More TLS extension related changes.
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124
125 #define REUSE_CIPHER_BUG
126 #define NETSCAPE_HANG_BUG
127
128 #include <stdio.h>
129 #include "ssl_locl.h"
130 #include "kssl_lcl.h"
131 #include <openssl/buffer.h>
132 #include <openssl/rand.h>
133 #include <openssl/objects.h>
134 #include <openssl/evp.h>
135 #include <openssl/x509.h>
136 #ifndef OPENSSL_NO_DH
137 #include <openssl/dh.h>
138 #endif
139 #include <openssl/bn.h>
140 #ifndef OPENSSL_NO_KRB5
141 #include <openssl/krb5_asn.h>
142 #endif
143 #include <openssl/md5.h>
144
145 static const SSL_METHOD *ssl3_get_server_method(int ver);
146
147 #ifndef OPENSSL_NO_ECDH
148 static int nid2curve_id(int nid);
149 #endif
150
151 static const SSL_METHOD *ssl3_get_server_method(int ver)
152         {
153         if (ver == SSL3_VERSION)
154                 return(SSLv3_server_method());
155         else
156                 return(NULL);
157         }
158
159 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
160                         ssl3_accept,
161                         ssl_undefined_function,
162                         ssl3_get_server_method)
163
164 int ssl3_accept(SSL *s)
165         {
166         BUF_MEM *buf;
167         unsigned long l,Time=(unsigned long)time(NULL);
168         void (*cb)(const SSL *ssl,int type,int val)=NULL;
169         long num1;
170         int ret= -1;
171         int new_state,state,skip=0;
172
173         RAND_add(&Time,sizeof(Time),0);
174         ERR_clear_error();
175         clear_sys_error();
176
177         if (s->info_callback != NULL)
178                 cb=s->info_callback;
179         else if (s->ctx->info_callback != NULL)
180                 cb=s->ctx->info_callback;
181
182         /* init things to blank */
183         s->in_handshake++;
184         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
185
186         if (s->cert == NULL)
187                 {
188                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
189                 return(-1);
190                 }
191
192         for (;;)
193                 {
194                 state=s->state;
195
196                 switch (s->state)
197                         {
198                 case SSL_ST_RENEGOTIATE:
199                         s->new_session=1;
200                         /* s->state=SSL_ST_ACCEPT; */
201
202                 case SSL_ST_BEFORE:
203                 case SSL_ST_ACCEPT:
204                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
205                 case SSL_ST_OK|SSL_ST_ACCEPT:
206
207                         s->server=1;
208                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
209
210                         if ((s->version>>8) != 3)
211                                 {
212                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
213                                 return -1;
214                                 }
215                         s->type=SSL_ST_ACCEPT;
216
217                         if (s->init_buf == NULL)
218                                 {
219                                 if ((buf=BUF_MEM_new()) == NULL)
220                                         {
221                                         ret= -1;
222                                         goto end;
223                                         }
224                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
225                                         {
226                                         ret= -1;
227                                         goto end;
228                                         }
229                                 s->init_buf=buf;
230                                 }
231
232                         if (!ssl3_setup_buffers(s))
233                                 {
234                                 ret= -1;
235                                 goto end;
236                                 }
237
238                         s->init_num=0;
239
240                         if (s->state != SSL_ST_RENEGOTIATE)
241                                 {
242                                 /* Ok, we now need to push on a buffering BIO so that
243                                  * the output is sent in a way that TCP likes :-)
244                                  */
245                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
246                                 
247                                 ssl3_init_finished_mac(s);
248                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
249                                 s->ctx->stats.sess_accept++;
250                                 }
251                         else
252                                 {
253                                 /* s->state == SSL_ST_RENEGOTIATE,
254                                  * we will just send a HelloRequest */
255                                 s->ctx->stats.sess_accept_renegotiate++;
256                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
257                                 }
258                         break;
259
260                 case SSL3_ST_SW_HELLO_REQ_A:
261                 case SSL3_ST_SW_HELLO_REQ_B:
262
263                         s->shutdown=0;
264                         ret=ssl3_send_hello_request(s);
265                         if (ret <= 0) goto end;
266                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
267                         s->state=SSL3_ST_SW_FLUSH;
268                         s->init_num=0;
269
270                         ssl3_init_finished_mac(s);
271                         break;
272
273                 case SSL3_ST_SW_HELLO_REQ_C:
274                         s->state=SSL_ST_OK;
275                         break;
276
277                 case SSL3_ST_SR_CLNT_HELLO_A:
278                 case SSL3_ST_SR_CLNT_HELLO_B:
279                 case SSL3_ST_SR_CLNT_HELLO_C:
280
281                         s->shutdown=0;
282                         ret=ssl3_get_client_hello(s);
283                         if (ret <= 0) goto end;
284 #ifndef OPENSSL_NO_TLSEXT
285                         {
286                                 int al;
287                                 switch (ssl_check_tlsext(s,&al))
288                                         {
289                                 case SSL_TLSEXT_ERR_ALERT_FATAL:
290                                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
291                                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLS_EXT);
292                                         ret = -1;
293                                         goto end;
294
295                                 case SSL_TLSEXT_ERR_ALERT_WARNING:
296                                         ssl3_send_alert(s,SSL3_AL_WARNING,al); 
297                                         
298                                 default:
299                                         break;
300                                         }
301                         }
302 #endif
303                         s->new_session = 2;
304                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
305                         s->init_num=0;
306                         break;
307
308                 case SSL3_ST_SW_SRVR_HELLO_A:
309                 case SSL3_ST_SW_SRVR_HELLO_B:
310                         ret=ssl3_send_server_hello(s);
311                         if (ret <= 0) goto end;
312
313                         if (s->hit)
314                                 s->state=SSL3_ST_SW_CHANGE_A;
315                         else
316                                 s->state=SSL3_ST_SW_CERT_A;
317                         s->init_num=0;
318                         break;
319
320                 case SSL3_ST_SW_CERT_A:
321                 case SSL3_ST_SW_CERT_B:
322                         /* Check if it is anon DH or anon ECDH */
323                         if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
324                                 {
325                                 ret=ssl3_send_server_certificate(s);
326                                 if (ret <= 0) goto end;
327                                 }
328                         else
329                                 skip=1;
330                         s->state=SSL3_ST_SW_KEY_EXCH_A;
331                         s->init_num=0;
332                         break;
333
334                 case SSL3_ST_SW_KEY_EXCH_A:
335                 case SSL3_ST_SW_KEY_EXCH_B:
336                         l=s->s3->tmp.new_cipher->algorithms;
337
338                         /* clear this, it may get reset by
339                          * send_server_key_exchange */
340                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
341 #ifndef OPENSSL_NO_KRB5
342                                 && !(l & SSL_KRB5)
343 #endif /* OPENSSL_NO_KRB5 */
344                                 )
345                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
346                                  * even when forbidden by protocol specs
347                                  * (handshake may fail as clients are not required to
348                                  * be able to handle this) */
349                                 s->s3->tmp.use_rsa_tmp=1;
350                         else
351                                 s->s3->tmp.use_rsa_tmp=0;
352
353
354                         /* only send if a DH key exchange, fortezza or
355                          * RSA but we have a sign only certificate
356                          *
357                          * For ECC ciphersuites, we send a serverKeyExchange
358                          * message only if the cipher suite is either
359                          * ECDH-anon or ECDHE. In other cases, the
360                          * server certificate contains the server's 
361                          * public key for key exchange.
362                          */
363                         if (s->s3->tmp.use_rsa_tmp
364                             || (l & SSL_kECDHE)
365                             || (l & (SSL_DH|SSL_kFZA))
366                             || ((l & SSL_kRSA)
367                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
368                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
369                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
370                                         )
371                                     )
372                                 )
373                             )
374                                 {
375                                 ret=ssl3_send_server_key_exchange(s);
376                                 if (ret <= 0) goto end;
377                                 }
378                         else
379                                 skip=1;
380
381                         s->state=SSL3_ST_SW_CERT_REQ_A;
382                         s->init_num=0;
383                         break;
384
385                 case SSL3_ST_SW_CERT_REQ_A:
386                 case SSL3_ST_SW_CERT_REQ_B:
387                         if (/* don't request cert unless asked for it: */
388                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
389                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
390                                  * don't request cert during re-negotiation: */
391                                 ((s->session->peer != NULL) &&
392                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
393                                 /* never request cert in anonymous ciphersuites
394                                  * (see section "Certificate request" in SSL 3 drafts
395                                  * and in RFC 2246): */
396                                 ((s->s3->tmp.new_cipher->algorithms & SSL_aNULL) &&
397                                  /* ... except when the application insists on verification
398                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
399                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
400                                  /* never request cert in Kerberos ciphersuites */
401                                 (s->s3->tmp.new_cipher->algorithms & SSL_aKRB5))
402                                 {
403                                 /* no cert request */
404                                 skip=1;
405                                 s->s3->tmp.cert_request=0;
406                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
407                                 }
408                         else
409                                 {
410                                 s->s3->tmp.cert_request=1;
411                                 ret=ssl3_send_certificate_request(s);
412                                 if (ret <= 0) goto end;
413 #ifndef NETSCAPE_HANG_BUG
414                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
415 #else
416                                 s->state=SSL3_ST_SW_FLUSH;
417                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
418 #endif
419                                 s->init_num=0;
420                                 }
421                         break;
422
423                 case SSL3_ST_SW_SRVR_DONE_A:
424                 case SSL3_ST_SW_SRVR_DONE_B:
425                         ret=ssl3_send_server_done(s);
426                         if (ret <= 0) goto end;
427                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
428                         s->state=SSL3_ST_SW_FLUSH;
429                         s->init_num=0;
430                         break;
431                 
432                 case SSL3_ST_SW_FLUSH:
433                         /* number of bytes to be flushed */
434                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
435                         if (num1 > 0)
436                                 {
437                                 s->rwstate=SSL_WRITING;
438                                 num1=BIO_flush(s->wbio);
439                                 if (num1 <= 0) { ret= -1; goto end; }
440                                 s->rwstate=SSL_NOTHING;
441                                 }
442
443                         s->state=s->s3->tmp.next_state;
444                         break;
445
446                 case SSL3_ST_SR_CERT_A:
447                 case SSL3_ST_SR_CERT_B:
448                         /* Check for second client hello (MS SGC) */
449                         ret = ssl3_check_client_hello(s);
450                         if (ret <= 0)
451                                 goto end;
452                         if (ret == 2)
453                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
454                         else {
455                                 if (s->s3->tmp.cert_request)
456                                         {
457                                         ret=ssl3_get_client_certificate(s);
458                                         if (ret <= 0) goto end;
459                                         }
460                                 s->init_num=0;
461                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
462                         }
463                         break;
464
465                 case SSL3_ST_SR_KEY_EXCH_A:
466                 case SSL3_ST_SR_KEY_EXCH_B:
467                         ret=ssl3_get_client_key_exchange(s);
468                         if (ret <= 0) 
469                                 goto end;
470                         if (ret == 2)
471                                 {
472                                 /* For the ECDH ciphersuites when
473                                  * the client sends its ECDH pub key in
474                                  * a certificate, the CertificateVerify
475                                  * message is not sent.
