Various changes in the new TLS extension code, including the following:
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124
125 #define REUSE_CIPHER_BUG
126 #define NETSCAPE_HANG_BUG
127
128 #include <stdio.h>
129 #include "ssl_locl.h"
130 #include "kssl_lcl.h"
131 #include <openssl/buffer.h>
132 #include <openssl/rand.h>
133 #include <openssl/objects.h>
134 #include <openssl/evp.h>
135 #include <openssl/x509.h>
136 #ifndef OPENSSL_NO_DH
137 #include <openssl/dh.h>
138 #endif
139 #include <openssl/bn.h>
140 #ifndef OPENSSL_NO_KRB5
141 #include <openssl/krb5_asn.h>
142 #endif
143 #include <openssl/md5.h>
144
145 static const SSL_METHOD *ssl3_get_server_method(int ver);
146
147 #ifndef OPENSSL_NO_ECDH
148 static int nid2curve_id(int nid);
149 #endif
150
151 static const SSL_METHOD *ssl3_get_server_method(int ver)
152         {
153         if (ver == SSL3_VERSION)
154                 return(SSLv3_server_method());
155         else
156                 return(NULL);
157         }
158
159 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
160                         ssl3_accept,
161                         ssl_undefined_function,
162                         ssl3_get_server_method)
163
164 int ssl3_accept(SSL *s)
165         {
166         BUF_MEM *buf;
167         unsigned long l,Time=(unsigned long)time(NULL);
168         void (*cb)(const SSL *ssl,int type,int val)=NULL;
169         long num1;
170         int ret= -1;
171         int new_state,state,skip=0;
172
173         RAND_add(&Time,sizeof(Time),0);
174         ERR_clear_error();
175         clear_sys_error();
176
177         if (s->info_callback != NULL)
178                 cb=s->info_callback;
179         else if (s->ctx->info_callback != NULL)
180                 cb=s->ctx->info_callback;
181
182         /* init things to blank */
183         s->in_handshake++;
184         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
185
186         if (s->cert == NULL)
187                 {
188                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
189                 return(-1);
190                 }
191
192         for (;;)
193                 {
194                 state=s->state;
195
196                 switch (s->state)
197                         {
198                 case SSL_ST_RENEGOTIATE:
199                         s->new_session=1;
200                         /* s->state=SSL_ST_ACCEPT; */
201
202                 case SSL_ST_BEFORE:
203                 case SSL_ST_ACCEPT:
204                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
205                 case SSL_ST_OK|SSL_ST_ACCEPT:
206
207                         s->server=1;
208                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
209
210                         if ((s->version>>8) != 3)
211                                 {
212                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
213                                 return -1;
214                                 }
215                         s->type=SSL_ST_ACCEPT;
216
217                         if (s->init_buf == NULL)
218                                 {
219                                 if ((buf=BUF_MEM_new()) == NULL)
220                                         {
221                                         ret= -1;
222                                         goto end;
223                                         }
224                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
225                                         {
226                                         ret= -1;
227                                         goto end;
228                                         }
229                                 s->init_buf=buf;
230                                 }
231
232                         if (!ssl3_setup_buffers(s))
233                                 {
234                                 ret= -1;
235                                 goto end;
236                                 }
237
238                         s->init_num=0;
239
240                         if (s->state != SSL_ST_RENEGOTIATE)
241                                 {
242                                 /* Ok, we now need to push on a buffering BIO so that
243                                  * the output is sent in a way that TCP likes :-)
244                                  */
245                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
246                                 
247                                 ssl3_init_finished_mac(s);
248                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
249                                 s->ctx->stats.sess_accept++;
250                                 }
251                         else
252                                 {
253                                 /* s->state == SSL_ST_RENEGOTIATE,
254                                  * we will just send a HelloRequest */
255                                 s->ctx->stats.sess_accept_renegotiate++;
256                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
257                                 }
258                         break;
259
260                 case SSL3_ST_SW_HELLO_REQ_A:
261                 case SSL3_ST_SW_HELLO_REQ_B:
262
263                         s->shutdown=0;
264                         ret=ssl3_send_hello_request(s);
265                         if (ret <= 0) goto end;
266                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
267                         s->state=SSL3_ST_SW_FLUSH;
268                         s->init_num=0;
269
270                         ssl3_init_finished_mac(s);
271                         break;
272
273                 case SSL3_ST_SW_HELLO_REQ_C:
274                         s->state=SSL_ST_OK;
275                         break;
276
277                 case SSL3_ST_SR_CLNT_HELLO_A:
278                 case SSL3_ST_SR_CLNT_HELLO_B:
279                 case SSL3_ST_SR_CLNT_HELLO_C:
280
281                         s->shutdown=0;
282                         ret=ssl3_get_client_hello(s);
283                         if (ret <= 0) goto end;
284 #ifndef OPENSSL_NO_TLSEXT
285                         {
286                                 int al;
287                                 if (ssl_check_tlsext(s,&al) <= 0)
288                                         {
289                                         ssl3_send_alert(s,SSL3_AL_FATAL,al); /* XXX does this *have* to be fatal? */
290                                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLS_EXT);
291                                         ret = -1;
292                                         goto end;
293                                         }
294                         }
295 #endif
296                         s->new_session = 2;
297                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
298                         s->init_num=0;
299                         break;
300
301                 case SSL3_ST_SW_SRVR_HELLO_A:
302                 case SSL3_ST_SW_SRVR_HELLO_B:
303                         ret=ssl3_send_server_hello(s);
304                         if (ret <= 0) goto end;
305
306                         if (s->hit)
307                                 s->state=SSL3_ST_SW_CHANGE_A;
308                         else
309                                 s->state=SSL3_ST_SW_CERT_A;
310                         s->init_num=0;
311                         break;
312
313                 case SSL3_ST_SW_CERT_A:
314                 case SSL3_ST_SW_CERT_B:
315                         /* Check if it is anon DH or anon ECDH */
316                         if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
317                                 {
318                                 ret=ssl3_send_server_certificate(s);
319                                 if (ret <= 0) goto end;
320                                 }
321                         else
322                                 skip=1;
323                         s->state=SSL3_ST_SW_KEY_EXCH_A;
324                         s->init_num=0;
325                         break;
326
327                 case SSL3_ST_SW_KEY_EXCH_A:
328                 case SSL3_ST_SW_KEY_EXCH_B:
329                         l=s->s3->tmp.new_cipher->algorithms;
330
331                         /* clear this, it may get reset by
332                          * send_server_key_exchange */
333                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
334 #ifndef OPENSSL_NO_KRB5
335                                 && !(l & SSL_KRB5)
336 #endif /* OPENSSL_NO_KRB5 */
337                                 )
338                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
339                                  * even when forbidden by protocol specs
340                                  * (handshake may fail as clients are not required to
341                                  * be able to handle this) */
342                                 s->s3->tmp.use_rsa_tmp=1;
343                         else
344                                 s->s3->tmp.use_rsa_tmp=0;
345
346
347                         /* only send if a DH key exchange, fortezza or
348                          * RSA but we have a sign only certificate
349                          *
350                          * For ECC ciphersuites, we send a serverKeyExchange
351                          * message only if the cipher suite is either
352                          * ECDH-anon or ECDHE. In other cases, the
353                          * server certificate contains the server's 
354                          * public key for key exchange.
355                          */
356                         if (s->s3->tmp.use_rsa_tmp
357                             || (l & SSL_kECDHE)
358                             || (l & (SSL_DH|SSL_kFZA))
359                             || ((l & SSL_kRSA)
360                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
361                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
362                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
363                                         )
364                                     )
365                                 )
366                             )
367                                 {
368                                 ret=ssl3_send_server_key_exchange(s);
369                                 if (ret <= 0) goto end;
370                                 }
371                         else
372                                 skip=1;
373
374                         s->state=SSL3_ST_SW_CERT_REQ_A;
375                         s->init_num=0;
376                         break;
377
378                 case SSL3_ST_SW_CERT_REQ_A:
379                 case SSL3_ST_SW_CERT_REQ_B:
380                         if (/* don't request cert unless asked for it: */
381                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
382                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
383                                  * don't request cert during re-negotiation: */
384                                 ((s->session->peer != NULL) &&
385                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
386                                 /* never request cert in anonymous ciphersuites
387                                  * (see section "Certificate request" in SSL 3 drafts
388                                  * and in RFC 2246): */
389                                 ((s->s3->tmp.new_cipher->algorithms & SSL_aNULL) &&
390                                  /* ... except when the application insists on verification
391                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
392                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
393                                  /* never request cert in Kerberos ciphersuites */
394                                 (s->s3->tmp.new_cipher->algorithms & SSL_aKRB5))
395                                 {
396                                 /* no cert request */
397                                 skip=1;
398                                 s->s3->tmp.cert_request=0;
399                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
400                                 }
401                         else
402                                 {
403                                 s->s3->tmp.cert_request=1;
404                                 ret=ssl3_send_certificate_request(s);
405                                 if (ret <= 0) goto end;
406 #ifndef NETSCAPE_HANG_BUG
407                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
408 #else
409                                 s->state=SSL3_ST_SW_FLUSH;
410                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
411 #endif
412                                 s->init_num=0;
413                                 }
414                         break;
415
416                 case SSL3_ST_SW_SRVR_DONE_A:
417                 case SSL3_ST_SW_SRVR_DONE_B:
418                         ret=ssl3_send_server_done(s);
419                         if (ret <= 0) goto end;
420                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
421                         s->state=SSL3_ST_SW_FLUSH;
422                         s->init_num=0;
423                         break;
424                 
425                 case SSL3_ST_SW_FLUSH:
426                         /* number of bytes to be flushed */
427                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
428                         if (num1 > 0)
429                                 {
430                                 s->rwstate=SSL_WRITING;
431                                 num1=BIO_flush(s->wbio);
432                                 if (num1 <= 0) { ret= -1; goto end; }
433                                 s->rwstate=SSL_NOTHING;
434                                 }
435
436                         s->state=s->s3->tmp.next_state;
437                         break;
438
439                 case SSL3_ST_SR_CERT_A:
440                 case SSL3_ST_SR_CERT_B:
441                         /* Check for second client hello (MS SGC) */
442                         ret = ssl3_check_client_hello(s);
443                         if (ret <= 0)
444                                 goto end;
445                         if (ret == 2)
446                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
447                         else {
448                                 if (s->s3->tmp.cert_request)
449                                         {
450                                         ret=ssl3_get_client_certificate(s);
451                                         if (ret <= 0) goto end;
452                                         }
453                                 s->init_num=0;
454                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
455                         }
456                         break;
457
458                 case SSL3_ST_SR_KEY_EXCH_A:
459                 case SSL3_ST_SR_KEY_EXCH_B:
460                         ret=ssl3_get_client_key_exchange(s);
461                         if (ret <= 0) 
462                                 goto end;
463                         if (ret == 2)
464                                 {
465                                 /* For the ECDH ciphersuites when
466                                  * the client sends its ECDH pub key in
467                                  * a certificate, the CertificateVerify
468                                  * message is not sent.
