25b56fa6fac1007245f897c83cfa670a71e7e799
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124
125 #define REUSE_CIPHER_BUG
126 #define NETSCAPE_HANG_BUG
127
128 #include <stdio.h>
129 #include "ssl_locl.h"
130 #include "kssl_lcl.h"
131 #include <openssl/buffer.h>
132 #include <openssl/rand.h>
133 #include <openssl/objects.h>
134 #include <openssl/evp.h>
135 #include <openssl/x509.h>
136 #ifndef OPENSSL_NO_DH
137 #include <openssl/dh.h>
138 #endif
139 #include <openssl/bn.h>
140 #ifndef OPENSSL_NO_KRB5
141 #include <openssl/krb5_asn.h>
142 #endif
143 #include <openssl/md5.h>
144
145 static const SSL_METHOD *ssl3_get_server_method(int ver);
146
147 #ifndef OPENSSL_NO_ECDH
148 static int nid2curve_id(int nid);
149 #endif
150
151 static const SSL_METHOD *ssl3_get_server_method(int ver)
152         {
153         if (ver == SSL3_VERSION)
154                 return(SSLv3_server_method());
155         else
156                 return(NULL);
157         }
158
159 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
160                         ssl3_accept,
161                         ssl_undefined_function,
162                         ssl3_get_server_method)
163
164 int ssl3_accept(SSL *s)
165         {
166         BUF_MEM *buf;
167         unsigned long l,Time=(unsigned long)time(NULL);
168         void (*cb)(const SSL *ssl,int type,int val)=NULL;
169         long num1;
170         int ret= -1;
171         int new_state,state,skip=0;
172
173         RAND_add(&Time,sizeof(Time),0);
174         ERR_clear_error();
175         clear_sys_error();
176
177         if (s->info_callback != NULL)
178                 cb=s->info_callback;
179         else if (s->ctx->info_callback != NULL)
180                 cb=s->ctx->info_callback;
181
182         /* init things to blank */
183         s->in_handshake++;
184         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
185
186         if (s->cert == NULL)
187                 {
188                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
189                 return(-1);
190                 }
191
192         for (;;)
193                 {
194                 state=s->state;
195
196                 switch (s->state)
197                         {
198                 case SSL_ST_RENEGOTIATE:
199                         s->new_session=1;
200                         /* s->state=SSL_ST_ACCEPT; */
201
202                 case SSL_ST_BEFORE:
203                 case SSL_ST_ACCEPT:
204                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
205                 case SSL_ST_OK|SSL_ST_ACCEPT:
206
207                         s->server=1;
208                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
209
210                         if ((s->version>>8) != 3)
211                                 {
212                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
213                                 return -1;
214                                 }
215                         s->type=SSL_ST_ACCEPT;
216
217                         if (s->init_buf == NULL)
218                                 {
219                                 if ((buf=BUF_MEM_new()) == NULL)
220                                         {
221                                         ret= -1;
222                                         goto end;
223                                         }
224                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
225                                         {
226                                         ret= -1;
227                                         goto end;
228                                         }
229                                 s->init_buf=buf;
230                                 }
231
232                         if (!ssl3_setup_buffers(s))
233                                 {
234                                 ret= -1;
235                                 goto end;
236                                 }
237
238                         s->init_num=0;
239
240                         if (s->state != SSL_ST_RENEGOTIATE)
241                                 {
242                                 /* Ok, we now need to push on a buffering BIO so that
243                                  * the output is sent in a way that TCP likes :-)
244                                  */
245                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
246                                 
247                                 ssl3_init_finished_mac(s);
248                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
249                                 s->ctx->stats.sess_accept++;
250                                 }
251                         else
252                                 {
253                                 /* s->state == SSL_ST_RENEGOTIATE,
254                                  * we will just send a HelloRequest */
255                                 s->ctx->stats.sess_accept_renegotiate++;
256                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
257                                 }
258                         break;
259
260                 case SSL3_ST_SW_HELLO_REQ_A:
261                 case SSL3_ST_SW_HELLO_REQ_B:
262
263                         s->shutdown=0;
264                         ret=ssl3_send_hello_request(s);
265                         if (ret <= 0) goto end;
266                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
267                         s->state=SSL3_ST_SW_FLUSH;
268                         s->init_num=0;
269
270                         ssl3_init_finished_mac(s);
271                         break;
272
273                 case SSL3_ST_SW_HELLO_REQ_C:
274                         s->state=SSL_ST_OK;
275                         break;
276
277                 case SSL3_ST_SR_CLNT_HELLO_A:
278                 case SSL3_ST_SR_CLNT_HELLO_B:
279                 case SSL3_ST_SR_CLNT_HELLO_C:
280
281                         s->shutdown=0;
282                         ret=ssl3_get_client_hello(s);
283                         if (ret <= 0) goto end;
284 #ifndef OPENSSL_NO_TLSEXT
285                         {
286                                 int extension_error = 0,al;
287                                 if ((al = ssl_check_Hello_TLS_extensions(s,&extension_error)) != SSL_ERROR_NONE){
288                                         ret = -1;
289                                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLS_EXT);
290                                         ssl3_send_alert(s,al,extension_error);
291                                         goto end;
292                                 }
293                         }
294 #endif
295                         s->new_session = 2;
296                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
297                         s->init_num=0;
298                         break;
299
300                 case SSL3_ST_SW_SRVR_HELLO_A:
301                 case SSL3_ST_SW_SRVR_HELLO_B:
302                         ret=ssl3_send_server_hello(s);
303                         if (ret <= 0) goto end;
304
305                         if (s->hit)
306                                 s->state=SSL3_ST_SW_CHANGE_A;
307                         else
308                                 s->state=SSL3_ST_SW_CERT_A;
309                         s->init_num=0;
310                         break;
311
312                 case SSL3_ST_SW_CERT_A:
313                 case SSL3_ST_SW_CERT_B:
314                         /* Check if it is anon DH or anon ECDH */
315                         if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
316                                 {
317                                 ret=ssl3_send_server_certificate(s);
318                                 if (ret <= 0) goto end;
319                                 }
320                         else
321                                 skip=1;
322                         s->state=SSL3_ST_SW_KEY_EXCH_A;
323                         s->init_num=0;
324                         break;
325
326                 case SSL3_ST_SW_KEY_EXCH_A:
327                 case SSL3_ST_SW_KEY_EXCH_B:
328                         l=s->s3->tmp.new_cipher->algorithms;
329
330                         /* clear this, it may get reset by
331                          * send_server_key_exchange */
332                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
333 #ifndef OPENSSL_NO_KRB5
334                                 && !(l & SSL_KRB5)
335 #endif /* OPENSSL_NO_KRB5 */
336                                 )
337                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
338                                  * even when forbidden by protocol specs
339                                  * (handshake may fail as clients are not required to
340                                  * be able to handle this) */
341                                 s->s3->tmp.use_rsa_tmp=1;
342                         else
343                                 s->s3->tmp.use_rsa_tmp=0;
344
345
346                         /* only send if a DH key exchange, fortezza or
347                          * RSA but we have a sign only certificate
348                          *
349                          * For ECC ciphersuites, we send a serverKeyExchange
350                          * message only if the cipher suite is either
351                          * ECDH-anon or ECDHE. In other cases, the
352                          * server certificate contains the server's 
353                          * public key for key exchange.