476                                  */
477                                 s->state=SSL3_ST_SR_FINISHED_A;
478                                 s->init_num = 0;
479                                 }
480                         else   
481                                 {
482                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
483                                 s->init_num=0;
484
485                                 /* We need to get hashes here so if there is
486                                  * a client cert, it can be verified
487                                  */ 
488                                 s->method->ssl3_enc->cert_verify_mac(s,
489                                     &(s->s3->finish_dgst1),
490                                     &(s->s3->tmp.cert_verify_md[0]));
491                                 s->method->ssl3_enc->cert_verify_mac(s,
492                                     &(s->s3->finish_dgst2),
493                                     &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
494                                 }
495                         break;
496
497                 case SSL3_ST_SR_CERT_VRFY_A:
498                 case SSL3_ST_SR_CERT_VRFY_B:
499
500                         /* we should decide if we expected this one */
501                         ret=ssl3_get_cert_verify(s);
502                         if (ret <= 0) goto end;
503
504                         s->state=SSL3_ST_SR_FINISHED_A;
505                         s->init_num=0;
506                         break;
507
508                 case SSL3_ST_SR_FINISHED_A:
509                 case SSL3_ST_SR_FINISHED_B:
510                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
511                                 SSL3_ST_SR_FINISHED_B);
512                         if (ret <= 0) goto end;
513                         if (s->hit)
514                                 s->state=SSL_ST_OK;
515                         else
516                                 s->state=SSL3_ST_SW_CHANGE_A;
517                         s->init_num=0;
518                         break;
519
520                 case SSL3_ST_SW_CHANGE_A:
521                 case SSL3_ST_SW_CHANGE_B:
522
523                         s->session->cipher=s->s3->tmp.new_cipher;
524                         if (!s->method->ssl3_enc->setup_key_block(s))
525                                 { ret= -1; goto end; }
526
527                         ret=ssl3_send_change_cipher_spec(s,
528                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
529
530                         if (ret <= 0) goto end;
531                         s->state=SSL3_ST_SW_FINISHED_A;
532                         s->init_num=0;
533
534                         if (!s->method->ssl3_enc->change_cipher_state(s,
535                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
536                                 {
537                                 ret= -1;
538                                 goto end;
539                                 }
540
541                         break;
542
543                 case SSL3_ST_SW_FINISHED_A:
544                 case SSL3_ST_SW_FINISHED_B:
545                         ret=ssl3_send_finished(s,
546                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
547                                 s->method->ssl3_enc->server_finished_label,
548                                 s->method->ssl3_enc->server_finished_label_len);
549                         if (ret <= 0) goto end;
550                         s->state=SSL3_ST_SW_FLUSH;
551                         if (s->hit)
552                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
553                         else
554                                 s->s3->tmp.next_state=SSL_ST_OK;
555                         s->init_num=0;
556                         break;
557
558                 case SSL_ST_OK:
559                         /* clean a few things up */
560                         ssl3_cleanup_key_block(s);
561
562                         BUF_MEM_free(s->init_buf);
563                         s->init_buf=NULL;
564
565                         /* remove buffering on output */
566                         ssl_free_wbio_buffer(s);
567
568                         s->init_num=0;
569
570                         if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
571                                 {
572                                 /* actually not necessarily a 'new' session unless
573                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
574                                 
575                                 s->new_session=0;
576                                 
577                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
578                                 
579                                 s->ctx->stats.sess_accept_good++;
580                                 /* s->server=1; */
581                                 s->handshake_func=ssl3_accept;
582
583                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
584                                 }
585                         
586                         ret = 1;
587                         goto end;
588                         /* break; */
589
590                 default:
591                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
592                         ret= -1;
593                         goto end;
594                         /* break; */
595                         }
596                 
597                 if (!s->s3->tmp.reuse_message && !skip)
598                         {
599                         if (s->debug)
600                                 {
601                                 if ((ret=BIO_flush(s->wbio)) <= 0)
602                                         goto end;
603                                 }
604
605
606                         if ((cb != NULL) && (s->state != state))
607                                 {
608                                 new_state=s->state;
609                                 s->state=state;
610                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
611                                 s->state=new_state;
612                                 }
613                         }
614                 skip=0;
615                 }
616 end:
617         /* BIO_flush(s->wbio); */
618
619         s->in_handshake--;
620         if (cb != NULL)
621                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
622         return(ret);
623         }
624
625 int ssl3_send_hello_request(SSL *s)
626         {
627         unsigned char *p;
628
629         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
630                 {
631                 p=(unsigned char *)s->init_buf->data;
632                 *(p++)=SSL3_MT_HELLO_REQUEST;
633                 *(p++)=0;
634                 *(p++)=0;
635                 *(p++)=0;
636
637                 s->state=SSL3_ST_SW_HELLO_REQ_B;
638                 /* number of bytes to write */
639                 s->init_num=4;
640                 s->init_off=0;
641                 }
642
643         /* SSL3_ST_SW_HELLO_REQ_B */
644         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
645         }
646
647 int ssl3_check_client_hello(SSL *s)
648         {
649         int ok;
650         long n;
651
652         /* this function is called when we really expect a Certificate message,
653          * so permit appropriate message length */
654         n=s->method->ssl_get_message(s,
655                 SSL3_ST_SR_CERT_A,
656                 SSL3_ST_SR_CERT_B,
657                 -1,
658                 s->max_cert_list,
659                 &ok);
660         if (!ok) return((int)n);
661         s->s3->tmp.reuse_message = 1;
662         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
663                 {
664                 /* Throw away what we have done so far in the current handshake,
665                  * which will now be aborted. (A full SSL_clear would be too much.)
666                  * I hope that tmp.dh is the only thing that may need to be cleared
667                  * when a handshake is not completed ... */
668 #ifndef OPENSSL_NO_DH
669                 if (s->s3->tmp.dh != NULL)
670                         {
671                         DH_free(s->s3->tmp.dh);
672                         s->s3->tmp.dh = NULL;
673                         }
674 #endif
675                 return 2;
676                 }
677         return 1;
678 }
679
680 int ssl3_get_client_hello(SSL *s)
681         {
682         int i,j,ok,al,ret= -1;
683         unsigned int cookie_len;
684         long n;
685         unsigned long id;
686         unsigned char *p,*d,*q;
687         SSL_CIPHER *c;
688 #ifndef OPENSSL_NO_COMP
689         SSL_COMP *comp=NULL;
690 #endif
691         STACK_OF(SSL_CIPHER) *ciphers=NULL;
692
693         /* We do this so that we will respond with our native type.
694          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
695          * This down switching should be handled by a different method.
696          * If we are SSLv3, we will respond with SSLv3, even if prompted with
697          * TLSv1.