469                                  */
470                                 s->state=SSL3_ST_SR_FINISHED_A;
471                                 s->init_num = 0;
472                                 }
473                         else   
474                                 {
475                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
476                                 s->init_num=0;
477
478                                 /* We need to get hashes here so if there is
479                                  * a client cert, it can be verified
480                                  */ 
481                                 s->method->ssl3_enc->cert_verify_mac(s,
482                                     &(s->s3->finish_dgst1),
483                                     &(s->s3->tmp.cert_verify_md[0]));
484                                 s->method->ssl3_enc->cert_verify_mac(s,
485                                     &(s->s3->finish_dgst2),
486                                     &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
487                                 }
488                         break;
489
490                 case SSL3_ST_SR_CERT_VRFY_A:
491                 case SSL3_ST_SR_CERT_VRFY_B:
492
493                         /* we should decide if we expected this one */
494                         ret=ssl3_get_cert_verify(s);
495                         if (ret <= 0) goto end;
496
497                         s->state=SSL3_ST_SR_FINISHED_A;
498                         s->init_num=0;
499                         break;
500
501                 case SSL3_ST_SR_FINISHED_A:
502                 case SSL3_ST_SR_FINISHED_B:
503                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
504                                 SSL3_ST_SR_FINISHED_B);
505                         if (ret <= 0) goto end;
506                         if (s->hit)
507                                 s->state=SSL_ST_OK;
508                         else
509                                 s->state=SSL3_ST_SW_CHANGE_A;
510                         s->init_num=0;
511                         break;
512
513                 case SSL3_ST_SW_CHANGE_A:
514                 case SSL3_ST_SW_CHANGE_B:
515
516                         s->session->cipher=s->s3->tmp.new_cipher;
517                         if (!s->method->ssl3_enc->setup_key_block(s))
518                                 { ret= -1; goto end; }
519
520                         ret=ssl3_send_change_cipher_spec(s,
521                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
522
523                         if (ret <= 0) goto end;
524                         s->state=SSL3_ST_SW_FINISHED_A;
525                         s->init_num=0;
526
527                         if (!s->method->ssl3_enc->change_cipher_state(s,
528                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
529                                 {
530                                 ret= -1;
531                                 goto end;
532                                 }
533
534                         break;
535
536                 case SSL3_ST_SW_FINISHED_A:
537                 case SSL3_ST_SW_FINISHED_B:
538                         ret=ssl3_send_finished(s,
539                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
540                                 s->method->ssl3_enc->server_finished_label,
541                                 s->method->ssl3_enc->server_finished_label_len);
542                         if (ret <= 0) goto end;
543                         s->state=SSL3_ST_SW_FLUSH;
544                         if (s->hit)
545                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
546                         else
547                                 s->s3->tmp.next_state=SSL_ST_OK;
548                         s->init_num=0;
549                         break;
550
551                 case SSL_ST_OK:
552                         /* clean a few things up */
553                         ssl3_cleanup_key_block(s);
554
555                         BUF_MEM_free(s->init_buf);
556                         s->init_buf=NULL;
557
558                         /* remove buffering on output */
559                         ssl_free_wbio_buffer(s);
560
561                         s->init_num=0;
562
563                         if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
564                                 {
565                                 /* actually not necessarily a 'new' session unless
566                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
567                                 
568                                 s->new_session=0;
569                                 
570                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
571                                 
572                                 s->ctx->stats.sess_accept_good++;
573                                 /* s->server=1; */
574                                 s->handshake_func=ssl3_accept;
575
576                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
577                                 }
578                         
579                         ret = 1;
580                         goto end;
581                         /* break; */
582
583                 default:
584                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
585                         ret= -1;
586                         goto end;
587                         /* break; */
588                         }
589                 
590                 if (!s->s3->tmp.reuse_message && !skip)
591                         {
592                         if (s->debug)
593                                 {
594                                 if ((ret=BIO_flush(s->wbio)) <= 0)
595                                         goto end;
596                                 }
597
598
599                         if ((cb != NULL) && (s->state != state))
600                                 {
601                                 new_state=s->state;
602                                 s->state=state;
603                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
604                                 s->state=new_state;
605                                 }
606                         }
607                 skip=0;
608                 }
609 end:
610         /* BIO_flush(s->wbio); */
611
612         s->in_handshake--;
613         if (cb != NULL)
614                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
615         return(ret);
616         }
617
618 int ssl3_send_hello_request(SSL *s)
619         {
620         unsigned char *p;
621
622         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
623                 {
624                 p=(unsigned char *)s->init_buf->data;
625                 *(p++)=SSL3_MT_HELLO_REQUEST;
626                 *(p++)=0;
627                 *(p++)=0;
628                 *(p++)=0;
629
630                 s->state=SSL3_ST_SW_HELLO_REQ_B;
631                 /* number of bytes to write */
632                 s->init_num=4;
633                 s->init_off=0;
634                 }
635
636         /* SSL3_ST_SW_HELLO_REQ_B */
637         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
638         }
639
640 int ssl3_check_client_hello(SSL *s)
641         {
642         int ok;
643         long n;
644
645         /* this function is called when we really expect a Certificate message,
646          * so permit appropriate message length */
647         n=s->method->ssl_get_message(s,
648                 SSL3_ST_SR_CERT_A,
649                 SSL3_ST_SR_CERT_B,
650                 -1,
651                 s->max_cert_list,
652                 &ok);
653         if (!ok) return((int)n);
654         s->s3->tmp.reuse_message = 1;
655         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
656                 {
657                 /* Throw away what we have done so far in the current handshake,
658                  * which will now be aborted. (A full SSL_clear would be too much.)
659                  * I hope that tmp.dh is the only thing that may need to be cleared
660                  * when a handshake is not completed ... */
661 #ifndef OPENSSL_NO_DH
662                 if (s->s3->tmp.dh != NULL)
663                         {
664                         DH_free(s->s3->tmp.dh);
665                         s->s3->tmp.dh = NULL;
666                         }
667 #endif
668                 return 2;
669                 }
670         return 1;
671 }
672
673 int ssl3_get_client_hello(SSL *s)
674         {
675         int i,j,ok,al,ret= -1;
676         unsigned int cookie_len;
677         long n;
678         unsigned long id;
679         unsigned char *p,*d,*q;
680         SSL_CIPHER *c;
681 #ifndef OPENSSL_NO_COMP
682         SSL_COMP *comp=NULL;
683 #endif
684         STACK_OF(SSL_CIPHER) *ciphers=NULL;
685
686         /* We do this so that we will respond with our native type.
687          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
688          * This down switching should be handled by a different method.
689          * If we are SSLv3, we will respond with SSLv3, even if prompted with
690          * TLSv1.