354                          */
355                         if (s->s3->tmp.use_rsa_tmp
356                             || (l & SSL_kECDHE)
357                             || (l & (SSL_DH|SSL_kFZA))
358                             || ((l & SSL_kRSA)
359                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
360                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
361                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
362                                         )
363                                     )
364                                 )
365                             )
366                                 {
367                                 ret=ssl3_send_server_key_exchange(s);
368                                 if (ret <= 0) goto end;
369                                 }
370                         else
371                                 skip=1;
372
373                         s->state=SSL3_ST_SW_CERT_REQ_A;
374                         s->init_num=0;
375                         break;
376
377                 case SSL3_ST_SW_CERT_REQ_A:
378                 case SSL3_ST_SW_CERT_REQ_B:
379                         if (/* don't request cert unless asked for it: */
380                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
381                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
382                                  * don't request cert during re-negotiation: */
383                                 ((s->session->peer != NULL) &&
384                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
385                                 /* never request cert in anonymous ciphersuites
386                                  * (see section "Certificate request" in SSL 3 drafts
387                                  * and in RFC 2246): */
388                                 ((s->s3->tmp.new_cipher->algorithms & SSL_aNULL) &&
389                                  /* ... except when the application insists on verification
390                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
391                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
392                                  /* never request cert in Kerberos ciphersuites */
393                                 (s->s3->tmp.new_cipher->algorithms & SSL_aKRB5))
394                                 {
395                                 /* no cert request */
396                                 skip=1;
397                                 s->s3->tmp.cert_request=0;
398                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
399                                 }
400                         else
401                                 {
402                                 s->s3->tmp.cert_request=1;
403                                 ret=ssl3_send_certificate_request(s);
404                                 if (ret <= 0) goto end;
405 #ifndef NETSCAPE_HANG_BUG
406                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
407 #else
408                                 s->state=SSL3_ST_SW_FLUSH;
409                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
410 #endif
411                                 s->init_num=0;
412                                 }
413                         break;
414
415                 case SSL3_ST_SW_SRVR_DONE_A:
416                 case SSL3_ST_SW_SRVR_DONE_B:
417                         ret=ssl3_send_server_done(s);
418                         if (ret <= 0) goto end;
419                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
420                         s->state=SSL3_ST_SW_FLUSH;
421                         s->init_num=0;
422                         break;
423                 
424                 case SSL3_ST_SW_FLUSH:
425                         /* number of bytes to be flushed */
426                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
427                         if (num1 > 0)
428                                 {
429                                 s->rwstate=SSL_WRITING;
430                                 num1=BIO_flush(s->wbio);
431                                 if (num1 <= 0) { ret= -1; goto end; }
432                                 s->rwstate=SSL_NOTHING;
433                                 }
434
435                         s->state=s->s3->tmp.next_state;
436                         break;
437
438                 case SSL3_ST_SR_CERT_A:
439                 case SSL3_ST_SR_CERT_B:
440                         /* Check for second client hello (MS SGC) */
441                         ret = ssl3_check_client_hello(s);
442                         if (ret <= 0)
443                                 goto end;
444                         if (ret == 2)
445                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
446                         else {
447                                 if (s->s3->tmp.cert_request)
448                                         {
449                                         ret=ssl3_get_client_certificate(s);
450                                         if (ret <= 0) goto end;
451                                         }
452                                 s->init_num=0;
453                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
454                         }
455                         break;
456
457                 case SSL3_ST_SR_KEY_EXCH_A:
458                 case SSL3_ST_SR_KEY_EXCH_B:
459                         ret=ssl3_get_client_key_exchange(s);
460                         if (ret <= 0) 
461                                 goto end;
462                         if (ret == 2)
463                                 {
464                                 /* For the ECDH ciphersuites when
465                                  * the client sends its ECDH pub key in
466                                  * a certificate, the CertificateVerify
467                                  * message is not sent.
