         encodedlen = EC_POINT_point2oct(ecdh->group, 
1357                             ecdh->pub_key, 
1358                             POINT_CONVERSION_UNCOMPRESSED, 
1359                             encodedPoint, encodedlen, bn_ctx);
1360
1361                         if (encodedlen == 0) 
1362                                 {
1363                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1364                                 goto err;
1365                                 }
1366
1367                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1368
1369                         /* XXX: For now, we only support named (not 
1370                          * generic) curves in ECDH ephemeral key exchanges.
1371                          * In this situation, we need three additional bytes
1372                          * to encode the entire ServerECDHParams
1373                          * structure. 
1374                          */
1375                         n = 3 + encodedlen;
1376
1377                         /* We'll generate the serverKeyExchange message
1378                          * explicitly so we can set these to NULLs
1379                          */
1380                         r[0]=NULL;
1381                         r[1]=NULL;
1382                         r[2]=NULL;
1383                         }
1384                 else 
1385 #endif /* !OPENSSL_NO_ECDH */
1386                         {
1387                         al=SSL_AD_HANDSHAKE_FAILURE;
1388                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1389                         goto f_err;
1390                         }
1391                 for (i=0; r[i] != NULL; i++)
1392                         {
1393                         nr[i]=BN_num_bytes(r[i]);
1394                         n+=2+nr[i];
1395                         }
1396
1397                 if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
1398                         {
1399                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1400                                 == NULL)
1401                                 {
1402                                 al=SSL_AD_DECODE_ERROR;
1403                                 goto f_err;
1404                                 }
1405                         kn=EVP_PKEY_size(pkey);
1406                         }
1407                 else
1408                         {
1409                         pkey=NULL;
1410                         kn=0;
1411                         }
1412
1413                 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1414                         {
1415                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1416                         goto err;
1417                         }
1418                 d=(unsigned char *)s->init_buf->data;
1419                 p= &(d[4]);
1420
1421                 for (i=0; r[i] != NULL; i++)
1422                         {
1423                         s2n(nr[i],p);
1424                         BN_bn2bin(r[i],p);
1425                         p+=nr[i];
1426                         }
1427
1428 #ifndef OPENSSL_NO_ECDH
1429                 if (type & SSL_kECDHE) 
1430                         {
1431                         /* XXX: For now, we only support named (not generic) curves.
1432                          * In this situation, the serverKeyExchange message has:
1433                          * [1 byte CurveType], [1 byte CurveName]
1434                          * [1 byte length of encoded point], followed by
1435                          * the actual encoded point itself
1436                          */
1437                         *p = NAMED_CURVE_TYPE;
1438                         p += 1;
1439                         *p = curve_id;
1440                         p += 1;
1441                         *p = encodedlen;
1442                         p += 1;
1443                         memcpy((unsigned char*)p, 
1444                             (unsigned char *)encodedPoint, 
1445                             encodedlen);
1446                         OPENSSL_free(encodedPoint);
1447                         p += encodedlen;
1448                         }
1449 #endif
1450
1451                 /* not anonymous */
1452                 if (pkey != NULL)
1453                         {
1454                         /* n is the length of the params, they start at &(d[4])
1455                          * and p points to the space at the end. */
1456 #ifndef OPENSSL_NO_RSA
1457                         if (pkey->type == EVP_PKEY_RSA)
1458                                 {
1459                                 q=md_buf;
1460                                 j=0;
1461                                 for (num=2; num > 0; num--)
1462                                         {
1463                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1464                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1465                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1466                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1467                                         EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1468                                         EVP_DigestFinal_ex(&md_ctx,q,
1469                                                 (unsigned int *)&i);
1470                                         q+=i;
1471                                         j+=i;
1472                                         }
1473                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1474                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1475                                         {
1476                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1477                                         goto err;
1478                                         }
1479                                 s2n(u,p);
1480                                 n+=u+2;
1481                                 }
1482                         else
1483 #endif
1484 #if !defined(OPENSSL_NO_DSA)
1485                                 if (pkey->type == EVP_PKEY_DSA)
1486                                 {
1487                                 /* lets do DSS */
1488                                 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1489                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1490                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1491                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1492                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1493                                         (unsigned int *)&i,pkey))
1494                                         {
1495                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1496                                         goto err;
1497                                         }
1498                                 s2n(i,p);
1499                                 n+=i+2;
1500                                 }
1501                         else
1502 #endif
1503 #if !defined(OPENSSL_NO_ECDSA)
1504                                 if (pkey->type == EVP_PKEY_EC)
1505                                 {
1506                                 /* let's do ECDSA */
1507                                 EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1508                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1509                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1510                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1511                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1512                                         (unsigned int *)&i,pkey))