691          */
692         if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
693                 {
694                 s->first_packet=1;
695                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
696                 }
697         n=s->method->ssl_get_message(s,
698                 SSL3_ST_SR_CLNT_HELLO_B,
699                 SSL3_ST_SR_CLNT_HELLO_C,
700                 SSL3_MT_CLIENT_HELLO,
701                 SSL3_RT_MAX_PLAIN_LENGTH,
702                 &ok);
703
704         if (!ok) return((int)n);
705         d=p=(unsigned char *)s->init_msg;
706
707         /* use version from inside client hello, not from record header
708          * (may differ: see RFC 2246, Appendix E, second paragraph) */
709         s->client_version=(((int)p[0])<<8)|(int)p[1];
710         p+=2;
711
712         if (s->client_version < s->version)
713                 {
714                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
715                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR) 
716                         {
717                         /* similar to ssl3_get_record, send alert using remote version number */
718                         s->version = s->client_version;
719                         }
720                 al = SSL_AD_PROTOCOL_VERSION;
721                 goto f_err;
722                 }
723
724         /* load the client random */
725         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
726         p+=SSL3_RANDOM_SIZE;
727
728         /* get the session-id */
729         j= *(p++);
730
731         s->hit=0;
732         /* Versions before 0.9.7 always allow session reuse during renegotiation
733          * (i.e. when s->new_session is true), option
734          * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
735          * Maybe this optional behaviour should always have been the default,
736          * but we cannot safely change the default behaviour (or new applications
737          * might be written that become totally unsecure when compiled with
738          * an earlier library version)
739          */
740         if (j == 0 || (s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
741                 {
742                 if (!ssl_get_new_session(s,1))
743                         goto err;
744                 }
745         else
746                 {
747                 i=ssl_get_prev_session(s,p,j);
748                 if (i == 1)
749                         { /* previous session */
750                         s->hit=1;
751                         }
752                 else if (i == -1)
753                         goto err;
754                 else /* i == 0 */
755                         {
756                         if (!ssl_get_new_session(s,1))
757                                 goto err;
758                         }
759                 }
760
761         p+=j;
762
763         if (SSL_version(s) == DTLS1_VERSION)
764                 {
765                 /* cookie stuff */
766                 cookie_len = *(p++);
767
768                 if ( (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
769                         s->d1->send_cookie == 0)
770                         {
771                         /* HelloVerifyMessage has already been sent */
772                         if ( cookie_len != s->d1->cookie_len)
773                                 {
774                                 al = SSL_AD_HANDSHAKE_FAILURE;
775                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
776                                 goto f_err;
777                                 }
778                         }
779
780                 /* 
781                  * The ClientHello may contain a cookie even if the
782                  * HelloVerify message has not been sent--make sure that it
783                  * does not cause an overflow.
784                  */
785                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
786                         {
787                         /* too much data */
788                         al = SSL_AD_DECODE_ERROR;
789                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
790                         goto f_err;
791                         }
792
793                 /* verify the cookie if appropriate option is set. */
794                 if ( (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
795                         cookie_len > 0)
796                         {
797                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
798
799                         if ( s->ctx->app_verify_cookie_cb != NULL)
800                                 {
801                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
802                                         cookie_len) == 0)
803                                         {
804                                         al=SSL_AD_HANDSHAKE_FAILURE;
805                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
806                                                 SSL_R_COOKIE_MISMATCH);
807                                         goto f_err;
808                                         }
809                                 /* else cookie verification succeeded */
810                                 }
811                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
812                                                   s->d1->cookie_len) != 0) /* default verification */
813                                 {
814                                         al=SSL_AD_HANDSHAKE_FAILURE;
815                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
816                                                 SSL_R_COOKIE_MISMATCH);
817                                         goto f_err;
818                                 }
819                         }
820
821                 p += cookie_len;
822                 }
823
824         n2s(p,i);
825         if ((i == 0) && (j != 0))
826                 {
827                 /* we need a cipher if we are not resuming a session */
828                 al=SSL_AD_ILLEGAL_PARAMETER;
829                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
830                 goto f_err;
831                 }
832         if ((p+i) >= (d+n))
833                 {
834                 /* not enough data */
835                 al=SSL_AD_DECODE_ERROR;
836                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
837                 goto f_err;
838                 }
839         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
840                 == NULL))
841                 {
842                 goto err;
843                 }
844         p+=i;
845
846         /* If it is a hit, check that the cipher is in the list */
847         if ((s->hit) && (i > 0))
848                 {
849                 j=0;
850                 id=s->session->cipher->id;
851
852 #ifdef CIPHER_DEBUG
853                 printf("client sent %d ciphers\n",sk_num(ciphers));
854 #endif
855                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
856                         {
857                         c=sk_SSL_CIPHER_value(ciphers,i);
858 #ifdef CIPHER_DEBUG
859                         printf("client [%2d of %2d]:%s\n",
860                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
861 #endif
862                         if (c->id == id)
863                                 {
864                                 j=1;
865                                 break;
866                                 }
867                         }
868                 if (j == 0)
869                         {
870                         if ((s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
871                                 {
872                                 /* Very bad for multi-threading.... */
873                                 s->session->cipher=sk_SSL_CIPHER_value(ciphers, 0);
874                                 }
875                         else
876                                 {
877                                 /* we need to have the cipher in the cipher
878                                  * list if we are asked to reuse it */
879                                 al=SSL_AD_ILLEGAL_PARAMETER;
880                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
881                                 goto f_err;
882                                 }
883                         }
884                 }
885
886         /* compression */
887         i= *(p++);
888         if ((p+i) > (d+n))
889                 {
890                 /* not enough data */
891                 al=SSL_AD_DECODE_ERROR;
892                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
893                 goto f_err;
894                 }
895         q=p;
896         for (j=0; j<i; j++)
897                 {
898                 if (p[j] == 0) break;
899                 }
900
901         p+=i;
902         if (j >= i)
903                 {
904                 /* no compress */
905                 al=SSL_AD_DECODE_ERROR;
906                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
907                 goto f_err;
908                 }
909
910         /* Worst case, we will use the NULL compression, but if we have other
911          * options, we will now look for them.  We have i-1 compression
912          * algorithms from the client, starting at q. */
913         s->s3->tmp.new_compression=NULL;
914 #ifndef OPENSSL_NO_COMP
915         if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
916                 { /* See if we have a match */
917                 int m,nn,o,v,done=0;
918
919                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
920                 for (m=0; m<nn; m++)
921                         {
922                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
923                         v=comp->id;
924                         for (o=0; o<i; o++)
925                                 {
926                                 if (v == q[o])
927                                         {
928                                         done=1;
929                                         break;
930                                         }
931                                 }
932                         if (done) break;
933                         }
934                 if (done)
935                         s->s3->tmp.new_compression=comp;
936                 else
937                         comp=NULL;
938                 }
939 #endif
940
941 #ifndef OPENSSL_NO_TLSEXT
942         /* TLS extensions*/
943         if (s->version > SSL3_VERSION)
944                 {
945                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
946                         {
947                         /* 'al' set by ssl_parse_clienthello_tlsext */
948                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLS_EXT);
949                         goto f_err;
950                         }
951                 }
952 #endif
953
954         /* Given s->session->ciphers and SSL_get_ciphers, we must
955          * pick a cipher */
956
957         if (!s->hit)
958                 {
959 #ifdef OPENSSL_NO_COMP
960                 s->session->compress_meth=0;
961 #else
962                 s->session->compress_meth=(comp == NULL)?0:comp->id;
963 #endif
964                 if (s->session->ciphers != NULL)
965                         sk_SSL_CIPHER_free(s->session->ciphers);
966                 s->session->ciphers=ciphers;
967                 if (ciphers == NULL)
968                         {
969                         al=SSL_AD_ILLEGAL_PARAMETER;
970                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
971                         goto f_err;
972                         }
973                 ciphers=NULL;
974                 c=ssl3_choose_cipher(s,s->session->ciphers,
975                                      SSL_get_ciphers(s));
976
977                 if (c == NULL)
978                         {
979                         al=SSL_AD_HANDSHAKE_FAILURE;
980                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
981                         goto f_err;
982                         }
983                 s->s3->tmp.new_cipher=c;
984                 }
985         else
986                 {
987                 /* Session-id reuse */
988 #ifdef REUSE_CIPHER_BUG
989                 STACK_OF(SSL_CIPHER) *sk;
990                 SSL_CIPHER *nc=NULL;
991                 SSL_CIPHER *ec=NULL;
992
993                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
994                         {
995                         sk=s->session->ciphers;
996                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
997                                 {
998                                 c=sk_SSL_CIPHER_value(sk,i);
999                                 if (c->algorithms & SSL_eNULL)
1000                                         nc=c;
1001                                 if (SSL_C_IS_EXPORT(c))
1002                                         ec=c;
1003                                 }
1004                         if (nc != NULL)
1005                                 s->s3->tmp.new_cipher=nc;
1006                         else if (ec != NULL)
1007                                 s->s3->tmp.new_cipher=ec;
1008                         else
1009                                 s->s3->tmp.new_cipher=s->session->cipher;
1010                         }
1011                 else
1012 #endif
1013                 s->s3->tmp.new_cipher=s->session->cipher;
1014                 }
1015         
1016         /* we now have the following setup. 
1017          * client_random
1018          * cipher_list          - our prefered list of ciphers
1019          * ciphers              - the clients prefered list of ciphers
1020          * compression          - basically ignored right now
1021          * ssl version is set   - sslv3
1022          * s->session           - The ssl session has been setup.
1023          * s->hit               - session reuse flag
1024          * s->tmp.new_cipher    - the new cipher to use.
1025          */
1026
1027         ret=1;
1028         if (0)
1029                 {
1030 f_err:
1031                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1032                 }
1033 err:
1034         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1035         return(ret);
1036         }
1037
1038 int ssl3_send_server_hello(SSL *s)
1039         {
1040         unsigned char *buf;
1041         unsigned char *p,*d;
1042         int i,sl;
1043         unsigned long l,Time;
1044
1045         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1046                 {
1047                 buf=(unsigned char *)s->init_buf->data;
1048                 p=s->s3->server_random;
1049                 Time=(unsigned long)time(NULL);                 /* Time */
1050                 l2n(Time,p);
1051                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1052                         return -1;
1053                 /* Do the message type and length last */
1054                 d=p= &(buf[4]);
1055
1056                 *(p++)=s->version>>8;
1057                 *(p++)=s->version&0xff;
1058
1059                 /* Random stuff */
1060                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1061                 p+=SSL3_RANDOM_SIZE;
1062
1063                 /* now in theory we have 3 options to sending back the
1064                  * session id.  If it is a re-use, we send back the
1065                  * old session-id, if it is a new session, we send
1066                  * back the new session-id or we send back a 0 length
1067                  * session-id if we want it to be single use.