468                                  */
469                                 s->state=SSL3_ST_SR_FINISHED_A;
470                                 s->init_num = 0;
471                                 }
472                         else   
473                                 {
474                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
475                                 s->init_num=0;
476
477                                 /* We need to get hashes here so if there is
478                                  * a client cert, it can be verified
479                                  */ 
480                                 s->method->ssl3_enc->cert_verify_mac(s,
481                                     &(s->s3->finish_dgst1),
482                                     &(s->s3->tmp.cert_verify_md[0]));
483                                 s->method->ssl3_enc->cert_verify_mac(s,
484                                     &(s->s3->finish_dgst2),
485                                     &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
486                                 }
487                         break;
488
489                 case SSL3_ST_SR_CERT_VRFY_A:
490                 case SSL3_ST_SR_CERT_VRFY_B:
491
492                         /* we should decide if we expected this one */
493                         ret=ssl3_get_cert_verify(s);
494                         if (ret <= 0) goto end;
495
496                         s->state=SSL3_ST_SR_FINISHED_A;
497                         s->init_num=0;
498                         break;
499
500                 case SSL3_ST_SR_FINISHED_A:
501                 case SSL3_ST_SR_FINISHED_B:
502                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
503                                 SSL3_ST_SR_FINISHED_B);
504                         if (ret <= 0) goto end;
505                         if (s->hit)
506                                 s->state=SSL_ST_OK;
507                         else
508                                 s->state=SSL3_ST_SW_CHANGE_A;
509                         s->init_num=0;
510                         break;
511
512                 case SSL3_ST_SW_CHANGE_A:
513                 case SSL3_ST_SW_CHANGE_B:
514
515                         s->session->cipher=s->s3->tmp.new_cipher;
516                         if (!s->method->ssl3_enc->setup_key_block(s))
517                                 { ret= -1; goto end; }
518
519                         ret=ssl3_send_change_cipher_spec(s,
520                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
521
522                         if (ret <= 0) goto end;
523                         s->state=SSL3_ST_SW_FINISHED_A;
524                         s->init_num=0;
525
526                         if (!s->method->ssl3_enc->change_cipher_state(s,
527                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
528                                 {
529                                 ret= -1;
530                                 goto end;
531                                 }
532
533                         break;
534
535                 case SSL3_ST_SW_FINISHED_A:
536                 case SSL3_ST_SW_FINISHED_B:
537                         ret=ssl3_send_finished(s,
538                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
539                                 s->method->ssl3_enc->server_finished_label,
540                                 s->method->ssl3_enc->server_finished_label_len);
541                         if (ret <= 0) goto end;
542                         s->state=SSL3_ST_SW_FLUSH;
543                         if (s->hit)
544                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
545                         else
546                                 s->s3->tmp.next_state=SSL_ST_OK;
547                         s->init_num=0;
548                         break;
549
550                 case SSL_ST_OK:
551                         /* clean a few things up */
552                         ssl3_cleanup_key_block(s);
553
554                         BUF_MEM_free(s->init_buf);
555                         s->init_buf=NULL;
556
557                         /* remove buffering on output */
558                         ssl_free_wbio_buffer(s);
559
560                         s->init_num=0;
561
562                         if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
563                                 {
564                                 /* actually not necessarily a 'new' session unless
565                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
566                                 
567                                 s->new_session=0;
568                                 
569                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
570                                 
571                                 s->ctx->stats.sess_accept_good++;
572                                 /* s->server=1; */
573                                 s->handshake_func=ssl3_accept;
574
575                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
576                                 }
577                         
578                         ret = 1;
579                         goto end;
580                         /* break; */
581
582                 default:
583                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
584                         ret= -1;
585                         goto end;
586                         /* break; */
587                         }
588                 
589                 if (!s->s3->tmp.reuse_message && !skip)
590                         {
591                         if (s->debug)
592                                 {
593                                 if ((ret=BIO_flush(s->wbio)) <= 0)
594                                         goto end;
595                                 }
596
597
598                         if ((cb != NULL) && (s->state != state))
599                                 {
600                                 new_state=s->state;
601                                 s->state=state;
602                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
603                                 s->state=new_state;
604                                 }
605                         }
606                 skip=0;
607                 }
608 end:
609         /* BIO_flush(s->wbio); */
610
611         s->in_handshake--;
612         if (cb != NULL)
613                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
614         return(ret);
615         }
616
617 int ssl3_send_hello_request(SSL *s)
618         {
619         unsigned char *p;
620
621         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
622                 {
623                 p=(unsigned char *)s->init_buf->data;
624                 *(p++)=SSL3_MT_HELLO_REQUEST;
625                 *(p++)=0;
626                 *(p++)=0;
627                 *(p++)=0;
628
629                 s->state=SSL3_ST_SW_HELLO_REQ_B;
630                 /* number of bytes to write */
631                 s->init_num=4;
632                 s->init_off=0;
633                 }
634
635         /* SSL3_ST_SW_HELLO_REQ_B */
636         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
637         }
638
639 int ssl3_check_client_hello(SSL *s)
640         {
641         int ok;
642         long n;
643
644         /* this function is called when we really expect a Certificate message,
645          * so permit appropriate message length */
646         n=s->method->ssl_get_message(s,
647                 SSL3_ST_SR_CERT_A,
648                 SSL3_ST_SR_CERT_B,
649                 -1,
650                 s->max_cert_list,
651                 &ok);
652         if (!ok) return((int)n);
653         s->s3->tmp.reuse_message = 1;
654         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
655                 {
656                 /* Throw away what we have done so far in the current handshake,
657                  * which will now be aborted. (A full SSL_clear would be too much.)
658                  * I hope that tmp.dh is the only thing that may need to be cleared
659                  * when a handshake is not completed ... */
660 #ifndef OPENSSL_NO_DH
661                 if (s->s3->tmp.dh != NULL)
662                         {
663                         DH_free(s->s3->tmp.dh);
664                         s->s3->tmp.dh = NULL;
665                         }
666 #endif
667                 return 2;
668                 }
669         return 1;
670 }
671
672 int ssl3_get_client_hello(SSL *s)
673         {
674         int i,j,ok,al,ret= -1;
675         unsigned int cookie_len;
676         long n;
677         unsigned long id;
678         unsigned char *p,*d,*q;
679         SSL_CIPHER *c;
680 #ifndef OPENSSL_NO_COMP
681         SSL_COMP *comp=NULL;
682 #endif
683         STACK_OF(SSL_CIPHER) *ciphers=NULL;
684
685         /* We do this so that we will respond with our native type.
