(oops) Apologies all, that last header-cleanup commit was from the wrong
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2003 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124
125 #define REUSE_CIPHER_BUG
126 #define NETSCAPE_HANG_BUG
127
128 #include <stdio.h>
129 #include "ssl_locl.h"
130 #include "kssl_lcl.h"
131 #include <openssl/buffer.h>
132 #include <openssl/rand.h>
133 #include <openssl/objects.h>
134 #include <openssl/evp.h>
135 #include <openssl/x509.h>
136 #include <openssl/dh.h>
137 #ifndef OPENSSL_NO_KRB5
138 #include <openssl/krb5_asn.h>
139 #endif
140 #include <openssl/md5.h>
141
142 static SSL_METHOD *ssl3_get_server_method(int ver);
143 static int ssl3_get_client_hello(SSL *s);
144 static int ssl3_check_client_hello(SSL *s);
145 static int ssl3_send_server_hello(SSL *s);
146 static int ssl3_send_server_key_exchange(SSL *s);
147 static int ssl3_send_certificate_request(SSL *s);
148 static int ssl3_send_server_done(SSL *s);
149 static int ssl3_get_client_key_exchange(SSL *s);
150 static int ssl3_get_client_certificate(SSL *s);
151 static int ssl3_get_cert_verify(SSL *s);
152 static int ssl3_send_hello_request(SSL *s);
153
154 #ifndef OPENSSL_NO_ECDH
155 static int nid2curve_id(int nid);
156 #endif
157
158 static SSL_METHOD *ssl3_get_server_method(int ver)
159         {
160         if (ver == SSL3_VERSION)
161                 return(SSLv3_server_method());
162         else
163                 return(NULL);
164         }
165
166 SSL_METHOD *SSLv3_server_method(void)
167         {
168         static int init=1;
169         static SSL_METHOD SSLv3_server_data;
170
171         if (init)
172                 {
173                 CRYPTO_w_lock(CRYPTO_LOCK_SSL_METHOD);
174
175                 if (init)
176                         {
177                         memcpy((char *)&SSLv3_server_data,(char *)sslv3_base_method(),
178                                 sizeof(SSL_METHOD));
179                         SSLv3_server_data.ssl_accept=ssl3_accept;
180                         SSLv3_server_data.get_ssl_method=ssl3_get_server_method;
181                         init=0;
182                         }
183                         
184                 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_METHOD);
185                 }
186         return(&SSLv3_server_data);
187         }
188
189 int ssl3_accept(SSL *s)
190         {
191         BUF_MEM *buf;
192         unsigned long l,Time=time(NULL);
193         void (*cb)(const SSL *ssl,int type,int val)=NULL;
194         long num1;
195         int ret= -1;
196         int new_state,state,skip=0;
197
198         RAND_add(&Time,sizeof(Time),0);
199         ERR_clear_error();
200         clear_sys_error();
201
202         if (s->info_callback != NULL)
203                 cb=s->info_callback;
204         else if (s->ctx->info_callback != NULL)
205                 cb=s->ctx->info_callback;
206
207         /* init things to blank */
208         s->in_handshake++;
209         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
210
211         if (s->cert == NULL)
212                 {
213                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
214                 return(-1);
215                 }
216
217         for (;;)
218                 {
219                 state=s->state;
220
221                 switch (s->state)
222                         {
223                 case SSL_ST_RENEGOTIATE:
224                         s->new_session=1;
225                         /* s->state=SSL_ST_ACCEPT; */
226
227                 case SSL_ST_BEFORE:
228                 case SSL_ST_ACCEPT:
229                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
230                 case SSL_ST_OK|SSL_ST_ACCEPT:
231
232                         s->server=1;
233                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
234
235                         if ((s->version>>8) != 3)
236                                 {
237                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
238                                 return -1;
239                                 }
240                         s->type=SSL_ST_ACCEPT;
241
242                         if (s->init_buf == NULL)
243                                 {
244                                 if ((buf=BUF_MEM_new()) == NULL)
245                                         {
246                                         ret= -1;
247                                         goto end;
248                                         }
249                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
250                                         {
251                                         ret= -1;
252                                         goto end;
253                                         }
254                                 s->init_buf=buf;
255                                 }
256
257                         if (!ssl3_setup_buffers(s))
258                                 {
259                                 ret= -1;
260                                 goto end;
261                                 }
262
263                         s->init_num=0;
264
265                         if (s->state != SSL_ST_RENEGOTIATE)
266                                 {
267                                 /* Ok, we now need to push on a buffering BIO so that
268                                  * the output is sent in a way that TCP likes :-)
269                                  */
270                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
271                                 
272                                 ssl3_init_finished_mac(s);
273                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
274                                 s->ctx->stats.sess_accept++;
275                                 }
276                         else
277                                 {
278                                 /* s->state == SSL_ST_RENEGOTIATE,
279                                  * we will just send a HelloRequest */
280                                 s->ctx->stats.sess_accept_renegotiate++;
281                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
282                                 }
283                         break;
284
285                 case SSL3_ST_SW_HELLO_REQ_A:
286                 case SSL3_ST_SW_HELLO_REQ_B:
287
288                         s->shutdown=0;
289                         ret=ssl3_send_hello_request(s);
290                         if (ret <= 0) goto end;
291                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
292                         s->state=SSL3_ST_SW_FLUSH;
293                         s->init_num=0;
294
295                         ssl3_init_finished_mac(s);
296                         break;
297
298                 case SSL3_ST_SW_HELLO_REQ_C:
299                         s->state=SSL_ST_OK;
300                         break;
301
302                 case SSL3_ST_SR_CLNT_HELLO_A:
303                 case SSL3_ST_SR_CLNT_HELLO_B:
304                 case SSL3_ST_SR_CLNT_HELLO_C:
305
306                         s->shutdown=0;
307                         ret=ssl3_get_client_hello(s);
308                         if (ret <= 0) goto end;
309                         s->new_session = 2;
310                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
311                         s->init_num=0;
312                         break;
313
314                 case SSL3_ST_SW_SRVR_HELLO_A:
315                 case SSL3_ST_SW_SRVR_HELLO_B:
316                         ret=ssl3_send_server_hello(s);
317                         if (ret <= 0) goto end;
318
319                         if (s->hit)
320                                 s->state=SSL3_ST_SW_CHANGE_A;
321                         else
322                                 s->state=SSL3_ST_SW_CERT_A;
323                         s->init_num=0;
324                         break;
325
326                 case SSL3_ST_SW_CERT_A:
327                 case SSL3_ST_SW_CERT_B:
328                         /* Check if it is anon DH or anon ECDH */
329                         if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
330                                 {
331                                 ret=ssl3_send_server_certificate(s);
332                                 if (ret <= 0) goto end;
333                                 }
334                         else
335                                 skip=1;
336                         s->state=SSL3_ST_SW_KEY_EXCH_A;
337                         s->init_num=0;
338                         break;
339
340                 case SSL3_ST_SW_KEY_EXCH_A:
341                 case SSL3_ST_SW_KEY_EXCH_B:
342                         l=s->s3->tmp.new_cipher->algorithms;
343
344                         /* clear this, it may get reset by
345                          * send_server_key_exchange */
346                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
347 #ifndef OPENSSL_NO_KRB5
348                                 && !(l & SSL_KRB5)
349 #endif /* OPENSSL_NO_KRB5 */
350                                 )
351                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
352                                  * even when forbidden by protocol specs
353                                  * (handshake may fail as clients are not required to
354                                  * be able to handle this) */
355                                 s->s3->tmp.use_rsa_tmp=1;
356                         else
357                                 s->s3->tmp.use_rsa_tmp=0;
358
359
360                         /* only send if a DH key exchange, fortezza or
361                          * RSA but we have a sign only certificate
362                          *
363                          * For ECC ciphersuites, we send a serverKeyExchange
364                          * message only if the cipher suite is either
365                          * ECDH-anon or ECDHE. In other cases, the
366                          * server certificate contains the server's 
367                          * public key for key exchange.