1068                  * Currently I will not implement the '0' length session-id
1069                  * 12-Jan-98 - I'll now support the '0' length stuff.
1070                  */
1071                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER))
1072                         s->session->session_id_length=0;
1073
1074                 sl=s->session->session_id_length;
1075                 if (sl > (int)sizeof(s->session->session_id))
1076                         {
1077                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1078                         return -1;
1079                         }
1080                 *(p++)=sl;
1081                 memcpy(p,s->session->session_id,sl);
1082                 p+=sl;
1083
1084                 /* put the cipher */
1085                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1086                 p+=i;
1087
1088                 /* put the compression method */
1089 #ifdef OPENSSL_NO_COMP
1090                         *(p++)=0;
1091 #else
1092                 if (s->s3->tmp.new_compression == NULL)
1093                         *(p++)=0;
1094                 else
1095                         *(p++)=s->s3->tmp.new_compression->id;
1096 #endif
1097 #ifndef OPENSSL_NO_TLSEXT
1098                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1099                         {
1100                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1101                         return -1;
1102                         }
1103 #endif
1104
1105                 /* do the header */
1106                 l=(p-d);
1107                 d=buf;
1108                 *(d++)=SSL3_MT_SERVER_HELLO;
1109                 l2n3(l,d);
1110
1111                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
1112                 /* number of bytes to write */
1113                 s->init_num=p-buf;
1114                 s->init_off=0;
1115                 }
1116
1117         /* SSL3_ST_CW_CLNT_HELLO_B */
1118         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1119         }
1120
1121 int ssl3_send_server_done(SSL *s)
1122         {
1123         unsigned char *p;
1124
1125         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1126                 {
1127                 p=(unsigned char *)s->init_buf->data;
1128
1129                 /* do the header */
1130                 *(p++)=SSL3_MT_SERVER_DONE;
1131                 *(p++)=0;
1132                 *(p++)=0;
1133                 *(p++)=0;
1134
1135                 s->state=SSL3_ST_SW_SRVR_DONE_B;
1136                 /* number of bytes to write */
1137                 s->init_num=4;
1138                 s->init_off=0;
1139                 }
1140
1141         /* SSL3_ST_CW_CLNT_HELLO_B */
1142         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1143         }
1144
1145 int ssl3_send_server_key_exchange(SSL *s)
1146         {
1147 #ifndef OPENSSL_NO_RSA
1148         unsigned char *q;
1149         int j,num;
1150         RSA *rsa;
1151         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1152         unsigned int u;
1153 #endif
1154 #ifndef OPENSSL_NO_DH
1155         DH *dh=NULL,*dhp;
1156 #endif
1157 #ifndef OPENSSL_NO_ECDH
1158         EC_KEY *ecdh=NULL, *ecdhp;
1159         unsigned char *encodedPoint = NULL;
1160         int encodedlen = 0;
1161         int curve_id = 0;
1162         BN_CTX *bn_ctx = NULL; 
1163 #endif
1164         EVP_PKEY *pkey;
1165         unsigned char *p,*d;
1166         int al,i;
1167         unsigned long type;
1168         int n;
1169         CERT *cert;
1170         BIGNUM *r[4];
1171         int nr[4],kn;
1172         BUF_MEM *buf;
1173         EVP_MD_CTX md_ctx;
1174
1175         EVP_MD_CTX_init(&md_ctx);
1176         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1177                 {
1178                 type=s->s3->tmp.new_cipher->algorithms & SSL_MKEY_MASK;
1179                 cert=s->cert;
1180
1181                 buf=s->init_buf;
1182
1183                 r[0]=r[1]=r[2]=r[3]=NULL;
1184                 n=0;
1185 #ifndef OPENSSL_NO_RSA
1186                 if (type & SSL_kRSA)
1187                         {
1188                         rsa=cert->rsa_tmp;
1189                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1190                                 {
1191                                 rsa=s->cert->rsa_tmp_cb(s,
1192                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1193                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1194                                 if(rsa == NULL)
1195                                 {
1196                                         al=SSL_AD_HANDSHAKE_FAILURE;
1197                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1198                                         goto f_err;
1199                                 }
1200                                 RSA_up_ref(rsa);
1201                                 cert->rsa_tmp=rsa;
1202                                 }
1203                         if (rsa == NULL)
1204                                 {
1205                                 al=SSL_AD_HANDSHAKE_FAILURE;
1206                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1207                                 goto f_err;
1208                                 }
1209                         r[0]=rsa->n;
1210                         r[1]=rsa->e;
1211                         s->s3->tmp.use_rsa_tmp=1;
1212                         }
1213                 else
1214 #endif
1215 #ifndef OPENSSL_NO_DH
1216                         if (type & SSL_kEDH)
1217                         {
1218                         dhp=cert->dh_tmp;
1219                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1220                                 dhp=s->cert->dh_tmp_cb(s,
1221                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1222                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1223                         if (dhp == NULL)
1224                                 {
1225                                 al=SSL_AD_HANDSHAKE_FAILURE;
1226                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1227                                 goto f_err;
1228                                 }
1229
1230                         if (s->s3->tmp.dh != NULL)
1231                                 {
1232                                 DH_free(dh);
1233                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1234                                 goto err;
1235                                 }
1236
1237                         if ((dh=DHparams_dup(dhp)) == NULL)
1238                                 {
1239                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1240                                 goto err;
1241                                 }
1242
1243                         s->s3->tmp.dh=dh;
1244                         if ((dhp->pub_key == NULL ||
1245                              dhp->priv_key == NULL ||
1246                              (s->options & SSL_OP_SINGLE_DH_USE)))
1247                                 {
1248                                 if(!DH_generate_key(dh))
1249                                     {
1250                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1251                                            ERR_R_DH_LIB);
1252                                     goto err;
1253                                     }
1254                                 }
1255                         else
1256                                 {
1257                                 dh->pub_key=BN_dup(dhp->pub_key);
1258                                 dh->priv_key=BN_dup(dhp->priv_key);
1259                                 if ((dh->pub_key == NULL) ||
1260                                         (dh->priv_key == NULL))
1261                                         {
1262                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1263                                         goto err;
1264                                         }
1265                                 }
1266                         r[0]=dh->p;
1267                         r[1]=dh->g;
1268                         r[2]=dh->pub_key;
1269                         }
1270                 else 
1271 #endif
1272 #ifndef OPENSSL_NO_ECDH
1273                         if (type & SSL_kECDHE)
1274                         {
1275                         const EC_GROUP *group;
1276
1277                         ecdhp=cert->ecdh_tmp;
1278                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1279                                 {
1280                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1281                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1282                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1283                                 }
1284                         if (ecdhp == NULL)
1285                                 {
1286                                 al=SSL_AD_HANDSHAKE_FAILURE;
1287                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1288                                 goto f_err;
1289                                 }
1290
1291                         if (s->s3->tmp.ecdh != NULL)
1292                                 {
1293                                 EC_KEY_free(s->s3->tmp.ecdh); 
1294                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1295                                 goto err;
1296                                 }
1297
1298                         /* Duplicate the ECDH structure. */
1299                         if (ecdhp == NULL)
1300                                 {
1301                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1302                                 goto err;
1303                                 }
1304                         if (!EC_KEY_up_ref(ecdhp))
1305                                 {
1306                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1307                                 goto err;
1308                                 }
1309                         ecdh = ecdhp;
1310
1311                         s->s3->tmp.ecdh=ecdh;
1312                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1313                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1314                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1315                                 {
1316                                 if(!EC_KEY_generate_key(ecdh))
1317                                     {
1318                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1319                                     goto err;
1320                                     }
1321                                 }
1322
1323                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1324                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1325                             (EC_KEY_get0_private_key(ecdh) == NULL))
1326                                 {
1327                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1328                                 goto err;
1329                                 }
1330
1331                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1332                             (EC_GROUP_get_degree(group) > 163)) 
1333                                 {
1334                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1335                                 goto err;
1336                                 }
1337
1338                         /* XXX: For now, we only support ephemeral ECDH
1339                          * keys over named (not generic) curves. For 
1340                          * supported named curves, curve_id is non-zero.
1341                          */
1342                         if ((curve_id = 
1343                             nid2curve_id(EC_GROUP_get_curve_name(group)))
1344                             == 0)
1345                                 {
1346                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1347                                 goto err;
1348                                 }
1349
1350                         /* Encode the public key.
1351                          * First check the size of encoding and
1352                          * allocate memory accordingly.
1353                          */
1354                         encodedlen = EC_POINT_point2oct(group, 
1355                             EC_KEY_get0_public_key(ecdh),
1356                             POINT_CONVERSION_UNCOMPRESSED, 
1357                             NULL, 0, NULL);
1358
1359                         encodedPoint = (unsigned char *) 
1360                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1361                         bn_ctx = BN_CTX_new();
1362                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1363                                 {
1364                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1365                                 goto err;
1366                                 }
1367
1368
1369                         encodedlen = EC_POINT_point2oct(group, 
1370                             EC_KEY_get0_public_key(ecdh), 
1371                             POINT_CONVERSION_UNCOMPRESSED, 
1372                             encodedPoint, encodedlen, bn_ctx);
1373
1374                         if (encodedlen == 0) 
1375                                 {
1376                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1377                                 goto err;
1378                                 }
1379
1380                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1381
1382                         /* XXX: For now, we only support named (not 
1383                          * generic) curves in ECDH ephemeral key exchanges.