698          */
699         if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
700                 {
701                 s->first_packet=1;
702                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
703                 }
704         n=s->method->ssl_get_message(s,
705                 SSL3_ST_SR_CLNT_HELLO_B,
706                 SSL3_ST_SR_CLNT_HELLO_C,
707                 SSL3_MT_CLIENT_HELLO,
708                 SSL3_RT_MAX_PLAIN_LENGTH,
709                 &ok);
710
711         if (!ok) return((int)n);
712         d=p=(unsigned char *)s->init_msg;
713
714         /* use version from inside client hello, not from record header
715          * (may differ: see RFC 2246, Appendix E, second paragraph) */
716         s->client_version=(((int)p[0])<<8)|(int)p[1];
717         p+=2;
718
719         if (s->client_version < s->version)
720                 {
721                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
722                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR) 
723                         {
724                         /* similar to ssl3_get_record, send alert using remote version number */
725                         s->version = s->client_version;
726                         }
727                 al = SSL_AD_PROTOCOL_VERSION;
728                 goto f_err;
729                 }
730
731         /* load the client random */
732         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
733         p+=SSL3_RANDOM_SIZE;
734
735         /* get the session-id */
736         j= *(p++);
737
738         s->hit=0;
739         /* Versions before 0.9.7 always allow session reuse during renegotiation
740          * (i.e. when s->new_session is true), option
741          * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
742          * Maybe this optional behaviour should always have been the default,
743          * but we cannot safely change the default behaviour (or new applications
744          * might be written that become totally unsecure when compiled with
745          * an earlier library version)
746          */
747         if (j == 0 || (s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
748                 {
749                 if (!ssl_get_new_session(s,1))
750                         goto err;
751                 }
752         else
753                 {
754                 i=ssl_get_prev_session(s,p,j);
755                 if (i == 1)
756                         { /* previous session */
757                         s->hit=1;
758                         }
759                 else if (i == -1)
760                         goto err;
761                 else /* i == 0 */
762                         {
763                         if (!ssl_get_new_session(s,1))
764                                 goto err;
765                         }
766                 }
767
768         p+=j;
769
770         if (SSL_version(s) == DTLS1_VERSION)
771                 {
772                 /* cookie stuff */
773                 cookie_len = *(p++);
774
775                 if ( (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
776                         s->d1->send_cookie == 0)
777                         {
778                         /* HelloVerifyMessage has already been sent */
779                         if ( cookie_len != s->d1->cookie_len)
780                                 {
781                                 al = SSL_AD_HANDSHAKE_FAILURE;
782                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
783                                 goto f_err;
784                                 }
785                         }
786
787                 /* 
788                  * The ClientHello may contain a cookie even if the
789                  * HelloVerify message has not been sent--make sure that it
790                  * does not cause an overflow.
791                  */
792                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
793                         {
794                         /* too much data */
795                         al = SSL_AD_DECODE_ERROR;
796                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
797                         goto f_err;
798                         }
799
800                 /* verify the cookie if appropriate option is set. */
801                 if ( (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
802                         cookie_len > 0)
803                         {
804                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
805
806                         if ( s->ctx->app_verify_cookie_cb != NULL)
807                                 {
808                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
809                                         cookie_len) == 0)
810                                         {
811                                         al=SSL_AD_HANDSHAKE_FAILURE;
812                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
813                                                 SSL_R_COOKIE_MISMATCH);
814                                         goto f_err;
815                                         }
816                                 /* else cookie verification succeeded */
817                                 }
818                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
819                                                   s->d1->cookie_len) != 0) /* default verification */
820                                 {
821                                         al=SSL_AD_HANDSHAKE_FAILURE;
822                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
823                                                 SSL_R_COOKIE_MISMATCH);
824                                         goto f_err;
825                                 }
826                         }
827
828                 p += cookie_len;
829                 }
830
831         n2s(p,i);
832         if ((i == 0) && (j != 0))
833                 {
834                 /* we need a cipher if we are not resuming a session */
835                 al=SSL_AD_ILLEGAL_PARAMETER;
836                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
837                 goto f_err;
838                 }
839         if ((p+i) >= (d+n))
840                 {
841                 /* not enough data */
842                 al=SSL_AD_DECODE_ERROR;
843                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
844                 goto f_err;
845                 }
846         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
847                 == NULL))
848                 {
849                 goto err;
850                 }
851         p+=i;
852
853         /* If it is a hit, check that the cipher is in the list */
854         if ((s->hit) && (i > 0))
855                 {
856                 j=0;
857                 id=s->session->cipher->id;
858
859 #ifdef CIPHER_DEBUG
860                 printf("client sent %d ciphers\n",sk_num(ciphers));
861 #endif
862                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
863                         {
864                         c=sk_SSL_CIPHER_value(ciphers,i);
865 #ifdef CIPHER_DEBUG
866                         printf("client [%2d of %2d]:%s\n",
867                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
868 #endif
869                         if (c->id == id)
870                                 {
871                                 j=1;
872                                 break;
873                                 }
874                         }
875                 if (j == 0)
876                         {
877                         if ((s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
878                                 {
879                                 /* Very bad for multi-threading.... */
880                                 s->session->cipher=sk_SSL_CIPHER_value(ciphers, 0);
881                                 }
882                         else
883                                 {
884                                 /* we need to have the cipher in the cipher
885                                  * list if we are asked to reuse it */
886                                 al=SSL_AD_ILLEGAL_PARAMETER;
887                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
888                                 goto f_err;
889                                 }
890                         }
891                 }
892
893         /* compression */
894         i= *(p++);
895         if ((p+i) > (d+n))
896                 {
897                 /* not enough data */
898                 al=SSL_AD_DECODE_ERROR;
899                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
900                 goto f_err;
901                 }
902         q=p;
903         for (j=0; j<i; j++)
904                 {
905                 if (p[j] == 0) break;
906                 }
907
908         p+=i;
909         if (j >= i)
910                 {
911                 /* no compress */
912                 al=SSL_AD_DECODE_ERROR;
913                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
914                 goto f_err;
915                 }
916
917         /* Worst case, we will use the NULL compression, but if we have other
918          * options, we will now look for them.  We have i-1 compression
919          * algorithms from the client, starting at q. */
920         s->s3->tmp.new_compression=NULL;
921 #ifndef OPENSSL_NO_COMP
922         if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
923                 { /* See if we have a match */
924                 int m,nn,o,v,done=0;
925
926                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
927                 for (m=0; m<nn; m++)
928                         {
929                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
930                         v=comp->id;
931                         for (o=0; o<i; o++)
932                                 {
933                                 if (v == q[o])
934                                         {
935                                         done=1;
936                                         break;
937                                         }
938                                 }
939                         if (done) break;
940                         }
941                 if (done)
942                         s->s3->tmp.new_compression=comp;
943                 else
944                         comp=NULL;
945                 }
946 #endif
947
948 #ifndef OPENSSL_NO_TLSEXT
949         /* TLS extensions*/
950         if (s->version > SSL3_VERSION)
951                 {
952                 if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
953                         {
954                         /* 'al' set by ssl_parse_clienthello_tlsext */
955                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLS_EXT);
956                         goto f_err;
957                         }
958                 }
959 #endif
960
961         /* Given s->session->ciphers and SSL_get_ciphers, we must
962          * pick a cipher */
963
964         if (!s->hit)
965                 {
966 #ifdef OPENSSL_NO_COMP
967                 s->session->compress_meth=0;
968 #else
969                 s->session->compress_meth=(comp == NULL)?0:comp->id;
970 #endif
971                 if (s->session->ciphers != NULL)
972                         sk_SSL_CIPHER_free(s->session->ciphers);
973                 s->session->ciphers=ciphers;
974                 if (ciphers == NULL)
975                         {
976                         al=SSL_AD_ILLEGAL_PARAMETER;
977                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
978                         goto f_err;
979                         }
980                 ciphers=NULL;
981                 c=ssl3_choose_cipher(s,s->session->ciphers,
982                                      SSL_get_ciphers(s));
983
984                 if (c == NULL)
985                         {
986                         al=SSL_AD_HANDSHAKE_FAILURE;
987                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
988                         goto f_err;
989                         }
990                 s->s3->tmp.new_cipher=c;
991                 }
992         else
993                 {
994                 /* Session-id reuse */
995 #ifdef REUSE_CIPHER_BUG
996                 STACK_OF(SSL_CIPHER) *sk;
997                 SSL_CIPHER *nc=NULL;
998                 SSL_CIPHER *ec=NULL;
999
1000                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1001                         {
1002                         sk=s->session->ciphers;
1003                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1004                                 {
1005                                 c=sk_SSL_CIPHER_value(sk,i);
1006                                 if (c->algorithms & SSL_eNULL)
1007                                         nc=c;
1008                                 if (SSL_C_IS_EXPORT(c))
1009                                         ec=c;
1010                                 }
1011                         if (nc != NULL)
1012                                 s->s3->tmp.new_cipher=nc;
1013                         else if (ec != NULL)
1014                                 s->s3->tmp.new_cipher=ec;
1015                         else
1016                                 s->s3->tmp.new_cipher=s->session->cipher;
1017                         }
1018                 else
1019 #endif
1020                 s->s3->tmp.new_cipher=s->session->cipher;
1021                 }
1022         
1023         /* we now have the following setup. 
1024          * client_random
1025          * cipher_list          - our prefered list of ciphers
1026          * ciphers              - the clients prefered list of ciphers
1027          * compression          - basically ignored right now
1028          * ssl version is set   - sslv3
1029          * s->session           - The ssl session has been setup.
1030          * s->hit               - session reuse flag
1031          * s->tmp.new_cipher    - the new cipher to use.
1032          */
1033
1034         ret=1;
1035         if (0)
1036                 {
1037 f_err:
1038                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1039                 }
1040 err:
1041         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1042         return(ret);
1043         }
1044
1045 int ssl3_send_server_hello(SSL *s)
1046         {
1047         unsigned char *buf;
1048         unsigned char *p,*d;
1049         int i,sl;
1050         unsigned long l,Time;
1051
1052         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1053                 {
1054                 buf=(unsigned char *)s->init_buf->data;
1055                 p=s->s3->server_random;
1056                 Time=(unsigned long)time(NULL);                 /* Time */
1057                 l2n(Time,p);
1058                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1059                         return -1;
1060                 /* Do the message type and length last */
1061                 d=p= &(buf[4]);
1062
1063                 *(p++)=s->version>>8;
1064                 *(p++)=s->version&0xff;
1065
1066                 /* Random stuff */
1067                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1068                 p+=SSL3_RANDOM_SIZE;
1069
1070                 /* now in theory we have 3 options to sending back the
1071                  * session id.  If it is a re-use, we send back the
1072                  * old session-id, if it is a new session, we send
1073                  * back the new session-id or we send back a 0 length
1074                  * session-id if we want it to be single use.
