ff2fd3082196cd9ca32257b5ad6e7de00eea96ab
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124
125 #define REUSE_CIPHER_BUG
126 #define NETSCAPE_HANG_BUG
127
128 #include <stdio.h>
129 #include "ssl_locl.h"
130 #include "kssl_lcl.h"
131 #include <openssl/buffer.h>
132 #include <openssl/rand.h>
133 #include <openssl/objects.h>
134 #include <openssl/evp.h>
135 #include <openssl/x509.h>
136 #include <openssl/dh.h>
137 #include <openssl/bn.h>
138 #ifndef OPENSSL_NO_KRB5
139 #include <openssl/krb5_asn.h>
140 #endif
141 #include <openssl/md5.h>
142
143 static SSL_METHOD *ssl3_get_server_method(int ver);
144
145 #ifndef OPENSSL_NO_ECDH
146 static int nid2curve_id(int nid);
147 #endif
148
149 static SSL_METHOD *ssl3_get_server_method(int ver)
150         {
151         if (ver == SSL3_VERSION)
152                 return(SSLv3_server_method());
153         else
154                 return(NULL);
155         }
156
157 SSL_METHOD *SSLv3_server_method(void)
158         {
159         static int init=1;
160         static SSL_METHOD SSLv3_server_data;
161
162         if (init)
163                 {
164                 CRYPTO_w_lock(CRYPTO_LOCK_SSL_METHOD);
165
166                 if (init)
167                         {
168                         memcpy((char *)&SSLv3_server_data,(char *)sslv3_base_method(),
169                                 sizeof(SSL_METHOD));
170                         SSLv3_server_data.ssl_accept=ssl3_accept;
171                         SSLv3_server_data.get_ssl_method=ssl3_get_server_method;
172                         init=0;
173                         }
174                         
175                 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_METHOD);
176                 }
177         return(&SSLv3_server_data);
178         }
179
180 int ssl3_accept(SSL *s)
181         {
182         BUF_MEM *buf;
183         unsigned long l,Time=time(NULL);
184         void (*cb)(const SSL *ssl,int type,int val)=NULL;
185         long num1;
186         int ret= -1;
187         int new_state,state,skip=0;
188
189         RAND_add(&Time,sizeof(Time),0);
190         ERR_clear_error();
191         clear_sys_error();
192
193         if (s->info_callback != NULL)
194                 cb=s->info_callback;
195         else if (s->ctx->info_callback != NULL)
196                 cb=s->ctx->info_callback;
197
198         /* init things to blank */
199         s->in_handshake++;
200         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
201
202         if (s->cert == NULL)
203                 {
204                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
205                 return(-1);
206                 }
207
208         for (;;)
209                 {
210                 state=s->state;
211
212                 switch (s->state)
213                         {
214                 case SSL_ST_RENEGOTIATE:
215                         s->new_session=1;
216                         /* s->state=SSL_ST_ACCEPT; */
217
218                 case SSL_ST_BEFORE:
219                 case SSL_ST_ACCEPT:
220                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
221                 case SSL_ST_OK|SSL_ST_ACCEPT:
222
223                         s->server=1;
224                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
225
226                         if ((s->version>>8) != 3)
227                                 {
228                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
229                                 return -1;
230                                 }
231                         s->type=SSL_ST_ACCEPT;
232
233                         if (s->init_buf == NULL)
234                                 {
235                                 if ((buf=BUF_MEM_new()) == NULL)
236                                         {
237                                         ret= -1;
238                                         goto end;
239                                         }
240                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
241                                         {
242                                         ret= -1;
243                                         goto end;
244                                         }
245                                 s->init_buf=buf;
246                                 }
247
248                         if (!ssl3_setup_buffers(s))
249                                 {
250                                 ret= -1;
251                                 goto end;
252                                 }
253
254                         s->init_num=0;
255
256                         if (s->state != SSL_ST_RENEGOTIATE)
257                                 {
258                                 /* Ok, we now need to push on a buffering BIO so that
259                                  * the output is sent in a way that TCP likes :-)
260                                  */
261                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
262                                 
263                                 ssl3_init_finished_mac(s);
264                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
265                                 s->ctx->stats.sess_accept++;
266                                 }
267                         else
268                                 {
269                                 /* s->state == SSL_ST_RENEGOTIATE,
270                                  * we will just send a HelloRequest */
271                                 s->ctx->stats.sess_accept_renegotiate++;
272                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
273                                 }
274                         break;
275
276                 case SSL3_ST_SW_HELLO_REQ_A:
277                 case SSL3_ST_SW_HELLO_REQ_B:
278
279                         s->shutdown=0;
280                         ret=ssl3_send_hello_request(s);
281                         if (ret <= 0) goto end;
282                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
283                         s->state=SSL3_ST_SW_FLUSH;
284                         s->init_num=0;
285
286                         ssl3_init_finished_mac(s);
287                         break;
288
289                 case SSL3_ST_SW_HELLO_REQ_C:
290                         s->state=SSL_ST_OK;
291                         break;
292
293                 case SSL3_ST_SR_CLNT_HELLO_A:
294                 case SSL3_ST_SR_CLNT_HELLO_B:
295                 case SSL3_ST_SR_CLNT_HELLO_C:
296
297                         s->shutdown=0;
298                         ret=ssl3_get_client_hello(s);
299                         if (ret <= 0) goto end;
300                         s->new_session = 2;
301                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
302                         s->init_num=0;
303                         break;
304
305                 case SSL3_ST_SW_SRVR_HELLO_A:
306                 case SSL3_ST_SW_SRVR_HELLO_B:
307                         ret=ssl3_send_server_hello(s);
308                         if (ret <= 0) goto end;
309
310                         if (s->hit)
311                                 s->state=SSL3_ST_SW_CHANGE_A;
312                         else
313                                 s->state=SSL3_ST_SW_CERT_A;
314                         s->init_num=0;
315                         break;
316
317                 case SSL3_ST_SW_CERT_A:
318                 case SSL3_ST_SW_CERT_B:
319                         /* Check if it is anon DH or anon ECDH */
320                         if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
321                                 {
322                                 ret=ssl3_send_server_certificate(s);
323                                 if (ret <= 0) goto end;
324                                 }
325                         else
326                                 skip=1;
327                         s->state=SSL3_ST_SW_KEY_EXCH_A;
328                         s->init_num=0;
329                         break;
330
331                 case SSL3_ST_SW_KEY_EXCH_A:
332                 case SSL3_ST_SW_KEY_EXCH_B:
333                         l=s->s3->tmp.new_cipher->algorithms;
334
335                         /* clear this, it may get reset by
336                          * send_server_key_exchange */
337                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
338 #ifndef OPENSSL_NO_KRB5
339                                 && !(l & SSL_KRB5)
340 #endif /* OPENSSL_NO_KRB5 */
341                                 )
342                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
343                                  * even when forbidden by protocol specs
344                                  * (handshake may fail as clients are not required to
345                                  * be able to handle this) */
346                                 s->s3->tmp.use_rsa_tmp=1;
347                         else
348                                 s->s3->tmp.use_rsa_tmp=0;
349
350
351                         /* only send if a DH key exchange, fortezza or
352                          * RSA but we have a sign only certificate
353                          *
354                          * For ECC ciphersuites, we send a serverKeyExchange
355                          * message only if the cipher suite is either
356                          * ECDH-anon or ECDHE. In other cases, the
357                          * server certificate contains the server's 
358                          * public key for key exchange.
359                          */
360                         if (s->s3->tmp.use_rsa_tmp
361                             || (l & SSL_kECDHE)
362                             || (l & (SSL_DH|SSL_kFZA))
363                             || ((l & SSL_kRSA)
364                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
365                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
366                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
367                                         )
368                                     )
369                                 )
370                             )
371                                 {
372                                 ret=ssl3_send_server_key_exchange(s);
373                                 if (ret <= 0) goto end;
374                                 }
375                         else
376                                 skip=1;
377
378                         s->state=SSL3_ST_SW_CERT_REQ_A;
379                         s->init_num=0;
380                         break;
381
382                 case SSL3_ST_SW_CERT_REQ_A:
383                 case SSL3_ST_SW_CERT_REQ_B:
384                         if (/* don't request cert unless asked for it: */
385                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
386                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
387                                  * don't request cert during re-negotiation: */
388                                 ((s->session->peer != NULL) &&
389                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
390                                 /* never request cert in anonymous ciphersuites
391                                  * (see section "Certificate request" in SSL 3 drafts
392                                  * and in RFC 2246): */
393                                 ((s->s3->tmp.new_cipher->algorithms & SSL_aNULL) &&
394                                  /* ... except when the application insists on verification
395                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
396                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
397                                  /* never request cert in Kerberos ciphersuites */
398                                 (s->s3->tmp.new_cipher->algorithms & SSL_aKRB5))
399                                 {
400                                 /* no cert request */
401                                 skip=1;
402                                 s->s3->tmp.cert_request=0;
403                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
404                                 }
405                         else
406                                 {
407                                 s->s3->tmp.cert_request=1;
408                                 ret=ssl3_send_certificate_request(s);
409                                 if (ret <= 0) goto end;
410 #ifndef NETSCAPE_HANG_BUG
411                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
412 #else
413                                 s->state=SSL3_ST_SW_FLUSH;
414                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
415 #endif
416                                 s->init_num=0;
417                                 }
418                         break;
419
420                 case SSL3_ST_SW_SRVR_DONE_A:
421                 case SSL3_ST_SW_SRVR_DONE_B:
422                         ret=ssl3_send_server_done(s);
423                         if (ret <= 0) goto end;
424                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
425                         s->state=SSL3_ST_SW_FLUSH;
426                         s->init_num=0;
427                         break;
428                 
429                 case SSL3_ST_SW_FLUSH:
430                         /* number of bytes to be flushed */
431                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
432                         if (num1 > 0)
433                                 {
434                                 s->rwstate=SSL_WRITING;
435                                 num1=BIO_flush(s->wbio);
436                                 if (num1 <= 0) { ret= -1; goto end; }
437                                 s->rwstate=SSL_NOTHING;
438                                 }
439
440                         s->state=s->s3->tmp.next_state;
441                         break;
442
443                 case SSL3_ST_SR_CERT_A:
444                 case SSL3_ST_SR_CERT_B:
445                         /* Check for second client hello (MS SGC) */
446                         ret = ssl3_check_client_hello(s);
447                         if (ret <= 0)
448                                 goto end;
449                         if (ret == 2)
450                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
451                         else {
452                                 if (s->s3->tmp.cert_request)
453                                         {
454                                         ret=ssl3_get_client_certificate(s);
455                                         if (ret <= 0) goto end;
456                                         }
457                                 s->init_num=0;
458                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
459                         }
460                         break;
461
462                 case SSL3_ST_SR_KEY_EXCH_A:
463                 case SSL3_ST_SR_KEY_EXCH_B:
464                         ret=ssl3_get_client_key_exchange(s);
465                         if (ret <= 0) 
466                                 goto end;
467                         if (ret == 2)
468                                 {
469                                 /* For the ECDH ciphersuites when
470                                  * the client sends its ECDH pub key in
471                                  * a certificate, the CertificateVerify
472                                  * message is not sent.