1513                                         {
1514                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1515                                         goto err;
1516                                         }
1517                                 s2n(i,p);
1518                                 n+=i+2;
1519                                 }
1520                         else
1521 #endif
1522                                 {
1523                                 /* Is this error check actually needed? */
1524                                 al=SSL_AD_HANDSHAKE_FAILURE;
1525                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1526                                 goto f_err;
1527                                 }
1528                         }
1529
1530                 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1531                 l2n3(n,d);
1532
1533                 /* we should now have things packed up, so lets send
1534                  * it off */
1535                 s->init_num=n+4;
1536                 s->init_off=0;
1537                 }
1538
1539         s->state = SSL3_ST_SW_KEY_EXCH_B;
1540         EVP_MD_CTX_cleanup(&md_ctx);
1541         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1542 f_err:
1543         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1544 err:
1545 #ifndef OPENSSL_NO_ECDH
1546         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1547         BN_CTX_free(bn_ctx);
1548 #endif
1549         EVP_MD_CTX_cleanup(&md_ctx);
1550         return(-1);
1551         }
1552
1553 int ssl3_send_certificate_request(SSL *s)
1554         {
1555         unsigned char *p,*d;
1556         int i,j,nl,off,n;
1557         STACK_OF(X509_NAME) *sk=NULL;
1558         X509_NAME *name;
1559         BUF_MEM *buf;
1560
1561         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1562                 {
1563                 buf=s->init_buf;
1564
1565                 d=p=(unsigned char *)&(buf->data[4]);
1566
1567                 /* get the list of acceptable cert types */
1568                 p++;
1569                 n=ssl3_get_req_cert_type(s,p);
1570                 d[0]=n;
1571                 p+=n;
1572                 n++;
1573
1574                 off=n;
1575                 p+=2;
1576                 n+=2;
1577
1578                 sk=SSL_get_client_CA_list(s);
1579                 nl=0;
1580                 if (sk != NULL)
1581                         {
1582                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1583                                 {
1584                                 name=sk_X509_NAME_value(sk,i);
1585                                 j=i2d_X509_NAME(name,NULL);
1586                                 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
1587                                         {
1588                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1589                                         goto err;
1590                                         }
1591                                 p=(unsigned char *)&(buf->data[4+n]);
1592                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1593                                         {
1594                                         s2n(j,p);
1595                                         i2d_X509_NAME(name,&p);
1596                                         n+=2+j;
1597                                         nl+=2+j;
1598                                         }
1599                                 else
1600                                         {
1601                                         d=p;
1602                                         i2d_X509_NAME(name,&p);
1603                                         j-=2; s2n(j,d); j+=2;
1604                                         n+=j;
1605                                         nl+=j;
1606                                         }
1607                                 }
1608                         }
1609                 /* else no CA names */
1610                 p=(unsigned char *)&(buf->data[4+off]);
1611                 s2n(nl,p);
1612
1613                 d=(unsigned char *)buf->data;
1614                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1615                 l2n3(n,d);
1616
1617                 /* we should now have things packed up, so lets send
1618                  * it off */
1619
1620                 s->init_num=n+4;
1621                 s->init_off=0;
1622 #ifdef NETSCAPE_HANG_BUG
1623                 p=(unsigned char *)s->init_buf->data + s->init_num;
1624
1625                 /* do the header */
1626                 *(p++)=SSL3_MT_SERVER_DONE;
1627                 *(p++)=0;
1628                 *(p++)=0;
1629                 *(p++)=0;
1630                 s->init_num += 4;
1631 #endif
1632
1633                 s->state = SSL3_ST_SW_CERT_REQ_B;
1634                 }
1635
1636         /* SSL3_ST_SW_CERT_REQ_B */
1637         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1638 err:
1639         return(-1);
1640         }
1641
1642
1643 static const int KDF1_SHA1_len = 20;
1644 static void *KDF1_SHA1(const void *in, size_t inlen, void *out, size_t *outlen)
1645         {
1646 #ifndef OPENSSL_NO_SHA
1647         if (*outlen < SHA_DIGEST_LENGTH)
1648                 return NULL;
1649         else
1650                 *outlen = SHA_DIGEST_LENGTH;
1651         return SHA1(in, inlen, out);
1652 #else
1653         return NULL;
1654 #endif
1655         }
1656
1657 int ssl3_get_client_key_exchange(SSL *s)
1658         {
1659         int i,al,ok;
1660         long n;
1661         unsigned long l;
1662         unsigned char *p;
1663 #ifndef OPENSSL_NO_RSA
1664         RSA *rsa=NULL;
1665         EVP_PKEY *pkey=NULL;
1666 #endif
1667 #ifndef OPENSSL_NO_DH
1668         BIGNUM *pub=NULL;
1669         DH *dh_srvr;
1670 #endif
1671 #ifndef OPENSSL_NO_KRB5
1672         KSSL_ERR kssl_err;
1673 #endif /* OPENSSL_NO_KRB5 */
1674
1675 #ifndef OPENSSL_NO_ECDH
1676         EC_KEY *srvr_ecdh = NULL;
1677         EVP_PKEY *clnt_pub_pkey = NULL;
1678         EC_POINT *clnt_ecpoint = NULL;
1679         BN_CTX *bn_ctx = NULL; 
1680 #endif
1681
1682         n=s->method->ssl_get_message(s,
1683                 SSL3_ST_SR_KEY_EXCH_A,
1684                 SSL3_ST_SR_KEY_EXCH_B,
1685                 SSL3_MT_CLIENT_KEY_EXCHANGE,
1686                 2048, /* ??? */
1687                 &ok);
1688
1689         if (!ok) return((int)n);
1690         p=(unsigned char *)s->init_msg;
1691
1692         l=s->s3->tmp.new_cipher->algorithms;
1693
1694 #ifndef OPENSSL_NO_RSA
1695         if (l & SSL_kRSA)
1696                 {
1697                 /* FIX THIS UP EAY EAY EAY EAY */
1698                 if (s->s3->tmp.use_rsa_tmp)
1699                         {
1700                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
1701                                 rsa=s->cert->rsa_tmp;
1702                         /* Don't do a callback because rsa_tmp should
1703                          * be sent already */
1704                         if (rsa == NULL)
1705                                 {
1706                                 al=SSL_AD_HANDSHAKE_FAILURE;
1707                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