1075                  * Currently I will not implement the '0' length session-id
1076                  * 12-Jan-98 - I'll now support the '0' length stuff.
1077                  */
1078                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER))
1079                         s->session->session_id_length=0;
1080
1081                 sl=s->session->session_id_length;
1082                 if (sl > (int)sizeof(s->session->session_id))
1083                         {
1084                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1085                         return -1;
1086                         }
1087                 *(p++)=sl;
1088                 memcpy(p,s->session->session_id,sl);
1089                 p+=sl;
1090
1091                 /* put the cipher */
1092                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1093                 p+=i;
1094
1095                 /* put the compression method */
1096 #ifdef OPENSSL_NO_COMP
1097                         *(p++)=0;
1098 #else
1099                 if (s->s3->tmp.new_compression == NULL)
1100                         *(p++)=0;
1101                 else
1102                         *(p++)=s->s3->tmp.new_compression->id;
1103 #endif
1104 #ifndef OPENSSL_NO_TLSEXT
1105                 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1106                         {
1107                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1108                         return -1;
1109                         }
1110 #endif
1111
1112                 /* do the header */
1113                 l=(p-d);
1114                 d=buf;
1115                 *(d++)=SSL3_MT_SERVER_HELLO;
1116                 l2n3(l,d);
1117
1118                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
1119                 /* number of bytes to write */
1120                 s->init_num=p-buf;
1121                 s->init_off=0;
1122                 }
1123
1124         /* SSL3_ST_CW_CLNT_HELLO_B */
1125         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1126         }
1127
1128 int ssl3_send_server_done(SSL *s)
1129         {
1130         unsigned char *p;
1131
1132         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1133                 {
1134                 p=(unsigned char *)s->init_buf->data;
1135
1136                 /* do the header */
1137                 *(p++)=SSL3_MT_SERVER_DONE;
1138                 *(p++)=0;
1139                 *(p++)=0;
1140                 *(p++)=0;
1141
1142                 s->state=SSL3_ST_SW_SRVR_DONE_B;
1143                 /* number of bytes to write */
1144                 s->init_num=4;
1145                 s->init_off=0;
1146                 }
1147
1148         /* SSL3_ST_CW_CLNT_HELLO_B */
1149         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1150         }
1151
1152 int ssl3_send_server_key_exchange(SSL *s)
1153         {
1154 #ifndef OPENSSL_NO_RSA
1155         unsigned char *q;
1156         int j,num;
1157         RSA *rsa;
1158         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1159         unsigned int u;
1160 #endif
1161 #ifndef OPENSSL_NO_DH
1162         DH *dh=NULL,*dhp;
1163 #endif
1164 #ifndef OPENSSL_NO_ECDH
1165         EC_KEY *ecdh=NULL, *ecdhp;
1166         unsigned char *encodedPoint = NULL;
1167         int encodedlen = 0;
1168         int curve_id = 0;
1169         BN_CTX *bn_ctx = NULL; 
1170 #endif
1171         EVP_PKEY *pkey;
1172         unsigned char *p,*d;
1173         int al,i;
1174         unsigned long type;
1175         int n;
1176         CERT *cert;
1177         BIGNUM *r[4];
1178         int nr[4],kn;
1179         BUF_MEM *buf;
1180         EVP_MD_CTX md_ctx;
1181
1182         EVP_MD_CTX_init(&md_ctx);
1183         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1184                 {
1185                 type=s->s3->tmp.new_cipher->algorithms & SSL_MKEY_MASK;
1186                 cert=s->cert;
1187
1188                 buf=s->init_buf;
1189
1190                 r[0]=r[1]=r[2]=r[3]=NULL;
1191                 n=0;
1192 #ifndef OPENSSL_NO_RSA
1193                 if (type & SSL_kRSA)
1194                         {
1195                         rsa=cert->rsa_tmp;
1196                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1197                                 {
1198                                 rsa=s->cert->rsa_tmp_cb(s,
1199                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1200                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1201                                 if(rsa == NULL)
1202                                 {
1203                                         al=SSL_AD_HANDSHAKE_FAILURE;
1204                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1205                                         goto f_err;
1206                                 }
1207                                 RSA_up_ref(rsa);
1208                                 cert->rsa_tmp=rsa;
1209                                 }
1210                         if (rsa == NULL)
1211                                 {
1212                                 al=SSL_AD_HANDSHAKE_FAILURE;
1213                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1214                                 goto f_err;
1215                                 }
1216                         r[0]=rsa->n;
1217                         r[1]=rsa->e;
1218                         s->s3->tmp.use_rsa_tmp=1;
1219                         }
1220                 else
1221 #endif
1222 #ifndef OPENSSL_NO_DH
1223                         if (type & SSL_kEDH)
1224                         {
1225                         dhp=cert->dh_tmp;
1226                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1227                                 dhp=s->cert->dh_tmp_cb(s,
1228                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1229                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1230                         if (dhp == NULL)
1231                                 {
1232                                 al=SSL_AD_HANDSHAKE_FAILURE;
1233                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1234                                 goto f_err;
1235                                 }
1236
1237                         if (s->s3->tmp.dh != NULL)
1238                                 {
1239                                 DH_free(dh);
1240                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1241                                 goto err;
1242                                 }
1243
1244                         if ((dh=DHparams_dup(dhp)) == NULL)
1245                                 {
1246                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1247                                 goto err;
1248                                 }
1249
1250                         s->s3->tmp.dh=dh;
1251                         if ((dhp->pub_key == NULL ||
1252                              dhp->priv_key == NULL ||
1253                              (s->options & SSL_OP_SINGLE_DH_USE)))
1254                                 {
1255                                 if(!DH_generate_key(dh))
1256                                     {
1257                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1258                                            ERR_R_DH_LIB);
1259                                     goto err;
1260                                     }
1261                                 }
1262                         else
1263                                 {
1264                                 dh->pub_key=BN_dup(dhp->pub_key);
1265                                 dh->priv_key=BN_dup(dhp->priv_key);
1266                                 if ((dh->pub_key == NULL) ||
1267                                         (dh->priv_key == NULL))
1268                                         {
1269                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1270                                         goto err;
1271                                         }
1272                                 }
1273                         r[0]=dh->p;
1274                         r[1]=dh->g;
1275                         r[2]=dh->pub_key;
1276                         }
1277                 else 
1278 #endif
1279 #ifndef OPENSSL_NO_ECDH
1280                         if (type & SSL_kECDHE)
1281                         {
1282                         const EC_GROUP *group;
1283
1284                         ecdhp=cert->ecdh_tmp;
1285                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1286                                 {
1287                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1288                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1289                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1290                                 }
1291                         if (ecdhp == NULL)
1292                                 {
1293                                 al=SSL_AD_HANDSHAKE_FAILURE;
1294                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1295                                 goto f_err;
1296                                 }
1297
1298                         if (s->s3->tmp.ecdh != NULL)
1299                                 {
1300                                 EC_KEY_free(s->s3->tmp.ecdh); 
1301                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1302                                 goto err;
1303                                 }
1304
1305                         /* Duplicate the ECDH structure. */
1306                         if (ecdhp == NULL)
1307                                 {
1308                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1309                                 goto err;
1310                                 }
1311                         if (!EC_KEY_up_ref(ecdhp))
1312                                 {
1313                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1314                                 goto err;
1315                                 }
1316                         ecdh = ecdhp;
1317
1318                         s->s3->tmp.ecdh=ecdh;
1319                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1320                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1321                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1322                                 {
1323                                 if(!EC_KEY_generate_key(ecdh))
1324                                     {
1325                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1326                                     goto err;
1327                                     }
1328                                 }
1329
1330                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1331                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1332                             (EC_KEY_get0_private_key(ecdh) == NULL))
1333                                 {
1334                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1335                                 goto err;
1336                                 }
1337
1338                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1339                             (EC_GROUP_get_degree(group) > 163)) 
1340                                 {
1341                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1342                                 goto err;
1343                                 }
1344
1345                         /* XXX: For now, we only support ephemeral ECDH
1346                          * keys over named (not generic) curves. For 
1347                          * supported named curves, curve_id is non-zero.
1348                          */
1349                         if ((curve_id = 
1350                             nid2curve_id(EC_GROUP_get_curve_name(group)))
1351                             == 0)
1352                                 {
1353                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1354                                 goto err;
1355                                 }
1356
1357                         /* Encode the public key.
1358                          * First check the size of encoding and
1359                          * allocate memory accordingly.