686          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
687          * This down switching should be handled by a different method.
688          * If we are SSLv3, we will respond with SSLv3, even if prompted with
689          * TLSv1.
690          */
691         if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
692                 {
693                 s->first_packet=1;
694                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
695                 }
696         n=s->method->ssl_get_message(s,
697                 SSL3_ST_SR_CLNT_HELLO_B,
698                 SSL3_ST_SR_CLNT_HELLO_C,
699                 SSL3_MT_CLIENT_HELLO,
700                 SSL3_RT_MAX_PLAIN_LENGTH,
701                 &ok);
702
703         if (!ok) return((int)n);
704         d=p=(unsigned char *)s->init_msg;
705
706         /* use version from inside client hello, not from record header
707          * (may differ: see RFC 2246, Appendix E, second paragraph) */
708         s->client_version=(((int)p[0])<<8)|(int)p[1];
709         p+=2;
710
711         if (s->client_version < s->version)
712                 {
713                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
714                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR) 
715                         {
716                         /* similar to ssl3_get_record, send alert using remote version number */
717                         s->version = s->client_version;
718                         }
719                 al = SSL_AD_PROTOCOL_VERSION;
720                 goto f_err;
721                 }
722
723         /* load the client random */
724         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
725         p+=SSL3_RANDOM_SIZE;
726
727         /* get the session-id */
728         j= *(p++);
729
730         s->hit=0;
731         /* Versions before 0.9.7 always allow session reuse during renegotiation
732          * (i.e. when s->new_session is true), option
733          * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
734          * Maybe this optional behaviour should always have been the default,
735          * but we cannot safely change the default behaviour (or new applications
736          * might be written that become totally unsecure when compiled with
737          * an earlier library version)
738          */
739         if (j == 0 || (s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
740                 {
741                 if (!ssl_get_new_session(s,1))
742                         goto err;
743                 }
744         else
745                 {
746                 i=ssl_get_prev_session(s,p,j);
747                 if (i == 1)
748                         { /* previous session */
749                         s->hit=1;
750                         }
751                 else if (i == -1)
752                         goto err;
753                 else /* i == 0 */
754                         {
755                         if (!ssl_get_new_session(s,1))
756                                 goto err;
757                         }
758                 }
759
760         p+=j;
761
762         if (SSL_version(s) == DTLS1_VERSION)
763                 {
764                 /* cookie stuff */
765                 cookie_len = *(p++);
766
767                 if ( (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
768                         s->d1->send_cookie == 0)
769                         {
770                         /* HelloVerifyMessage has already been sent */
771                         if ( cookie_len != s->d1->cookie_len)
772                                 {
773                                 al = SSL_AD_HANDSHAKE_FAILURE;
774                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
775                                 goto f_err;
776                                 }
777                         }
778
779                 /* 
780                  * The ClientHello may contain a cookie even if the
781                  * HelloVerify message has not been sent--make sure that it
782                  * does not cause an overflow.
783                  */
784                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
785                         {
786                         /* too much data */
787                         al = SSL_AD_DECODE_ERROR;
788                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
789                         goto f_err;
790                         }
791
792                 /* verify the cookie if appropriate option is set. */
793                 if ( (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
794                         cookie_len > 0)
795                         {
796                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
797
798                         if ( s->ctx->app_verify_cookie_cb != NULL)
799                                 {
800                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
801                                         cookie_len) == 0)
802                                         {
803                                         al=SSL_AD_HANDSHAKE_FAILURE;
804                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
805                                                 SSL_R_COOKIE_MISMATCH);
806                                         goto f_err;
807                                         }
808                                 /* else cookie verification succeeded */
809                                 }
810                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
811                                                   s->d1->cookie_len) != 0) /* default verification */
812                                 {
813                                         al=SSL_AD_HANDSHAKE_FAILURE;
814                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
815                                                 SSL_R_COOKIE_MISMATCH);
816                                         goto f_err;
817                                 }
818                         }
819
820                 p += cookie_len;
821                 }
822
823         n2s(p,i);
824         if ((i == 0) && (j != 0))
825                 {
826                 /* we need a cipher if we are not resuming a session */
827                 al=SSL_AD_ILLEGAL_PARAMETER;
828                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
829                 goto f_err;
830                 }
831         if ((p+i) >= (d+n))
832                 {
833                 /* not enough data */
834                 al=SSL_AD_DECODE_ERROR;
835                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
836                 goto f_err;
837                 }
838         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
839                 == NULL))
840                 {
841                 goto err;
842                 }
843         p+=i;
844
845         /* If it is a hit, check that the cipher is in the list */
846         if ((s->hit) && (i > 0))
847                 {
848                 j=0;
849                 id=s->session->cipher->id;
850
851 #ifdef CIPHER_DEBUG
852                 printf("client sent %d ciphers\n",sk_num(ciphers));
853 #endif
854                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
855                         {
856                         c=sk_SSL_CIPHER_value(ciphers,i);
857 #ifdef CIPHER_DEBUG
858                         printf("client [%2d of %2d]:%s\n",
859                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
860 #endif
861                         if (c->id == id)
862                                 {
863                                 j=1;
864                                 break;
865                                 }
866                         }
867                 if (j == 0)
868                         {
869                         if ((s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
870                                 {
871                                 /* Very bad for multi-threading.... */
872                                 s->session->cipher=sk_SSL_CIPHER_value(ciphers, 0);
873                                 }
874                         else
875                                 {
876                                 /* we need to have the cipher in the cipher
877                                  * list if we are asked to reuse it */