1708                                 goto f_err;
1709
1710                                 }
1711                         }
1712                 else
1713                         {
1714                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
1715                         if (    (pkey == NULL) ||
1716                                 (pkey->type != EVP_PKEY_RSA) ||
1717                                 (pkey->pkey.rsa == NULL))
1718                                 {
1719                                 al=SSL_AD_HANDSHAKE_FAILURE;
1720                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
1721                                 goto f_err;
1722                                 }
1723                         rsa=pkey->pkey.rsa;
1724                         }
1725
1726                 /* TLS */
1727                 if (s->version > SSL3_VERSION)
1728                         {
1729                         n2s(p,i);
1730                         if (n != i+2)
1731                                 {
1732                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
1733                                         {
1734                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
1735                                         goto err;
1736                                         }
1737                                 else
1738                                         p-=2;
1739                                 }
1740                         else
1741                                 n=i;
1742                         }
1743
1744                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
1745
1746                 al = -1;
1747                 
1748                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
1749                         {
1750                         al=SSL_AD_DECODE_ERROR;
1751                         /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
1752                         }
1753
1754                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
1755                         {
1756                         /* The premaster secret must contain the same version number as the
1757                          * ClientHello to detect version rollback attacks (strangely, the
1758                          * protocol does not offer such protection for DH ciphersuites).
1759                          * However, buggy clients exist that send the negotiated protocol
1760                          * version instead if the server does not support the requested
1761                          * protocol version.
1762                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
1763                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
1764                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
1765                                 {
1766                                 al=SSL_AD_DECODE_ERROR;
1767                                 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
1768
1769                                 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
1770                                  * (http://eprint.iacr.org/2003/052/) exploits the version
1771                                  * number check as a "bad version oracle" -- an alert would
1772                                  * reveal that the plaintext corresponding to some ciphertext
1773                                  * made up by the adversary is properly formatted except
1774                                  * that the version number is wrong.  To avoid such attacks,
1775                                  * we should treat this just like any other decryption error. */
1776                                 }
1777                         }
1778
1779                 if (al != -1)
1780                         {
1781                         /* Some decryption failure -- use random value instead as countermeasure
1782                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
1783                          * (see RFC 2246, section 7.4.7.1). */
1784                         ERR_clear_error();
1785                         i = SSL_MAX_MASTER_KEY_LENGTH;
1786                         p[0] = s->client_version >> 8;
1787                         p[1] = s->client_version & 0xff;
1788                         if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
1789                                 goto err;
1790                         }
1791         
1792                 s->session->master_key_length=
1793                         s->method->ssl3_enc->generate_master_secret(s,
1794                                 s->session->master_key,
1795                                 p,i);
1796                 OPENSSL_cleanse(p,i);
1797                 }
1798         else
1799 #endif
1800 #ifndef OPENSSL_NO_DH
1801                 if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1802                 {
1803                 n2s(p,i);
1804                 if (n != i+2)
1805                         {
1806                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
1807                                 {
1808                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
1809                                 goto err;
1810                                 }
1811                         else
1812                                 {
1813                                 p-=2;
1814                                 i=(int)n;
1815                                 }
1816                         }
1817
1818                 if (n == 0L) /* the parameters are in the cert */
1819                         {
1820                         al=SSL_AD_HANDSHAKE_FAILURE;
1821                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
1822                         goto f_err;
1823                         }
1824                 else
1825                         {
1826                         if (s->s3->tmp.dh == NULL)
1827                                 {
1828                                 al=SSL_AD_HANDSHAKE_FAILURE;
1829                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1830                                 goto f_err;
1831                                 }
1832                         else
1833                                 dh_srvr=s->s3->tmp.dh;
1834                         }
1835
1836                 pub=BN_bin2bn(p,i,NULL);
1837                 if (pub == NULL)
1838                         {
1839                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
1840                         goto err;
1841                         }
1842
1843                 i=DH_compute_key(p,pub,dh_srvr);
1844
1845                 if (i <= 0)
1846                         {
1847                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1848                         goto err;
1849                         }
1850
1851                 DH_free(s->s3->tmp.dh);
1852                 s->s3->tmp.dh=NULL;
1853
1854                 BN_clear_free(pub);
1855                 pub=NULL;
1856                 s->session->master_key_length=
1857                         s->method->ssl3_enc->generate_master_secret(s,
1858                                 s->session->master_key,p,i);
1859                 OPENSSL_cleanse(p,i);
1860                 }
1861         else
1862 #endif
1863 #ifndef OPENSSL_NO_KRB5
1864         if (l & SSL_kKRB5)
1865                 {
1866                 krb5_error_code         krb5rc;
1867                 krb5_data               enc_ticket;