1360                          */
1361                         encodedlen = EC_POINT_point2oct(group, 
1362                             EC_KEY_get0_public_key(ecdh),
1363                             POINT_CONVERSION_UNCOMPRESSED, 
1364                             NULL, 0, NULL);
1365
1366                         encodedPoint = (unsigned char *) 
1367                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1368                         bn_ctx = BN_CTX_new();
1369                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1370                                 {
1371                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1372                                 goto err;
1373                                 }
1374
1375
1376                         encodedlen = EC_POINT_point2oct(group, 
1377                             EC_KEY_get0_public_key(ecdh), 
1378                             POINT_CONVERSION_UNCOMPRESSED, 
1379                             encodedPoint, encodedlen, bn_ctx);
1380
1381                         if (encodedlen == 0) 
1382                                 {
1383                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1384                                 goto err;
1385                                 }
1386
1387                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1388
1389                         /* XXX: For now, we only support named (not 
1390                          * generic) curves in ECDH ephemeral key exchanges.
1391                          * In this situation, we need four additional bytes
1392                          * to encode the entire ServerECDHParams
1393                          * structure. 
1394                          */
1395                         n = 4 + encodedlen;
1396
1397                         /* We'll generate the serverKeyExchange message
1398                          * explicitly so we can set these to NULLs
1399                          */
1400                         r[0]=NULL;
1401                         r[1]=NULL;
1402                         r[2]=NULL;
1403                         r[3]=NULL;
1404                         }
1405                 else 
1406 #endif /* !OPENSSL_NO_ECDH */
1407                         {
1408                         al=SSL_AD_HANDSHAKE_FAILURE;
1409                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1410                         goto f_err;
1411                         }
1412                 for (i=0; r[i] != NULL; i++)
1413                         {
1414                         nr[i]=BN_num_bytes(r[i]);
1415                         n+=2+nr[i];
1416                         }
1417
1418                 if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
1419                         {
1420                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1421                                 == NULL)
1422                                 {
1423                                 al=SSL_AD_DECODE_ERROR;
1424                                 goto f_err;
1425                                 }
1426                         kn=EVP_PKEY_size(pkey);
1427                         }
1428                 else
1429                         {
1430                         pkey=NULL;
1431                         kn=0;
1432                         }
1433
1434                 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1435                         {
1436                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1437                         goto err;
1438                         }
1439                 d=(unsigned char *)s->init_buf->data;
1440                 p= &(d[4]);
1441
1442                 for (i=0; r[i] != NULL; i++)
1443                         {
1444                         s2n(nr[i],p);
1445                         BN_bn2bin(r[i],p);
1446                         p+=nr[i];
1447                         }
1448
1449 #ifndef OPENSSL_NO_ECDH
1450                 if (type & SSL_kECDHE) 
1451                         {
1452                         /* XXX: For now, we only support named (not generic) curves.
1453                          * In this situation, the serverKeyExchange message has:
1454                          * [1 byte CurveType], [2 byte CurveName]
1455                          * [1 byte length of encoded point], followed by
1456                          * the actual encoded point itself
1457                          */
1458                         *p = NAMED_CURVE_TYPE;
1459                         p += 1;
1460                         *p = 0;
1461                         p += 1;
1462                         *p = curve_id;
1463                         p += 1;
1464                         *p = encodedlen;
1465                         p += 1;
1466                         memcpy((unsigned char*)p, 
1467                             (unsigned char *)encodedPoint, 
1468                             encodedlen);
1469                         OPENSSL_free(encodedPoint);
1470                         p += encodedlen;
1471                         }
1472 #endif
1473
1474                 /* not anonymous */
1475                 if (pkey != NULL)
1476                         {
1477                         /* n is the length of the params, they start at &(d[4])
1478                          * and p points to the space at the end. */
1479 #ifndef OPENSSL_NO_RSA
1480                         if (pkey->type == EVP_PKEY_RSA)
1481                                 {
1482                                 q=md_buf;
1483                                 j=0;
1484                                 for (num=2; num > 0; num--)
1485                                         {
1486                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1487                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1488                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1489                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1490                                         EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1491                                         EVP_DigestFinal_ex(&md_ctx,q,
1492                                                 (unsigned int *)&i);
1493                                         q+=i;
1494                                         j+=i;
1495                                         }
1496                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1497                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1498                                         {
1499                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1500                                         goto err;
1501                                         }
1502                                 s2n(u,p);
1503                                 n+=u+2;
1504                                 }
1505                         else
1506 #endif
1507 #if !defined(OPENSSL_NO_DSA)
1508                                 if (pkey->type == EVP_PKEY_DSA)
1509                                 {
1510                                 /* lets do DSS */
1511                                 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1512                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1513                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1514                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1515                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1516                                         (unsigned int *)&i,pkey))
1517                                         {
1518                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1519                                         goto err;
1520                                         }
1521                                 s2n(i,p);
1522                                 n+=i+2;
1523                                 }
1524                         else
1525 #endif
1526 #if !defined(OPENSSL_NO_ECDSA)
1527                                 if (pkey->type == EVP_PKEY_EC)
1528                                 {
1529                                 /* let's do ECDSA */
1530                                 EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1531                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1532                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1533                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1534                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1535                                         (unsigned int *)&i,pkey))
1536                                         {
1537                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1538                                         goto err;
1539                                         }
1540                                 s2n(i,p);
1541                                 n+=i+2;
1542                                 }
1543                         else
1544 #endif
1545                                 {
1546                                 /* Is this error check actually needed? */
1547                                 al=SSL_AD_HANDSHAKE_FAILURE;
1548                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1549                                 goto f_err;
1550                                 }
1551                         }
1552
1553                 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1554                 l2n3(n,d);
1555
1556                 /* we should now have things packed up, so lets send
1557                  * it off */
1558                 s->init_num=n+4;
1559                 s->init_off=0;
1560                 }
1561
1562         s->state = SSL3_ST_SW_KEY_EXCH_B;
1563         EVP_MD_CTX_cleanup(&md_ctx);
1564         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1565 f_err:
1566         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1567 err:
1568 #ifndef OPENSSL_NO_ECDH
1569         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1570         BN_CTX_free(bn_ctx);
1571 #endif
1572         EVP_MD_CTX_cleanup(&md_ctx);
1573         return(-1);
1574         }
1575
1576 int ssl3_send_certificate_request(SSL *s)
1577         {
1578         unsigned char *p,*d;
1579         int i,j,nl,off,n;
1580         STACK_OF(X509_NAME) *sk=NULL;
1581         X509_NAME *name;
1582         BUF_MEM *buf;
1583
1584         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1585                 {
1586                 buf=s->init_buf;
1587
1588                 d=p=(unsigned char *)&(buf->data[4]);
1589
1590                 /* get the list of acceptable cert types */
1591                 p++;
1592                 n=ssl3_get_req_cert_type(s,p);
1593                 d[0]=n;
1594                 p+=n;
1595                 n++;
1596
1597                 off=n;
1598                 p+=2;
1599                 n+=2;
1600
1601                 sk=SSL_get_client_CA_list(s);
1602                 nl=0;
1603                 if (sk != NULL)
1604                         {
1605                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1606                                 {
1607                                 name=sk_X509_NAME_value(sk,i);
1608                                 j=i2d_X509_NAME(name,NULL);
1609                                 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
1610                                         {
1611                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1612                                         goto err;
1613                                         }
1614                                 p=(unsigned char *)&(buf->data[4+n]);
1615                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1616                                         {
1617                                         s2n(j,p);
1618                                         i2d_X509_NAME(name,&p);
1619                                         n+=2+j;
1620                                         nl+=2+j;
1621                                         }
1622                                 else
1623                                         {
1624                                         d=p;
1625                                         i2d_X509_NAME(name,&p);
1626                                         j-=2; s2n(j,d); j+=2;
1627                                         n+=j;
1628                                         nl+=j;
1629                                         }
1630                                 }
1631                         }
1632                 /* else no CA names */
1633                 p=(unsigned char *)&(buf->data[4+off]);
1634                 s2n(nl,p);
1635
1636                 d=(unsigned char *)buf->data;
1637                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1638                 l2n3(n,d);
1639
1640                 /* we should now have things packed up, so lets send
1641                  * it off */
1642
1643                 s->init_num=n+4;
1644                 s->init_off=0;
1645 #ifdef NETSCAPE_HANG_BUG
1646                 p=(unsigned char *)s->init_buf->data + s->init_num;
1647
1648                 /* do the header */
1649                 *(p++)=SSL3_MT_SERVER_DONE;
1650                 *(p++)=0;
1651                 *(p++)=0;
1652                 *(p++)=0;
1653                 s->init_num += 4;
1654 #endif
1655
1656                 s->state = SSL3_ST_SW_CERT_REQ_B;
1657                 }
1658
1659         /* SSL3_ST_SW_CERT_REQ_B */
1660         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1661 err:
1662         return(-1);
1663         }
1664
1665 int ssl3_get_client_key_exchange(SSL *s)
1666         {
1667         int i,al,ok;
1668         long n;
1669         unsigned long l;
1670         unsigned char *p;
1671 #ifndef OPENSSL_NO_RSA
1672         RSA *rsa=NULL;
1673         EVP_PKEY *pkey=NULL;
1674 #endif
1675 #ifndef OPENSSL_NO_DH
1676         BIGNUM *pub=NULL;
1677         DH *dh_srvr;
1678 #endif
1679 #ifndef OPENSSL_NO_KRB5
1680         KSSL_ERR kssl_err;
1681 #endif /* OPENSSL_NO_KRB5 */
1682
1683 #ifndef OPENSSL_NO_ECDH
1684         EC_KEY *srvr_ecdh = NULL;
1685         EVP_PKEY *clnt_pub_pkey = NULL;
1686         EC_POINT *clnt_ecpoint = NULL;
1687         BN_CTX *bn_ctx = NULL; 
1688 #endif
1689
1690         n=s->method->ssl_get_message(s,
1691                 SSL3_ST_SR_KEY_EXCH_A,
1692                 SSL3_ST_SR_KEY_EXCH_B,
1693                 SSL3_MT_CLIENT_KEY_EXCHANGE,
1694                 2048, /* ??? */
1695                 &ok);
1696
1697         if (!ok) return((int)n);
1698         p=(unsigned char *)s->init_msg;
1699
1700         l=s->s3->tmp.new_cipher->algorithms;
1701
1702 #ifndef OPENSSL_NO_RSA
1703         if (l & SSL_kRSA)
1704                 {
1705                 /* FIX THIS UP EAY EAY EAY EAY */
1706                 if (s->s3->tmp.use_rsa_tmp)
1707                         {
1708                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
1709                                 rsa=s->cert->rsa_tmp;
1710                         /* Don't do a callback because rsa_tmp should
1711                          * be sent already */
1712                         if (rsa == NULL)
1713                                 {
1714                                 al=SSL_AD_HANDSHAKE_FAILURE;
1715                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
1716                                 goto f_err;
1717
1718                                 }
1719                         }
1720                 else
1721                         {
1722                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
1723                         if (    (pkey == NULL) ||
1724                                 (pkey->type != EVP_PKEY_RSA) ||
1725                                 (pkey->pkey.rsa == NULL))
1726                                 {
1727                                 al=SSL_AD_HANDSHAKE_FAILURE;
1728                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
1729                                 goto f_err;
1730                                 }
1731                         rsa=pkey->pkey.rsa;
1732                         }
1733
1734                 /* TLS */
1735                 if (s->version > SSL3_VERSION)
1736                         {
1737                         n2s(p,i);
1738                         if (n != i+2)
1739                                 {
1740                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
1741                                         {
1742                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
1743                                         goto err;
1744                                         }
1745                                 else
1746                                         p-=2;
1747                                 }
1748                         else
1749                                 n=i;
1750                         }
1751
1752                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
1753
1754                 al = -1;
1755                 
1756                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
1757                         {
1758                         al=SSL_AD_DECODE_ERROR;
1759                         /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
1760                         }
1761
1762                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
1763                         {
1764                         /* The premaster secret must contain the same version number as the
1765                          * ClientHello to detect version rollback attacks (strangely, the
1766                          * protocol does not offer such protection for DH ciphersuites).