368                          */
369                         if (s->s3->tmp.use_rsa_tmp
370                             || (l & SSL_kECDHE)
371                             || (l & (SSL_DH|SSL_kFZA))
372                             || ((l & SSL_kRSA)
373                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
374                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
375                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
376                                         )
377                                     )
378                                 )
379                             )
380                                 {
381                                 ret=ssl3_send_server_key_exchange(s);
382                                 if (ret <= 0) goto end;
383                                 }
384                         else
385                                 skip=1;
386
387                         s->state=SSL3_ST_SW_CERT_REQ_A;
388                         s->init_num=0;
389                         break;
390
391                 case SSL3_ST_SW_CERT_REQ_A:
392                 case SSL3_ST_SW_CERT_REQ_B:
393                         if (/* don't request cert unless asked for it: */
394                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
395                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
396                                  * don't request cert during re-negotiation: */
397                                 ((s->session->peer != NULL) &&
398                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
399                                 /* never request cert in anonymous ciphersuites
400                                  * (see section "Certificate request" in SSL 3 drafts
401                                  * and in RFC 2246): */
402                                 ((s->s3->tmp.new_cipher->algorithms & SSL_aNULL) &&
403                                  /* ... except when the application insists on verification
404                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
405                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
406                                  /* never request cert in Kerberos ciphersuites */
407                                 (s->s3->tmp.new_cipher->algorithms & SSL_aKRB5))
408                                 {
409                                 /* no cert request */
410                                 skip=1;
411                                 s->s3->tmp.cert_request=0;
412                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
413                                 }
414                         else
415                                 {
416                                 s->s3->tmp.cert_request=1;
417                                 ret=ssl3_send_certificate_request(s);
418                                 if (ret <= 0) goto end;
419 #ifndef NETSCAPE_HANG_BUG
420                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
421 #else
422                                 s->state=SSL3_ST_SW_FLUSH;
423                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
424 #endif
425                                 s->init_num=0;
426                                 }
427                         break;
428
429                 case SSL3_ST_SW_SRVR_DONE_A:
430                 case SSL3_ST_SW_SRVR_DONE_B:
431                         ret=ssl3_send_server_done(s);
432                         if (ret <= 0) goto end;
433                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
434                         s->state=SSL3_ST_SW_FLUSH;
435                         s->init_num=0;
436                         break;
437                 
438                 case SSL3_ST_SW_FLUSH:
439                         /* number of bytes to be flushed */
440                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
441                         if (num1 > 0)
442                                 {
443                                 s->rwstate=SSL_WRITING;
444                                 num1=BIO_flush(s->wbio);
445                                 if (num1 <= 0) { ret= -1; goto end; }
446                                 s->rwstate=SSL_NOTHING;
447                                 }
448
449                         s->state=s->s3->tmp.next_state;
450                         break;
451
452                 case SSL3_ST_SR_CERT_A:
453                 case SSL3_ST_SR_CERT_B:
454                         /* Check for second client hello (MS SGC) */
455                         ret = ssl3_check_client_hello(s);
456                         if (ret <= 0)
457                                 goto end;
458                         if (ret == 2)
459                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
460                         else {
461                                 if (s->s3->tmp.cert_request)
462                                         {
463                                         ret=ssl3_get_client_certificate(s);
464                                         if (ret <= 0) goto end;
465                                         }
466                                 s->init_num=0;
467                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
468                         }
469                         break;
470
471                 case SSL3_ST_SR_KEY_EXCH_A:
472                 case SSL3_ST_SR_KEY_EXCH_B:
473                         ret=ssl3_get_client_key_exchange(s);
474                         if (ret <= 0) 
475                                 goto end;
476                         if (ret == 2)
477                                 {
478                                 /* For the ECDH ciphersuites when
479                                  * the client sends its ECDH pub key in
480                                  * a certificate, the CertificateVerify
481                                  * message is not sent.
482                                  */
483                                 s->state=SSL3_ST_SR_FINISHED_A;
484                                 s->init_num = 0;
485                                 }
486                         else   
487                                 {
488                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
489                                 s->init_num=0;
490
491                                 /* We need to get hashes here so if there is
492                                  * a client cert, it can be verified
493                                  */ 
494                                 s->method->ssl3_enc->cert_verify_mac(s,
495                                     &(s->s3->finish_dgst1),
496                                     &(s->s3->tmp.cert_verify_md[0]));
497                                 s->method->ssl3_enc->cert_verify_mac(s,
498                                     &(s->s3->finish_dgst2),
499                                     &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
500                                 }
501                         break;
502
503                 case SSL3_ST_SR_CERT_VRFY_A:
504                 case SSL3_ST_SR_CERT_VRFY_B:
505
506                         /* we should decide if we expected this one */
507                         ret=ssl3_get_cert_verify(s);
508                         if (ret <= 0) goto end;
509
510                         s->state=SSL3_ST_SR_FINISHED_A;
511                         s->init_num=0;
512                         break;
513
514                 case SSL3_ST_SR_FINISHED_A:
515                 case SSL3_ST_SR_FINISHED_B:
516                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
517                                 SSL3_ST_SR_FINISHED_B);
518                         if (ret <= 0) goto end;
519                         if (s->hit)
520                                 s->state=SSL_ST_OK;
521                         else
522                                 s->state=SSL3_ST_SW_CHANGE_A;
523                         s->init_num=0;
524                         break;
525
526                 case SSL3_ST_SW_CHANGE_A:
527                 case SSL3_ST_SW_CHANGE_B:
528
529                         s->session->cipher=s->s3->tmp.new_cipher;
530                         if (!s->method->ssl3_enc->setup_key_block(s))
531                                 { ret= -1; goto end; }
532
533                         ret=ssl3_send_change_cipher_spec(s,
534                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
535
536                         if (ret <= 0) goto end;
537                         s->state=SSL3_ST_SW_FINISHED_A;
538                         s->init_num=0;
539
540                         if (!s->method->ssl3_enc->change_cipher_state(s,
541                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
542                                 {
543                                 ret= -1;
544                                 goto end;
545                                 }
546
547                         break;
548
549                 case SSL3_ST_SW_FINISHED_A:
550                 case SSL3_ST_SW_FINISHED_B:
551                         ret=ssl3_send_finished(s,
552                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
553                                 s->method->ssl3_enc->server_finished_label,
554                                 s->method->ssl3_enc->server_finished_label_len);
555                         if (ret <= 0) goto end;
556                         s->state=SSL3_ST_SW_FLUSH;
557                         if (s->hit)
558                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
559                         else
560                                 s->s3->tmp.next_state=SSL_ST_OK;
561                         s->init_num=0;
562                         break;
563
564                 case SSL_ST_OK:
565                         /* clean a few things up */
566                         ssl3_cleanup_key_block(s);
567
568                         BUF_MEM_free(s->init_buf);
569                         s->init_buf=NULL;
570
571                         /* remove buffering on output */
572                         ssl_free_wbio_buffer(s);
573
574                         s->init_num=0;
575
576                         if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
577                                 {
578                                 /* actually not necessarily a 'new' session unless
579                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
580                                 
581                                 s->new_session=0;
582                                 
583                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
584                                 
585                                 s->ctx->stats.sess_accept_good++;
586                                 /* s->server=1; */
587                                 s->handshake_func=ssl3_accept;
588
589                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
590                                 }
591                         
592                         ret = 1;
593                         goto end;
594                         /* break; */
595
596                 default:
597                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
598                         ret= -1;
599                         goto end;
600                         /* break; */
601                         }
602                 
603                 if (!s->s3->tmp.reuse_message && !skip)
604                         {
605                         if (s->debug)
606                                 {
607                                 if ((ret=BIO_flush(s->wbio)) <= 0)
608                                         goto end;
609                                 }
610
611
612                         if ((cb != NULL) && (s->state != state))
613                                 {
614                                 new_state=s->state;
615                                 s->state=state;
616                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
617                                 s->state=new_state;
618                                 }
619                         }
620                 skip=0;
621                 }
622 end:
623         /* BIO_flush(s->wbio); */
624
625         s->in_handshake--;
626         if (cb != NULL)
627                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
628         return(ret);
629         }
630
631 static int ssl3_send_hello_request(SSL *s)
632         {
633         unsigned char *p;
634
635         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
636                 {
637                 p=(unsigned char *)s->init_buf->data;
638                 *(p++)=SSL3_MT_HELLO_REQUEST;
639                 *(p++)=0;
640                 *(p++)=0;
641                 *(p++)=0;
642
643                 s->state=SSL3_ST_SW_HELLO_REQ_B;
644                 /* number of bytes to write */
645                 s->init_num=4;
646                 s->init_off=0;
647                 }
648
649         /* SSL3_ST_SW_HELLO_REQ_B */
650         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
651         }
652
653 static int ssl3_check_client_hello(SSL *s)
654         {
655         int ok;
656         long n;
657
658         /* this function is called when we really expect a Certificate message,
659          * so permit appropriate message length */
660         n=ssl3_get_message(s,
661                 SSL3_ST_SR_CERT_A,
662                 SSL3_ST_SR_CERT_B,
663                 -1,
664                 s->max_cert_list,
665                 &ok);
666         if (!ok) return((int)n);
667         s->s3->tmp.reuse_message = 1;
668         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
669                 {
670                 /* Throw away what we have done so far in the current handshake,
671                  * which will now be aborted. (A full SSL_clear would be too much.)
672                  * I hope that tmp.dh is the only thing that may need to be cleared
673                  * when a handshake is not completed ... */
674 #ifndef OPENSSL_NO_DH
675                 if (s->s3->tmp.dh != NULL)
676                         {
677                         DH_free(s->s3->tmp.dh);
678                         s->s3->tmp.dh = NULL;
679                         }
680 #endif
681                 return 2;
682                 }
683         return 1;
684 }
685
686 static int ssl3_get_client_hello(SSL *s)
687         {
688         int i,j,ok,al,ret= -1;
689         long n;
690         unsigned long id;
691         unsigned char *p,*d,*q;
692         SSL_CIPHER *c;
693         SSL_COMP *comp=NULL;
694         STACK_OF(SSL_CIPHER) *ciphers=NULL;
695
696         /* We do this so that we will respond with our native type.
697          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
698          * This down switching should be handled by a different method.
699          * If we are SSLv3, we will respond with SSLv3, even if prompted with
700          * TLSv1.