1384                          * In this situation, we need four additional bytes
1385                          * to encode the entire ServerECDHParams
1386                          * structure. 
1387                          */
1388                         n = 4 + encodedlen;
1389
1390                         /* We'll generate the serverKeyExchange message
1391                          * explicitly so we can set these to NULLs
1392                          */
1393                         r[0]=NULL;
1394                         r[1]=NULL;
1395                         r[2]=NULL;
1396                         r[3]=NULL;
1397                         }
1398                 else 
1399 #endif /* !OPENSSL_NO_ECDH */
1400                         {
1401                         al=SSL_AD_HANDSHAKE_FAILURE;
1402                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1403                         goto f_err;
1404                         }
1405                 for (i=0; r[i] != NULL; i++)
1406                         {
1407                         nr[i]=BN_num_bytes(r[i]);
1408                         n+=2+nr[i];
1409                         }
1410
1411                 if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
1412                         {
1413                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1414                                 == NULL)
1415                                 {
1416                                 al=SSL_AD_DECODE_ERROR;
1417                                 goto f_err;
1418                                 }
1419                         kn=EVP_PKEY_size(pkey);
1420                         }
1421                 else
1422                         {
1423                         pkey=NULL;
1424                         kn=0;
1425                         }
1426
1427                 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1428                         {
1429                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1430                         goto err;
1431                         }
1432                 d=(unsigned char *)s->init_buf->data;
1433                 p= &(d[4]);
1434
1435                 for (i=0; r[i] != NULL; i++)
1436                         {
1437                         s2n(nr[i],p);
1438                         BN_bn2bin(r[i],p);
1439                         p+=nr[i];
1440                         }
1441
1442 #ifndef OPENSSL_NO_ECDH
1443                 if (type & SSL_kECDHE) 
1444                         {
1445                         /* XXX: For now, we only support named (not generic) curves.
1446                          * In this situation, the serverKeyExchange message has:
1447                          * [1 byte CurveType], [2 byte CurveName]
1448                          * [1 byte length of encoded point], followed by
1449                          * the actual encoded point itself
1450                          */
1451                         *p = NAMED_CURVE_TYPE;
1452                         p += 1;
1453                         *p = 0;
1454                         p += 1;
1455                         *p = curve_id;
1456                         p += 1;
1457                         *p = encodedlen;
1458                         p += 1;
1459                         memcpy((unsigned char*)p, 
1460                             (unsigned char *)encodedPoint, 
1461                             encodedlen);
1462                         OPENSSL_free(encodedPoint);
1463                         p += encodedlen;
1464                         }
1465 #endif
1466
1467                 /* not anonymous */
1468                 if (pkey != NULL)
1469                         {
1470                         /* n is the length of the params, they start at &(d[4])
1471                          * and p points to the space at the end. */
1472 #ifndef OPENSSL_NO_RSA
1473                         if (pkey->type == EVP_PKEY_RSA)
1474                                 {
1475                                 q=md_buf;
1476                                 j=0;
1477                                 for (num=2; num > 0; num--)
1478                                         {
1479                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1480                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1481                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1482                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1483                                         EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1484                                         EVP_DigestFinal_ex(&md_ctx,q,
1485                                                 (unsigned int *)&i);
1486                                         q+=i;
1487                                         j+=i;
1488                                         }
1489                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1490                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1491                                         {
1492                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1493                                         goto err;
1494                                         }
1495                                 s2n(u,p);
1496                                 n+=u+2;
1497                                 }
1498                         else
1499 #endif
1500 #if !defined(OPENSSL_NO_DSA)
1501                                 if (pkey->type == EVP_PKEY_DSA)
1502                                 {
1503                                 /* lets do DSS */
1504                                 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1505                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1506                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1507                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1508                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1509                                         (unsigned int *)&i,pkey))
1510                                         {
1511                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1512                                         goto err;
1513                                         }
1514                                 s2n(i,p);
1515                                 n+=i+2;
1516                                 }
1517                         else
1518 #endif
1519 #if !defined(OPENSSL_NO_ECDSA)
1520                                 if (pkey->type == EVP_PKEY_EC)
1521                                 {
1522                                 /* let's do ECDSA */
1523                                 EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1524                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1525                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1526                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1527                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1528                                         (unsigned int *)&i,pkey))
1529                                         {
1530                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1531                                         goto err;
1532                                         }
1533                                 s2n(i,p);
1534                                 n+=i+2;
1535                                 }
1536                         else
1537 #endif
1538                                 {
1539                                 /* Is this error check actually needed? */
1540                                 al=SSL_AD_HANDSHAKE_FAILURE;
1541                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1542                                 goto f_err;
1543                                 }
1544                         }
1545
1546                 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1547                 l2n3(n,d);
1548
1549                 /* we should now have things packed up, so lets send
1550                  * it off */
1551                 s->init_num=n+4;
1552                 s->init_off=0;
1553                 }
1554
1555         s->state = SSL3_ST_SW_KEY_EXCH_B;
1556         EVP_MD_CTX_cleanup(&md_ctx);
1557         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1558 f_err:
1559         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1560 err:
1561 #ifndef OPENSSL_NO_ECDH
1562         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1563         BN_CTX_free(bn_ctx);
1564 #endif
1565         EVP_MD_CTX_cleanup(&md_ctx);
1566         return(-1);
1567         }
1568
1569 int ssl3_send_certificate_request(SSL *s)
1570         {
1571         unsigned char *p,*d;
1572         int i,j,nl,off,n;
1573         STACK_OF(X509_NAME) *sk=NULL;
1574         X509_NAME *name;
1575         BUF_MEM *buf;
1576
1577         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1578                 {
1579                 buf=s->init_buf;
1580
1581                 d=p=(unsigned char *)&(buf->data[4]);
1582
1583                 /* get the list of acceptable cert types */
1584                 p++;
1585                 n=ssl3_get_req_cert_type(s,p);
1586                 d[0]=n;
1587                 p+=n;
1588                 n++;
1589
1590                 off=n;
1591                 p+=2;
1592                 n+=2;
1593
1594                 sk=SSL_get_client_CA_list(s);
1595                 nl=0;
1596                 if (sk != NULL)
1597                         {
1598                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1599                                 {
1600                                 name=sk_X509_NAME_value(sk,i);
1601                                 j=i2d_X509_NAME(name,NULL);
1602                                 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
1603                                         {
1604                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1605                                         goto err;
1606                                         }
1607                                 p=(unsigned char *)&(buf->data[4+n]);
1608                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1609                                         {
1610                                         s2n(j,p);
1611                                         i2d_X509_NAME(name,&p);
1612                                         n+=2+j;
1613                                         nl+=2+j;
1614                                         }
1615                                 else
1616                                         {
1617                                         d=p;
1618                                         i2d_X509_NAME(name,&p);
1619                                         j-=2; s2n(j,d); j+=2;
1620                                         n+=j;
1621                                         nl+=j;
1622                                         }
1623                                 }
1624                         }
1625                 /* else no CA names */
1626                 p=(unsigned char *)&(buf->data[4+off]);
1627                 s2n(nl,p);
1628
1629                 d=(unsigned char *)buf->data;
1630                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1631                 l2n3(n,d);
1632
1633                 /* we should now have things packed up, so lets send
1634                  * it off */
1635
1636                 s->init_num=n+4;
1637                 s->init_off=0;
1638 #ifdef NETSCAPE_HANG_BUG
1639                 p=(unsigned char *)s->init_buf->data + s->init_num;
1640
1641                 /* do the header */
1642                 *(p++)=SSL3_MT_SERVER_DONE;
1643                 *(p++)=0;
1644                 *(p++)=0;
1645                 *(p++)=0;
1646                 s->init_num += 4;
1647 #endif
1648
1649                 s->state = SSL3_ST_SW_CERT_REQ_B;
1650                 }
1651
1652         /* SSL3_ST_SW_CERT_REQ_B */
1653         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1654 err:
1655         return(-1);
1656         }
1657
1658 int ssl3_get_client_key_exchange(SSL *s)
1659         {
1660         int i,al,ok;
1661         long n;
1662         unsigned long l;
1663         unsigned char *p;
1664 #ifndef OPENSSL_NO_RSA
1665         RSA *rsa=NULL;
1666         EVP_PKEY *pkey=NULL;
1667 #endif
1668 #ifndef OPENSSL_NO_DH
1669         BIGNUM *pub=NULL;
1670         DH *dh_srvr;
1671 #endif
1672 #ifndef OPENSSL_NO_KRB5
1673         KSSL_ERR kssl_err;
1674 #endif /* OPENSSL_NO_KRB5 */
1675
1676 #ifndef OPENSSL_NO_ECDH
1677         EC_KEY *srvr_ecdh = NULL;
1678         EVP_PKEY *clnt_pub_pkey = NULL;
1679         EC_POINT *clnt_ecpoint = NULL;
1680         BN_CTX *bn_ctx = NULL; 
1681 #endif
1682
1683         n=s->method->ssl_get_message(s,
1684                 SSL3_ST_SR_KEY_EXCH_A,
1685                 SSL3_ST_SR_KEY_EXCH_B,
1686                 SSL3_MT_CLIENT_KEY_EXCHANGE,
1687                 2048, /* ??? */
1688                 &ok);
1689
1690         if (!ok) return((int)n);
1691         p=(unsigned char *)s->init_msg;
1692
1693         l=s->s3->tmp.new_cipher->algorithms;
1694
1695 #ifndef OPENSSL_NO_RSA
1696         if (l & SSL_kRSA)
1697                 {
1698                 /* FIX THIS UP EAY EAY EAY EAY */
1699                 if (s->s3->tmp.use_rsa_tmp)
1700                         {
1701                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
1702                                 rsa=s->cert->rsa_tmp;
1703                         /* Don't do a callback because rsa_tmp should
1704                          * be sent already */
1705                         if (rsa == NULL)
1706                                 {
1707                                 al=SSL_AD_HANDSHAKE_FAILURE;
1708                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
1709                                 goto f_err;
1710
1711                                 }
1712                         }
1713                 else
1714                         {
1715                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
1716                         if (    (pkey == NULL) ||
1717                                 (pkey->type != EVP_PKEY_RSA) ||
1718                                 (pkey->pkey.rsa == NULL))
1719                                 {
1720                                 al=SSL_AD_HANDSHAKE_FAILURE;
1721                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
1722                                 goto f_err;
1723                                 }
1724                         rsa=pkey->pkey.rsa;
1725                         }
1726
1727                 /* TLS */
1728                 if (s->version > SSL3_VERSION)
1729                         {
1730                         n2s(p,i);
1731                         if (n != i+2)
1732                                 {
1733                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
1734                                         {
1735                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
1736                                         goto err;
1737                                         }
1738                                 else
1739                                         p-=2;
1740                                 }
1741                         else
1742                                 n=i;
1743                         }
1744
1745                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
1746
1747                 al = -1;
1748                 
1749                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
1750                         {
1751                         al=SSL_AD_DECODE_ERROR;
1752                         /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
1753                         }
1754
1755                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
1756                         {
1757                         /* The premaster secret must contain the same version number as the
1758                          * ClientHello to detect version rollback attacks (strangely, the
1759                          * protocol does not offer such protection for DH ciphersuites).