1868                 krb5_data               authenticator;
1869                 krb5_data               enc_pms;
1870                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
1871                 EVP_CIPHER_CTX          ciph_ctx;
1872                 EVP_CIPHER              *enc = NULL;
1873                 unsigned char           iv[EVP_MAX_IV_LENGTH];
1874                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
1875                                                + EVP_MAX_BLOCK_LENGTH];
1876                 int                     padl, outl;
1877                 krb5_timestamp          authtime = 0;
1878                 krb5_ticket_times       ttimes;
1879
1880                 EVP_CIPHER_CTX_init(&ciph_ctx);
1881
1882                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
1883
1884                 n2s(p,i);
1885                 enc_ticket.length = i;
1886
1887                 if (n < enc_ticket.length + 6)
1888                         {
1889                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1890                                 SSL_R_DATA_LENGTH_TOO_LONG);
1891                         goto err;
1892                         }
1893
1894                 enc_ticket.data = (char *)p;
1895                 p+=enc_ticket.length;
1896
1897                 n2s(p,i);
1898                 authenticator.length = i;
1899
1900                 if (n < enc_ticket.length + authenticator.length + 6)
1901                         {
1902                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1903                                 SSL_R_DATA_LENGTH_TOO_LONG);
1904                         goto err;
1905                         }
1906
1907                 authenticator.data = (char *)p;
1908                 p+=authenticator.length;
1909
1910                 n2s(p,i);
1911                 enc_pms.length = i;
1912                 enc_pms.data = (char *)p;
1913                 p+=enc_pms.length;
1914
1915                 /* Note that the length is checked again below,
1916                 ** after decryption
1917                 */
1918                 if(enc_pms.length > sizeof pms)
1919                         {
1920                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1921                                SSL_R_DATA_LENGTH_TOO_LONG);
1922                         goto err;
1923                         }
1924
1925                 if (n != (long)(enc_ticket.length + authenticator.length +
1926                                                 enc_pms.length + 6))
1927                         {
1928                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1929                                 SSL_R_DATA_LENGTH_TOO_LONG);
1930                         goto err;
1931                         }
1932
1933                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
1934                                         &kssl_err)) != 0)
1935                         {
1936 #ifdef KSSL_DEBUG
1937                         printf("kssl_sget_tkt rtn %d [%d]\n",
1938                                 krb5rc, kssl_err.reason);
1939                         if (kssl_err.text)
1940                                 printf("kssl_err text= %s\n", kssl_err.text);
1941 #endif  /* KSSL_DEBUG */
1942                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1943                                 kssl_err.reason);
1944                         goto err;
1945                         }
1946
1947                 /*  Note: no authenticator is not considered an error,
1948                 **  but will return authtime == 0.
1949                 */
1950                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
1951                                         &authtime, &kssl_err)) != 0)
1952                         {
1953 #ifdef KSSL_DEBUG
1954                         printf("kssl_check_authent rtn %d [%d]\n",
1955                                 krb5rc, kssl_err.reason);
1956                         if (kssl_err.text)
1957                                 printf("kssl_err text= %s\n", kssl_err.text);
1958 #endif  /* KSSL_DEBUG */
1959                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1960                                 kssl_err.reason);
1961                         goto err;
1962                         }
1963
1964                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
1965                         {
1966                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
1967                         goto err;
1968                         }
1969
1970 #ifdef KSSL_DEBUG
1971                 kssl_ctx_show(kssl_ctx);
1972 #endif  /* KSSL_DEBUG */
1973
1974                 enc = kssl_map_enc(kssl_ctx->enctype);
1975                 if (enc == NULL)
1976                     goto err;
1977
1978                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
1979
1980                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
1981                         {
1982                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1983                                 SSL_R_DECRYPTION_FAILED);
1984                         goto err;
1985                         }
1986                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
1987                                         (unsigned char *)enc_pms.data, enc_pms.length))
1988                         {
1989                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1990                                 SSL_R_DECRYPTION_FAILED);
1991                         goto err;
1992                         }
1993                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
1994                         {
1995                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1996                                 SSL_R_DATA_LENGTH_TOO_LONG);
1997                         goto err;
1998                         }
1999                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2000                         {
2001                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2002                                 SSL_R_DECRYPTION_FAILED);
2003                         goto err;
2004                         }
2005                 outl += padl;
2006                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2007                         {
2008                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2009                                 SSL_R_DATA_LENGTH_TOO_LONG);
2010                         goto err;
2011                         }
2012                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2013
2014                 s->session->master_key_length=
2015                         s->method->ssl3_enc->generate_master_secret(s,
2016                                 s->session->master_key, pms, outl);
2017
2018                 if (kssl_ctx->client_princ)
2019                         {
2020                         int len = strlen(kssl_ctx->client_princ);
2021                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2022                                 {
2023                                 s->session->krb5_client_princ_len = len;
2024                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2025                                 }
2026                         }
2027
2028
2029                 /*  Was doing kssl_ctx_free() here,
2030                 **  but it caused problems for apache.