701          */
702         if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
703                 {
704                 s->first_packet=1;
705                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
706                 }
707         n=ssl3_get_message(s,
708                 SSL3_ST_SR_CLNT_HELLO_B,
709                 SSL3_ST_SR_CLNT_HELLO_C,
710                 SSL3_MT_CLIENT_HELLO,
711                 SSL3_RT_MAX_PLAIN_LENGTH,
712                 &ok);
713
714         if (!ok) return((int)n);
715         d=p=(unsigned char *)s->init_msg;
716
717         /* use version from inside client hello, not from record header
718          * (may differ: see RFC 2246, Appendix E, second paragraph) */
719         s->client_version=(((int)p[0])<<8)|(int)p[1];
720         p+=2;
721
722         if (s->client_version < s->version)
723                 {
724                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
725                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR) 
726                         {
727                         /* similar to ssl3_get_record, send alert using remote version number */
728                         s->version = s->client_version;
729                         }
730                 al = SSL_AD_PROTOCOL_VERSION;
731                 goto f_err;
732                 }
733
734         /* load the client random */
735         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
736         p+=SSL3_RANDOM_SIZE;
737
738         /* get the session-id */
739         j= *(p++);
740
741         s->hit=0;
742         /* Versions before 0.9.7 always allow session reuse during renegotiation
743          * (i.e. when s->new_session is true), option
744          * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
745          * Maybe this optional behaviour should always have been the default,
746          * but we cannot safely change the default behaviour (or new applications
747          * might be written that become totally unsecure when compiled with
748          * an earlier library version)
749          */
750         if (j == 0 || (s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
751                 {
752                 if (!ssl_get_new_session(s,1))
753                         goto err;
754                 }
755         else
756                 {
757                 i=ssl_get_prev_session(s,p,j);
758                 if (i == 1)
759                         { /* previous session */
760                         s->hit=1;
761                         }
762                 else if (i == -1)
763                         goto err;
764                 else /* i == 0 */
765                         {
766                         if (!ssl_get_new_session(s,1))
767                                 goto err;
768                         }
769                 }
770
771         p+=j;
772         n2s(p,i);
773         if ((i == 0) && (j != 0))
774                 {
775                 /* we need a cipher if we are not resuming a session */
776                 al=SSL_AD_ILLEGAL_PARAMETER;
777                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
778                 goto f_err;
779                 }
780         if ((p+i) >= (d+n))
781                 {
782                 /* not enough data */
783                 al=SSL_AD_DECODE_ERROR;
784                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
785                 goto f_err;
786                 }
787         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
788                 == NULL))
789                 {
790                 goto err;
791                 }
792         p+=i;
793
794         /* If it is a hit, check that the cipher is in the list */
795         if ((s->hit) && (i > 0))
796                 {
797                 j=0;
798                 id=s->session->cipher->id;
799
800 #ifdef CIPHER_DEBUG
801                 printf("client sent %d ciphers\n",sk_num(ciphers));
802 #endif
803                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
804                         {
805                         c=sk_SSL_CIPHER_value(ciphers,i);
806 #ifdef CIPHER_DEBUG
807                         printf("client [%2d of %2d]:%s\n",
808                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
809 #endif
810                         if (c->id == id)
811                                 {
812                                 j=1;
813                                 break;
814                                 }
815                         }
816                 if (j == 0)
817                         {
818                         if ((s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
819                                 {
820                                 /* Very bad for multi-threading.... */
821                                 s->session->cipher=sk_SSL_CIPHER_value(ciphers,
822                                                                        0);
823                                 }
824                         else
825                                 {
826                                 /* we need to have the cipher in the cipher
827                                  * list if we are asked to reuse it */
828                                 al=SSL_AD_ILLEGAL_PARAMETER;
829                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
830                                 goto f_err;
831                                 }
832                         }
833                 }
834
835         /* compression */
836         i= *(p++);
837         if ((p+i) > (d+n))
838                 {
839                 /* not enough data */
840                 al=SSL_AD_DECODE_ERROR;
841                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
842                 goto f_err;
843                 }
844         q=p;
845         for (j=0; j<i; j++)
846                 {
847                 if (p[j] == 0) break;
848                 }
849
850         p+=i;
851         if (j >= i)
852                 {
853                 /* no compress */
854                 al=SSL_AD_DECODE_ERROR;
855                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
856                 goto f_err;
857                 }
858
859         /* Worst case, we will use the NULL compression, but if we have other
860          * options, we will now look for them.  We have i-1 compression
861          * algorithms from the client, starting at q. */
862         s->s3->tmp.new_compression=NULL;
863         if (s->ctx->comp_methods != NULL)
864                 { /* See if we have a match */
865                 int m,nn,o,v,done=0;
866
867                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
868                 for (m=0; m<nn; m++)
869                         {
870                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
871                         v=comp->id;
872                         for (o=0; o<i; o++)
873                                 {
874                                 if (v == q[o])
875                                         {
876                                         done=1;
877                                         break;
878                                         }
879                                 }
880                         if (done) break;
881                         }
882                 if (done)
883                         s->s3->tmp.new_compression=comp;
884                 else
885                         comp=NULL;
886                 }
887
888         /* TLS does not mind if there is extra stuff */
889 #if 0   /* SSL 3.0 does not mind either, so we should disable this test
890          * (was enabled in 0.9.6d through 0.9.6j and 0.9.7 through 0.9.7b,
891          * in earlier SSLeay/OpenSSL releases this test existed but was buggy) */
892         if (s->version == SSL3_VERSION)
893                 {
894                 if (p < (d+n))
895                         {
896                         /* wrong number of bytes,
897                          * there could be more to follow */
898                         al=SSL_AD_DECODE_ERROR;
899                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
900                         goto f_err;
901                         }
902                 }
903 #endif
904
905         /* Given s->session->ciphers and SSL_get_ciphers, we must
906          * pick a cipher */
907
908         if (!s->hit)
909                 {
910                 s->session->compress_meth=(comp == NULL)?0:comp->id;
911                 if (s->session->ciphers != NULL)
912                         sk_SSL_CIPHER_free(s->session->ciphers);
913                 s->session->ciphers=ciphers;
914                 if (ciphers == NULL)
915                         {
916                         al=SSL_AD_ILLEGAL_PARAMETER;
917                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
918                         goto f_err;
919                         }
920                 ciphers=NULL;
921                 c=ssl3_choose_cipher(s,s->session->ciphers,
922                                      SSL_get_ciphers(s));
923
924                 if (c == NULL)
925                         {
926                         al=SSL_AD_HANDSHAKE_FAILURE;
927                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
928                         goto f_err;
929                         }
930                 s->s3->tmp.new_cipher=c;
931                 }
932         else
933                 {
934                 /* Session-id reuse */
935 #ifdef REUSE_CIPHER_BUG
936                 STACK_OF(SSL_CIPHER) *sk;
937                 SSL_CIPHER *nc=NULL;
938                 SSL_CIPHER *ec=NULL;
939
940                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
941                         {
942                         sk=s->session->ciphers;
943                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
944                                 {
945                                 c=sk_SSL_CIPHER_value(sk,i);
946                                 if (c->algorithms & SSL_eNULL)
947                                         nc=c;
948                                 if (SSL_C_IS_EXPORT(c))
949                                         ec=c;
950                                 }
951                         if (nc != NULL)
952                                 s->s3->tmp.new_cipher=nc;
953                         else if (ec != NULL)
954                                 s->s3->tmp.new_cipher=ec;
955                         else
956                                 s->s3->tmp.new_cipher=s->session->cipher;
957                         }
958                 else
959 #endif
960                 s->s3->tmp.new_cipher=s->session->cipher;
961                 }
962         
963         /* we now have the following setup. 
964          * client_random
965          * cipher_list          - our prefered list of ciphers
966          * ciphers              - the clients prefered list of ciphers
967          * compression          - basically ignored right now
968          * ssl version is set   - sslv3
969          * s->session           - The ssl session has been setup.
970          * s->hit               - session reuse flag
971          * s->tmp.new_cipher    - the new cipher to use.
972          */
973
974         ret=1;
975         if (0)
976                 {
977 f_err:
978                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
979                 }
980 err:
981         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
982         return(ret);
983         }
984
985 static int ssl3_send_server_hello(SSL *s)
986         {
987         unsigned char *buf;
988         unsigned char *p,*d;
989         int i,sl;
990         unsigned long l,Time;
991
992         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
993                 {
994                 buf=(unsigned char *)s->init_buf->data;
995                 p=s->s3->server_random;
996                 Time=time(NULL);                        /* Time */
997                 l2n(Time,p);
998                 RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-sizeof(Time));
999                 /* Do the message type and length last */
1000                 d=p= &(buf[4]);
1001
1002                 *(p++)=s->version>>8;
1003                 *(p++)=s->version&0xff;
1004
1005                 /* Random stuff */
1006                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1007                 p+=SSL3_RANDOM_SIZE;
1008
1009                 /* now in theory we have 3 options to sending back the
1010                  * session id.  If it is a re-use, we send back the
1011                  * old session-id, if it is a new session, we send
1012                  * back the new session-id or we send back a 0 length
1013                  * session-id if we want it to be single use.
1014                  * Currently I will not implement the '0' length session-id
1015                  * 12-Jan-98 - I'll now support the '0' length stuff.