1760                          * However, buggy clients exist that send the negotiated protocol
1761                          * version instead if the server does not support the requested
1762                          * protocol version.
1763                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
1764                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
1765                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
1766                                 {
1767                                 al=SSL_AD_DECODE_ERROR;
1768                                 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
1769
1770                                 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
1771                                  * (http://eprint.iacr.org/2003/052/) exploits the version
1772                                  * number check as a "bad version oracle" -- an alert would
1773                                  * reveal that the plaintext corresponding to some ciphertext
1774                                  * made up by the adversary is properly formatted except
1775                                  * that the version number is wrong.  To avoid such attacks,
1776                                  * we should treat this just like any other decryption error. */
1777                                 }
1778                         }
1779
1780                 if (al != -1)
1781                         {
1782                         /* Some decryption failure -- use random value instead as countermeasure
1783                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
1784                          * (see RFC 2246, section 7.4.7.1). */
1785                         ERR_clear_error();
1786                         i = SSL_MAX_MASTER_KEY_LENGTH;
1787                         p[0] = s->client_version >> 8;
1788                         p[1] = s->client_version & 0xff;
1789                         if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
1790                                 goto err;
1791                         }
1792         
1793                 s->session->master_key_length=
1794                         s->method->ssl3_enc->generate_master_secret(s,
1795                                 s->session->master_key,
1796                                 p,i);
1797                 OPENSSL_cleanse(p,i);
1798                 }
1799         else
1800 #endif
1801 #ifndef OPENSSL_NO_DH
1802                 if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1803                 {
1804                 n2s(p,i);
1805                 if (n != i+2)
1806                         {
1807                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
1808                                 {
1809                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
1810                                 goto err;
1811                                 }
1812                         else
1813                                 {
1814                                 p-=2;
1815                                 i=(int)n;
1816                                 }
1817                         }
1818
1819                 if (n == 0L) /* the parameters are in the cert */
1820                         {
1821                         al=SSL_AD_HANDSHAKE_FAILURE;
1822                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
1823                         goto f_err;
1824                         }
1825                 else
1826                         {
1827                         if (s->s3->tmp.dh == NULL)
1828                                 {
1829                                 al=SSL_AD_HANDSHAKE_FAILURE;
1830                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1831                                 goto f_err;
1832                                 }
1833                         else
1834                                 dh_srvr=s->s3->tmp.dh;
1835                         }
1836
1837                 pub=BN_bin2bn(p,i,NULL);
1838                 if (pub == NULL)
1839                         {
1840                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
1841                         goto err;
1842                         }
1843
1844                 i=DH_compute_key(p,pub,dh_srvr);
1845
1846                 if (i <= 0)
1847                         {
1848                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1849                         goto err;
1850                         }
1851
1852                 DH_free(s->s3->tmp.dh);
1853                 s->s3->tmp.dh=NULL;
1854
1855                 BN_clear_free(pub);
1856                 pub=NULL;
1857                 s->session->master_key_length=
1858                         s->method->ssl3_enc->generate_master_secret(s,
1859                                 s->session->master_key,p,i);
1860                 OPENSSL_cleanse(p,i);
1861                 }
1862         else
1863 #endif
1864 #ifndef OPENSSL_NO_KRB5
1865         if (l & SSL_kKRB5)
1866                 {
1867                 krb5_error_code         krb5rc;
1868                 krb5_data               enc_ticket;
1869                 krb5_data               authenticator;
1870                 krb5_data               enc_pms;
1871                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
1872                 EVP_CIPHER_CTX          ciph_ctx;
1873                 EVP_CIPHER              *enc = NULL;
1874                 unsigned char           iv[EVP_MAX_IV_LENGTH];
1875                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
1876                                                + EVP_MAX_BLOCK_LENGTH];
1877                 int                     padl, outl;
1878                 krb5_timestamp          authtime = 0;
1879                 krb5_ticket_times       ttimes;
1880
1881                 EVP_CIPHER_CTX_init(&ciph_ctx);
1882
1883                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
1884
1885                 n2s(p,i);
1886                 enc_ticket.length = i;
1887
1888                 if (n < enc_ticket.length + 6)
1889                         {
1890                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1891                                 SSL_R_DATA_LENGTH_TOO_LONG);
1892                         goto err;
1893                         }
1894
1895                 enc_ticket.data = (char *)p;
1896                 p+=enc_ticket.length;
1897
1898                 n2s(p,i);
1899                 authenticator.length = i;
1900
1901                 if (n < enc_ticket.length + authenticator.length + 6)
1902                         {
1903                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1904                                 SSL_R_DATA_LENGTH_TOO_LONG);
1905                         goto err;
1906                         }
1907
1908                 authenticator.data = (char *)p;
1909                 p+=authenticator.length;
1910
1911                 n2s(p,i);
1912                 enc_pms.length = i;
1913                 enc_pms.data = (char *)p;
1914                 p+=enc_pms.length;
1915
1916                 /* Note that the length is checked again below,
1917                 ** after decryption
1918                 */
1919                 if(enc_pms.length > sizeof pms)
1920                         {
1921                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1922                                SSL_R_DATA_LENGTH_TOO_LONG);
1923                         goto err;
1924                         }
1925
1926                 if (n != (long)(enc_ticket.length + authenticator.length +
1927                                                 enc_pms.length + 6))
1928                         {
1929                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1930                                 SSL_R_DATA_LENGTH_TOO_LONG);
1931                         goto err;
1932                         }
1933
1934                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
1935                                         &kssl_err)) != 0)
1936                         {
1937 #ifdef KSSL_DEBUG
1938                         printf("kssl_sget_tkt rtn %d [%d]\n",
1939                                 krb5rc, kssl_err.reason);
1940                         if (kssl_err.text)
1941                                 printf("kssl_err text= %s\n", kssl_err.text);
1942 #endif  /* KSSL_DEBUG */
1943                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1944                                 kssl_err.reason);
1945                         goto err;
1946                         }
1947
1948                 /*  Note: no authenticator is not considered an error,
1949                 **  but will return authtime == 0.