1767                          * However, buggy clients exist that send the negotiated protocol
1768                          * version instead if the server does not support the requested
1769                          * protocol version.
1770                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
1771                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
1772                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
1773                                 {
1774                                 al=SSL_AD_DECODE_ERROR;
1775                                 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
1776
1777                                 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
1778                                  * (http://eprint.iacr.org/2003/052/) exploits the version
1779                                  * number check as a "bad version oracle" -- an alert would
1780                                  * reveal that the plaintext corresponding to some ciphertext
1781                                  * made up by the adversary is properly formatted except
1782                                  * that the version number is wrong.  To avoid such attacks,
1783                                  * we should treat this just like any other decryption error. */
1784                                 }
1785                         }
1786
1787                 if (al != -1)
1788                         {
1789                         /* Some decryption failure -- use random value instead as countermeasure
1790                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
1791                          * (see RFC 2246, section 7.4.7.1). */
1792                         ERR_clear_error();
1793                         i = SSL_MAX_MASTER_KEY_LENGTH;
1794                         p[0] = s->client_version >> 8;
1795                         p[1] = s->client_version & 0xff;
1796                         if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
1797                                 goto err;
1798                         }
1799         
1800                 s->session->master_key_length=
1801                         s->method->ssl3_enc->generate_master_secret(s,
1802                                 s->session->master_key,
1803                                 p,i);
1804                 OPENSSL_cleanse(p,i);
1805                 }
1806         else
1807 #endif
1808 #ifndef OPENSSL_NO_DH
1809                 if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1810                 {
1811                 n2s(p,i);
1812                 if (n != i+2)
1813                         {
1814                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
1815                                 {
1816                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
1817                                 goto err;
1818                                 }
1819                         else
1820                                 {
1821                                 p-=2;
1822                                 i=(int)n;
1823                                 }
1824                         }
1825
1826                 if (n == 0L) /* the parameters are in the cert */
1827                         {
1828                         al=SSL_AD_HANDSHAKE_FAILURE;
1829                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
1830                         goto f_err;
1831                         }
1832                 else
1833                         {
1834                         if (s->s3->tmp.dh == NULL)
1835                                 {
1836                                 al=SSL_AD_HANDSHAKE_FAILURE;
1837                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1838                                 goto f_err;
1839                                 }
1840                         else
1841                                 dh_srvr=s->s3->tmp.dh;
1842                         }
1843
1844                 pub=BN_bin2bn(p,i,NULL);
1845                 if (pub == NULL)
1846                         {
1847                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
1848                         goto err;
1849                         }
1850
1851                 i=DH_compute_key(p,pub,dh_srvr);
1852
1853                 if (i <= 0)
1854                         {
1855                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1856                         goto err;
1857                         }
1858
1859                 DH_free(s->s3->tmp.dh);
1860                 s->s3->tmp.dh=NULL;
1861
1862                 BN_clear_free(pub);
1863                 pub=NULL;
1864                 s->session->master_key_length=
1865                         s->method->ssl3_enc->generate_master_secret(s,
1866                                 s->session->master_key,p,i);
1867                 OPENSSL_cleanse(p,i);
1868                 }
1869         else
1870 #endif
1871 #ifndef OPENSSL_NO_KRB5
1872         if (l & SSL_kKRB5)
1873                 {
1874                 krb5_error_code         krb5rc;
1875                 krb5_data               enc_ticket;
1876                 krb5_data               authenticator;
1877                 krb5_data               enc_pms;
1878                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
1879                 EVP_CIPHER_CTX          ciph_ctx;
1880                 EVP_CIPHER              *enc = NULL;
1881                 unsigned char           iv[EVP_MAX_IV_LENGTH];
1882                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
1883                                                + EVP_MAX_BLOCK_LENGTH];
1884                 int                     padl, outl;
1885                 krb5_timestamp          authtime = 0;
1886                 krb5_ticket_times       ttimes;
1887
1888                 EVP_CIPHER_CTX_init(&ciph_ctx);
1889
1890                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
1891
1892                 n2s(p,i);
1893                 enc_ticket.length = i;
1894
1895                 if (n < enc_ticket.length + 6)
1896                         {
1897                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1898                                 SSL_R_DATA_LENGTH_TOO_LONG);
1899                         goto err;
1900                         }
1901
1902                 enc_ticket.data = (char *)p;
1903                 p+=enc_ticket.length;
1904
1905                 n2s(p,i);
1906                 authenticator.length = i;
1907
1908                 if (n < enc_ticket.length + authenticator.length + 6)
1909                         {
1910                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1911                                 SSL_R_DATA_LENGTH_TOO_LONG);
1912                         goto err;
1913                         }
1914
1915                 authenticator.data = (char *)p;
1916                 p+=authenticator.length;
1917
1918                 n2s(p,i);
1919                 enc_pms.length = i;
1920                 enc_pms.data = (char *)p;
1921                 p+=enc_pms.length;
1922
1923                 /* Note that the length is checked again below,
1924                 ** after decryption
1925                 */
1926                 if(enc_pms.length > sizeof pms)
1927                         {
1928                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1929                                SSL_R_DATA_LENGTH_TOO_LONG);
1930                         goto err;
1931                         }
1932
1933                 if (n != (long)(enc_ticket.length + authenticator.length +
1934                                                 enc_pms.length + 6))
1935                         {
1936                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1937                                 SSL_R_DATA_LENGTH_TOO_LONG);
1938                         goto err;
1939                         }
1940
1941                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
1942                                         &kssl_err)) != 0)
1943                         {
1944 #ifdef KSSL_DEBUG
1945                         printf("kssl_sget_tkt rtn %d [%d]\n",
1946                                 krb5rc, kssl_err.reason);
1947                         if (kssl_err.text)
1948                                 printf("kssl_err text= %s\n", kssl_err.text);
1949 #endif  /* KSSL_DEBUG */
1950                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1951                                 kssl_err.reason);
1952                         goto err;
1953                         }
1954
1955                 /*  Note: no authenticator is not considered an error,
1956                 **  but will return authtime == 0.