878                                 al=SSL_AD_ILLEGAL_PARAMETER;
879                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
880                                 goto f_err;
881                                 }
882                         }
883                 }
884
885         /* compression */
886         i= *(p++);
887         if ((p+i) > (d+n))
888                 {
889                 /* not enough data */
890                 al=SSL_AD_DECODE_ERROR;
891                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
892                 goto f_err;
893                 }
894         q=p;
895         for (j=0; j<i; j++)
896                 {
897                 if (p[j] == 0) break;
898                 }
899
900         p+=i;
901         if (j >= i)
902                 {
903                 /* no compress */
904                 al=SSL_AD_DECODE_ERROR;
905                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
906                 goto f_err;
907                 }
908
909         /* Worst case, we will use the NULL compression, but if we have other
910          * options, we will now look for them.  We have i-1 compression
911          * algorithms from the client, starting at q. */
912         s->s3->tmp.new_compression=NULL;
913 #ifndef OPENSSL_NO_COMP
914         if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
915                 { /* See if we have a match */
916                 int m,nn,o,v,done=0;
917
918                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
919                 for (m=0; m<nn; m++)
920                         {
921                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
922                         v=comp->id;
923                         for (o=0; o<i; o++)
924                                 {
925                                 if (v == q[o])
926                                         {
927                                         done=1;
928                                         break;
929                                         }
930                                 }
931                         if (done) break;
932                         }
933                 if (done)
934                         s->s3->tmp.new_compression=comp;
935                 else
936                         comp=NULL;
937                 }
938 #endif
939
940         /* TLS does not mind if there is extra stuff */
941 #if 0   /* SSL 3.0 does not mind either, so we should disable this test
942          * (was enabled in 0.9.6d through 0.9.6j and 0.9.7 through 0.9.7b,
943          * in earlier SSLeay/OpenSSL releases this test existed but was buggy) */
944         if (s->version == SSL3_VERSION)
945                 {
946                 if (p < (d+n))
947                         {
948                         /* wrong number of bytes,
949                          * there could be more to follow */
950                         al=SSL_AD_DECODE_ERROR;
951                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
952                         goto f_err;
953                         }
954                 }
955 #endif
956 #ifndef OPENSSL_NO_TLSEXT
957         /* TLS extensions*/
958         if (s->version > SSL3_VERSION)
959         {
960                 if ((al = ssl_parse_ClientHello_TLS_extensions(s,&p,d,n)) != SSL_ERROR_NONE){
961                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLS_EXT);
962                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
963                         return (ret = al);
964                 }
965         }
966 #endif
967
968         /* Given s->session->ciphers and SSL_get_ciphers, we must
969          * pick a cipher */
970
971         if (!s->hit)
972                 {
973 #ifdef OPENSSL_NO_COMP
974                 s->session->compress_meth=0;
975 #else
976                 s->session->compress_meth=(comp == NULL)?0:comp->id;
977 #endif
978                 if (s->session->ciphers != NULL)
979                         sk_SSL_CIPHER_free(s->session->ciphers);
980                 s->session->ciphers=ciphers;
981                 if (ciphers == NULL)
982                         {
983                         al=SSL_AD_ILLEGAL_PARAMETER;
984                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
985                         goto f_err;
986                         }
987                 ciphers=NULL;
988                 c=ssl3_choose_cipher(s,s->session->ciphers,
989                                      SSL_get_ciphers(s));
990
991                 if (c == NULL)
992                         {
993                         al=SSL_AD_HANDSHAKE_FAILURE;
994                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
995                         goto f_err;
996                         }
997                 s->s3->tmp.new_cipher=c;
998                 }
999         else
1000                 {
1001                 /* Session-id reuse */
1002 #ifdef REUSE_CIPHER_BUG
1003                 STACK_OF(SSL_CIPHER) *sk;
1004                 SSL_CIPHER *nc=NULL;
1005                 SSL_CIPHER *ec=NULL;
1006
1007                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1008                         {
1009                         sk=s->session->ciphers;
1010                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1011                                 {
1012                                 c=sk_SSL_CIPHER_value(sk,i);
1013                                 if (c->algorithms & SSL_eNULL)
1014                                         nc=c;
1015                                 if (SSL_C_IS_EXPORT(c))
1016                                         ec=c;
1017                                 }
1018                         if (nc != NULL)
1019                                 s->s3->tmp.new_cipher=nc;
1020                         else if (ec != NULL)
1021                                 s->s3->tmp.new_cipher=ec;
1022                         else
1023                                 s->s3->tmp.new_cipher=s->session->cipher;
1024                         }
1025                 else
1026 #endif
1027                 s->s3->tmp.new_cipher=s->session->cipher;
1028                 }
1029         
1030         /* we now have the following setup. 
1031          * client_random
1032          * cipher_list          - our prefered list of ciphers
1033          * ciphers              - the clients prefered list of ciphers
1034          * compression          - basically ignored right now
1035          * ssl version is set   - sslv3
1036          * s->session           - The ssl session has been setup.
1037          * s->hit               - session reuse flag
1038          * s->tmp.new_cipher    - the new cipher to use.
1039          */
1040
1041         ret=1;
1042         if (0)
1043                 {
1044 f_err:
1045                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1046                 }
1047 err:
1048         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1049         return(ret);
1050         }
1051
1052 int ssl3_send_server_hello(SSL *s)
1053         {
1054         unsigned char *buf;
1055         unsigned char *p,*d;
1056         int i,sl;
1057         unsigned long l,Time;
1058
1059         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1060                 {
1061                 buf=(unsigned char *)s->init_buf->data;
1062                 p=s->s3->server_random;
1063                 Time=(unsigned long)time(NULL);                 /* Time */
1064                 l2n(Time,p);
1065                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1066                         return -1;
1067                 /* Do the message type and length last */
1068                 d=p= &(buf[4]);
1069
1070                 *(p++)=s->version>>8;
1071                 *(p++)=s->version&0xff;
1072
1073                 /* Random stuff */
1074                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1075                 p+=SSL3_RANDOM_SIZE;
1076
1077                 /* now in theory we have 3 options to sending back the
1078                  * session id.  If it is a re-use, we send back the
1079                  * old session-id, if it is a new session, we send
1080                  * back the new session-id or we send back a 0 length
1081                  * session-id if we want it to be single use.