2031                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2032                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2033                 */
2034                 }
2035         else
2036 #endif  /* OPENSSL_NO_KRB5 */
2037
2038 #ifndef OPENSSL_NO_ECDH
2039                 if ((l & SSL_kECDH) || (l & SSL_kECDHE))
2040                 {
2041                 int ret = 1;
2042                 int field_size = 0;
2043
2044                 /* initialize structures for server's ECDH key pair */
2045                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2046                         {
2047                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2048                             ERR_R_MALLOC_FAILURE);
2049                         goto err;
2050                         }
2051
2052                 /* Let's get server private key and group information */
2053                 if (l & SSL_kECDH) 
2054                         { 
2055                         /* use the certificate */
2056                         srvr_ecdh->group = s->cert->key->privatekey-> \
2057                             pkey.eckey->group;
2058                         srvr_ecdh->priv_key = s->cert->key->privatekey-> \
2059                             pkey.eckey->priv_key;
2060                         }
2061                 else
2062                         {
2063                         /* use the ephermeral values we saved when
2064                          * generating the ServerKeyExchange msg.
2065                          */
2066                         srvr_ecdh->group = s->s3->tmp.ecdh->group;
2067                         srvr_ecdh->priv_key = s->s3->tmp.ecdh->priv_key;
2068                         }
2069
2070                 /* Let's get client's public key */
2071                 if ((clnt_ecpoint = EC_POINT_new(srvr_ecdh->group))
2072                     == NULL) 
2073                         {
2074                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2075                             ERR_R_MALLOC_FAILURE);
2076                         goto err;
2077                         }
2078
2079                 if (n == 0L) 
2080                         {
2081                         /* Client Publickey was in Client Certificate */
2082
2083                          if (l & SSL_kECDHE) 
2084                                  {
2085                                  al=SSL_AD_HANDSHAKE_FAILURE;
2086                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2087                                  goto f_err;
2088                                  }
2089                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2090                             == NULL) || 
2091                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2092                                 {
2093                                 /* XXX: For now, we do not support client
2094                                  * authentication using ECDH certificates
2095                                  * so this branch (n == 0L) of the code is
2096                                  * never executed. When that support is
2097                                  * added, we ought to ensure the key 
2098                                  * received in the certificate is 
2099                                  * authorized for key agreement.
2100                                  * ECDH_compute_key implicitly checks that
2101                                  * the two ECDH shares are for the same
2102                                  * group.
2103                                  */
2104                                 al=SSL_AD_HANDSHAKE_FAILURE;
2105                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2106                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2107                                 goto f_err;
2108                                 }
2109
2110                         EC_POINT_copy(clnt_ecpoint,
2111                             clnt_pub_pkey->pkey.eckey->pub_key);
2112                         ret = 2; /* Skip certificate verify processing */
2113                         }
2114                 else
2115                         {
2116                         /* Get client's public key from encoded point
2117                          * in the ClientKeyExchange message.
2118                          */
2119                         if ((bn_ctx = BN_CTX_new()) == NULL)
2120                                 {
2121                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2122                                     ERR_R_MALLOC_FAILURE);
2123                                 goto err;
2124                                 }
2125
2126                         /* Get encoded point length */
2127                         i = *p; 
2128                         p += 1;
2129                         if (EC_POINT_oct2point(srvr_ecdh->group, 
2130                             clnt_ecpoint, p, i, bn_ctx) == 0)
2131                                 {
2132                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2133                                     ERR_R_EC_LIB);
2134                                 goto err;
2135                                 }
2136                         /* p is pointing to somewhere in the buffer
2137                          * currently, so set it to the start 
2138                          */ 
2139                         p=(unsigned char *)s->init_buf->data;
2140                         }
2141
2142                 /* Compute the shared pre-master secret */
2143                 field_size = EC_GROUP_get_degree(srvr_ecdh->group);
2144                 if (field_size <= 0)
2145                         {
2146                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2147                                ERR_R_ECDH_LIB);
2148                         goto err;
2149                         }
2150                 /* If field size is not more than 24 octets, then use SHA-1 hash of result;
2151                  * otherwise, use result (see section 4.8 of draft-ietf-tls-ecc-03.txt;
2152                  * this is new with this version of the Internet Draft).