473                                  */
474                                 s->state=SSL3_ST_SR_FINISHED_A;
475                                 s->init_num = 0;
476                                 }
477                         else   
478                                 {
479                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
480                                 s->init_num=0;
481
482                                 /* We need to get hashes here so if there is
483                                  * a client cert, it can be verified
484                                  */ 
485                                 s->method->ssl3_enc->cert_verify_mac(s,
486                                     &(s->s3->finish_dgst1),
487                                     &(s->s3->tmp.cert_verify_md[0]));
488                                 s->method->ssl3_enc->cert_verify_mac(s,
489                                     &(s->s3->finish_dgst2),
490                                     &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
491                                 }
492                         break;
493
494                 case SSL3_ST_SR_CERT_VRFY_A:
495                 case SSL3_ST_SR_CERT_VRFY_B:
496
497                         /* we should decide if we expected this one */
498                         ret=ssl3_get_cert_verify(s);
499                         if (ret <= 0) goto end;
500
501                         s->state=SSL3_ST_SR_FINISHED_A;
502                         s->init_num=0;
503                         break;
504
505                 case SSL3_ST_SR_FINISHED_A:
506                 case SSL3_ST_SR_FINISHED_B:
507                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
508                                 SSL3_ST_SR_FINISHED_B);
509                         if (ret <= 0) goto end;
510                         if (s->hit)
511                                 s->state=SSL_ST_OK;
512                         else
513                                 s->state=SSL3_ST_SW_CHANGE_A;
514                         s->init_num=0;
515                         break;
516
517                 case SSL3_ST_SW_CHANGE_A:
518                 case SSL3_ST_SW_CHANGE_B:
519
520                         s->session->cipher=s->s3->tmp.new_cipher;
521                         if (!s->method->ssl3_enc->setup_key_block(s))
522                                 { ret= -1; goto end; }
523
524                         ret=ssl3_send_change_cipher_spec(s,
525                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
526
527                         if (ret <= 0) goto end;
528                         s->state=SSL3_ST_SW_FINISHED_A;
529                         s->init_num=0;
530
531                         if (!s->method->ssl3_enc->change_cipher_state(s,
532                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
533                                 {
534                                 ret= -1;
535                                 goto end;
536                                 }
537
538                         break;
539
540                 case SSL3_ST_SW_FINISHED_A:
541                 case SSL3_ST_SW_FINISHED_B:
542                         ret=ssl3_send_finished(s,
543                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
544                                 s->method->ssl3_enc->server_finished_label,
545                                 s->method->ssl3_enc->server_finished_label_len);
546                         if (ret <= 0) goto end;
547                         s->state=SSL3_ST_SW_FLUSH;
548                         if (s->hit)
549                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
550                         else
551                                 s->s3->tmp.next_state=SSL_ST_OK;
552                         s->init_num=0;
553                         break;
554
555                 case SSL_ST_OK:
556                         /* clean a few things up */
557                         ssl3_cleanup_key_block(s);
558
559                         BUF_MEM_free(s->init_buf);
560                         s->init_buf=NULL;
561
562                         /* remove buffering on output */
563                         ssl_free_wbio_buffer(s);
564
565                         s->init_num=0;
566
567                         if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
568                                 {
569                                 /* actually not necessarily a 'new' session unless
570                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
571                                 
572                                 s->new_session=0;
573                                 
574                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
575                                 
576                                 s->ctx->stats.sess_accept_good++;
577                                 /* s->server=1; */
578                                 s->handshake_func=ssl3_accept;
579
580                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
581                                 }
582                         
583                         ret = 1;
584                         goto end;
585                         /* break; */
586
587                 default:
588                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
589                         ret= -1;
590                         goto end;
591                         /* break; */
592                         }
593                 
594                 if (!s->s3->tmp.reuse_message && !skip)
595                         {
596                         if (s->debug)
597                                 {
598                                 if ((ret=BIO_flush(s->wbio)) <= 0)
599                                         goto end;
600                                 }
601
602
603                         if ((cb != NULL) && (s->state != state))
604                                 {
605                                 new_state=s->state;
606                                 s->state=state;
607                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
608                                 s->state=new_state;
609                                 }
610                         }
611                 skip=0;
612                 }
613 end:
614         /* BIO_flush(s->wbio); */
615
616         s->in_handshake--;
617         if (cb != NULL)
618                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
619         return(ret);
620         }
621
622 int ssl3_send_hello_request(SSL *s)
623         {
624         unsigned char *p;
625
626         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
627                 {
628                 p=(unsigned char *)s->init_buf->data;
629                 *(p++)=SSL3_MT_HELLO_REQUEST;
630                 *(p++)=0;
631                 *(p++)=0;
632                 *(p++)=0;
633
634                 s->state=SSL3_ST_SW_HELLO_REQ_B;
635                 /* number of bytes to write */
636                 s->init_num=4;
637                 s->init_off=0;
638                 }
639
640         /* SSL3_ST_SW_HELLO_REQ_B */
641         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
642         }
643
644 int ssl3_check_client_hello(SSL *s)
645         {
646         int ok;
647         long n;
648
649         /* this function is called when we really expect a Certificate message,
650          * so permit appropriate message length */
651         n=s->method->ssl_get_message(s,
652                 SSL3_ST_SR_CERT_A,
653                 SSL3_ST_SR_CERT_B,
654                 -1,
655                 s->max_cert_list,
656                 &ok);
657         if (!ok) return((int)n);
658         s->s3->tmp.reuse_message = 1;
659         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
660                 {
661                 /* Throw away what we have done so far in the current handshake,
662                  * which will now be aborted. (A full SSL_clear would be too much.)
663                  * I hope that tmp.dh is the only thing that may need to be cleared
664                  * when a handshake is not completed ... */
665 #ifndef OPENSSL_NO_DH
666                 if (s->s3->tmp.dh != NULL)
667                         {
668                         DH_free(s->s3->tmp.dh);
669                         s->s3->tmp.dh = NULL;
670                         }
671 #endif
672                 return 2;
673                 }
674         return 1;
675 }
676
677 int ssl3_get_client_hello(SSL *s)
678         {
679         int i,j,ok,al,ret= -1;
680         int cookie_len;
681         long n;
682         unsigned long id;
683         unsigned char *p,*d,*q;
684         SSL_CIPHER *c;
685         SSL_COMP *comp=NULL;
686         STACK_OF(SSL_CIPHER) *ciphers=NULL;
687
688         /* We do this so that we will respond with our native type.
689          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
690          * This down switching should be handled by a different method.
691          * If we are SSLv3, we will respond with SSLv3, even if prompted with
692          * TLSv1.