1957                 */
1958                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
1959                                         &authtime, &kssl_err)) != 0)
1960                         {
1961 #ifdef KSSL_DEBUG
1962                         printf("kssl_check_authent rtn %d [%d]\n",
1963                                 krb5rc, kssl_err.reason);
1964                         if (kssl_err.text)
1965                                 printf("kssl_err text= %s\n", kssl_err.text);
1966 #endif  /* KSSL_DEBUG */
1967                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1968                                 kssl_err.reason);
1969                         goto err;
1970                         }
1971
1972                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
1973                         {
1974                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
1975                         goto err;
1976                         }
1977
1978 #ifdef KSSL_DEBUG
1979                 kssl_ctx_show(kssl_ctx);
1980 #endif  /* KSSL_DEBUG */
1981
1982                 enc = kssl_map_enc(kssl_ctx->enctype);
1983                 if (enc == NULL)
1984                     goto err;
1985
1986                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
1987
1988                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
1989                         {
1990                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1991                                 SSL_R_DECRYPTION_FAILED);
1992                         goto err;
1993                         }
1994                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
1995                                         (unsigned char *)enc_pms.data, enc_pms.length))
1996                         {
1997                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1998                                 SSL_R_DECRYPTION_FAILED);
1999                         goto err;
2000                         }
2001                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2002                         {
2003                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2004                                 SSL_R_DATA_LENGTH_TOO_LONG);
2005                         goto err;
2006                         }
2007                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2008                         {
2009                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2010                                 SSL_R_DECRYPTION_FAILED);
2011                         goto err;
2012                         }
2013                 outl += padl;
2014                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2015                         {
2016                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2017                                 SSL_R_DATA_LENGTH_TOO_LONG);
2018                         goto err;
2019                         }
2020                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2021
2022                 s->session->master_key_length=
2023                         s->method->ssl3_enc->generate_master_secret(s,
2024                                 s->session->master_key, pms, outl);
2025
2026                 if (kssl_ctx->client_princ)
2027                         {
2028                         int len = strlen(kssl_ctx->client_princ);
2029                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2030                                 {
2031                                 s->session->krb5_client_princ_len = len;
2032                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2033                                 }
2034                         }
2035
2036
2037                 /*  Was doing kssl_ctx_free() here,
2038                 **  but it caused problems for apache.
2039                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2040                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2041                 */
2042                 }
2043         else
2044 #endif  /* OPENSSL_NO_KRB5 */
2045
2046 #ifndef OPENSSL_NO_ECDH
2047                 if ((l & SSL_kECDH) || (l & SSL_kECDHE))
2048                 {
2049                 int ret = 1;
2050                 int field_size = 0;
2051                 const EC_KEY   *tkey;
2052                 const EC_GROUP *group;
2053                 const BIGNUM *priv_key;
2054
2055                 /* initialize structures for server's ECDH key pair */
2056                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2057                         {
2058                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2059                             ERR_R_MALLOC_FAILURE);
2060                         goto err;
2061                         }
2062
2063                 /* Let's get server private key and group information */
2064                 if (l & SSL_kECDH) 
2065                         { 
2066                         /* use the certificate */
2067                         tkey = s->cert->key->privatekey->pkey.ec;
2068                         }
2069                 else
2070                         {
2071                         /* use the ephermeral values we saved when
2072                          * generating the ServerKeyExchange msg.
2073                          */
2074                         tkey = s->s3->tmp.ecdh;
2075                         }
2076
2077                 group    = EC_KEY_get0_group(tkey);
2078                 priv_key = EC_KEY_get0_private_key(tkey);
2079
2080                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2081                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2082                         {
2083                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2084                                ERR_R_EC_LIB);
2085                         goto err;
2086                         }
2087
2088                 /* Let's get client's public key */
2089                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2090                         {
2091                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2092                             ERR_R_MALLOC_FAILURE);
2093                         goto err;
2094                         }
2095
2096                 if (n == 0L) 
2097                         {
2098                         /* Client Publickey was in Client Certificate */
2099
2100                          if (l & SSL_kECDHE) 
2101                                  {
2102                                  al=SSL_AD_HANDSHAKE_FAILURE;
2103                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2104                                  goto f_err;
2105                                  }
2106                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2107                             == NULL) || 
2108                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2109                                 {
2110                                 /* XXX: For now, we do not support client
2111                                  * authentication using ECDH certificates
2112                                  * so this branch (n == 0L) of the code is
2113                                  * never executed. When that support is
2114                                  * added, we ought to ensure the key 
2115                                  * received in the certificate is 
2116                                  * authorized for key agreement.
2117                                  * ECDH_compute_key implicitly checks that
2118                                  * the two ECDH shares are for the same
2119                                  * group.
2120                                  */
2121                                 al=SSL_AD_HANDSHAKE_FAILURE;
2122                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2123                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2124                                 goto f_err;
2125                                 }
2126
2127                         EC_POINT_copy(clnt_ecpoint,
2128                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec));
2129                         ret = 2; /* Skip certificate verify processing */
2130                         }
2131                 else
2132                         {
2133                         /* Get client's public key from encoded point
2134                          * in the ClientKeyExchange message.
2135                          */
2136                         if ((bn_ctx = BN_CTX_new()) == NULL)
2137                                 {
2138                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2139                                     ERR_R_MALLOC_FAILURE);
2140                                 goto err;
2141                                 }
2142
2143                         /* Get encoded point length */
2144                         i = *p; 
2145                         p += 1;
2146                         if (EC_POINT_oct2point(group, 
2147                             clnt_ecpoint, p, i, bn_ctx) == 0)
2148                                 {
2149                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2150                                     ERR_R_EC_LIB);
2151                                 goto err;
2152                                 }
2153                         /* p is pointing to somewhere in the buffer
2154                          * currently, so set it to the start 
2155                          */ 
2156                         p=(unsigned char *)s->init_buf->data;
2157                         }
2158
2159                 /* Compute the shared pre-master secret */
2160                 field_size = EC_GROUP_get_degree(group);
2161                 if (field_size <= 0)
2162                         {
2163                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2164                                ERR_R_ECDH_LIB);
2165                         goto err;
2166                         }
2167                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2168                 if (i <= 0)
2169                         {
2170                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2171                             ERR_R_ECDH_LIB);
2172                         goto err;
2173                         }
2174
2175                 EVP_PKEY_free(clnt_pub_pkey);
2176                 EC_POINT_free(clnt_ecpoint);
2177                 if (srvr_ecdh != NULL) 
2178                         EC_KEY_free(srvr_ecdh);
2179                 BN_CTX_free(bn_ctx);
2180
2181                 /* Compute the master secret */
2182                 s->session->master_key_length = s->method->ssl3_enc-> \
2183                     generate_master_secret(s, s->session->master_key, p, i);
2184                 
2185                 OPENSSL_cleanse(p, i);
2186                 return (ret);
2187                 }
2188         else
2189 #endif
2190                 {
2191                 al=SSL_AD_HANDSHAKE_FAILURE;
2192                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2193                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2194                 goto f_err;
2195                 }
2196
2197         return(1);
2198 f_err:
2199         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2200 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH)
2201 err:
2202 #endif
2203 #ifndef OPENSSL_NO_ECDH
2204         EVP_PKEY_free(clnt_pub_pkey);
2205         EC_POINT_free(clnt_ecpoint);
2206         if (srvr_ecdh != NULL) 
2207                 EC_KEY_free(srvr_ecdh);
2208         BN_CTX_free(bn_ctx);
2209 #endif
2210         return(-1);
2211         }
2212
2213 int ssl3_get_cert_verify(SSL *s)
2214         {
2215         EVP_PKEY *pkey=NULL;
2216         unsigned char *p;
2217         int al,ok,ret=0;
2218         long n;
2219         int type=0,i,j;
2220         X509 *peer;
2221
2222         n=s->method->ssl_get_message(s,
2223                 SSL3_ST_SR_CERT_VRFY_A,
2224                 SSL3_ST_SR_CERT_VRFY_B,
2225                 -1,
2226                 514, /* 514? */
2227                 &ok);
2228
2229         if (!ok) return((int)n);
2230
2231         if (s->session->peer != NULL)
2232                 {
2233                 peer=s->session->peer;
2234                 pkey=X509_get_pubkey(peer);
2235                 type=X509_certificate_type(peer,pkey);
2236                 }
2237         else
2238                 {
2239                 peer=NULL;
2240                 pkey=NULL;
2241                 }
2242
2243         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2244                 {
2245                 s->s3->tmp.reuse_message=1;
2246                 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2247                         {
2248                         al=SSL_AD_UNEXPECTED_MESSAGE;
2249                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2250                         goto f_err;
2251                         }
2252                 ret=1;
2253                 goto end;
2254                 }
2255
2256         if (peer == NULL)
2257                 {
2258                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2259                 al=SSL_AD_UNEXPECTED_MESSAGE;
2260                 goto f_err;
2261                 }
2262
2263         if (!(type & EVP_PKT_SIGN))
2264                 {
2265                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2266                 al=SSL_AD_ILLEGAL_PARAMETER;