2153                  */
2154                 if (field_size <= 24 * 8)
2155                     i = ECDH_compute_key(p, KDF1_SHA1_len, clnt_ecpoint, srvr_ecdh, KDF1_SHA1);
2156                 else
2157                     i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2158                 if (i <= 0)
2159                         {
2160                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2161                             ERR_R_ECDH_LIB);
2162                         goto err;
2163                         }
2164
2165                 EVP_PKEY_free(clnt_pub_pkey);
2166                 EC_POINT_free(clnt_ecpoint);
2167                 if (srvr_ecdh != NULL) 
2168                         {
2169                         srvr_ecdh->priv_key = NULL;
2170                         srvr_ecdh->group = NULL;
2171                         EC_KEY_free(srvr_ecdh);
2172                         }
2173                 BN_CTX_free(bn_ctx);
2174
2175                 /* Compute the master secret */
2176                 s->session->master_key_length = s->method->ssl3_enc-> \
2177                     generate_master_secret(s, s->session->master_key, p, i);
2178                 
2179                 OPENSSL_cleanse(p, i);
2180                 return (ret);
2181                 }
2182         else
2183 #endif
2184                 {
2185                 al=SSL_AD_HANDSHAKE_FAILURE;
2186                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2187                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2188                 goto f_err;
2189                 }
2190
2191         return(1);
2192 f_err:
2193         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2194 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH)
2195 err:
2196 #endif
2197 #ifndef OPENSSL_NO_ECDH
2198         EVP_PKEY_free(clnt_pub_pkey);
2199         EC_POINT_free(clnt_ecpoint);
2200         if (srvr_ecdh != NULL) 
2201                 {
2202                 srvr_ecdh->priv_key = NULL;
2203                 srvr_ecdh->group = NULL;
2204                 EC_KEY_free(srvr_ecdh);
2205                 }
2206         BN_CTX_free(bn_ctx);
2207 #endif
2208         return(-1);
2209         }
2210
2211 int ssl3_get_cert_verify(SSL *s)
2212         {
2213         EVP_PKEY *pkey=NULL;
2214         unsigned char *p;
2215         int al,ok,ret=0;
2216         long n;
2217         int type=0,i,j;
2218         X509 *peer;
2219
2220         n=s->method->ssl_get_message(s,
2221                 SSL3_ST_SR_CERT_VRFY_A,
2222                 SSL3_ST_SR_CERT_VRFY_B,
2223                 -1,
2224                 514, /* 514? */
2225                 &ok);
2226
2227         if (!ok) return((int)n);
2228
2229         if (s->session->peer != NULL)
2230                 {
2231                 peer=s->session->peer;
2232                 pkey=X509_get_pubkey(peer);
2233                 type=X509_certificate_type(peer,pkey);
2234                 }
2235         else
2236                 {
2237                 peer=NULL;
2238                 pkey=NULL;
2239                 }
2240
2241         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2242                 {
2243                 s->s3->tmp.reuse_message=1;
2244                 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2245                         {
2246                         al=SSL_AD_UNEXPECTED_MESSAGE;
2247                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2248                         goto f_err;
2249                         }
2250                 ret=1;
2251                 goto end;
2252                 }
2253
2254         if (peer == NULL)
2255                 {
2256                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2257                 al=SSL_AD_UNEXPECTED_MESSAGE;
2258                 goto f_err;
2259                 }
2260
2261         if (!(type & EVP_PKT_SIGN))
2262                 {
2263                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2264                 al=SSL_AD_ILLEGAL_PARAMETER;
2265                 goto f_err;
2266                 }
2267
2268         if (s->s3->change_cipher_spec)
2269                 {
2270                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2271                 al=SSL_AD_UNEXPECTED_MESSAGE;
2272                 goto f_err;
2273                 }
2274
2275         /* we now have a signature that we need to verify */
2276         p=(unsigned char *)s->init_msg;
2277         n2s(p,i);
2278         n-=2;
2279         if (i > n)
2280                 {
2281                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
2282                 al=SSL_AD_DECODE_ERROR;
2283                 goto f_err;
2284                 }
2285
2286         j=EVP_PKEY_size(pkey);
2287         if ((i > j) || (n > j) || (n <= 0))
2288                 {
2289                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
2290                 al=SSL_AD_DECODE_ERROR;
2291                 goto f_err;
2292                 }
2293
2294 #ifndef OPENSSL_NO_RSA 
2295         if (pkey->type == EVP_PKEY_RSA)
2296                 {
2297                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
2298                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
2299                                                         pkey->pkey.rsa);
2300                 if (i < 0)
2301                         {
2302                         al=SSL_AD_DECRYPT_ERROR;
2303                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
2304                         goto f_err;
2305                         }
2306                 if (i == 0)
2307                         {
2308                         al=SSL_AD_DECRYPT_ERROR;
2309                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
2310                         goto f_err;
2311                         }
2312                 }