693          */
694         if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
695                 {
696                 s->first_packet=1;
697                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
698                 }
699         n=s->method->ssl_get_message(s,
700                 SSL3_ST_SR_CLNT_HELLO_B,
701                 SSL3_ST_SR_CLNT_HELLO_C,
702                 SSL3_MT_CLIENT_HELLO,
703                 SSL3_RT_MAX_PLAIN_LENGTH,
704                 &ok);
705
706         if (!ok) return((int)n);
707         d=p=(unsigned char *)s->init_msg;
708
709         /* use version from inside client hello, not from record header
710          * (may differ: see RFC 2246, Appendix E, second paragraph) */
711         s->client_version=(((int)p[0])<<8)|(int)p[1];
712         p+=2;
713
714         if (s->client_version < s->version)
715                 {
716                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
717                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR) 
718                         {
719                         /* similar to ssl3_get_record, send alert using remote version number */
720                         s->version = s->client_version;
721                         }
722                 al = SSL_AD_PROTOCOL_VERSION;
723                 goto f_err;
724                 }
725
726         /* load the client random */
727         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
728         p+=SSL3_RANDOM_SIZE;
729
730         /* get the session-id */
731         j= *(p++);
732
733         s->hit=0;
734         /* Versions before 0.9.7 always allow session reuse during renegotiation
735          * (i.e. when s->new_session is true), option
736          * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
737          * Maybe this optional behaviour should always have been the default,
738          * but we cannot safely change the default behaviour (or new applications
739          * might be written that become totally unsecure when compiled with
740          * an earlier library version)
741          */
742         if (j == 0 || (s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
743                 {
744                 if (!ssl_get_new_session(s,1))
745                         goto err;
746                 }
747         else
748                 {
749                 i=ssl_get_prev_session(s,p,j);
750                 if (i == 1)
751                         { /* previous session */
752                         s->hit=1;
753                         }
754                 else if (i == -1)
755                         goto err;
756                 else /* i == 0 */
757                         {
758                         if (!ssl_get_new_session(s,1))
759                                 goto err;
760                         }
761                 }
762
763         p+=j;
764
765         if (SSL_version(s) == DTLS1_VERSION)
766                 {
767                 /* cookie stuff */
768                 cookie_len = *(p++);
769
770         if ( (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
771             s->d1->send_cookie == 0)
772             {
773             /* HelloVerifyMessage has already been sent */
774             if ( cookie_len != s->d1->cookie_len)
775                 {
776                 al = SSL_AD_HANDSHAKE_FAILURE;
777                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
778                 goto f_err;
779                 }
780             }
781
782         /* 
783          * The ClientHello may contain a cookie even if the
784          * HelloVerify message has not been sent--make sure that it
785          * does not cause an overflow.
786          */
787                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
788                         {
789                         /* too much data */
790             al = SSL_AD_DECODE_ERROR;
791                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
792                         goto f_err;
793                         }
794
795         /* verify the cookie if appropriate option is set. */
796         if ( (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
797             cookie_len > 0)
798             {
799             memcpy(s->d1->rcvd_cookie, p, cookie_len);
800
801             if ( s->ctx->app_verify_cookie_cb != NULL)
802                 {
803                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
804                     cookie_len) == 0)
805                     {
806                     al=SSL_AD_HANDSHAKE_FAILURE;
807                     SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
808                         SSL_R_COOKIE_MISMATCH);
809                     goto f_err;
810                     }
811                 /* else cookie verification succeeded */
812                 }
813             else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
814                           s->d1->cookie_len) != 0) /* default verification */
815                 {
816                     al=SSL_AD_HANDSHAKE_FAILURE;
817                     SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
818                         SSL_R_COOKIE_MISMATCH);
819                     goto f_err;
820                 }
821             }
822
823         p += cookie_len;
824                 }
825
826         n2s(p,i);
827         if ((i == 0) && (j != 0))
828                 {
829                 /* we need a cipher if we are not resuming a session */
830                 al=SSL_AD_ILLEGAL_PARAMETER;
831                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
832                 goto f_err;
833                 }
834         if ((p+i) >= (d+n))
835                 {
836                 /* not enough data */
837                 al=SSL_AD_DECODE_ERROR;
838                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
839                 goto f_err;
840                 }
841         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
842                 == NULL))
843                 {
844                 goto err;
845                 }
846         p+=i;
847
848         /* If it is a hit, check that the cipher is in the list */
849         if ((s->hit) && (i > 0))
850                 {
851                 j=0;
852                 id=s->session->cipher->id;
853
854 #ifdef CIPHER_DEBUG
855                 printf("client sent %d ciphers\n",sk_num(ciphers));
856 #endif
857                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
858                         {
859                         c=sk_SSL_CIPHER_value(ciphers,i);
860 #ifdef CIPHER_DEBUG
861                         printf("client [%2d of %2d]:%s\n",
862                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
863 #endif
864                         if (c->id == id)
865                                 {
866                                 j=1;
867                                 break;
868                                 }
869                         }
870                 if (j == 0)
871                         {
872                         if ((s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
873                                 {
874                                 /* Very bad for multi-threading.... */
875                                 s->session->cipher=sk_SSL_CIPHER_value(ciphers,
876                                                                        0);
877                                 }
878                         else
879                                 {
880                                 /* we need to have the cipher in the cipher
881                                  * list if we are asked to reuse it */
882                                 al=SSL_AD_ILLEGAL_PARAMETER;
883                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
884                                 goto f_err;
885                                 }
886                         }
887                 }
888
889         /* compression */
890         i= *(p++);
891         if ((p+i) > (d+n))
892                 {
893                 /* not enough data */
894                 al=SSL_AD_DECODE_ERROR;
895                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
896                 goto f_err;
897                 }
898         q=p;
899         for (j=0; j<i; j++)
900                 {
901                 if (p[j] == 0) break;
902                 }
903
904         p+=i;
905         if (j >= i)
906                 {
907                 /* no compress */
908                 al=SSL_AD_DECODE_ERROR;
909                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
910                 goto f_err;
911                 }
912
913         /* Worst case, we will use the NULL compression, but if we have other
914          * options, we will now look for them.  We have i-1 compression
915          * algorithms from the client, starting at q. */
916         s->s3->tmp.new_compression=NULL;
917         if (s->ctx->comp_methods != NULL)
918                 { /* See if we have a match */
919                 int m,nn,o,v,done=0;
920
921                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
922                 for (m=0; m<nn; m++)
923                         {
924                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
925                         v=comp->id;
926                         for (o=0; o<i; o++)
927                                 {
928                                 if (v == q[o])
929                                         {
930                                         done=1;
931                                         break;
932                                         }
933                                 }
934                         if (done) break;
935                         }
936                 if (done)
937                         s->s3->tmp.new_compression=comp;
938                 else
939                         comp=NULL;
940                 }
941
942         /* TLS does not mind if there is extra stuff */
943 #if 0   /* SSL 3.0 does not mind either, so we should disable this test
944          * (was enabled in 0.9.6d through 0.9.6j and 0.9.7 through 0.9.7b,
945          * in earlier SSLeay/OpenSSL releases this test existed but was buggy) */
946         if (s->version == SSL3_VERSION)
947                 {
948                 if (p < (d+n))
949                         {
950                         /* wrong number of bytes,
951                          * there could be more to follow */
952                         al=SSL_AD_DECODE_ERROR;
953                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
954                         goto f_err;
955                         }
956                 }
957 #endif
958
959         /* Given s->session->ciphers and SSL_get_ciphers, we must
960          * pick a cipher */
961
962         if (!s->hit)
963                 {
964                 s->session->compress_meth=(comp == NULL)?0:comp->id;
965                 if (s->session->ciphers != NULL)
966                         sk_SSL_CIPHER_free(s->session->ciphers);
967                 s->session->ciphers=ciphers;
968                 if (ciphers == NULL)
969                         {
970                         al=SSL_AD_ILLEGAL_PARAMETER;
971                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
972                         goto f_err;
973                         }
974                 ciphers=NULL;
975                 c=ssl3_choose_cipher(s,s->session->ciphers,
976                                      SSL_get_ciphers(s));
977
978                 if (c == NULL)
979                         {
980                         al=SSL_AD_HANDSHAKE_FAILURE;
981                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
982                         goto f_err;
983                         }
984                 s->s3->tmp.new_cipher=c;
985                 }
986         else
987                 {
988                 /* Session-id reuse */
989 #ifdef REUSE_CIPHER_BUG
990                 STACK_OF(SSL_CIPHER) *sk;
991                 SSL_CIPHER *nc=NULL;
992                 SSL_CIPHER *ec=NULL;
993
994                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
995                         {
996                         sk=s->session->ciphers;
997                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
998                                 {
999                                 c=sk_SSL_CIPHER_value(sk,i);
1000                                 if (c->algorithms & SSL_eNULL)
1001                                         nc=c;
1002                                 if (SSL_C_IS_EXPORT(c))
1003                                         ec=c;
1004                                 }
1005                         if (nc != NULL)
1006                                 s->s3->tmp.new_cipher=nc;
1007                         else if (ec != NULL)
1008                                 s->s3->tmp.new_cipher=ec;
1009                         else
1010                                 s->s3->tmp.new_cipher=s->session->cipher;
1011                         }
1012                 else
1013 #endif
1014                 s->s3->tmp.new_cipher=s->session->cipher;
1015                 }
1016         
1017         /* we now have the following setup. 
1018          * client_random
1019          * cipher_list          - our prefered list of ciphers
1020          * ciphers              - the clients prefered list of ciphers
1021          * compression          - basically ignored right now
1022          * ssl version is set   - sslv3
1023          * s->session           - The ssl session has been setup.
1024          * s->hit               - session reuse flag
1025          * s->tmp.new_cipher    - the new cipher to use.
1026          */
1027
1028         ret=1;
1029         if (0)
1030                 {
1031 f_err:
1032                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1033                 }
1034 err:
1035         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1036         return(ret);
1037         }
1038
1039 int ssl3_send_server_hello(SSL *s)
1040         {
1041         unsigned char *buf;
1042         unsigned char *p,*d;
1043         int i,sl;
1044         unsigned long l,Time;
1045
1046         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1047                 {
1048                 buf=(unsigned char *)s->init_buf->data;
1049                 p=s->s3->server_random;
1050                 Time=time(NULL);                        /* Time */
1051                 l2n(Time,p);
1052                 RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4);
1053                 /* Do the message type and length last */
1054                 d=p= &(buf[4]);
1055
1056                 *(p++)=s->version>>8;
1057                 *(p++)=s->version&0xff;
1058
1059                 /* Random stuff */
1060                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1061                 p+=SSL3_RANDOM_SIZE;
1062
1063                 /* now in theory we have 3 options to sending back the
1064                  * session id.  If it is a re-use, we send back the
1065                  * old session-id, if it is a new session, we send
1066                  * back the new session-id or we send back a 0 length
1067                  * session-id if we want it to be single use.