1950                 */
1951                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
1952                                         &authtime, &kssl_err)) != 0)
1953                         {
1954 #ifdef KSSL_DEBUG
1955                         printf("kssl_check_authent rtn %d [%d]\n",
1956                                 krb5rc, kssl_err.reason);
1957                         if (kssl_err.text)
1958                                 printf("kssl_err text= %s\n", kssl_err.text);
1959 #endif  /* KSSL_DEBUG */
1960                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1961                                 kssl_err.reason);
1962                         goto err;
1963                         }
1964
1965                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
1966                         {
1967                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
1968                         goto err;
1969                         }
1970
1971 #ifdef KSSL_DEBUG
1972                 kssl_ctx_show(kssl_ctx);
1973 #endif  /* KSSL_DEBUG */
1974
1975                 enc = kssl_map_enc(kssl_ctx->enctype);
1976                 if (enc == NULL)
1977                     goto err;
1978
1979                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
1980
1981                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
1982                         {
1983                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1984                                 SSL_R_DECRYPTION_FAILED);
1985                         goto err;
1986                         }
1987                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
1988                                         (unsigned char *)enc_pms.data, enc_pms.length))
1989                         {
1990                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1991                                 SSL_R_DECRYPTION_FAILED);
1992                         goto err;
1993                         }
1994                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
1995                         {
1996                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1997                                 SSL_R_DATA_LENGTH_TOO_LONG);
1998                         goto err;
1999                         }
2000                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2001                         {
2002                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2003                                 SSL_R_DECRYPTION_FAILED);
2004                         goto err;
2005                         }
2006                 outl += padl;
2007                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2008                         {
2009                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2010                                 SSL_R_DATA_LENGTH_TOO_LONG);
2011                         goto err;
2012                         }
2013                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2014
2015                 s->session->master_key_length=
2016                         s->method->ssl3_enc->generate_master_secret(s,
2017                                 s->session->master_key, pms, outl);
2018
2019                 if (kssl_ctx->client_princ)
2020                         {
2021                         int len = strlen(kssl_ctx->client_princ);
2022                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2023                                 {
2024                                 s->session->krb5_client_princ_len = len;
2025                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2026                                 }
2027                         }
2028
2029
2030                 /*  Was doing kssl_ctx_free() here,
2031                 **  but it caused problems for apache.
2032                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2033                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2034                 */
2035                 }
2036         else
2037 #endif  /* OPENSSL_NO_KRB5 */
2038
2039 #ifndef OPENSSL_NO_ECDH
2040                 if ((l & SSL_kECDH) || (l & SSL_kECDHE))
2041                 {
2042                 int ret = 1;
2043                 int field_size = 0;
2044                 const EC_KEY   *tkey;
2045                 const EC_GROUP *group;
2046                 const BIGNUM *priv_key;
2047
2048                 /* initialize structures for server's ECDH key pair */
2049                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2050                         {
2051                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2052                             ERR_R_MALLOC_FAILURE);
2053                         goto err;
2054                         }
2055
2056                 /* Let's get server private key and group information */
2057                 if (l & SSL_kECDH) 
2058                         { 
2059                         /* use the certificate */
2060                         tkey = s->cert->key->privatekey->pkey.ec;
2061                         }
2062                 else
2063                         {
2064                         /* use the ephermeral values we saved when
2065                          * generating the ServerKeyExchange msg.
2066                          */
2067                         tkey = s->s3->tmp.ecdh;
2068                         }
2069
2070                 group    = EC_KEY_get0_group(tkey);
2071                 priv_key = EC_KEY_get0_private_key(tkey);
2072
2073                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2074                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2075                         {
2076                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2077                                ERR_R_EC_LIB);
2078                         goto err;
2079                         }
2080
2081                 /* Let's get client's public key */
2082                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2083                         {
2084                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2085                             ERR_R_MALLOC_FAILURE);
2086                         goto err;
2087                         }
2088
2089                 if (n == 0L) 
2090                         {
2091                         /* Client Publickey was in Client Certificate */
2092
2093                          if (l & SSL_kECDHE) 
2094                                  {
2095                                  al=SSL_AD_HANDSHAKE_FAILURE;
2096                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2097                                  goto f_err;
2098                                  }
2099                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2100                             == NULL) || 
2101                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2102                                 {
2103                                 /* XXX: For now, we do not support client
2104                                  * authentication using ECDH certificates
2105                                  * so this branch (n == 0L) of the code is
2106                                  * never executed. When that support is
2107                                  * added, we ought to ensure the key 
2108                                  * received in the certificate is 
2109                                  * authorized for key agreement.
2110                                  * ECDH_compute_key implicitly checks that
2111                                  * the two ECDH shares are for the same
2112                                  * group.
2113                                  */
2114                                 al=SSL_AD_HANDSHAKE_FAILURE;
2115                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2116                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2117                                 goto f_err;
2118                                 }
2119
2120                         EC_POINT_copy(clnt_ecpoint,
2121                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec));
2122                         ret = 2; /* Skip certificate verify processing */
2123                         }
2124                 else
2125                         {
2126                         /* Get client's public key from encoded point
2127                          * in the ClientKeyExchange message.
2128                          */
2129                         if ((bn_ctx = BN_CTX_new()) == NULL)
2130                                 {
2131                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2132                                     ERR_R_MALLOC_FAILURE);
2133                                 goto err;
2134                                 }
2135
2136                         /* Get encoded point length */
2137                         i = *p; 
2138                         p += 1;
2139                         if (EC_POINT_oct2point(group, 
2140                             clnt_ecpoint, p, i, bn_ctx) == 0)
2141                                 {
2142                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2143                                     ERR_R_EC_LIB);
2144                                 goto err;
2145                                 }
2146                         /* p is pointing to somewhere in the buffer
2147                          * currently, so set it to the start 
2148                          */ 
2149                         p=(unsigned char *)s->init_buf->data;
2150                         }
2151
2152                 /* Compute the shared pre-master secret */
2153                 field_size = EC_GROUP_get_degree(group);
2154                 if (field_size <= 0)
2155                         {
2156                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2157                                ERR_R_ECDH_LIB);
2158                         goto err;
2159                         }
2160                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2161                 if (i <= 0)
2162                         {
2163                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2164                             ERR_R_ECDH_LIB);
2165                         goto err;
2166                         }
2167
2168                 EVP_PKEY_free(clnt_pub_pkey);
2169                 EC_POINT_free(clnt_ecpoint);
2170                 if (srvr_ecdh != NULL) 
2171                         EC_KEY_free(srvr_ecdh);
2172                 BN_CTX_free(bn_ctx);
2173
2174                 /* Compute the master secret */
2175                 s->session->master_key_length = s->method->ssl3_enc-> \
2176                     generate_master_secret(s, s->session->master_key, p, i);
2177                 
2178                 OPENSSL_cleanse(p, i);
2179                 return (ret);
2180                 }
2181         else
2182 #endif
2183                 {
2184                 al=SSL_AD_HANDSHAKE_FAILURE;
2185                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2186                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2187                 goto f_err;
2188                 }
2189
2190         return(1);
2191 f_err:
2192         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2193 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH)
2194 err:
2195 #endif
2196 #ifndef OPENSSL_NO_ECDH
2197         EVP_PKEY_free(clnt_pub_pkey);
2198         EC_POINT_free(clnt_ecpoint);
2199         if (srvr_ecdh != NULL) 
2200                 EC_KEY_free(srvr_ecdh);
2201         BN_CTX_free(bn_ctx);
2202 #endif
2203         return(-1);
2204         }
2205
2206 int ssl3_get_cert_verify(SSL *s)
2207         {
2208         EVP_PKEY *pkey=NULL;
2209         unsigned char *p;
2210         int al,ok,ret=0;
2211         long n;
2212         int type=0,i,j;
2213         X509 *peer;
2214
2215         n=s->method->ssl_get_message(s,
2216                 SSL3_ST_SR_CERT_VRFY_A,
2217                 SSL3_ST_SR_CERT_VRFY_B,
2218                 -1,
2219                 514, /* 514? */
2220                 &ok);
2221
2222         if (!ok) return((int)n);
2223
2224         if (s->session->peer != NULL)
2225                 {
2226                 peer=s->session->peer;
2227                 pkey=X509_get_pubkey(peer);
2228                 type=X509_certificate_type(peer,pkey);
2229                 }
2230         else
2231                 {
2232                 peer=NULL;
2233                 pkey=NULL;
2234                 }
2235
2236         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2237                 {
2238                 s->s3->tmp.reuse_message=1;
2239                 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2240                         {
2241                         al=SSL_AD_UNEXPECTED_MESSAGE;
2242                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2243                         goto f_err;
2244                         }
2245                 ret=1;
2246                 goto end;
2247                 }
2248
2249         if (peer == NULL)
2250                 {
2251                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2252                 al=SSL_AD_UNEXPECTED_MESSAGE;
2253                 goto f_err;
2254                 }
2255
2256         if (!(type & EVP_PKT_SIGN))
2257                 {
2258                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2259                 al=SSL_AD_ILLEGAL_PARAMETER;