2313         else
2314 #endif
2315 #ifndef OPENSSL_NO_DSA
2316                 if (pkey->type == EVP_PKEY_DSA)
2317                 {
2318                 j=DSA_verify(pkey->save_type,
2319                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2320                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
2321                 if (j <= 0)
2322                         {
2323                         /* bad signature */
2324                         al=SSL_AD_DECRYPT_ERROR;
2325                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
2326                         goto f_err;
2327                         }
2328                 }
2329         else
2330 #endif
2331 #ifndef OPENSSL_NO_ECDSA
2332                 if (pkey->type == EVP_PKEY_EC)
2333                 {
2334                 j=ECDSA_verify(pkey->save_type,
2335                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2336                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.eckey);
2337                 if (j <= 0)
2338                         {
2339                         /* bad signature */
2340                         al=SSL_AD_DECRYPT_ERROR;
2341                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2342                             SSL_R_BAD_ECDSA_SIGNATURE);
2343                         goto f_err;
2344                         }
2345                 }
2346         else
2347 #endif
2348                 {
2349                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
2350                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
2351                 goto f_err;
2352                 }
2353
2354
2355         ret=1;
2356         if (0)
2357                 {
2358 f_err:
2359                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2360                 }
2361 end:
2362         EVP_PKEY_free(pkey);
2363         return(ret);
2364         }
2365
2366 int ssl3_get_client_certificate(SSL *s)
2367         {
2368         int i,ok,al,ret= -1;
2369         X509 *x=NULL;
2370         unsigned long l,nc,llen,n;
2371         const unsigned char *p,*q;
2372         unsigned char *d;
2373         STACK_OF(X509) *sk=NULL;
2374
2375         n=s->method->ssl_get_message(s,
2376                 SSL3_ST_SR_CERT_A,
2377                 SSL3_ST_SR_CERT_B,
2378                 -1,
2379                 s->max_cert_list,
2380                 &ok);
2381
2382         if (!ok) return((int)n);
2383
2384         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
2385                 {
2386                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
2387                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2388                         {
2389                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2390                         al=SSL_AD_HANDSHAKE_FAILURE;
2391                         goto f_err;
2392                         }
2393                 /* If tls asked for a client cert, the client must return a 0 list */
2394                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
2395                         {
2396                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
2397                         al=SSL_AD_UNEXPECTED_MESSAGE;
2398                         goto f_err;
2399                         }
2400                 s->s3->tmp.reuse_message=1;
2401                 return(1);
2402                 }
2403
2404         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
2405                 {
2406                 al=SSL_AD_UNEXPECTED_MESSAGE;
2407                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
2408                 goto f_err;
2409                 }
2410         p=d=(unsigned char *)s->init_msg;
2411
2412         if ((sk=sk_X509_new_null()) == NULL)
2413                 {
2414                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2415                 goto err;
2416                 }
2417
2418         n2l3(p,llen);
2419         if (llen+3 != n)
2420                 {
2421                 al=SSL_AD_DECODE_ERROR;
2422                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
2423                 goto f_err;
2424                 }
2425         for (nc=0; nc<llen; )
2426                 {
2427                 n2l3(p,l);
2428                 if ((l+nc+3) > llen)
2429                         {
2430                         al=SSL_AD_DECODE_ERROR;
2431                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2432                         goto f_err;
2433                         }
2434
2435                 q=p;
2436                 x=d2i_X509(NULL,&p,l);
2437                 if (x == NULL)
2438                         {
2439                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
2440                         goto err;
2441                         }
2442                 if (p != (q+l))
2443                         {
2444                         al=SSL_AD_DECODE_ERROR;
2445                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2446                         goto f_err;
2447                         }
2448                 if (!sk_X509_push(sk,x))
2449                         {
2450                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2451                         goto err;
2452                         }
2453                 x=NULL;
2454                 nc+=l+3;
2455                 }
2456
2457         if (sk_X509_num(sk) <= 0)
2458                 {
2459                 /* TLS does not mind 0 certs returned */
2460                 if (s->version == SSL3_VERSION)
2461                         {
2462                         al=SSL_AD_HANDSHAKE_FAILURE;
2463                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
2464                         goto f_err;
2465                         }
2466                 /* Fail for TLS only if we required a certificate */