1068                  * Currently I will not implement the '0' length session-id
1069                  * 12-Jan-98 - I'll now support the '0' length stuff.
1070                  */
1071                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER))
1072                         s->session->session_id_length=0;
1073
1074                 sl=s->session->session_id_length;
1075                 if (sl > (int)sizeof(s->session->session_id))
1076                         {
1077                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1078                         return -1;
1079                         }
1080                 *(p++)=sl;
1081                 memcpy(p,s->session->session_id,sl);
1082                 p+=sl;
1083
1084                 /* put the cipher */
1085                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1086                 p+=i;
1087
1088                 /* put the compression method */
1089                 if (s->s3->tmp.new_compression == NULL)
1090                         *(p++)=0;
1091                 else
1092                         *(p++)=s->s3->tmp.new_compression->id;
1093
1094                 /* do the header */
1095                 l=(p-d);
1096                 d=buf;
1097                 *(d++)=SSL3_MT_SERVER_HELLO;
1098                 l2n3(l,d);
1099
1100                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
1101                 /* number of bytes to write */
1102                 s->init_num=p-buf;
1103                 s->init_off=0;
1104                 }
1105
1106         /* SSL3_ST_CW_CLNT_HELLO_B */
1107         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1108         }
1109
1110 int ssl3_send_server_done(SSL *s)
1111         {
1112         unsigned char *p;
1113
1114         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1115                 {
1116                 p=(unsigned char *)s->init_buf->data;
1117
1118                 /* do the header */
1119                 *(p++)=SSL3_MT_SERVER_DONE;
1120                 *(p++)=0;
1121                 *(p++)=0;
1122                 *(p++)=0;
1123
1124                 s->state=SSL3_ST_SW_SRVR_DONE_B;
1125                 /* number of bytes to write */
1126                 s->init_num=4;
1127                 s->init_off=0;
1128                 }
1129
1130         /* SSL3_ST_CW_CLNT_HELLO_B */
1131         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1132         }
1133
1134 int ssl3_send_server_key_exchange(SSL *s)
1135         {
1136 #ifndef OPENSSL_NO_RSA
1137         unsigned char *q;
1138         int j,num;
1139         RSA *rsa;
1140         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1141         unsigned int u;
1142 #endif
1143 #ifndef OPENSSL_NO_DH
1144         DH *dh=NULL,*dhp;
1145 #endif
1146 #ifndef OPENSSL_NO_ECDH
1147         EC_KEY *ecdh=NULL, *ecdhp;
1148         unsigned char *encodedPoint = NULL;
1149         int encodedlen = 0;
1150         int curve_id = 0;
1151         BN_CTX *bn_ctx = NULL; 
1152 #endif
1153         EVP_PKEY *pkey;
1154         unsigned char *p,*d;
1155         int al,i;
1156         unsigned long type;
1157         int n;
1158         CERT *cert;
1159         BIGNUM *r[4];
1160         int nr[4],kn;
1161         BUF_MEM *buf;
1162         EVP_MD_CTX md_ctx;
1163
1164         EVP_MD_CTX_init(&md_ctx);
1165         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1166                 {
1167                 type=s->s3->tmp.new_cipher->algorithms & SSL_MKEY_MASK;
1168                 cert=s->cert;
1169
1170                 buf=s->init_buf;
1171
1172                 r[0]=r[1]=r[2]=r[3]=NULL;
1173                 n=0;
1174 #ifndef OPENSSL_NO_RSA
1175                 if (type & SSL_kRSA)
1176                         {
1177                         rsa=cert->rsa_tmp;
1178                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1179                                 {
1180                                 rsa=s->cert->rsa_tmp_cb(s,
1181                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1182                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1183                                 if(rsa == NULL)
1184                                 {
1185                                         al=SSL_AD_HANDSHAKE_FAILURE;
1186                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1187                                         goto f_err;
1188                                 }
1189                                 RSA_up_ref(rsa);
1190                                 cert->rsa_tmp=rsa;
1191                                 }
1192                         if (rsa == NULL)
1193                                 {
1194                                 al=SSL_AD_HANDSHAKE_FAILURE;
1195                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1196                                 goto f_err;
1197                                 }
1198                         r[0]=rsa->n;
1199                         r[1]=rsa->e;
1200                         s->s3->tmp.use_rsa_tmp=1;
1201                         }
1202                 else
1203 #endif
1204 #ifndef OPENSSL_NO_DH
1205                         if (type & SSL_kEDH)
1206                         {
1207                         dhp=cert->dh_tmp;
1208                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1209                                 dhp=s->cert->dh_tmp_cb(s,
1210                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1211                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1212                         if (dhp == NULL)
1213                                 {
1214                                 al=SSL_AD_HANDSHAKE_FAILURE;
1215                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1216                                 goto f_err;
1217                                 }
1218
1219                         if (s->s3->tmp.dh != NULL)
1220                                 {
1221                                 DH_free(dh);
1222                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1223                                 goto err;
1224                                 }
1225
1226                         if ((dh=DHparams_dup(dhp)) == NULL)
1227                                 {
1228                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1229                                 goto err;
1230                                 }
1231
1232                         s->s3->tmp.dh=dh;
1233                         if ((dhp->pub_key == NULL ||
1234                              dhp->priv_key == NULL ||
1235                              (s->options & SSL_OP_SINGLE_DH_USE)))
1236                                 {
1237                                 if(!DH_generate_key(dh))
1238                                     {
1239                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1240                                            ERR_R_DH_LIB);
1241                                     goto err;
1242                                     }
1243                                 }
1244                         else
1245                                 {
1246                                 dh->pub_key=BN_dup(dhp->pub_key);
1247                                 dh->priv_key=BN_dup(dhp->priv_key);
1248                                 if ((dh->pub_key == NULL) ||
1249                                         (dh->priv_key == NULL))
1250                                         {
1251                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1252                                         goto err;
1253                                         }
1254                                 }
1255                         r[0]=dh->p;
1256                         r[1]=dh->g;
1257                         r[2]=dh->pub_key;
1258                         }
1259                 else 
1260 #endif
1261 #ifndef OPENSSL_NO_ECDH
1262                         if (type & SSL_kECDHE)
1263                         {
1264                         ecdhp=cert->ecdh_tmp;
1265                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1266                                 {
1267                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1268                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1269                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1270                                 }
1271                         if (ecdhp == NULL)
1272                                 {
1273                                 al=SSL_AD_HANDSHAKE_FAILURE;
1274                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1275                                 goto f_err;
1276                                 }
1277
1278                         if (s->s3->tmp.ecdh != NULL)
1279                                 {
1280                                 EC_KEY_free(s->s3->tmp.ecdh); 
1281                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1282                                 goto err;
1283                                 }
1284
1285                         /* Duplicate the ECDH structure. */
1286                         if (ecdhp == NULL)
1287                                 {
1288                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1289                                 goto err;
1290                                 }
1291                         if (!EC_KEY_up_ref(ecdhp))
1292                                 {
1293                                 SSLerr(SSL_F_SSL3_CTRL,ERR_R_ECDH_LIB);
1294                                 goto err;
1295                                 }
1296                         ecdh = ecdhp;
1297
1298                         s->s3->tmp.ecdh=ecdh;
1299                         if ((ecdh->pub_key == NULL) ||
1300                             (ecdh->priv_key == NULL) ||
1301                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1302                                 {
1303                                 if(!EC_KEY_generate_key(ecdh))
1304                                     {
1305                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1306                                     goto err;
1307                                     }
1308                                 }
1309
1310                         if ((ecdh->group == NULL) ||
1311                             (ecdh->pub_key == NULL) ||
1312                             (ecdh->priv_key == NULL))
1313                                 {
1314                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1315                                 goto err;
1316                                 }
1317
1318                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1319                             (EC_GROUP_get_degree(ecdh->group) > 163)) 
1320                                 {
1321                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1322                                 goto err;
1323                                 }
1324
1325                         /* XXX: For now, we only support ephemeral ECDH
1326                          * keys over named (not generic) curves. For 
1327                          * supported named curves, curve_id is non-zero.
1328                          */
1329                         if ((curve_id = 
1330                             nid2curve_id(EC_GROUP_get_nid(ecdh->group)))
1331                             == 0)
1332                                 {
1333                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1334                                 goto err;
1335                                 }
1336
1337                         /* Encode the public key.
1338                          * First check the size of encoding and
1339                          * allocate memory accordingly.
1340                          */
1341                         encodedlen = EC_POINT_point2oct(ecdh->group, 
1342                             ecdh->pub_key, 
1343                             POINT_CONVERSION_UNCOMPRESSED, 
1344                             NULL, 0, NULL);
1345
1346                         encodedPoint = (unsigned char *) 
1347                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1348                         bn_ctx = BN_CTX_new();
1349                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1350                                 {
1351                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1352                                 goto err;
1353                                 }
1354
1355
1356                         encodedlen = EC_POINT_point2oct(ecdh->group, 
1357                             ecdh->pub_key, 
1358                             POINT_CONVERSION_UNCOMPRESSED, 
1359                             encodedPoint, encodedlen, bn_ctx);
1360
1361                         if (encodedlen == 0) 
1362                                 {
1363                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1364                                 goto err;
1365                                 }
1366
1367                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1368
1369                         /* XXX: For now, we only support named (not 
1370                          * generic) curves in ECDH ephemeral key exchanges.