1082                  * Currently I will not implement the '0' length session-id
1083                  * 12-Jan-98 - I'll now support the '0' length stuff.
1084                  */
1085                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER))
1086                         s->session->session_id_length=0;
1087
1088                 sl=s->session->session_id_length;
1089                 if (sl > (int)sizeof(s->session->session_id))
1090                         {
1091                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1092                         return -1;
1093                         }
1094                 *(p++)=sl;
1095                 memcpy(p,s->session->session_id,sl);
1096                 p+=sl;
1097
1098                 /* put the cipher */
1099                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1100                 p+=i;
1101
1102                 /* put the compression method */
1103 #ifdef OPENSSL_NO_COMP
1104                         *(p++)=0;
1105 #else
1106                 if (s->s3->tmp.new_compression == NULL)
1107                         *(p++)=0;
1108                 else
1109                         *(p++)=s->s3->tmp.new_compression->id;
1110 #endif
1111 #ifndef OPENSSL_NO_TLSEXT
1112                 if ((p = ssl_add_ServerHello_TLS_extensions(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1113                 {
1114                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1115                         return -1;
1116                 }
1117 #endif
1118
1119                 /* do the header */
1120                 l=(p-d);
1121                 d=buf;
1122                 *(d++)=SSL3_MT_SERVER_HELLO;
1123                 l2n3(l,d);
1124
1125                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
1126                 /* number of bytes to write */
1127                 s->init_num=p-buf;
1128                 s->init_off=0;
1129                 }
1130
1131         /* SSL3_ST_CW_CLNT_HELLO_B */
1132         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1133         }
1134
1135 int ssl3_send_server_done(SSL *s)
1136         {
1137         unsigned char *p;
1138
1139         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1140                 {
1141                 p=(unsigned char *)s->init_buf->data;
1142
1143                 /* do the header */
1144                 *(p++)=SSL3_MT_SERVER_DONE;
1145                 *(p++)=0;
1146                 *(p++)=0;
1147                 *(p++)=0;
1148
1149                 s->state=SSL3_ST_SW_SRVR_DONE_B;
1150                 /* number of bytes to write */
1151                 s->init_num=4;
1152                 s->init_off=0;
1153                 }
1154
1155         /* SSL3_ST_CW_CLNT_HELLO_B */
1156         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1157         }
1158
1159 int ssl3_send_server_key_exchange(SSL *s)
1160         {
1161 #ifndef OPENSSL_NO_RSA
1162         unsigned char *q;
1163         int j,num;
1164         RSA *rsa;
1165         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1166         unsigned int u;
1167 #endif
1168 #ifndef OPENSSL_NO_DH
1169         DH *dh=NULL,*dhp;
1170 #endif
1171 #ifndef OPENSSL_NO_ECDH
1172         EC_KEY *ecdh=NULL, *ecdhp;
1173         unsigned char *encodedPoint = NULL;
1174         int encodedlen = 0;
1175         int curve_id = 0;
1176         BN_CTX *bn_ctx = NULL; 
1177 #endif
1178         EVP_PKEY *pkey;
1179         unsigned char *p,*d;
1180         int al,i;
1181         unsigned long type;
1182         int n;
1183         CERT *cert;
1184         BIGNUM *r[4];
1185         int nr[4],kn;
1186         BUF_MEM *buf;
1187         EVP_MD_CTX md_ctx;
1188
1189         EVP_MD_CTX_init(&md_ctx);
1190         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1191                 {
1192                 type=s->s3->tmp.new_cipher->algorithms & SSL_MKEY_MASK;
1193                 cert=s->cert;
1194
1195                 buf=s->init_buf;
1196
1197                 r[0]=r[1]=r[2]=r[3]=NULL;
1198                 n=0;
1199 #ifndef OPENSSL_NO_RSA
1200                 if (type & SSL_kRSA)
1201                         {
1202                         rsa=cert->rsa_tmp;
1203                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1204                                 {
1205                                 rsa=s->cert->rsa_tmp_cb(s,
1206                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1207                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1208                                 if(rsa == NULL)
1209                                 {
1210                                         al=SSL_AD_HANDSHAKE_FAILURE;
1211                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1212                                         goto f_err;
1213                                 }
1214                                 RSA_up_ref(rsa);
1215                                 cert->rsa_tmp=rsa;
1216                                 }
1217                         if (rsa == NULL)
1218                                 {
1219                                 al=SSL_AD_HANDSHAKE_FAILURE;
1220                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1221                                 goto f_err;
1222                                 }
1223                         r[0]=rsa->n;
1224                         r[1]=rsa->e;
1225                         s->s3->tmp.use_rsa_tmp=1;
1226                         }
1227                 else
1228 #endif
1229 #ifndef OPENSSL_NO_DH
1230                         if (type & SSL_kEDH)
1231                         {
1232                         dhp=cert->dh_tmp;
1233                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1234                                 dhp=s->cert->dh_tmp_cb(s,
1235                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1236                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1237                         if (dhp == NULL)
1238                                 {
1239                                 al=SSL_AD_HANDSHAKE_FAILURE;
1240                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1241                                 goto f_err;
1242                                 }
1243
1244                         if (s->s3->tmp.dh != NULL)
1245                                 {
1246                                 DH_free(dh);
1247                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1248                                 goto err;
1249                                 }
1250
1251                         if ((dh=DHparams_dup(dhp)) == NULL)
1252                                 {
1253                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1254                                 goto err;
1255                                 }
1256
1257                         s->s3->tmp.dh=dh;
1258                         if ((dhp->pub_key == NULL ||
1259                              dhp->priv_key == NULL ||
1260                              (s->options & SSL_OP_SINGLE_DH_USE)))
1261                                 {
1262                                 if(!DH_generate_key(dh))
1263                                     {
1264                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1265                                            ERR_R_DH_LIB);
1266                                     goto err;
1267                                     }
1268                                 }
1269                         else
1270                                 {
1271                                 dh->pub_key=BN_dup(dhp->pub_key);
1272                                 dh->priv_key=BN_dup(dhp->priv_key);
1273                                 if ((dh->pub_key == NULL) ||
1274                                         (dh->priv_key == NULL))
1275                                         {
1276                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1277                                         goto err;
1278                                         }
1279                                 }
1280                         r[0]=dh->p;
1281                         r[1]=dh->g;
1282                         r[2]=dh->pub_key;