1016                  */
1017                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER))
1018                         s->session->session_id_length=0;
1019
1020                 sl=s->session->session_id_length;
1021                 if (sl > (int)sizeof(s->session->session_id))
1022                         {
1023                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1024                         return -1;
1025                         }
1026                 *(p++)=sl;
1027                 memcpy(p,s->session->session_id,sl);
1028                 p+=sl;
1029
1030                 /* put the cipher */
1031                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1032                 p+=i;
1033
1034                 /* put the compression method */
1035                 if (s->s3->tmp.new_compression == NULL)
1036                         *(p++)=0;
1037                 else
1038                         *(p++)=s->s3->tmp.new_compression->id;
1039
1040                 /* do the header */
1041                 l=(p-d);
1042                 d=buf;
1043                 *(d++)=SSL3_MT_SERVER_HELLO;
1044                 l2n3(l,d);
1045
1046                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
1047                 /* number of bytes to write */
1048                 s->init_num=p-buf;
1049                 s->init_off=0;
1050                 }
1051
1052         /* SSL3_ST_CW_CLNT_HELLO_B */
1053         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1054         }
1055
1056 static int ssl3_send_server_done(SSL *s)
1057         {
1058         unsigned char *p;
1059
1060         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1061                 {
1062                 p=(unsigned char *)s->init_buf->data;
1063
1064                 /* do the header */
1065                 *(p++)=SSL3_MT_SERVER_DONE;
1066                 *(p++)=0;
1067                 *(p++)=0;
1068                 *(p++)=0;
1069
1070                 s->state=SSL3_ST_SW_SRVR_DONE_B;
1071                 /* number of bytes to write */
1072                 s->init_num=4;
1073                 s->init_off=0;
1074                 }
1075
1076         /* SSL3_ST_CW_CLNT_HELLO_B */
1077         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1078         }
1079
1080 static int ssl3_send_server_key_exchange(SSL *s)
1081         {
1082 #ifndef OPENSSL_NO_RSA
1083         unsigned char *q;
1084         int j,num;
1085         RSA *rsa;
1086         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1087         unsigned int u;
1088 #endif
1089 #ifndef OPENSSL_NO_DH
1090         DH *dh=NULL,*dhp;
1091 #endif
1092 #ifndef OPENSSL_NO_ECDH
1093         EC_KEY *ecdh=NULL, *ecdhp;
1094         unsigned char *encodedPoint = NULL;
1095         int encodedlen = 0;
1096         int curve_id = 0;
1097         BN_CTX *bn_ctx = NULL; 
1098 #endif
1099         EVP_PKEY *pkey;
1100         unsigned char *p,*d;
1101         int al,i;
1102         unsigned long type;
1103         int n;
1104         CERT *cert;
1105         BIGNUM *r[4];
1106         int nr[4],kn;
1107         BUF_MEM *buf;
1108         EVP_MD_CTX md_ctx;
1109
1110         EVP_MD_CTX_init(&md_ctx);
1111         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1112                 {
1113                 type=s->s3->tmp.new_cipher->algorithms & SSL_MKEY_MASK;
1114                 cert=s->cert;
1115
1116                 buf=s->init_buf;
1117
1118                 r[0]=r[1]=r[2]=r[3]=NULL;
1119                 n=0;
1120 #ifndef OPENSSL_NO_RSA
1121                 if (type & SSL_kRSA)
1122                         {
1123                         rsa=cert->rsa_tmp;
1124                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1125                                 {
1126                                 rsa=s->cert->rsa_tmp_cb(s,
1127                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1128                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1129                                 if(rsa == NULL)
1130                                 {
1131                                         al=SSL_AD_HANDSHAKE_FAILURE;
1132                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1133                                         goto f_err;
1134                                 }
1135                                 RSA_up_ref(rsa);
1136                                 cert->rsa_tmp=rsa;
1137                                 }
1138                         if (rsa == NULL)
1139                                 {
1140                                 al=SSL_AD_HANDSHAKE_FAILURE;
1141                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1142                                 goto f_err;
1143                                 }
1144                         r[0]=rsa->n;
1145                         r[1]=rsa->e;
1146                         s->s3->tmp.use_rsa_tmp=1;
1147                         }
1148                 else
1149 #endif
1150 #ifndef OPENSSL_NO_DH
1151                         if (type & SSL_kEDH)
1152                         {
1153                         dhp=cert->dh_tmp;
1154                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1155                                 dhp=s->cert->dh_tmp_cb(s,
1156                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1157                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1158                         if (dhp == NULL)
1159                                 {
1160                                 al=SSL_AD_HANDSHAKE_FAILURE;
1161                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1162                                 goto f_err;
1163                                 }
1164
1165                         if (s->s3->tmp.dh != NULL)
1166                                 {
1167                                 DH_free(dh);
1168                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1169                                 goto err;
1170                                 }
1171
1172                         if ((dh=DHparams_dup(dhp)) == NULL)
1173                                 {
1174                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1175                                 goto err;
1176                                 }
1177
1178                         s->s3->tmp.dh=dh;
1179                         if ((dhp->pub_key == NULL ||
1180                              dhp->priv_key == NULL ||
1181                              (s->options & SSL_OP_SINGLE_DH_USE)))
1182                                 {
1183                                 if(!DH_generate_key(dh))
1184                                     {
1185                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1186                                            ERR_R_DH_LIB);
1187                                     goto err;
1188                                     }
1189                                 }
1190                         else
1191                                 {
1192                                 dh->pub_key=BN_dup(dhp->pub_key);
1193                                 dh->priv_key=BN_dup(dhp->priv_key);
1194                                 if ((dh->pub_key == NULL) ||
1195                                         (dh->priv_key == NULL))
1196                                         {
1197                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1198                                         goto err;
1199                                         }
1200                                 }
1201                         r[0]=dh->p;
1202                         r[1]=dh->g;
1203                         r[2]=dh->pub_key;
1204                         }
1205                 else 
1206 #endif
1207 #ifndef OPENSSL_NO_ECDH
1208                         if (type & SSL_kECDHE)
1209                         {
1210                         ecdhp=cert->ecdh_tmp;
1211                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1212                                 {
1213                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1214                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1215                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1216                                 }
1217                         if (ecdhp == NULL)
1218                                 {
1219                                 al=SSL_AD_HANDSHAKE_FAILURE;
1220                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1221                                 goto f_err;
1222                                 }
1223
1224                         if (s->s3->tmp.ecdh != NULL)
1225                                 {
1226                                 EC_KEY_free(s->s3->tmp.ecdh); 
1227                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1228                                 goto err;
1229                                 }
1230
1231                         /* Duplicate the ECDH structure. */
1232                         if (ecdhp == NULL)
1233                                 {
1234                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1235                                 goto err;
1236                                 }
1237                         if (!EC_KEY_up_ref(ecdhp))
1238                                 {
1239                                 SSLerr(SSL_F_SSL3_CTRL,ERR_R_ECDH_LIB);
1240                                 goto err;
1241                                 }
1242                         ecdh = ecdhp;
1243
1244                         s->s3->tmp.ecdh=ecdh;
1245                         if ((ecdh->pub_key == NULL) ||
1246                             (ecdh->priv_key == NULL) ||
1247                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1248                                 {
1249                                 if(!EC_KEY_generate_key(ecdh))
1250                                     {
1251                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1252                                     goto err;
1253                                     }
1254                                 }
1255
1256                         if ((ecdh->group == NULL) ||
1257                             (ecdh->pub_key == NULL) ||
1258                             (ecdh->priv_key == NULL))
1259                                 {
1260                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1261                                 goto err;
1262                                 }
1263
1264                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1265                             (EC_GROUP_get_degree(ecdh->group) > 163)) 
1266                                 {
1267                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1268                                 goto err;
1269                                 }
1270
1271                         /* XXX: For now, we only support ephemeral ECDH
1272                          * keys over named (not generic) curves. For 
1273                          * supported named curves, curve_id is non-zero.
1274                          */
1275                         if ((curve_id = 
1276                             nid2curve_id(EC_GROUP_get_nid(ecdh->group)))
1277                             == 0)
1278                                 {
1279                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1280                                 goto err;
1281                                 }
1282
1283                         /* Encode the public key.
1284                          * First check the size of encoding and
1285                          * allocate memory accordingly.
1286                          */
1287                         encodedlen = EC_POINT_point2oct(ecdh->group, 
1288                             ecdh->pub_key, 
1289                             POINT_CONVERSION_UNCOMPRESSED, 
1290                             NULL, 0, NULL);
1291
1292                         encodedPoint = (unsigned char *) 
1293                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1294                         bn_ctx = BN_CTX_new();
1295                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1296                                 {
1297                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1298                                 goto err;
1299                                 }
1300
1301
1302                         encodedlen = EC_POINT_point2oct(ecdh->group, 
1303                             ecdh->pub_key, 
1304                             POINT_CONVERSION_UNCOMPRESSED, 
1305                             encodedPoint, encodedlen, bn_ctx);
1306
1307                         if (encodedlen == 0) 
1308                                 {
1309                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1310                                 goto err;
1311                                 }
1312
1313                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1314
1315                         /* XXX: For now, we only support named (not 
1316                          * generic) curves in ECDH ephemeral key exchanges.
1317                          * In this situation, we need three additional bytes
1318                          * to encode the entire ServerECDHParams
1319                          * structure. 