1371                          * In this situation, we need three additional bytes
1372                          * to encode the entire ServerECDHParams
1373                          * structure. 
1374                          */
1375                         n = 3 + encodedlen;
1376
1377                         /* We'll generate the serverKeyExchange message
1378                          * explicitly so we can set these to NULLs
1379                          */
1380                         r[0]=NULL;
1381                         r[1]=NULL;
1382                         r[2]=NULL;
1383                         }
1384                 else 
1385 #endif /* !OPENSSL_NO_ECDH */
1386                         {
1387                         al=SSL_AD_HANDSHAKE_FAILURE;
1388                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1389                         goto f_err;
1390                         }
1391                 for (i=0; r[i] != NULL; i++)
1392                         {
1393                         nr[i]=BN_num_bytes(r[i]);
1394                         n+=2+nr[i];
1395                         }
1396
1397                 if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
1398                         {
1399                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1400                                 == NULL)
1401                                 {
1402                                 al=SSL_AD_DECODE_ERROR;
1403                                 goto f_err;
1404                                 }
1405                         kn=EVP_PKEY_size(pkey);
1406                         }
1407                 else
1408                         {
1409                         pkey=NULL;
1410                         kn=0;
1411                         }
1412
1413                 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1414                         {
1415                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1416                         goto err;
1417                         }
1418                 d=(unsigned char *)s->init_buf->data;
1419                 p= &(d[4]);
1420
1421                 for (i=0; r[i] != NULL; i++)
1422                         {
1423                         s2n(nr[i],p);
1424                         BN_bn2bin(r[i],p);
1425                         p+=nr[i];
1426                         }
1427
1428 #ifndef OPENSSL_NO_ECDH
1429                 if (type & SSL_kECDHE) 
1430                         {
1431                         /* XXX: For now, we only support named (not generic) curves.
1432                          * In this situation, the serverKeyExchange message has:
1433                          * [1 byte CurveType], [1 byte CurveName]
1434                          * [1 byte length of encoded point], followed by
1435                          * the actual encoded point itself
1436                          */
1437                         *p = NAMED_CURVE_TYPE;
1438                         p += 1;
1439                         *p = curve_id;
1440                         p += 1;
1441                         *p = encodedlen;
1442                         p += 1;
1443                         memcpy((unsigned char*)p, 
1444                             (unsigned char *)encodedPoint, 
1445                             encodedlen);
1446                         OPENSSL_free(encodedPoint);
1447                         p += encodedlen;
1448                         }
1449 #endif
1450
1451                 /* not anonymous */
1452                 if (pkey != NULL)
1453                         {
1454                         /* n is the length of the params, they start at &(d[4])
1455                          * and p points to the space at the end. */
1456 #ifndef OPENSSL_NO_RSA
1457                         if (pkey->type == EVP_PKEY_RSA)
1458                                 {
1459                                 q=md_buf;
1460                                 j=0;
1461                                 for (num=2; num > 0; num--)
1462                                         {
1463                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1464                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1465                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1466                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1467                                         EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1468                                         EVP_DigestFinal_ex(&md_ctx,q,
1469                                                 (unsigned int *)&i);
1470                                         q+=i;
1471                                         j+=i;
1472                                         }
1473                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1474                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1475                                         {
1476                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1477                                         goto err;
1478                                         }
1479                                 s2n(u,p);
1480                                 n+=u+2;
1481                                 }
1482                         else
1483 #endif
1484 #if !defined(OPENSSL_NO_DSA)
1485                                 if (pkey->type == EVP_PKEY_DSA)
1486                                 {
1487                                 /* lets do DSS */
1488                                 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1489                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1490                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1491                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1492                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1493                                         (unsigned int *)&i,pkey))
1494                                         {
1495                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1496                                         goto err;
1497                                         }
1498                                 s2n(i,p);
1499                                 n+=i+2;
1500                                 }
1501                         else
1502 #endif
1503 #if !defined(OPENSSL_NO_ECDSA)
1504                                 if (pkey->type == EVP_PKEY_EC)
1505                                 {
1506                                 /* let's do ECDSA */
1507                                 EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1508                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1509                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1510                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1511                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1512                                         (unsigned int *)&i,pkey))
1513                                         {
1514                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1515                                         goto err;
1516                                         }
1517                                 s2n(i,p);
1518                                 n+=i+2;
1519                                 }
1520                         else
1521 #endif
1522                                 {
1523                                 /* Is this error check actually needed? */
1524                                 al=SSL_AD_HANDSHAKE_FAILURE;
1525                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1526                                 goto f_err;
1527                                 }
1528                         }
1529
1530                 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1531                 l2n3(n,d);
1532
1533                 /* we should now have things packed up, so lets send
1534                  * it off */
1535                 s->init_num=n+4;
1536                 s->init_off=0;
1537                 }
1538
1539         s->state = SSL3_ST_SW_KEY_EXCH_B;
1540         EVP_MD_CTX_cleanup(&md_ctx);
1541         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1542 f_err:
1543         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1544 err:
1545 #ifndef OPENSSL_NO_ECDH
1546         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1547         BN_CTX_free(bn_ctx);
1548 #endif
1549         EVP_MD_CTX_cleanup(&md_ctx);
1550         return(-1);
1551         }
1552
1553 int ssl3_send_certificate_request(SSL *s)
1554         {
1555         unsigned char *p,*d;
1556         int i,j,nl,off,n;
1557         STACK_OF(X509_NAME) *sk=NULL;
1558         X509_NAME *name;
1559         BUF_MEM *buf;
1560
1561         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1562                 {
1563                 buf=s->init_buf;
1564
1565                 d=p=(unsigned char *)&(buf->data[4]);
1566
1567                 /* get the list of acceptable cert types */
1568                 p++;
1569                 n=ssl3_get_req_cert_type(s,p);
1570                 d[0]=n;
1571                 p+=n;
1572                 n++;
1573
1574                 off=n;
1575                 p+=2;
1576                 n+=2;
1577
1578                 sk=SSL_get_client_CA_list(s);
1579                 nl=0;
1580                 if (sk != NULL)
1581                         {
1582                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1583                                 {
1584                                 name=sk_X509_NAME_value(sk,i);
1585                                 j=i2d_X509_NAME(name,NULL);
1586                                 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
1587                                         {
1588                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1589                                         goto err;
1590                                         }
1591                                 p=(unsigned char *)&(buf->data[4+n]);
1592                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1593                                         {
1594                                         s2n(j,p);
1595                                         i2d_X509_NAME(name,&p);
1596                                         n+=2+j;
1597                                         nl+=2+j;
1598                                         }
1599                                 else
1600                                         {
1601                                         d=p;
1602                                         i2d_X509_NAME(name,&p);
1603                                         j-=2; s2n(j,d); j+=2;
1604                                         n+=j;
1605                                         nl+=j;
1606                                         }
1607                                 }
1608                         }
1609                 /* else no CA names */
1610                 p=(unsigned char *)&(buf->data[4+off]);
1611                 s2n(nl,p);
1612
1613                 d=(unsigned char *)buf->data;
1614                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1615                 l2n3(n,d);
1616
1617                 /* we should now have things packed up, so lets send
1618                  * it off */
1619
1620                 s->init_num=n+4;
1621                 s->init_off=0;
1622 #ifdef NETSCAPE_HANG_BUG
1623                 p=(unsigned char *)s->init_buf->data + s->init_num;
1624
1625                 /* do the header */
1626                 *(p++)=SSL3_MT_SERVER_DONE;
1627                 *(p++)=0;
1628                 *(p++)=0;
1629                 *(p++)=0;
1630                 s->init_num += 4;
1631 #endif
1632
1633                 s->state = SSL3_ST_SW_CERT_REQ_B;
1634                 }
1635
1636         /* SSL3_ST_SW_CERT_REQ_B */
1637         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1638 err:
1639         return(-1);
1640         }
1641
1642
1643 static const int KDF1_SHA1_len = 20;
1644 static void *KDF1_SHA1(const void *in, size_t inlen, void *out, size_t *outlen)
1645         {
1646 #ifndef OPENSSL_NO_SHA
1647         if (*outlen < SHA_DIGEST_LENGTH)
1648                 return NULL;
1649         else
1650                 *outlen = SHA_DIGEST_LENGTH;
1651         return SHA1(in, inlen, out);
1652 #else
1653         return NULL;
1654 #endif
1655         }
1656
1657 int ssl3_get_client_key_exchange(SSL *s)
1658         {
1659         int i,al,ok;
1660         long n;
1661         unsigned long l;
1662         unsigned char *p;
1663 #ifndef OPENSSL_NO_RSA
1664         RSA *rsa=NULL;
1665         EVP_PKEY *pkey=NULL;
1666 #endif
1667 #ifndef OPENSSL_NO_DH
1668         BIGNUM *pub=NULL;
1669         DH *dh_srvr;
1670 #endif
1671 #ifndef OPENSSL_NO_KRB5
1672         KSSL_ERR kssl_err;
1673 #endif /* OPENSSL_NO_KRB5 */
1674
1675 #ifndef OPENSSL_NO_ECDH
1676         EC_KEY *srvr_ecdh = NULL;
1677         EVP_PKEY *clnt_pub_pkey = NULL;
1678         EC_POINT *clnt_ecpoint = NULL;
1679         BN_CTX *bn_ctx = NULL; 
1680 #endif
1681
1682         n=s->method->ssl_get_message(s,
1683                 SSL3_ST_SR_KEY_EXCH_A,
1684                 SSL3_ST_SR_KEY_EXCH_B,
1685                 SSL3_MT_CLIENT_KEY_EXCHANGE,
1686                 2048, /* ??? */
1687                 &ok);
1688
1689         if (!ok) return((int)n);
1690         p=(unsigned char *)s->init_msg;
1691
1692         l=s->s3->tmp.new_cipher->algorithms;
1693
1694 #ifndef OPENSSL_NO_RSA
1695         if (l & SSL_kRSA)
1696                 {
1697                 /* FIX THIS UP EAY EAY EAY EAY */
1698                 if (s->s3->tmp.use_rsa_tmp)
1699                         {
1700                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
1701                                 rsa=s->cert->rsa_tmp;
1702                         /* Don't do a callback because rsa_tmp should
1703                          * be sent already */
1704                         if (rsa == NULL)
1705                                 {
1706                                 al=SSL_AD_HANDSHAKE_FAILURE;
1707                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
1708                                 goto f_err;
1709
1710                                 }
1711                         }
1712                 else
1713                         {
1714                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
1715                         if (    (pkey == NULL) ||
1716                                 (pkey->type != EVP_PKEY_RSA) ||
1717                                 (pkey->pkey.rsa == NULL))
1718                                 {
1719                                 al=SSL_AD_HANDSHAKE_FAILURE;
1720                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
1721                                 goto f_err;
1722                                 }
1723                         rsa=pkey->pkey.rsa;
1724                         }
1725
1726                 /* TLS */
1727                 if (s->version > SSL3_VERSION)
1728                         {
1729                         n2s(p,i);
1730                         if (n != i+2)
1731                                 {
1732                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
1733                                         {
1734                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
1735                                         goto err;
1736                                         }
1737                                 else
1738                                         p-=2;
1739                                 }
1740                         else
1741                                 n=i;
1742                         }
1743
1744                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
1745
1746                 al = -1;
1747                 
1748                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
1749                         {
1750                         al=SSL_AD_DECODE_ERROR;
1751                         /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
1752                         }
1753
1754                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
1755                         {
1756                         /* The premaster secret must contain the same version number as the
1757                          * ClientHello to detect version rollback attacks (strangely, the
1758                          * protocol does not offer such protection for DH ciphersuites).