1283                         }
1284                 else 
1285 #endif
1286 #ifndef OPENSSL_NO_ECDH
1287                         if (type & SSL_kECDHE)
1288                         {
1289                         const EC_GROUP *group;
1290
1291                         ecdhp=cert->ecdh_tmp;
1292                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1293                                 {
1294                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1295                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1296                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1297                                 }
1298                         if (ecdhp == NULL)
1299                                 {
1300                                 al=SSL_AD_HANDSHAKE_FAILURE;
1301                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1302                                 goto f_err;
1303                                 }
1304
1305                         if (s->s3->tmp.ecdh != NULL)
1306                                 {
1307                                 EC_KEY_free(s->s3->tmp.ecdh); 
1308                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1309                                 goto err;
1310                                 }
1311
1312                         /* Duplicate the ECDH structure. */
1313                         if (ecdhp == NULL)
1314                                 {
1315                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1316                                 goto err;
1317                                 }
1318                         if (!EC_KEY_up_ref(ecdhp))
1319                                 {
1320                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1321                                 goto err;
1322                                 }
1323                         ecdh = ecdhp;
1324
1325                         s->s3->tmp.ecdh=ecdh;
1326                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1327                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1328                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1329                                 {
1330                                 if(!EC_KEY_generate_key(ecdh))
1331                                     {
1332                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1333                                     goto err;
1334                                     }
1335                                 }
1336
1337                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1338                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1339                             (EC_KEY_get0_private_key(ecdh) == NULL))
1340                                 {
1341                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1342                                 goto err;
1343                                 }
1344
1345                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1346                             (EC_GROUP_get_degree(group) > 163)) 
1347                                 {
1348                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1349                                 goto err;
1350                                 }
1351
1352                         /* XXX: For now, we only support ephemeral ECDH
1353                          * keys over named (not generic) curves. For 
1354                          * supported named curves, curve_id is non-zero.
1355                          */
1356                         if ((curve_id = 
1357                             nid2curve_id(EC_GROUP_get_curve_name(group)))
1358                             == 0)
1359                                 {
1360                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1361                                 goto err;
1362                                 }
1363
1364                         /* Encode the public key.
1365                          * First check the size of encoding and
1366                          * allocate memory accordingly.
1367                          */
1368                         encodedlen = EC_POINT_point2oct(group, 
1369                             EC_KEY_get0_public_key(ecdh),
1370                             POINT_CONVERSION_UNCOMPRESSED, 
1371                             NULL, 0, NULL);
1372
1373                         encodedPoint = (unsigned char *) 
1374                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1375                         bn_ctx = BN_CTX_new();
1376                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1377                                 {
1378                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1379                                 goto err;
1380                                 }
1381
1382
1383                         encodedlen = EC_POINT_point2oct(group, 
1384                             EC_KEY_get0_public_key(ecdh), 
1385                             POINT_CONVERSION_UNCOMPRESSED, 
1386                             encodedPoint, encodedlen, bn_ctx);
1387
1388                         if (encodedlen == 0) 
1389                                 {
1390                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1391                                 goto err;
1392                                 }
1393
1394                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1395
1396                         /* XXX: For now, we only support named (not 
1397                          * generic) curves in ECDH ephemeral key exchanges.
1398                          * In this situation, we need four additional bytes
1399                          * to encode the entire ServerECDHParams
1400                          * structure. 
1401                          */
1402                         n = 4 + encodedlen;
1403
1404                         /* We'll generate the serverKeyExchange message
1405                          * explicitly so we can set these to NULLs
1406                          */
1407                         r[0]=NULL;
1408                         r[1]=NULL;
1409                         r[2]=NULL;
1410                         r[3]=NULL;
1411                         }
1412                 else 
1413 #endif /* !OPENSSL_NO_ECDH */
1414                         {
1415                         al=SSL_AD_HANDSHAKE_FAILURE;
1416                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1417                         goto f_err;
1418                         }
1419                 for (i=0; r[i] != NULL; i++)
1420                         {
1421                         nr[i]=BN_num_bytes(r[i]);
1422                         n+=2+nr[i];
1423                         }
1424
1425                 if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
1426                         {
1427                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1428                                 == NULL)
1429                                 {
1430                                 al=SSL_AD_DECODE_ERROR;
1431                                 goto f_err;
1432                                 }
1433                         kn=EVP_PKEY_size(pkey);
1434                         }
1435                 else
1436                         {
1437                         pkey=NULL;
1438                         kn=0;
1439                         }
1440
1441                 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1442                         {
1443                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1444                         goto err;
1445                         }
1446                 d=(unsigned char *)s->init_buf->data;
1447                 p= &(d[4]);
1448
1449                 for (i=0; r[i] != NULL; i++)
1450                         {
1451                         s2n(nr[i],p);
1452                         BN_bn2bin(r[i],p);
1453                         p+=nr[i];
1454                         }
1455
1456 #ifndef OPENSSL_NO_ECDH
1457                 if (type & SSL_kECDHE) 
1458                         {
1459                         /* XXX: For now, we only support named (not generic) curves.