1320                          */
1321                         n = 3 + encodedlen;
1322
1323                         /* We'll generate the serverKeyExchange message
1324                          * explicitly so we can set these to NULLs
1325                          */
1326                         r[0]=NULL;
1327                         r[1]=NULL;
1328                         r[2]=NULL;
1329                         }
1330                 else 
1331 #endif /* !OPENSSL_NO_ECDH */
1332                         {
1333                         al=SSL_AD_HANDSHAKE_FAILURE;
1334                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1335                         goto f_err;
1336                         }
1337                 for (i=0; r[i] != NULL; i++)
1338                         {
1339                         nr[i]=BN_num_bytes(r[i]);
1340                         n+=2+nr[i];
1341                         }
1342
1343                 if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
1344                         {
1345                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1346                                 == NULL)
1347                                 {
1348                                 al=SSL_AD_DECODE_ERROR;
1349                                 goto f_err;
1350                                 }
1351                         kn=EVP_PKEY_size(pkey);
1352                         }
1353                 else
1354                         {
1355                         pkey=NULL;
1356                         kn=0;
1357                         }
1358
1359                 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1360                         {
1361                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1362                         goto err;
1363                         }
1364                 d=(unsigned char *)s->init_buf->data;
1365                 p= &(d[4]);
1366
1367                 for (i=0; r[i] != NULL; i++)
1368                         {
1369                         s2n(nr[i],p);
1370                         BN_bn2bin(r[i],p);
1371                         p+=nr[i];
1372                         }
1373
1374 #ifndef OPENSSL_NO_ECDH
1375                 if (type & SSL_kECDHE) 
1376                         {
1377                         /* XXX: For now, we only support named (not generic) curves.
1378                          * In this situation, the serverKeyExchange message has:
1379                          * [1 byte CurveType], [1 byte CurveName]
1380                          * [1 byte length of encoded point], followed by
1381                          * the actual encoded point itself
1382                          */
1383                         *p = NAMED_CURVE_TYPE;
1384                         p += 1;
1385                         *p = curve_id;
1386                         p += 1;
1387                         *p = encodedlen;
1388                         p += 1;
1389                         memcpy((unsigned char*)p, 
1390                             (unsigned char *)encodedPoint, 
1391                             encodedlen);
1392                         OPENSSL_free(encodedPoint);
1393                         p += encodedlen;
1394                         }
1395 #endif
1396
1397                 /* not anonymous */
1398                 if (pkey != NULL)
1399                         {
1400                         /* n is the length of the params, they start at &(d[4])
1401                          * and p points to the space at the end. */
1402 #ifndef OPENSSL_NO_RSA
1403                         if (pkey->type == EVP_PKEY_RSA)
1404                                 {
1405                                 q=md_buf;
1406                                 j=0;
1407                                 for (num=2; num > 0; num--)
1408                                         {
1409                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1410                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1411                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1412                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1413                                         EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1414                                         EVP_DigestFinal_ex(&md_ctx,q,
1415                                                 (unsigned int *)&i);
1416                                         q+=i;
1417                                         j+=i;
1418                                         }
1419                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1420                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1421                                         {
1422                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1423                                         goto err;
1424                                         }
1425                                 s2n(u,p);
1426                                 n+=u+2;
1427                                 }
1428                         else
1429 #endif
1430 #if !defined(OPENSSL_NO_DSA)
1431                                 if (pkey->type == EVP_PKEY_DSA)
1432                                 {
1433                                 /* lets do DSS */
1434                                 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1435                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1436                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1437                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1438                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1439                                         (unsigned int *)&i,pkey))
1440                                         {
1441                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1442                                         goto err;
1443                                         }
1444                                 s2n(i,p);
1445                                 n+=i+2;
1446                                 }
1447                         else
1448 #endif
1449 #if !defined(OPENSSL_NO_ECDSA)
1450                                 if (pkey->type == EVP_PKEY_EC)
1451                                 {
1452                                 /* let's do ECDSA */
1453                                 EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1454                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1455                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1456                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1457                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1458                                         (unsigned int *)&i,pkey))
1459                                         {
1460                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1461                                         goto err;
1462                                         }
1463                                 s2n(i,p);
1464                                 n+=i+2;
1465                                 }
1466                         else
1467 #endif
1468                                 {
1469                                 /* Is this error check actually needed? */
1470                                 al=SSL_AD_HANDSHAKE_FAILURE;
1471                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1472                                 goto f_err;
1473                                 }
1474                         }
1475
1476                 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1477                 l2n3(n,d);
1478
1479                 /* we should now have things packed up, so lets send
1480                  * it off */
1481                 s->init_num=n+4;
1482                 s->init_off=0;
1483                 }
1484
1485         s->state = SSL3_ST_SW_KEY_EXCH_B;
1486         EVP_MD_CTX_cleanup(&md_ctx);
1487         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1488 f_err:
1489         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1490 err:
1491 #ifndef OPENSSL_NO_ECDH
1492         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1493         BN_CTX_free(bn_ctx);
1494 #endif
1495         EVP_MD_CTX_cleanup(&md_ctx);
1496         return(-1);
1497         }
1498
1499 static int ssl3_send_certificate_request(SSL *s)
1500         {
1501         unsigned char *p,*d;
1502         int i,j,nl,off,n;
1503         STACK_OF(X509_NAME) *sk=NULL;
1504         X509_NAME *name;
1505         BUF_MEM *buf;
1506
1507         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1508                 {
1509                 buf=s->init_buf;
1510
1511                 d=p=(unsigned char *)&(buf->data[4]);
1512
1513                 /* get the list of acceptable cert types */
1514                 p++;
1515                 n=ssl3_get_req_cert_type(s,p);
1516                 d[0]=n;
1517                 p+=n;
1518                 n++;
1519
1520                 off=n;
1521                 p+=2;
1522                 n+=2;
1523
1524                 sk=SSL_get_client_CA_list(s);
1525                 nl=0;
1526                 if (sk != NULL)
1527                         {
1528                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1529                                 {
1530                                 name=sk_X509_NAME_value(sk,i);
1531                                 j=i2d_X509_NAME(name,NULL);
1532                                 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
1533                                         {
1534                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1535                                         goto err;
1536                                         }
1537                                 p=(unsigned char *)&(buf->data[4+n]);
1538                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1539                                         {
1540                                         s2n(j,p);
1541                                         i2d_X509_NAME(name,&p);
1542                                         n+=2+j;
1543                                         nl+=2+j;
1544                                         }
1545                                 else
1546                                         {
1547                                         d=p;
1548                                         i2d_X509_NAME(name,&p);
1549                                         j-=2; s2n(j,d); j+=2;
1550                                         n+=j;
1551                                         nl+=j;
1552                                         }
1553                                 }
1554                         }
1555                 /* else no CA names */
1556                 p=(unsigned char *)&(buf->data[4+off]);
1557                 s2n(nl,p);
1558
1559                 d=(unsigned char *)buf->data;
1560                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1561                 l2n3(n,d);
1562
1563                 /* we should now have things packed up, so lets send
1564                  * it off */
1565
1566                 s->init_num=n+4;
1567                 s->init_off=0;
1568 #ifdef NETSCAPE_HANG_BUG
1569                 p=(unsigned char *)s->init_buf->data + s->init_num;
1570
1571                 /* do the header */
1572                 *(p++)=SSL3_MT_SERVER_DONE;
1573                 *(p++)=0;
1574                 *(p++)=0;
1575                 *(p++)=0;
1576                 s->init_num += 4;
1577 #endif
1578
1579                 s->state = SSL3_ST_SW_CERT_REQ_B;
1580                 }
1581
1582         /* SSL3_ST_SW_CERT_REQ_B */
1583         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1584 err:
1585         return(-1);
1586         }
1587
1588
1589 static const int KDF1_SHA1_len = 20;
1590 static void *KDF1_SHA1(void *in, size_t inlen, void *out, size_t outlen)
1591         {
1592 #ifndef OPENSSL_NO_SHA
1593         if (outlen != SHA_DIGEST_LENGTH)
1594                 return NULL;
1595         return SHA1(in, inlen, out);
1596 #else
1597         return NULL;
1598 #endif
1599         }
1600
1601 static int ssl3_get_client_key_exchange(SSL *s)
1602         {
1603         int i,al,ok;
1604         long n;
1605         unsigned long l;
1606         unsigned char *p;
1607 #ifndef OPENSSL_NO_RSA
1608         RSA *rsa=NULL;
1609         EVP_PKEY *pkey=NULL;
1610 #endif
1611 #ifndef OPENSSL_NO_DH
1612         BIGNUM *pub=NULL;
1613         DH *dh_srvr;
1614 #endif
1615 #ifndef OPENSSL_NO_KRB5
1616         KSSL_ERR kssl_err;
1617 #endif /* OPENSSL_NO_KRB5 */
1618
1619 #ifndef OPENSSL_NO_ECDH
1620         EC_KEY *srvr_ecdh = NULL;
1621         EVP_PKEY *clnt_pub_pkey = NULL;
1622         EC_POINT *clnt_ecpoint = NULL;
1623         BN_CTX *bn_ctx = NULL; 
1624 #endif
1625
1626         n=ssl3_get_message(s,
1627                 SSL3_ST_SR_KEY_EXCH_A,
1628                 SSL3_ST_SR_KEY_EXCH_B,
1629                 SSL3_MT_CLIENT_KEY_EXCHANGE,
1630                 2048, /* ??? */
1631                 &ok);
1632
1633         if (!ok) return((int)n);
1634         p=(unsigned char *)s->init_msg;
1635
1636         l=s->s3->tmp.new_cipher->algorithms;
1637
1638 #ifndef OPENSSL_NO_RSA
1639         if (l & SSL_kRSA)
1640                 {
1641                 /* FIX THIS UP EAY EAY EAY EAY */
1642                 if (s->s3->tmp.use_rsa_tmp)
1643                         {
1644                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
1645                                 rsa=s->cert->rsa_tmp;
1646                         /* Don't do a callback because rsa_tmp should
1647                          * be sent already */
1648                         if (rsa == NULL)
1649                                 {
1650                                 al=SSL_AD_HANDSHAKE_FAILURE;
1651                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
1652                                 goto f_err;
1653
1654                                 }
1655                         }
1656                 else
1657                         {
1658                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
1659                         if (    (pkey == NULL) ||
1660                                 (pkey->type != EVP_PKEY_RSA) ||
1661                                 (pkey->pkey.rsa == NULL))
1662                                 {
1663                                 al=SSL_AD_HANDSHAKE_FAILURE;
1664                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
1665                                 goto f_err;
1666                                 }
1667                         rsa=pkey->pkey.rsa;
1668                         }
1669
1670                 /* TLS */
1671                 if (s->version > SSL3_VERSION)
1672                         {
1673                         n2s(p,i);
1674                         if (n != i+2)
1675                                 {
1676                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
1677                                         {
1678                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
1679                                         goto err;
1680                                         }
1681                                 else
1682                                         p-=2;
1683                                 }
1684                         else
1685                                 n=i;
1686                         }
1687
1688                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
1689
1690                 al = -1;
1691                 
1692                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
1693                         {
1694                         al=SSL_AD_DECODE_ERROR;
1695                         /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
1696                         }
1697
1698                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
1699                         {
1700                         /* The premaster secret must contain the same version number as the
1701                          * ClientHello to detect version rollback attacks (strangely, the
1702                          * protocol does not offer such protection for DH ciphersuites).