1759                          * However, buggy clients exist that send the negotiated protocol
1760                          * version instead if the server does not support the requested
1761                          * protocol version.
1762                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
1763                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
1764                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
1765                                 {
1766                                 al=SSL_AD_DECODE_ERROR;
1767                                 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
1768
1769                                 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
1770                                  * (http://eprint.iacr.org/2003/052/) exploits the version
1771                                  * number check as a "bad version oracle" -- an alert would
1772                                  * reveal that the plaintext corresponding to some ciphertext
1773                                  * made up by the adversary is properly formatted except
1774                                  * that the version number is wrong.  To avoid such attacks,
1775                                  * we should treat this just like any other decryption error. */
1776                                 }
1777                         }
1778
1779                 if (al != -1)
1780                         {
1781                         /* Some decryption failure -- use random value instead as countermeasure
1782                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
1783                          * (see RFC 2246, section 7.4.7.1). */
1784                         ERR_clear_error();
1785                         i = SSL_MAX_MASTER_KEY_LENGTH;
1786                         p[0] = s->client_version >> 8;
1787                         p[1] = s->client_version & 0xff;
1788                         RAND_pseudo_bytes(p+2, i-2); /* should be RAND_bytes, but we cannot work around a failure */
1789                         }
1790         
1791                 s->session->master_key_length=
1792                         s->method->ssl3_enc->generate_master_secret(s,
1793                                 s->session->master_key,
1794                                 p,i);
1795                 OPENSSL_cleanse(p,i);
1796                 }
1797         else
1798 #endif
1799 #ifndef OPENSSL_NO_DH
1800                 if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1801                 {
1802                 n2s(p,i);
1803                 if (n != i+2)
1804                         {
1805                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
1806                                 {
1807                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
1808                                 goto err;
1809                                 }
1810                         else
1811                                 {
1812                                 p-=2;
1813                                 i=(int)n;
1814                                 }
1815                         }
1816
1817                 if (n == 0L) /* the parameters are in the cert */
1818                         {
1819                         al=SSL_AD_HANDSHAKE_FAILURE;
1820                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
1821                         goto f_err;
1822                         }
1823                 else
1824                         {
1825                         if (s->s3->tmp.dh == NULL)
1826                                 {
1827                                 al=SSL_AD_HANDSHAKE_FAILURE;
1828                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1829                                 goto f_err;
1830                                 }
1831                         else
1832                                 dh_srvr=s->s3->tmp.dh;
1833                         }
1834
1835                 pub=BN_bin2bn(p,i,NULL);
1836                 if (pub == NULL)
1837                         {
1838                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
1839                         goto err;
1840                         }
1841
1842                 i=DH_compute_key(p,pub,dh_srvr);
1843
1844                 if (i <= 0)
1845                         {
1846                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1847                         goto err;
1848                         }
1849
1850                 DH_free(s->s3->tmp.dh);
1851                 s->s3->tmp.dh=NULL;
1852
1853                 BN_clear_free(pub);
1854                 pub=NULL;
1855                 s->session->master_key_length=
1856                         s->method->ssl3_enc->generate_master_secret(s,
1857                                 s->session->master_key,p,i);
1858                 OPENSSL_cleanse(p,i);
1859                 }
1860         else
1861 #endif
1862 #ifndef OPENSSL_NO_KRB5
1863         if (l & SSL_kKRB5)
1864                 {
1865                 krb5_error_code         krb5rc;
1866                 krb5_data               enc_ticket;
1867                 krb5_data               authenticator;
1868                 krb5_data               enc_pms;
1869                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
1870                 EVP_CIPHER_CTX          ciph_ctx;
1871                 EVP_CIPHER              *enc = NULL;
1872                 unsigned char           iv[EVP_MAX_IV_LENGTH];
1873                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
1874                                                + EVP_MAX_BLOCK_LENGTH];
1875                 int                     padl, outl;
1876                 krb5_timestamp          authtime = 0;
1877                 krb5_ticket_times       ttimes;
1878
1879                 EVP_CIPHER_CTX_init(&ciph_ctx);
1880
1881                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
1882
1883                 n2s(p,i);
1884                 enc_ticket.length = i;
1885                 enc_ticket.data = (char *)p;
1886                 p+=enc_ticket.length;
1887
1888                 n2s(p,i);
1889                 authenticator.length = i;
1890                 authenticator.data = (char *)p;
1891                 p+=authenticator.length;
1892
1893                 n2s(p,i);
1894                 enc_pms.length = i;
1895                 enc_pms.data = (char *)p;
1896                 p+=enc_pms.length;
1897
1898                 /* Note that the length is checked again below,
1899                 ** after decryption
1900                 */
1901                 if(enc_pms.length > sizeof pms)
1902                         {
1903                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1904                                SSL_R_DATA_LENGTH_TOO_LONG);
1905                         goto err;
1906                         }
1907
1908                 if (n != (long)(enc_ticket.length + authenticator.length +
1909                                                 enc_pms.length + 6))
1910                         {
1911                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1912                                 SSL_R_DATA_LENGTH_TOO_LONG);
1913                         goto err;
1914                         }
1915
1916                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
1917                                         &kssl_err)) != 0)
1918                         {
1919 #ifdef KSSL_DEBUG
1920                         printf("kssl_sget_tkt rtn %d [%d]\n",
1921                                 krb5rc, kssl_err.reason);
1922                         if (kssl_err.text)
1923                                 printf("kssl_err text= %s\n", kssl_err.text);
1924 #endif  /* KSSL_DEBUG */
1925                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1926                                 kssl_err.reason);
1927                         goto err;
1928                         }
1929
1930                 /*  Note: no authenticator is not considered an error,
1931                 **  but will return authtime == 0.
1932                 */
1933                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
1934                                         &authtime, &kssl_err)) != 0)
1935                         {
1936 #ifdef KSSL_DEBUG
1937                         printf("kssl_check_authent rtn %d [%d]\n",
1938                                 krb5rc, kssl_err.reason);
1939                         if (kssl_err.text)
1940                                 printf("kssl_err text= %s\n", kssl_err.text);
1941 #endif  /* KSSL_DEBUG */
1942                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1943                                 kssl_err.reason);
1944                         goto err;
1945                         }
1946
1947                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
1948                         {
1949                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, krb5rc);
1950                         goto err;
1951                         }
1952
1953 #ifdef KSSL_DEBUG
1954                 kssl_ctx_show(kssl_ctx);
1955 #endif  /* KSSL_DEBUG */
1956
1957                 enc = kssl_map_enc(kssl_ctx->enctype);
1958                 if (enc == NULL)
1959                     goto err;
1960
1961                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
1962
1963                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
1964                         {
1965                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1966                                 SSL_R_DECRYPTION_FAILED);
1967                         goto err;
1968                         }
1969                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
1970                                         (unsigned char *)enc_pms.data, enc_pms.length))
1971                         {
1972                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1973                                 SSL_R_DECRYPTION_FAILED);
1974                         goto err;
1975                         }
1976                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
1977                         {
1978                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1979                                 SSL_R_DATA_LENGTH_TOO_LONG);
1980                         goto err;
1981                         }
1982                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
1983                         {
1984                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1985                                 SSL_R_DECRYPTION_FAILED);
1986                         goto err;
1987                         }
1988                 outl += padl;
1989                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
1990                         {
1991                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1992                                 SSL_R_DATA_LENGTH_TOO_LONG);
1993                         goto err;
1994                         }
1995                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
1996
1997                 s->session->master_key_length=
1998                         s->method->ssl3_enc->generate_master_secret(s,
1999                                 s->session->master_key, pms, outl);
2000
2001                 if (kssl_ctx->client_princ)
2002                         {
2003                         int len = strlen(kssl_ctx->client_princ);
2004                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2005                                 {
2006                                 s->session->krb5_client_princ_len = len;
2007                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2008                                 }
2009                         }
2010
2011
2012                 /*  Was doing kssl_ctx_free() here,
2013                 **  but it caused problems for apache.