2267                 goto f_err;
2268                 }
2269
2270         if (s->s3->change_cipher_spec)
2271                 {
2272                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2273                 al=SSL_AD_UNEXPECTED_MESSAGE;
2274                 goto f_err;
2275                 }
2276
2277         /* we now have a signature that we need to verify */
2278         p=(unsigned char *)s->init_msg;
2279         n2s(p,i);
2280         n-=2;
2281         if (i > n)
2282                 {
2283                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
2284                 al=SSL_AD_DECODE_ERROR;
2285                 goto f_err;
2286                 }
2287
2288         j=EVP_PKEY_size(pkey);
2289         if ((i > j) || (n > j) || (n <= 0))
2290                 {
2291                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
2292                 al=SSL_AD_DECODE_ERROR;
2293                 goto f_err;
2294                 }
2295
2296 #ifndef OPENSSL_NO_RSA 
2297         if (pkey->type == EVP_PKEY_RSA)
2298                 {
2299                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
2300                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
2301                                                         pkey->pkey.rsa);
2302                 if (i < 0)
2303                         {
2304                         al=SSL_AD_DECRYPT_ERROR;
2305                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
2306                         goto f_err;
2307                         }
2308                 if (i == 0)
2309                         {
2310                         al=SSL_AD_DECRYPT_ERROR;
2311                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
2312                         goto f_err;
2313                         }
2314                 }
2315         else
2316 #endif
2317 #ifndef OPENSSL_NO_DSA
2318                 if (pkey->type == EVP_PKEY_DSA)
2319                 {
2320                 j=DSA_verify(pkey->save_type,
2321                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2322                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
2323                 if (j <= 0)
2324                         {
2325                         /* bad signature */
2326                         al=SSL_AD_DECRYPT_ERROR;
2327                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
2328                         goto f_err;
2329                         }
2330                 }
2331         else
2332 #endif
2333 #ifndef OPENSSL_NO_ECDSA
2334                 if (pkey->type == EVP_PKEY_EC)
2335                 {
2336                 j=ECDSA_verify(pkey->save_type,
2337                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2338                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
2339                 if (j <= 0)
2340                         {
2341                         /* bad signature */
2342                         al=SSL_AD_DECRYPT_ERROR;
2343                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2344                             SSL_R_BAD_ECDSA_SIGNATURE);
2345                         goto f_err;
2346                         }
2347                 }
2348         else
2349 #endif
2350                 {
2351                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
2352                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
2353                 goto f_err;
2354                 }
2355
2356
2357         ret=1;
2358         if (0)
2359                 {
2360 f_err:
2361                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2362                 }
2363 end:
2364         EVP_PKEY_free(pkey);
2365         return(ret);
2366         }
2367
2368 int ssl3_get_client_certificate(SSL *s)
2369         {
2370         int i,ok,al,ret= -1;
2371         X509 *x=NULL;
2372         unsigned long l,nc,llen,n;
2373         const unsigned char *p,*q;
2374         unsigned char *d;
2375         STACK_OF(X509) *sk=NULL;
2376
2377         n=s->method->ssl_get_message(s,
2378                 SSL3_ST_SR_CERT_A,
2379                 SSL3_ST_SR_CERT_B,
2380                 -1,
2381                 s->max_cert_list,
2382                 &ok);
2383
2384         if (!ok) return((int)n);
2385
2386         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
2387                 {
2388                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
2389                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2390                         {
2391                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2392                         al=SSL_AD_HANDSHAKE_FAILURE;
2393                         goto f_err;
2394                         }
2395                 /* If tls asked for a client cert, the client must return a 0 list */
2396                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
2397                         {
2398                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
2399                         al=SSL_AD_UNEXPECTED_MESSAGE;
2400                         goto f_err;
2401                         }
2402                 s->s3->tmp.reuse_message=1;
2403                 return(1);
2404                 }
2405
2406         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
2407                 {
2408                 al=SSL_AD_UNEXPECTED_MESSAGE;
2409                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
2410                 goto f_err;
2411                 }
2412         p=d=(unsigned char *)s->init_msg;
2413
2414         if ((sk=sk_X509_new_null()) == NULL)
2415                 {
2416                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2417                 goto err;
2418                 }
2419
2420         n2l3(p,llen);
2421         if (llen+3 != n)
2422                 {
2423                 al=SSL_AD_DECODE_ERROR;
2424                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
2425                 goto f_err;
2426                 }
2427         for (nc=0; nc<llen; )
2428                 {
2429                 n2l3(p,l);
2430                 if ((l+nc+3) > llen)
2431                         {
2432                         al=SSL_AD_DECODE_ERROR;
2433                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2434                         goto f_err;
2435                         }
2436
2437                 q=p;
2438                 x=d2i_X509(NULL,&p,l);
2439                 if (x == NULL)
2440                         {
2441                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
2442                         goto err;
2443                         }
2444                 if (p != (q+l))
2445                         {
2446                         al=SSL_AD_DECODE_ERROR;
2447                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2448                         goto f_err;
2449                         }
2450                 if (!sk_X509_push(sk,x))
2451                         {
2452                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2453                         goto err;
2454                         }
2455                 x=NULL;
2456                 nc+=l+3;
2457                 }
2458
2459         if (sk_X509_num(sk) <= 0)
2460                 {
2461                 /* TLS does not mind 0 certs returned */
2462                 if (s->version == SSL3_VERSION)
2463                         {
2464                         al=SSL_AD_HANDSHAKE_FAILURE;
2465                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
2466                         goto f_err;
2467                         }
2468                 /* Fail for TLS only if we required a certificate */
2469                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
2470                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2471                         {
2472                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2473                         al=SSL_AD_HANDSHAKE_FAILURE;
2474                         goto f_err;
2475                         }
2476                 }
2477         else
2478                 {
2479                 i=ssl_verify_cert_chain(s,sk);
2480                 if (!i)
2481                         {
2482                         al=ssl_verify_alarm_type(s->verify_result);
2483                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
2484                         goto f_err;
2485                         }
2486                 }
2487
2488         if (s->session->peer != NULL) /* This should not be needed */
2489                 X509_free(s->session->peer);
2490         s->session->peer=sk_X509_shift(sk);
2491         s->session->verify_result = s->verify_result;
2492
2493         /* With the current implementation, sess_cert will always be NULL
2494          * when we arrive here. */
2495         if (s->session->sess_cert == NULL)
2496                 {
2497                 s->session->sess_cert = ssl_sess_cert_new();
2498                 if (s->session->sess_cert == NULL)
2499                         {
2500                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
2501                         goto err;
2502                         }
2503                 }
2504         if (s->session->sess_cert->cert_chain != NULL)
2505                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
2506         s->session->sess_cert->cert_chain=sk;
2507         /* Inconsistency alert: cert_chain does *not* include the
2508          * peer's own certificate, while we do include it in s3_clnt.c */
2509
2510         sk=NULL;
2511
2512         ret=1;
2513         if (0)
2514                 {
2515 f_err:
2516                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2517                 }
2518 err:
2519         if (x != NULL) X509_free(x);
2520         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
2521         return(ret);
2522         }
2523
2524 int ssl3_send_server_certificate(SSL *s)
2525         {
2526         unsigned long l;
2527         X509 *x;
2528
2529         if (s->state == SSL3_ST_SW_CERT_A)
2530                 {
2531                 x=ssl_get_server_send_cert(s);
2532                 if (x == NULL &&
2533                         /* VRS: allow null cert if auth == KRB5 */
2534                         (s->s3->tmp.new_cipher->algorithms
2535                                 & (SSL_MKEY_MASK|SSL_AUTH_MASK))
2536                         != (SSL_aKRB5|SSL_kKRB5))
2537                         {
2538                         SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
2539                         return(0);
2540                         }
2541
2542                 l=ssl3_output_cert_chain(s,x);
2543                 s->state=SSL3_ST_SW_CERT_B;
2544                 s->init_num=(int)l;
2545                 s->init_off=0;
2546                 }
2547
2548         /* SSL3_ST_SW_CERT_B */
2549         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2550         }
2551
2552
2553 #ifndef OPENSSL_NO_ECDH
2554 /* This is the complement of curve_id2nid in s3_clnt.c. */
2555 static int nid2curve_id(int nid)
2556 {
2557         /* ECC curves from draft-ietf-tls-ecc-01.txt (Mar 15, 2001)
2558          * (no changes in draft-ietf-tls-ecc-03.txt [June 2003]) */
2559         switch (nid) {
2560         case NID_sect163k1: /* sect163k1 (1) */
2561                 return 1;
2562         case NID_sect163r1: /* sect163r1 (2) */
2563                 return 2;
2564         case NID_sect163r2: /* sect163r2 (3) */
2565                 return 3;
2566         case NID_sect193r1: /* sect193r1 (4) */ 
2567                 return 4;
2568         case NID_sect193r2: /* sect193r2 (5) */ 
2569                 return 5;
2570         case NID_sect233k1: /* sect233k1 (6) */
2571                 return 6;
2572         case NID_sect233r1: /* sect233r1 (7) */ 
2573                 return 7;
2574         case NID_sect239k1: /* sect239k1 (8) */ 
2575                 return 8;
2576         case NID_sect283k1: /* sect283k1 (9) */
2577                 return 9;
2578         case NID_sect283r1: /* sect283r1 (10) */ 
2579                 return 10;
2580         case NID_sect409k1: /* sect409k1 (11) */ 
2581                 return 11;
2582         case NID_sect409r1: /* sect409r1 (12) */
2583                 return 12;
2584         case NID_sect571k1: /* sect571k1 (13) */ 
2585                 return 13;
2586         case NID_sect571r1: /* sect571r1 (14) */ 
2587                 return 14;
2588         case NID_secp160k1: /* secp160k1 (15) */
2589                 return 15;
2590         case NID_secp160r1: /* secp160r1 (16) */ 
2591                 return 16;
2592         case NID_secp160r2: /* secp160r2 (17) */ 
2593                 return 17;
2594         case NID_secp192k1: /* secp192k1 (18) */
2595                 return 18;
2596         case NID_X9_62_prime192v1: /* secp192r1 (19) */ 
2597                 return 19;
2598         case NID_secp224k1: /* secp224k1 (20) */ 
2599                 return 20;
2600         case NID_secp224r1: /* secp224r1 (21) */
2601                 return 21;
2602         case NID_secp256k1: /* secp256k1 (22) */ 
2603                 return 22;
2604         case NID_X9_62_prime256v1: /* secp256r1 (23) */ 
2605                 return 23;
2606         case NID_secp384r1: /* secp384r1 (24) */
2607                 return 24;
2608         case NID_secp521r1:  /* secp521r1 (25) */       
2609                 return 25;
2610         default:
2611                 return 0;
2612         }
2613 }
2614 #endif