1703                          * However, buggy clients exist that send the negotiated protocol
1704                          * version instead if the server does not support the requested
1705                          * protocol version.
1706                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
1707                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
1708                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
1709                                 {
1710                                 al=SSL_AD_DECODE_ERROR;
1711                                 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
1712
1713                                 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
1714                                  * (http://eprint.iacr.org/2003/052/) exploits the version
1715                                  * number check as a "bad version oracle" -- an alert would
1716                                  * reveal that the plaintext corresponding to some ciphertext
1717                                  * made up by the adversary is properly formatted except
1718                                  * that the version number is wrong.  To avoid such attacks,
1719                                  * we should treat this just like any other decryption error. */
1720                                 }
1721                         }
1722
1723                 if (al != -1)
1724                         {
1725                         /* Some decryption failure -- use random value instead as countermeasure
1726                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
1727                          * (see RFC 2246, section 7.4.7.1). */
1728                         ERR_clear_error();
1729                         i = SSL_MAX_MASTER_KEY_LENGTH;
1730                         p[0] = s->client_version >> 8;
1731                         p[1] = s->client_version & 0xff;
1732                         RAND_pseudo_bytes(p+2, i-2); /* should be RAND_bytes, but we cannot work around a failure */
1733                         }
1734         
1735                 s->session->master_key_length=
1736                         s->method->ssl3_enc->generate_master_secret(s,
1737                                 s->session->master_key,
1738                                 p,i);
1739                 OPENSSL_cleanse(p,i);
1740                 }
1741         else
1742 #endif
1743 #ifndef OPENSSL_NO_DH
1744                 if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1745                 {
1746                 n2s(p,i);
1747                 if (n != i+2)
1748                         {
1749                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
1750                                 {
1751                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
1752                                 goto err;
1753                                 }
1754                         else
1755                                 {
1756                                 p-=2;
1757                                 i=(int)n;
1758                                 }
1759                         }
1760
1761                 if (n == 0L) /* the parameters are in the cert */
1762                         {
1763                         al=SSL_AD_HANDSHAKE_FAILURE;
1764                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
1765                         goto f_err;
1766                         }
1767                 else
1768                         {
1769                         if (s->s3->tmp.dh == NULL)
1770                                 {
1771                                 al=SSL_AD_HANDSHAKE_FAILURE;
1772                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1773                                 goto f_err;
1774                                 }
1775                         else
1776                                 dh_srvr=s->s3->tmp.dh;
1777                         }
1778
1779                 pub=BN_bin2bn(p,i,NULL);
1780                 if (pub == NULL)
1781                         {
1782                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
1783                         goto err;
1784                         }
1785
1786                 i=DH_compute_key(p,pub,dh_srvr);
1787
1788                 if (i <= 0)
1789                         {
1790                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1791                         goto err;
1792                         }
1793
1794                 DH_free(s->s3->tmp.dh);
1795                 s->s3->tmp.dh=NULL;
1796
1797                 BN_clear_free(pub);
1798                 pub=NULL;
1799                 s->session->master_key_length=
1800                         s->method->ssl3_enc->generate_master_secret(s,
1801                                 s->session->master_key,p,i);
1802                 OPENSSL_cleanse(p,i);
1803                 }
1804         else
1805 #endif
1806 #ifndef OPENSSL_NO_KRB5
1807         if (l & SSL_kKRB5)
1808                 {
1809                 krb5_error_code         krb5rc;
1810                 krb5_data               enc_ticket;
1811                 krb5_data               authenticator;
1812                 krb5_data               enc_pms;
1813                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
1814                 EVP_CIPHER_CTX          ciph_ctx;
1815                 EVP_CIPHER              *enc = NULL;
1816                 unsigned char           iv[EVP_MAX_IV_LENGTH];
1817                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
1818                                                + EVP_MAX_BLOCK_LENGTH];
1819                 int                     padl, outl;
1820                 krb5_timestamp          authtime = 0;
1821                 krb5_ticket_times       ttimes;
1822
1823                 EVP_CIPHER_CTX_init(&ciph_ctx);
1824
1825                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
1826
1827                 n2s(p,i);
1828                 enc_ticket.length = i;
1829                 enc_ticket.data = (char *)p;
1830                 p+=enc_ticket.length;
1831
1832                 n2s(p,i);
1833                 authenticator.length = i;
1834                 authenticator.data = (char *)p;
1835                 p+=authenticator.length;
1836
1837                 n2s(p,i);
1838                 enc_pms.length = i;
1839                 enc_pms.data = (char *)p;
1840                 p+=enc_pms.length;
1841
1842                 /* Note that the length is checked again below,
1843                 ** after decryption
1844                 */
1845                 if(enc_pms.length > sizeof pms)
1846                         {
1847                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1848                                SSL_R_DATA_LENGTH_TOO_LONG);
1849                         goto err;
1850                         }
1851
1852                 if (n != enc_ticket.length + authenticator.length +
1853                                                 enc_pms.length + 6)
1854                         {
1855                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1856                                 SSL_R_DATA_LENGTH_TOO_LONG);
1857                         goto err;
1858                         }
1859
1860                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
1861                                         &kssl_err)) != 0)
1862                         {
1863 #ifdef KSSL_DEBUG
1864                         printf("kssl_sget_tkt rtn %d [%d]\n",
1865                                 krb5rc, kssl_err.reason);
1866                         if (kssl_err.text)
1867                                 printf("kssl_err text= %s\n", kssl_err.text);
1868 #endif  /* KSSL_DEBUG */
1869                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1870                                 kssl_err.reason);
1871                         goto err;
1872                         }
1873
1874                 /*  Note: no authenticator is not considered an error,
1875                 **  but will return authtime == 0.
1876                 */
1877                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
1878                                         &authtime, &kssl_err)) != 0)
1879                         {
1880 #ifdef KSSL_DEBUG
1881                         printf("kssl_check_authent rtn %d [%d]\n",
1882                                 krb5rc, kssl_err.reason);
1883                         if (kssl_err.text)
1884                                 printf("kssl_err text= %s\n", kssl_err.text);
1885 #endif  /* KSSL_DEBUG */
1886                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1887                                 kssl_err.reason);
1888                         goto err;
1889                         }
1890
1891                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
1892                         {
1893                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, krb5rc);
1894                         goto err;
1895                         }
1896
1897 #ifdef KSSL_DEBUG
1898                 kssl_ctx_show(kssl_ctx);
1899 #endif  /* KSSL_DEBUG */
1900
1901                 enc = kssl_map_enc(kssl_ctx->enctype);
1902                 if (enc == NULL)
1903                     goto err;
1904
1905                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
1906
1907                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
1908                         {
1909                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1910                                 SSL_R_DECRYPTION_FAILED);
1911                         goto err;
1912                         }
1913                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
1914                                         (unsigned char *)enc_pms.data, enc_pms.length))
1915                         {
1916                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1917                                 SSL_R_DECRYPTION_FAILED);
1918                         goto err;
1919                         }
1920                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
1921                         {
1922                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1923                                 SSL_R_DATA_LENGTH_TOO_LONG);
1924                         goto err;
1925                         }
1926                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
1927                         {
1928                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1929                                 SSL_R_DECRYPTION_FAILED);
1930                         goto err;
1931                         }
1932                 outl += padl;
1933                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
1934                         {
1935                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1936                                 SSL_R_DATA_LENGTH_TOO_LONG);
1937                         goto err;
1938                         }
1939                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
1940
1941                 s->session->master_key_length=
1942                         s->method->ssl3_enc->generate_master_secret(s,
1943                                 s->session->master_key, pms, outl);
1944
1945                 if (kssl_ctx->client_princ)
1946                         {
1947                         int len = strlen(kssl_ctx->client_princ);
1948                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
1949                                 {
1950                                 s->session->krb5_client_princ_len = len;
1951                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
1952                                 }
1953                         }
1954
1955
1956                 /*  Was doing kssl_ctx_free() here,
1957                 **  but it caused problems for apache.