2014                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2015                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2016                 */
2017                 }
2018         else
2019 #endif  /* OPENSSL_NO_KRB5 */
2020
2021 #ifndef OPENSSL_NO_ECDH
2022                 if ((l & SSL_kECDH) || (l & SSL_kECDHE))
2023                 {
2024                 int ret = 1;
2025                 int field_size = 0;
2026
2027                 /* initialize structures for server's ECDH key pair */
2028                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2029                         {
2030                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2031                             ERR_R_MALLOC_FAILURE);
2032                         goto err;
2033                         }
2034
2035                 /* Let's get server private key and group information */
2036                 if (l & SSL_kECDH) 
2037                         { 
2038                         /* use the certificate */
2039                         srvr_ecdh->group = s->cert->key->privatekey-> \
2040                             pkey.eckey->group;
2041                         srvr_ecdh->priv_key = s->cert->key->privatekey-> \
2042                             pkey.eckey->priv_key;
2043                         }
2044                 else
2045                         {
2046                         /* use the ephermeral values we saved when
2047                          * generating the ServerKeyExchange msg.
2048                          */
2049                         srvr_ecdh->group = s->s3->tmp.ecdh->group;
2050                         srvr_ecdh->priv_key = s->s3->tmp.ecdh->priv_key;
2051                         }
2052
2053                 /* Let's get client's public key */
2054                 if ((clnt_ecpoint = EC_POINT_new(srvr_ecdh->group))
2055                     == NULL) 
2056                         {
2057                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2058                             ERR_R_MALLOC_FAILURE);
2059                         goto err;
2060                         }
2061
2062                 if (n == 0L) 
2063                         {
2064                         /* Client Publickey was in Client Certificate */
2065
2066                          if (l & SSL_kECDHE) 
2067                                  {
2068                                  al=SSL_AD_HANDSHAKE_FAILURE;
2069                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2070                                  goto f_err;
2071                                  }
2072                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2073                             == NULL) || 
2074                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2075                                 {
2076                                 /* XXX: For now, we do not support client
2077                                  * authentication using ECDH certificates
2078                                  * so this branch (n == 0L) of the code is
2079                                  * never executed. When that support is
2080                                  * added, we ought to ensure the key 
2081                                  * received in the certificate is 
2082                                  * authorized for key agreement.
2083                                  * ECDH_compute_key implicitly checks that
2084                                  * the two ECDH shares are for the same
2085                                  * group.
2086                                  */
2087                                 al=SSL_AD_HANDSHAKE_FAILURE;
2088                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2089                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2090                                 goto f_err;
2091                                 }
2092
2093                         EC_POINT_copy(clnt_ecpoint,
2094                             clnt_pub_pkey->pkey.eckey->pub_key);
2095                         ret = 2; /* Skip certificate verify processing */
2096                         }
2097                 else
2098                         {
2099                         /* Get client's public key from encoded point
2100                          * in the ClientKeyExchange message.
2101                          */
2102                         if ((bn_ctx = BN_CTX_new()) == NULL)
2103                                 {
2104                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2105                                     ERR_R_MALLOC_FAILURE);
2106                                 goto err;
2107                                 }
2108
2109                         /* Get encoded point length */
2110                         i = *p; 
2111                         p += 1;
2112                         if (EC_POINT_oct2point(srvr_ecdh->group, 
2113                             clnt_ecpoint, p, i, bn_ctx) == 0)
2114                                 {
2115                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2116                                     ERR_R_EC_LIB);
2117                                 goto err;
2118                                 }
2119                         /* p is pointing to somewhere in the buffer
2120                          * currently, so set it to the start 
2121                          */ 
2122                         p=(unsigned char *)s->init_buf->data;
2123                         }
2124
2125                 /* Compute the shared pre-master secret */
2126                 field_size = EC_GROUP_get_degree(srvr_ecdh->group);
2127                 if (field_size <= 0)
2128                         {
2129                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2130                                ERR_R_ECDH_LIB);
2131                         goto err;
2132                         }
2133                 /* If field size is not more than 24 octets, then use SHA-1 hash of result;
2134                  * otherwise, use result (see section 4.8 of draft-ietf-tls-ecc-03.txt;
2135                  * this is new with this version of the Internet Draft).
2136                  */
2137                 if (field_size <= 24 * 8)
2138                     i = ECDH_compute_key(p, KDF1_SHA1_len, clnt_ecpoint, srvr_ecdh, KDF1_SHA1);
2139                 else
2140                     i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2141                 if (i <= 0)
2142                         {
2143                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2144                             ERR_R_ECDH_LIB);
2145                         goto err;
2146                         }
2147
2148                 EVP_PKEY_free(clnt_pub_pkey);
2149                 EC_POINT_free(clnt_ecpoint);
2150                 if (srvr_ecdh != NULL) 
2151                         {
2152                         srvr_ecdh->priv_key = NULL;
2153                         srvr_ecdh->group = NULL;
2154                         EC_KEY_free(srvr_ecdh);
2155                         }
2156                 BN_CTX_free(bn_ctx);
2157
2158                 /* Compute the master secret */
2159                 s->session->master_key_length = s->method->ssl3_enc-> \
2160                     generate_master_secret(s, s->session->master_key, p, i);
2161                 
2162                 OPENSSL_cleanse(p, i);
2163                 return (ret);
2164                 }
2165         else
2166 #endif
2167                 {
2168                 al=SSL_AD_HANDSHAKE_FAILURE;
2169                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2170                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2171                 goto f_err;
2172                 }
2173
2174         return(1);
2175 f_err:
2176         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2177 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH)
2178 err:
2179 #endif
2180 #ifndef OPENSSL_NO_ECDH
2181         EVP_PKEY_free(clnt_pub_pkey);
2182         EC_POINT_free(clnt_ecpoint);
2183         if (srvr_ecdh != NULL) 
2184                 {
2185                 srvr_ecdh->priv_key = NULL;
2186                 srvr_ecdh->group = NULL;
2187                 EC_KEY_free(srvr_ecdh);
2188                 }
2189         BN_CTX_free(bn_ctx);
2190 #endif
2191         return(-1);
2192         }
2193
2194 int ssl3_get_cert_verify(SSL *s)
2195         {
2196         EVP_PKEY *pkey=NULL;
2197         unsigned char *p;
2198         int al,ok,ret=0;
2199         long n;
2200         int type=0,i,j;
2201         X509 *peer;
2202
2203         n=s->method->ssl_get_message(s,
2204                 SSL3_ST_SR_CERT_VRFY_A,
2205                 SSL3_ST_SR_CERT_VRFY_B,
2206                 -1,
2207                 514, /* 514? */
2208                 &ok);
2209
2210         if (!ok) return((int)n);
2211
2212         if (s->session->peer != NULL)
2213                 {
2214                 peer=s->session->peer;
2215                 pkey=X509_get_pubkey(peer);
2216                 type=X509_certificate_type(peer,pkey);
2217                 }
2218         else
2219                 {
2220                 peer=NULL;
2221                 pkey=NULL;
2222                 }
2223
2224         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2225                 {
2226                 s->s3->tmp.reuse_message=1;
2227                 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2228                         {
2229                         al=SSL_AD_UNEXPECTED_MESSAGE;
2230                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2231                         goto f_err;
2232                         }
2233                 ret=1;
2234                 goto end;
2235                 }
2236
2237         if (peer == NULL)
2238                 {
2239                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2240                 al=SSL_AD_UNEXPECTED_MESSAGE;
2241                 goto f_err;
2242                 }
2243
2244         if (!(type & EVP_PKT_SIGN))
2245                 {
2246                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2247                 al=SSL_AD_ILLEGAL_PARAMETER;
2248                 goto f_err;
2249                 }
2250
2251         if (s->s3->change_cipher_spec)
2252                 {
2253                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2254                 al=SSL_AD_UNEXPECTED_MESSAGE;
2255                 goto f_err;
2256                 }
2257
2258         /* we now have a signature that we need to verify */
2259         p=(unsigned char *)s->init_msg;
2260         n2s(p,i);
2261         n-=2;
2262         if (i > n)
2263                 {
2264                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
2265                 al=SSL_AD_DECODE_ERROR;
2266                 goto f_err;
2267                 }
2268
2269         j=EVP_PKEY_size(pkey);
2270         if ((i > j) || (n > j) || (n <= 0))
2271                 {
2272                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
2273                 al=SSL_AD_DECODE_ERROR;
2274                 goto f_err;
2275                 }
2276
2277 #ifndef OPENSSL_NO_RSA 
2278         if (pkey->type == EVP_PKEY_RSA)
2279                 {
2280                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
2281                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
2282                                                         pkey->pkey.rsa);
2283                 if (i < 0)
2284                         {
2285                         al=SSL_AD_DECRYPT_ERROR;
2286                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
2287                         goto f_err;
2288                         }
2289                 if (i == 0)
2290                         {
2291                         al=SSL_AD_DECRYPT_ERROR;