2467                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
2468                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2469                         {
2470                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2471                         al=SSL_AD_HANDSHAKE_FAILURE;
2472                         goto f_err;
2473                         }
2474                 }
2475         else
2476                 {
2477                 i=ssl_verify_cert_chain(s,sk);
2478                 if (!i)
2479                         {
2480                         al=ssl_verify_alarm_type(s->verify_result);
2481                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
2482                         goto f_err;
2483                         }
2484                 }
2485
2486         if (s->session->peer != NULL) /* This should not be needed */
2487                 X509_free(s->session->peer);
2488         s->session->peer=sk_X509_shift(sk);
2489         s->session->verify_result = s->verify_result;
2490
2491         /* With the current implementation, sess_cert will always be NULL
2492          * when we arrive here. */
2493         if (s->session->sess_cert == NULL)
2494                 {
2495                 s->session->sess_cert = ssl_sess_cert_new();
2496                 if (s->session->sess_cert == NULL)
2497                         {
2498                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
2499                         goto err;
2500                         }
2501                 }
2502         if (s->session->sess_cert->cert_chain != NULL)
2503                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
2504         s->session->sess_cert->cert_chain=sk;
2505         /* Inconsistency alert: cert_chain does *not* include the
2506          * peer's own certificate, while we do include it in s3_clnt.c */
2507
2508         sk=NULL;
2509
2510         ret=1;
2511         if (0)
2512                 {
2513 f_err:
2514                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2515                 }
2516 err:
2517         if (x != NULL) X509_free(x);
2518         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
2519         return(ret);
2520         }
2521
2522 int ssl3_send_server_certificate(SSL *s)
2523         {
2524         unsigned long l;
2525         X509 *x;
2526
2527         if (s->state == SSL3_ST_SW_CERT_A)
2528                 {
2529                 x=ssl_get_server_send_cert(s);
2530                 if (x == NULL &&
2531                         /* VRS: allow null cert if auth == KRB5 */
2532                         (s->s3->tmp.new_cipher->algorithms
2533                                 & (SSL_MKEY_MASK|SSL_AUTH_MASK))
2534                         != (SSL_aKRB5|SSL_kKRB5))
2535                         {
2536                         SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
2537                         return(0);
2538                         }
2539
2540                 l=ssl3_output_cert_chain(s,x);
2541                 s->state=SSL3_ST_SW_CERT_B;
2542                 s->init_num=(int)l;
2543                 s->init_off=0;
2544                 }
2545
2546         /* SSL3_ST_SW_CERT_B */
2547         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2548         }
2549
2550
2551 #ifndef OPENSSL_NO_ECDH
2552 /* This is the complement of curve_id2nid in s3_clnt.c. */
2553 static int nid2curve_id(int nid)
2554 {
2555         /* ECC curves from draft-ietf-tls-ecc-01.txt (Mar 15, 2001)
2556          * (no changes in draft-ietf-tls-ecc-03.txt [June 2003]) */
2557         switch (nid) {
2558         case NID_sect163k1: /* sect163k1 (1) */
2559                 return 1;
2560         case NID_sect163r1: /* sect163r1 (2) */
2561                 return 2;
2562         case NID_sect163r2: /* sect163r2 (3) */
2563                 return 3;
2564         case NID_sect193r1: /* sect193r1 (4) */ 
2565                 return 4;
2566         case NID_sect193r2: /* sect193r2 (5) */ 
2567                 return 5;
2568         case NID_sect233k1: /* sect233k1 (6) */
2569                 return 6;
2570         case NID_sect233r1: /* sect233r1 (7) */ 
2571                 return 7;
2572         case NID_sect239k1: /* sect239k1 (8) */ 
2573                 return 8;
2574         case NID_sect283k1: /* sect283k1 (9) */
2575                 return 9;
2576         case NID_sect283r1: /* sect283r1 (10) */ 
2577                 return 10;
2578         case NID_sect409k1: /* sect409k1 (11) */ 
2579                 return 11;
2580         case NID_sect409r1: /* sect409r1 (12) */
2581                 return 12;
2582         case NID_sect571k1: /* sect571k1 (13) */ 
2583                 return 13;
2584         case NID_sect571r1: /* sect571r1 (14) */ 
2585                 return 14;
2586         case NID_secp160k1: /* secp160k1 (15) */
2587                 return 15;
2588         case NID_secp160r1: /* secp160r1 (16) */ 
2589                 return 16;
2590         case NID_secp160r2: /* secp160r2 (17) */ 
2591                 return 17;
2592         case NID_secp192k1: /* secp192k1 (18) */
2593                 return 18;
2594         case NID_X9_62_prime192v1: /* secp192r1 (19) */ 
2595                 return 19;
2596         case NID_secp224k1: /* secp224k1 (20) */ 
2597                 return 20;
2598         case NID_secp224r1: /* secp224r1 (21) */
2599                 return 21;
2600         case NID_secp256k1: /* secp256k1 (22) */ 
2601                 return 22;
2602         case NID_X9_62_prime256v1: /* secp256r1 (23) */ 
2603                 return 23;
2604         case NID_secp384r1: /* secp384r1 (24) */
2605                 return 24;
2606         case NID_secp521r1:  /* secp521r1 (25) */       
2607                 return 25;
2608         default:
2609                 return 0;
2610         }
2611 }
2612 #endif