1958                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
1959                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
1960                 */
1961                 }
1962         else
1963 #endif  /* OPENSSL_NO_KRB5 */
1964
1965 #ifndef OPENSSL_NO_ECDH
1966                 if ((l & SSL_kECDH) || (l & SSL_kECDHE))
1967                 {
1968                 int ret = 1;
1969                 int field_size = 0;
1970
1971                 /* initialize structures for server's ECDH key pair */
1972                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
1973                         {
1974                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1975                             ERR_R_MALLOC_FAILURE);
1976                         goto err;
1977                         }
1978
1979                 /* Let's get server private key and group information */
1980                 if (l & SSL_kECDH) 
1981                         { 
1982                         /* use the certificate */
1983                         srvr_ecdh->group = s->cert->key->privatekey-> \
1984                             pkey.eckey->group;
1985                         srvr_ecdh->priv_key = s->cert->key->privatekey-> \
1986                             pkey.eckey->priv_key;
1987                         }
1988                 else
1989                         {
1990                         /* use the ephermeral values we saved when
1991                          * generating the ServerKeyExchange msg.
1992                          */
1993                         srvr_ecdh->group = s->s3->tmp.ecdh->group;
1994                         srvr_ecdh->priv_key = s->s3->tmp.ecdh->priv_key;
1995                         }
1996
1997                 /* Let's get client's public key */
1998                 if ((clnt_ecpoint = EC_POINT_new(srvr_ecdh->group))
1999                     == NULL) 
2000                         {
2001                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2002                             ERR_R_MALLOC_FAILURE);
2003                         goto err;
2004                         }
2005
2006                 if (n == 0L) 
2007                         {
2008                         /* Client Publickey was in Client Certificate */
2009
2010                          if (l & SSL_kECDHE) 
2011                                  {
2012                                  al=SSL_AD_HANDSHAKE_FAILURE;
2013                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2014                                  goto f_err;
2015                                  }
2016                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2017                             == NULL) || 
2018                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2019                                 {
2020                                 /* XXX: For now, we do not support client
2021                                  * authentication using ECDH certificates
2022                                  * so this branch (n == 0L) of the code is
2023                                  * never executed. When that support is
2024                                  * added, we ought to ensure the key 
2025                                  * received in the certificate is 
2026                                  * authorized for key agreement.
2027                                  * ECDH_compute_key implicitly checks that
2028                                  * the two ECDH shares are for the same
2029                                  * group.
2030                                  */
2031                                 al=SSL_AD_HANDSHAKE_FAILURE;
2032                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2033                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2034                                 goto f_err;
2035                                 }
2036
2037                         EC_POINT_copy(clnt_ecpoint,
2038                             clnt_pub_pkey->pkey.eckey->pub_key);
2039                         ret = 2; /* Skip certificate verify processing */
2040                         }
2041                 else
2042                         {
2043                         /* Get client's public key from encoded point
2044                          * in the ClientKeyExchange message.
2045                          */
2046                         if ((bn_ctx = BN_CTX_new()) == NULL)
2047                                 {
2048                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2049                                     ERR_R_MALLOC_FAILURE);
2050                                 goto err;
2051                                 }
2052
2053                         /* Get encoded point length */
2054                         i = *p; 
2055                         p += 1;
2056                         if (EC_POINT_oct2point(srvr_ecdh->group, 
2057                             clnt_ecpoint, p, i, bn_ctx) == 0)
2058                                 {
2059                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2060                                     ERR_R_EC_LIB);
2061                                 goto err;
2062                                 }
2063                         /* p is pointing to somewhere in the buffer
2064                          * currently, so set it to the start 
2065                          */ 
2066                         p=(unsigned char *)s->init_buf->data;
2067                         }
2068
2069                 /* Compute the shared pre-master secret */
2070                 field_size = EC_GROUP_get_degree(srvr_ecdh->group);
2071                 if (field_size <= 0)
2072                         {
2073                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2074                                ERR_R_ECDH_LIB);
2075                         goto err;
2076                         }
2077                 /* If field size is not more than 24 octets, then use SHA-1 hash of result;
2078                  * otherwise, use result (see section 4.8 of draft-ietf-tls-ecc-03.txt;
2079                  * this is new with this version of the Internet Draft).
2080                  */
2081                 if (field_size <= 24 * 8)
2082                     i = ECDH_compute_key(p, KDF1_SHA1_len, clnt_ecpoint, srvr_ecdh, KDF1_SHA1);
2083                 else
2084                     i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2085                 if (i <= 0)
2086                         {
2087                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2088                             ERR_R_ECDH_LIB);
2089                         goto err;
2090                         }
2091
2092                 EVP_PKEY_free(clnt_pub_pkey);
2093                 EC_POINT_free(clnt_ecpoint);
2094                 if (srvr_ecdh != NULL) 
2095                         {
2096                         srvr_ecdh->priv_key = NULL;
2097                         srvr_ecdh->group = NULL;
2098                         EC_KEY_free(srvr_ecdh);
2099                         }
2100                 BN_CTX_free(bn_ctx);
2101
2102                 /* Compute the master secret */
2103                 s->session->master_key_length = s->method->ssl3_enc-> \
2104                     generate_master_secret(s, s->session->master_key, p, i);
2105                 
2106                 OPENSSL_cleanse(p, i);
2107                 return (ret);
2108                 }
2109         else
2110 #endif
2111                 {
2112                 al=SSL_AD_HANDSHAKE_FAILURE;
2113                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2114                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2115                 goto f_err;
2116                 }
2117
2118         return(1);
2119 f_err:
2120         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2121 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH)
2122 err:
2123 #endif
2124 #ifndef OPENSSL_NO_ECDH
2125         EVP_PKEY_free(clnt_pub_pkey);
2126         EC_POINT_free(clnt_ecpoint);
2127         if (srvr_ecdh != NULL) 
2128                 {
2129                 srvr_ecdh->priv_key = NULL;
2130                 srvr_ecdh->group = NULL;
2131                 EC_KEY_free(srvr_ecdh);
2132                 }
2133         BN_CTX_free(bn_ctx);
2134 #endif
2135         return(-1);
2136         }
2137
2138 static int ssl3_get_cert_verify(SSL *s)
2139         {
2140         EVP_PKEY *pkey=NULL;
2141         unsigned char *p;
2142         int al,ok,ret=0;
2143         long n;
2144         int type=0,i,j;
2145         X509 *peer;
2146
2147         n=ssl3_get_message(s,
2148                 SSL3_ST_SR_CERT_VRFY_A,
2149                 SSL3_ST_SR_CERT_VRFY_B,
2150                 -1,
2151                 514, /* 514? */
2152                 &ok);
2153
2154         if (!ok) return((int)n);
2155
2156         if (s->session->peer != NULL)
2157                 {
2158                 peer=s->session->peer;
2159                 pkey=X509_get_pubkey(peer);
2160                 type=X509_certificate_type(peer,pkey);
2161                 }
2162         else
2163                 {
2164                 peer=NULL;
2165                 pkey=NULL;
2166                 }
2167
2168         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2169                 {
2170                 s->s3->tmp.reuse_message=1;
2171                 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2172                         {
2173                         al=SSL_AD_UNEXPECTED_MESSAGE;
2174                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2175                         goto f_err;
2176                         }
2177                 ret=1;
2178                 goto end;
2179                 }
2180
2181         if (peer == NULL)
2182                 {
2183                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2184                 al=SSL_AD_UNEXPECTED_MESSAGE;
2185                 goto f_err;
2186                 }
2187
2188         if (!(type & EVP_PKT_SIGN))
2189                 {
2190                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2191                 al=SSL_AD_ILLEGAL_PARAMETER;
2192                 goto f_err;
2193                 }
2194
2195         if (s->s3->change_cipher_spec)
2196                 {
2197                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2198                 al=SSL_AD_UNEXPECTED_MESSAGE;
2199                 goto f_err;
2200                 }
2201
2202         /* we now have a signature that we need to verify */
2203         p=(unsigned char *)s->init_msg;
2204         n2s(p,i);
2205         n-=2;
2206         if (i > n)
2207                 {
2208                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
2209                 al=SSL_AD_DECODE_ERROR;
2210                 goto f_err;
2211                 }
2212
2213         j=EVP_PKEY_size(pkey);
2214         if ((i > j) || (n > j) || (n <= 0))
2215                 {
2216                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
2217                 al=SSL_AD_DECODE_ERROR;
2218                 goto f_err;
2219                 }
2220
2221 #ifndef OPENSSL_NO_RSA 
2222         if (pkey->type == EVP_PKEY_RSA)
2223                 {
2224                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
2225                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
2226                                                         pkey->pkey.rsa);
2227                 if (i < 0)
2228                         {
2229                         al=SSL_AD_DECRYPT_ERROR;
2230                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
2231                         goto f_err;
2232                         }
2233                 if (i == 0)
2234                         {
2235                         al=SSL_AD_DECRYPT_ERROR;