2292                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
2293                         goto f_err;
2294                         }
2295                 }
2296         else
2297 #endif
2298 #ifndef OPENSSL_NO_DSA
2299                 if (pkey->type == EVP_PKEY_DSA)
2300                 {
2301                 j=DSA_verify(pkey->save_type,
2302                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2303                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
2304                 if (j <= 0)
2305                         {
2306                         /* bad signature */
2307                         al=SSL_AD_DECRYPT_ERROR;
2308                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
2309                         goto f_err;
2310                         }
2311                 }
2312         else
2313 #endif
2314 #ifndef OPENSSL_NO_ECDSA
2315                 if (pkey->type == EVP_PKEY_EC)
2316                 {
2317                 j=ECDSA_verify(pkey->save_type,
2318                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2319                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.eckey);
2320                 if (j <= 0)
2321                         {
2322                         /* bad signature */
2323                         al=SSL_AD_DECRYPT_ERROR;
2324                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2325                             SSL_R_BAD_ECDSA_SIGNATURE);
2326                         goto f_err;
2327                         }
2328                 }
2329         else
2330 #endif
2331                 {
2332                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
2333                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
2334                 goto f_err;
2335                 }
2336
2337
2338         ret=1;
2339         if (0)
2340                 {
2341 f_err:
2342                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2343                 }
2344 end:
2345         EVP_PKEY_free(pkey);
2346         return(ret);
2347         }
2348
2349 int ssl3_get_client_certificate(SSL *s)
2350         {
2351         int i,ok,al,ret= -1;
2352         X509 *x=NULL;
2353         unsigned long l,nc,llen,n;
2354         const unsigned char *p,*q;
2355         unsigned char *d;
2356         STACK_OF(X509) *sk=NULL;
2357
2358         n=s->method->ssl_get_message(s,
2359                 SSL3_ST_SR_CERT_A,
2360                 SSL3_ST_SR_CERT_B,
2361                 -1,
2362                 s->max_cert_list,
2363                 &ok);
2364
2365         if (!ok) return((int)n);
2366
2367         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
2368                 {
2369                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
2370                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2371                         {
2372                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2373                         al=SSL_AD_HANDSHAKE_FAILURE;
2374                         goto f_err;
2375                         }
2376                 /* If tls asked for a client cert, the client must return a 0 list */
2377                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
2378                         {
2379                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
2380                         al=SSL_AD_UNEXPECTED_MESSAGE;
2381                         goto f_err;
2382                         }
2383                 s->s3->tmp.reuse_message=1;
2384                 return(1);
2385                 }
2386
2387         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
2388                 {
2389                 al=SSL_AD_UNEXPECTED_MESSAGE;
2390                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
2391                 goto f_err;
2392                 }
2393         p=d=(unsigned char *)s->init_msg;
2394
2395         if ((sk=sk_X509_new_null()) == NULL)
2396                 {
2397                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2398                 goto err;
2399                 }
2400
2401         n2l3(p,llen);
2402         if (llen+3 != n)
2403                 {
2404                 al=SSL_AD_DECODE_ERROR;
2405                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
2406                 goto f_err;
2407                 }
2408         for (nc=0; nc<llen; )
2409                 {
2410                 n2l3(p,l);
2411                 if ((l+nc+3) > llen)
2412                         {
2413                         al=SSL_AD_DECODE_ERROR;
2414                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2415                         goto f_err;
2416                         }
2417
2418                 q=p;
2419                 x=d2i_X509(NULL,&p,l);
2420                 if (x == NULL)
2421                         {
2422                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
2423                         goto err;
2424                         }
2425                 if (p != (q+l))
2426                         {
2427                         al=SSL_AD_DECODE_ERROR;
2428                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2429                         goto f_err;
2430                         }
2431                 if (!sk_X509_push(sk,x))
2432                         {
2433                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2434                         goto err;
2435                         }
2436                 x=NULL;
2437                 nc+=l+3;
2438                 }
2439
2440         if (sk_X509_num(sk) <= 0)
2441                 {
2442                 /* TLS does not mind 0 certs returned */
2443                 if (s->version == SSL3_VERSION)
2444                         {
2445                         al=SSL_AD_HANDSHAKE_FAILURE;
2446                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
2447                         goto f_err;
2448                         }
2449                 /* Fail for TLS only if we required a certificate */
2450                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
2451                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2452                         {
2453                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2454                         al=SSL_AD_HANDSHAKE_FAILURE;
2455                         goto f_err;
2456                         }
2457                 }
2458         else
2459                 {
2460                 i=ssl_verify_cert_chain(s,sk);
2461                 if (!i)
2462                         {
2463                         al=ssl_verify_alarm_type(s->verify_result);
2464                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
2465                         goto f_err;
2466                         }
2467                 }
2468
2469         if (s->session->peer != NULL) /* This should not be needed */
2470                 X509_free(s->session->peer);
2471         s->session->peer=sk_X509_shift(sk);
2472         s->session->verify_result = s->verify_result;
2473
2474         /* With the current implementation, sess_cert will always be NULL
2475          * when we arrive here. */
2476         if (s->session->sess_cert == NULL)
2477                 {
2478                 s->session->sess_cert = ssl_sess_cert_new();
2479                 if (s->session->sess_cert == NULL)
2480                         {
2481                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
2482                         goto err;
2483                         }
2484                 }
2485         if (s->session->sess_cert->cert_chain != NULL)
2486                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
2487         s->session->sess_cert->cert_chain=sk;
2488         /* Inconsistency alert: cert_chain does *not* include the
2489          * peer's own certificate, while we do include it in s3_clnt.c */
2490
2491         sk=NULL;
2492
2493         ret=1;
2494         if (0)
2495                 {
2496 f_err:
2497                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2498                 }
2499 err:
2500         if (x != NULL) X509_free(x);
2501         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
2502         return(ret);
2503         }
2504
2505 int ssl3_send_server_certificate(SSL *s)
2506         {
2507         unsigned long l;
2508         X509 *x;
2509
2510         if (s->state == SSL3_ST_SW_CERT_A)
2511                 {
2512                 x=ssl_get_server_send_cert(s);
2513                 if (x == NULL &&
2514                         /* VRS: allow null cert if auth == KRB5 */
2515                         (s->s3->tmp.new_cipher->algorithms
2516                                 & (SSL_MKEY_MASK|SSL_AUTH_MASK))
2517                         != (SSL_aKRB5|SSL_kKRB5))
2518                         {
2519                         SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
2520                         return(0);
2521                         }
2522
2523                 l=ssl3_output_cert_chain(s,x);
2524                 s->state=SSL3_ST_SW_CERT_B;
2525                 s->init_num=(int)l;
2526                 s->init_off=0;
2527                 }
2528
2529         /* SSL3_ST_SW_CERT_B */
2530         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2531         }
2532
2533
2534 #ifndef OPENSSL_NO_ECDH
2535 /* This is the complement of curve_id2nid in s3_clnt.c. */
2536 static int nid2curve_id(int nid)
2537 {
2538         /* ECC curves from draft-ietf-tls-ecc-01.txt (Mar 15, 2001)
2539          * (no changes in draft-ietf-tls-ecc-03.txt [June 2003]) */
2540         switch (nid) {
2541         case NID_sect163k1: /* sect163k1 (1) */
2542                 return 1;
2543         case NID_sect163r1: /* sect163r1 (2) */
2544                 return 2;
2545         case NID_sect163r2: /* sect163r2 (3) */
2546                 return 3;
2547         case NID_sect193r1: /* sect193r1 (4) */ 
2548                 return 4;
2549         case NID_sect193r2: /* sect193r2 (5) */ 
2550                 return 5;
2551         case NID_sect233k1: /* sect233k1 (6) */
2552                 return 6;
2553         case NID_sect233r1: /* sect233r1 (7) */ 
2554                 return 7;
2555         case NID_sect239k1: /* sect239k1 (8) */ 
2556                 return 8;
2557         case NID_sect283k1: /* sect283k1 (9) */
2558                 return 9;
2559         case NID_sect283r1: /* sect283r1 (10) */ 
2560                 return 10;
2561         case NID_sect409k1: /* sect409k1 (11) */ 
2562                 return 11;
2563         case NID_sect409r1: /* sect409r1 (12) */
2564                 return 12;
2565         case NID_sect571k1: /* sect571k1 (13) */ 
2566                 return 13;
2567         case NID_sect571r1: /* sect571r1 (14) */ 
2568                 return 14;
2569         case NID_secp160k1: /* secp160k1 (15) */
2570                 return 15;
2571         case NID_secp160r1: /* secp160r1 (16) */ 
2572                 return 16;
2573         case NID_secp160r2: /* secp160r2 (17) */ 
2574                 return 17;
2575         case NID_secp192k1: /* secp192k1 (18) */
2576                 return 18;
2577         case NID_X9_62_prime192v1: /* secp192r1 (19) */ 
2578                 return 19;
2579         case NID_secp224k1: /* secp224k1 (20) */ 
2580                 return 20;
2581         case NID_secp224r1: /* secp224r1 (21) */
2582                 return 21;
2583         case NID_secp256k1: /* secp256k1 (22) */ 
2584                 return 22;
2585         case NID_X9_62_prime256v1: /* secp256r1 (23) */ 
2586                 return 23;
2587         case NID_secp384r1: /* secp384r1 (24) */
2588                 return 24;
2589         case NID_secp521r1:  /* secp521r1 (25) */       
2590                 return 25;
2591         default:
2592                 return 0;
2593         }
2594 }
2595 #endif