2260                 goto f_err;
2261                 }
2262
2263         if (s->s3->change_cipher_spec)
2264                 {
2265                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2266                 al=SSL_AD_UNEXPECTED_MESSAGE;
2267                 goto f_err;
2268                 }
2269
2270         /* we now have a signature that we need to verify */
2271         p=(unsigned char *)s->init_msg;
2272         n2s(p,i);
2273         n-=2;
2274         if (i > n)
2275                 {
2276                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
2277                 al=SSL_AD_DECODE_ERROR;
2278                 goto f_err;
2279                 }
2280
2281         j=EVP_PKEY_size(pkey);
2282         if ((i > j) || (n > j) || (n <= 0))
2283                 {
2284                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
2285                 al=SSL_AD_DECODE_ERROR;
2286                 goto f_err;
2287                 }
2288
2289 #ifndef OPENSSL_NO_RSA 
2290         if (pkey->type == EVP_PKEY_RSA)
2291                 {
2292                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
2293                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
2294                                                         pkey->pkey.rsa);
2295                 if (i < 0)
2296                         {
2297                         al=SSL_AD_DECRYPT_ERROR;
2298                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
2299                         goto f_err;
2300                         }
2301                 if (i == 0)
2302                         {
2303                         al=SSL_AD_DECRYPT_ERROR;
2304                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
2305                         goto f_err;
2306                         }
2307                 }
2308         else
2309 #endif
2310 #ifndef OPENSSL_NO_DSA
2311                 if (pkey->type == EVP_PKEY_DSA)
2312                 {
2313                 j=DSA_verify(pkey->save_type,
2314                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2315                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
2316                 if (j <= 0)
2317                         {
2318                         /* bad signature */
2319                         al=SSL_AD_DECRYPT_ERROR;
2320                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
2321                         goto f_err;
2322                         }
2323                 }
2324         else
2325 #endif
2326 #ifndef OPENSSL_NO_ECDSA
2327                 if (pkey->type == EVP_PKEY_EC)
2328                 {
2329                 j=ECDSA_verify(pkey->save_type,
2330                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2331                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
2332                 if (j <= 0)
2333                         {
2334                         /* bad signature */
2335                         al=SSL_AD_DECRYPT_ERROR;
2336                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2337                             SSL_R_BAD_ECDSA_SIGNATURE);
2338                         goto f_err;
2339                         }
2340                 }
2341         else
2342 #endif
2343                 {
2344                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
2345                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
2346                 goto f_err;
2347                 }
2348
2349
2350         ret=1;
2351         if (0)
2352                 {
2353 f_err:
2354                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2355                 }
2356 end:
2357         EVP_PKEY_free(pkey);
2358         return(ret);
2359         }
2360
2361 int ssl3_get_client_certificate(SSL *s)
2362         {
2363         int i,ok,al,ret= -1;
2364         X509 *x=NULL;
2365         unsigned long l,nc,llen,n;
2366         const unsigned char *p,*q;
2367         unsigned char *d;
2368         STACK_OF(X509) *sk=NULL;
2369
2370         n=s->method->ssl_get_message(s,
2371                 SSL3_ST_SR_CERT_A,
2372                 SSL3_ST_SR_CERT_B,
2373                 -1,
2374                 s->max_cert_list,
2375                 &ok);
2376
2377         if (!ok) return((int)n);
2378
2379         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
2380                 {
2381                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
2382                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2383                         {
2384                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2385                         al=SSL_AD_HANDSHAKE_FAILURE;
2386                         goto f_err;
2387                         }
2388                 /* If tls asked for a client cert, the client must return a 0 list */
2389                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
2390                         {
2391                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
2392                         al=SSL_AD_UNEXPECTED_MESSAGE;
2393                         goto f_err;
2394                         }
2395                 s->s3->tmp.reuse_message=1;
2396                 return(1);
2397                 }
2398
2399         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
2400                 {
2401                 al=SSL_AD_UNEXPECTED_MESSAGE;
2402                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
2403                 goto f_err;
2404                 }
2405         p=d=(unsigned char *)s->init_msg;
2406
2407         if ((sk=sk_X509_new_null()) == NULL)
2408                 {
2409                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2410                 goto err;
2411                 }
2412
2413         n2l3(p,llen);
2414         if (llen+3 != n)
2415                 {
2416                 al=SSL_AD_DECODE_ERROR;
2417                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
2418                 goto f_err;
2419                 }
2420         for (nc=0; nc<llen; )
2421                 {
2422                 n2l3(p,l);
2423                 if ((l+nc+3) > llen)
2424                         {
2425                         al=SSL_AD_DECODE_ERROR;
2426                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2427                         goto f_err;
2428                         }
2429
2430                 q=p;
2431                 x=d2i_X509(NULL,&p,l);
2432                 if (x == NULL)
2433                         {
2434                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
2435                         goto err;
2436                         }
2437                 if (p != (q+l))
2438                         {
2439                         al=SSL_AD_DECODE_ERROR;
2440                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2441                         goto f_err;
2442                         }
2443                 if (!sk_X509_push(sk,x))
2444                         {
2445                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2446                         goto err;
2447                         }
2448                 x=NULL;
2449                 nc+=l+3;
2450                 }
2451
2452         if (sk_X509_num(sk) <= 0)
2453                 {
2454                 /* TLS does not mind 0 certs returned */
2455                 if (s->version == SSL3_VERSION)
2456                         {
2457                         al=SSL_AD_HANDSHAKE_FAILURE;
2458                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
2459                         goto f_err;
2460                         }
2461                 /* Fail for TLS only if we required a certificate */
2462                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
2463                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2464                         {
2465                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2466                         al=SSL_AD_HANDSHAKE_FAILURE;
2467                         goto f_err;
2468                         }
2469                 }
2470         else
2471                 {
2472                 i=ssl_verify_cert_chain(s,sk);
2473                 if (!i)
2474                         {
2475                         al=ssl_verify_alarm_type(s->verify_result);
2476                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
2477                         goto f_err;
2478                         }
2479                 }
2480
2481         if (s->session->peer != NULL) /* This should not be needed */
2482                 X509_free(s->session->peer);
2483         s->session->peer=sk_X509_shift(sk);
2484         s->session->verify_result = s->verify_result;
2485
2486         /* With the current implementation, sess_cert will always be NULL
2487          * when we arrive here. */
2488         if (s->session->sess_cert == NULL)
2489                 {
2490                 s->session->sess_cert = ssl_sess_cert_new();
2491                 if (s->session->sess_cert == NULL)
2492                         {
2493                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
2494                         goto err;
2495                         }
2496                 }
2497         if (s->session->sess_cert->cert_chain != NULL)
2498                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
2499         s->session->sess_cert->cert_chain=sk;
2500         /* Inconsistency alert: cert_chain does *not* include the
2501          * peer's own certificate, while we do include it in s3_clnt.c */
2502
2503         sk=NULL;
2504
2505         ret=1;
2506         if (0)
2507                 {
2508 f_err:
2509                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2510                 }
2511 err:
2512         if (x != NULL) X509_free(x);
2513         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
2514         return(ret);
2515         }
2516
2517 int ssl3_send_server_certificate(SSL *s)
2518         {
2519         unsigned long l;
2520         X509 *x;
2521
2522         if (s->state == SSL3_ST_SW_CERT_A)
2523                 {
2524                 x=ssl_get_server_send_cert(s);
2525                 if (x == NULL &&
2526                         /* VRS: allow null cert if auth == KRB5 */
2527                         (s->s3->tmp.new_cipher->algorithms
2528                                 & (SSL_MKEY_MASK|SSL_AUTH_MASK))
2529                         != (SSL_aKRB5|SSL_kKRB5))
2530                         {
2531                         SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
2532                         return(0);
2533                         }
2534
2535                 l=ssl3_output_cert_chain(s,x);
2536                 s->state=SSL3_ST_SW_CERT_B;
2537                 s->init_num=(int)l;
2538                 s->init_off=0;
2539                 }
2540
2541         /* SSL3_ST_SW_CERT_B */
2542         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2543         }
2544
2545
2546 #ifndef OPENSSL_NO_ECDH
2547 /* This is the complement of curve_id2nid in s3_clnt.c. */
2548 static int nid2curve_id(int nid)
2549 {
2550         /* ECC curves from draft-ietf-tls-ecc-01.txt (Mar 15, 2001)
2551          * (no changes in draft-ietf-tls-ecc-03.txt [June 2003]) */
2552         switch (nid) {
2553         case NID_sect163k1: /* sect163k1 (1) */
2554                 return 1;
2555         case NID_sect163r1: /* sect163r1 (2) */
2556                 return 2;
2557         case NID_sect163r2: /* sect163r2 (3) */
2558                 return 3;
2559         case NID_sect193r1: /* sect193r1 (4) */ 
2560                 return 4;
2561         case NID_sect193r2: /* sect193r2 (5) */ 
2562                 return 5;
2563         case NID_sect233k1: /* sect233k1 (6) */
2564                 return 6;
2565         case NID_sect233r1: /* sect233r1 (7) */ 
2566                 return 7;
2567         case NID_sect239k1: /* sect239k1 (8) */ 
2568                 return 8;
2569         case NID_sect283k1: /* sect283k1 (9) */
2570                 return 9;
2571         case NID_sect283r1: /* sect283r1 (10) */ 
2572                 return 10;
2573         case NID_sect409k1: /* sect409k1 (11) */ 
2574                 return 11;
2575         case NID_sect409r1: /* sect409r1 (12) */
2576                 return 12;
2577         case NID_sect571k1: /* sect571k1 (13) */ 
2578                 return 13;
2579         case NID_sect571r1: /* sect571r1 (14) */ 
2580                 return 14;
2581         case NID_secp160k1: /* secp160k1 (15) */
2582                 return 15;
2583         case NID_secp160r1: /* secp160r1 (16) */ 
2584                 return 16;
2585         case NID_secp160r2: /* secp160r2 (17) */ 
2586                 return 17;
2587         case NID_secp192k1: /* secp192k1 (18) */
2588                 return 18;
2589         case NID_X9_62_prime192v1: /* secp192r1 (19) */ 
2590                 return 19;
2591         case NID_secp224k1: /* secp224k1 (20) */ 
2592                 return 20;
2593         case NID_secp224r1: /* secp224r1 (21) */
2594                 return 21;
2595         case NID_secp256k1: /* secp256k1 (22) */ 
2596                 return 22;
2597         case NID_X9_62_prime256v1: /* secp256r1 (23) */ 
2598                 return 23;
2599         case NID_secp384r1: /* secp384r1 (24) */
2600                 return 24;
2601         case NID_secp521r1:  /* secp521r1 (25) */       
2602                 return 25;
2603         default:
2604                 return 0;
2605         }
2606 }
2607 #endif