2236                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
2237                         goto f_err;
2238                         }
2239                 }
2240         else
2241 #endif
2242 #ifndef OPENSSL_NO_DSA
2243                 if (pkey->type == EVP_PKEY_DSA)
2244                 {
2245                 j=DSA_verify(pkey->save_type,
2246                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2247                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
2248                 if (j <= 0)
2249                         {
2250                         /* bad signature */
2251                         al=SSL_AD_DECRYPT_ERROR;
2252                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
2253                         goto f_err;
2254                         }
2255                 }
2256         else
2257 #endif
2258 #ifndef OPENSSL_NO_ECDSA
2259                 if (pkey->type == EVP_PKEY_EC)
2260                 {
2261                 j=ECDSA_verify(pkey->save_type,
2262                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2263                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.eckey);
2264                 if (j <= 0)
2265                         {
2266                         /* bad signature */
2267                         al=SSL_AD_DECRYPT_ERROR;
2268                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2269                             SSL_R_BAD_ECDSA_SIGNATURE);
2270                         goto f_err;
2271                         }
2272                 }
2273         else
2274 #endif
2275                 {
2276                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
2277                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
2278                 goto f_err;
2279                 }
2280
2281
2282         ret=1;
2283         if (0)
2284                 {
2285 f_err:
2286                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2287                 }
2288 end:
2289         EVP_PKEY_free(pkey);
2290         return(ret);
2291         }
2292
2293 static int ssl3_get_client_certificate(SSL *s)
2294         {
2295         int i,ok,al,ret= -1;
2296         X509 *x=NULL;
2297         unsigned long l,nc,llen,n;
2298         const unsigned char *p,*q;
2299         unsigned char *d;
2300         STACK_OF(X509) *sk=NULL;
2301
2302         n=ssl3_get_message(s,
2303                 SSL3_ST_SR_CERT_A,
2304                 SSL3_ST_SR_CERT_B,
2305                 -1,
2306                 s->max_cert_list,
2307                 &ok);
2308
2309         if (!ok) return((int)n);
2310
2311         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
2312                 {
2313                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
2314                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2315                         {
2316                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2317                         al=SSL_AD_HANDSHAKE_FAILURE;
2318                         goto f_err;
2319                         }
2320                 /* If tls asked for a client cert, the client must return a 0 list */
2321                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
2322                         {
2323                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
2324                         al=SSL_AD_UNEXPECTED_MESSAGE;
2325                         goto f_err;
2326                         }
2327                 s->s3->tmp.reuse_message=1;
2328                 return(1);
2329                 }
2330
2331         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
2332                 {
2333                 al=SSL_AD_UNEXPECTED_MESSAGE;
2334                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
2335                 goto f_err;
2336                 }
2337         p=d=(unsigned char *)s->init_msg;
2338
2339         if ((sk=sk_X509_new_null()) == NULL)
2340                 {
2341                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2342                 goto err;
2343                 }
2344
2345         n2l3(p,llen);
2346         if (llen+3 != n)
2347                 {
2348                 al=SSL_AD_DECODE_ERROR;
2349                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
2350                 goto f_err;
2351                 }
2352         for (nc=0; nc<llen; )
2353                 {
2354                 n2l3(p,l);
2355                 if ((l+nc+3) > llen)
2356                         {
2357                         al=SSL_AD_DECODE_ERROR;
2358                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2359                         goto f_err;
2360                         }
2361
2362                 q=p;
2363                 x=d2i_X509(NULL,&p,l);
2364                 if (x == NULL)
2365                         {
2366                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
2367                         goto err;
2368                         }
2369                 if (p != (q+l))
2370                         {
2371                         al=SSL_AD_DECODE_ERROR;
2372                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2373                         goto f_err;
2374                         }
2375                 if (!sk_X509_push(sk,x))
2376                         {
2377                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2378                         goto err;
2379                         }
2380                 x=NULL;
2381                 nc+=l+3;
2382                 }
2383
2384         if (sk_X509_num(sk) <= 0)
2385                 {
2386                 /* TLS does not mind 0 certs returned */
2387                 if (s->version == SSL3_VERSION)
2388                         {
2389                         al=SSL_AD_HANDSHAKE_FAILURE;
2390                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
2391                         goto f_err;
2392                         }
2393                 /* Fail for TLS only if we required a certificate */
2394                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
2395                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2396                         {
2397                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2398                         al=SSL_AD_HANDSHAKE_FAILURE;
2399                         goto f_err;
2400                         }
2401                 }
2402         else
2403                 {
2404                 i=ssl_verify_cert_chain(s,sk);
2405                 if (!i)
2406                         {
2407                         al=ssl_verify_alarm_type(s->verify_result);
2408                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
2409                         goto f_err;
2410                         }
2411                 }
2412
2413         if (s->session->peer != NULL) /* This should not be needed */
2414                 X509_free(s->session->peer);
2415         s->session->peer=sk_X509_shift(sk);
2416         s->session->verify_result = s->verify_result;
2417
2418         /* With the current implementation, sess_cert will always be NULL
2419          * when we arrive here. */
2420         if (s->session->sess_cert == NULL)
2421                 {
2422                 s->session->sess_cert = ssl_sess_cert_new();
2423                 if (s->session->sess_cert == NULL)
2424                         {
2425                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
2426                         goto err;
2427                         }
2428                 }
2429         if (s->session->sess_cert->cert_chain != NULL)
2430                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
2431         s->session->sess_cert->cert_chain=sk;
2432         /* Inconsistency alert: cert_chain does *not* include the
2433          * peer's own certificate, while we do include it in s3_clnt.c */
2434
2435         sk=NULL;
2436
2437         ret=1;
2438         if (0)
2439                 {
2440 f_err:
2441                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2442                 }
2443 err:
2444         if (x != NULL) X509_free(x);
2445         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
2446         return(ret);
2447         }
2448
2449 int ssl3_send_server_certificate(SSL *s)
2450         {
2451         unsigned long l;
2452         X509 *x;
2453
2454         if (s->state == SSL3_ST_SW_CERT_A)
2455                 {
2456                 x=ssl_get_server_send_cert(s);
2457                 if (x == NULL &&
2458                         /* VRS: allow null cert if auth == KRB5 */
2459                         (s->s3->tmp.new_cipher->algorithms
2460                                 & (SSL_MKEY_MASK|SSL_AUTH_MASK))
2461                         != (SSL_aKRB5|SSL_kKRB5))
2462                         {
2463                         SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
2464                         return(0);
2465                         }
2466
2467                 l=ssl3_output_cert_chain(s,x);
2468                 s->state=SSL3_ST_SW_CERT_B;
2469                 s->init_num=(int)l;
2470                 s->init_off=0;
2471                 }
2472
2473         /* SSL3_ST_SW_CERT_B */
2474         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2475         }
2476
2477
2478 #ifndef OPENSSL_NO_ECDH
2479 /* This is the complement of curve_id2nid in s3_clnt.c. */
2480 static int nid2curve_id(int nid)
2481 {
2482         /* ECC curves from draft-ietf-tls-ecc-01.txt (Mar 15, 2001)
2483          * (no changes in draft-ietf-tls-ecc-03.txt [June 2003]) */
2484         switch (nid) {
2485         case NID_sect163k1: /* sect163k1 (1) */
2486                 return 1;
2487         case NID_sect163r1: /* sect163r1 (2) */
2488                 return 2;
2489         case NID_sect163r2: /* sect163r2 (3) */
2490                 return 3;
2491         case NID_sect193r1: /* sect193r1 (4) */ 
2492                 return 4;
2493         case NID_sect193r2: /* sect193r2 (5) */ 
2494                 return 5;
2495         case NID_sect233k1: /* sect233k1 (6) */
2496                 return 6;
2497         case NID_sect233r1: /* sect233r1 (7) */ 
2498                 return 7;
2499         case NID_sect239k1: /* sect239k1 (8) */ 
2500                 return 8;
2501         case NID_sect283k1: /* sect283k1 (9) */
2502                 return 9;
2503         case NID_sect283r1: /* sect283r1 (10) */ 
2504                 return 10;
2505         case NID_sect409k1: /* sect409k1 (11) */ 
2506                 return 11;
2507         case NID_sect409r1: /* sect409r1 (12) */
2508                 return 12;
2509         case NID_sect571k1: /* sect571k1 (13) */ 
2510                 return 13;
2511         case NID_sect571r1: /* sect571r1 (14) */ 
2512                 return 14;
2513         case NID_secp160k1: /* secp160k1 (15) */
2514                 return 15;
2515         case NID_secp160r1: /* secp160r1 (16) */ 
2516                 return 16;
2517         case NID_secp160r2: /* secp160r2 (17) */ 
2518                 return 17;
2519         case NID_secp192k1: /* secp192k1 (18) */
2520                 return 18;
2521         case NID_X9_62_prime192v1: /* secp192r1 (19) */ 
2522                 return 19;
2523         case NID_secp224k1: /* secp224k1 (20) */ 
2524                 return 20;
2525         case NID_secp224r1: /* secp224r1 (21) */
2526                 return 21;
2527         case NID_secp256k1: /* secp256k1 (22) */ 
2528                 return 22;
2529         case NID_X9_62_prime256v1: /* secp256r1 (23) */ 
2530                 return 23;
2531         case NID_secp384r1: /* secp384r1 (24) */
2532                 return 24;
2533         case NID_secp521r1:  /* secp521r1 (25) */       
2534                 return 25;
2535         default:
2536                 return 0;
2537         }
2538 }
2539 #endif