1460                          * In this situation, the serverKeyExchange message has:
1461                          * [1 byte CurveType], [2 byte CurveName]
1462                          * [1 byte length of encoded point], followed by
1463                          * the actual encoded point itself
1464                          */
1465                         *p = NAMED_CURVE_TYPE;
1466                         p += 1;
1467                         *p = 0;
1468                         p += 1;
1469                         *p = curve_id;
1470                         p += 1;
1471                         *p = encodedlen;
1472                         p += 1;
1473                         memcpy((unsigned char*)p, 
1474                             (unsigned char *)encodedPoint, 
1475                             encodedlen);
1476                         OPENSSL_free(encodedPoint);
1477                         p += encodedlen;
1478                         }
1479 #endif
1480
1481                 /* not anonymous */
1482                 if (pkey != NULL)
1483                         {
1484                         /* n is the length of the params, they start at &(d[4])
1485                          * and p points to the space at the end. */
1486 #ifndef OPENSSL_NO_RSA
1487                         if (pkey->type == EVP_PKEY_RSA)
1488                                 {
1489                                 q=md_buf;
1490                                 j=0;
1491                                 for (num=2; num > 0; num--)
1492                                         {
1493                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1494                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1495                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1496                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1497                                         EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1498                                         EVP_DigestFinal_ex(&md_ctx,q,
1499                                                 (unsigned int *)&i);
1500                                         q+=i;
1501                                         j+=i;
1502                                         }
1503                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1504                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1505                                         {
1506                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1507                                         goto err;
1508                                         }
1509                                 s2n(u,p);
1510                                 n+=u+2;
1511                                 }
1512                         else
1513 #endif
1514 #if !defined(OPENSSL_NO_DSA)
1515                                 if (pkey->type == EVP_PKEY_DSA)
1516                                 {
1517                                 /* lets do DSS */
1518                                 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1519                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1520                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1521                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1522                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1523                                         (unsigned int *)&i,pkey))
1524                                         {
1525                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1526                                         goto err;
1527                                         }
1528                                 s2n(i,p);
1529                                 n+=i+2;
1530                                 }
1531                         else
1532 #endif
1533 #if !defined(OPENSSL_NO_ECDSA)
1534                                 if (pkey->type == EVP_PKEY_EC)
1535                                 {
1536                                 /* let's do ECDSA */
1537                                 EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1538                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1539                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1540                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1541                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1542                                         (unsigned int *)&i,pkey))
1543                                         {
1544                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1545                                         goto err;
1546                                         }
1547                                 s2n(i,p);
1548                                 n+=i+2;
1549                                 }
1550                         else
1551 #endif
1552                                 {
1553                                 /* Is this error check actually needed? */
1554                                 al=SSL_AD_HANDSHAKE_FAILURE;
1555                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1556                                 goto f_err;
1557                                 }
1558                         }
1559
1560                 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1561                 l2n3(n,d);
1562
1563                 /* we should now have things packed up, so lets send
1564                  * it off */
1565                 s->init_num=n+4;
1566                 s->init_off=0;
1567                 }
1568
1569         s->state = SSL3_ST_SW_KEY_EXCH_B;
1570         EVP_MD_CTX_cleanup(&md_ctx);
1571         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1572 f_err:
1573         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1574 err:
1575 #ifndef OPENSSL_NO_ECDH
1576         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1577         BN_CTX_free(bn_ctx);
1578 #endif
1579         EVP_MD_CTX_cleanup(&md_ctx);
1580         return(-1);
1581         }
1582
1583 int ssl3_send_certificate_request(SSL *s)
1584         {
1585         unsigned char *p,*d;
1586         int i,j,nl,off,n;
1587         STACK_OF(X509_NAME) *sk=NULL;
1588         X509_NAME *name;
1589         BUF_MEM *buf;
1590
1591         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1592                 {
1593                 buf=s->init_buf;
1594
1595                 d=p=(unsigned char *)&(buf->data[4]);
1596
1597                 /* get the list of acceptable cert types */
1598                 p++;
1599                 n=ssl3_get_req_cert_type(s,p);
1600                 d[0]=n;
1601                 p+=n;
1602                 n++;
1603
1604                 off=n;
1605                 p+=2;
1606                 n+=2;
1607
1608                 sk=SSL_get_client_CA_list(s);
1609                 nl=0;
1610                 if (sk != NULL)
1611                         {
1612                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1613                                 {
1614                                 name=sk_X509_NAME_value(sk,i);
1615                                 j=i2d_X509_NAME(name,NULL);
1616                                 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
1617                                         {
1618                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1619                                         goto err;
1620                                         }
1621                                 p=(unsigned char *)&(buf->data[4+n]);
1622                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1623                                         {
1624                                         s2n(j,p);
1625                                         i2d_X509_NAME(name,&p);
1626                                         n+=2+j;
1627                                         nl+=2+j;
1628                                         }
1629                                 else
1630                                         {
1631                                         d=p;
1632                                         i2d_X509_NAME(name,&p);
1633                                         j-=2; s2n(j,d); j+=2;
1634                                         n+=j;
1635                                         nl+=j;
1636                                         }
1637                                 }
1638                         }
1639                 /* else no CA names */
1640                 p=(unsigned char *)&(buf->data[4+off]);
1641                 s2n(nl,p);
1642
1643                 d=(unsigned char *)buf->data;
1644                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1645                 l2n3(n,d);
1646
1647                 /* we should now have things packed up, so lets send
1648                  * it off */
1649
1650                 s->init_num=n+4;
1651                 s->init_off=0;
1652 #ifdef NETSCAPE_HANG_BUG
1653                 p=(unsigned char *)s->init_buf->data + s->init_num;
1654
1655                 /* do the header */
1656                 *(p++)=SSL3_MT_SERVER_DONE;
1657                 *(p++)=0;
1658                 *(p++)=0;
1659                 *(p++)=0;
1660                 s->init_num += 4;
1661 #endif
1662
1663                 s->state = SSL3_ST_SW_CERT_REQ_B;
1664                 }
1665
1666         /* SSL3_ST_SW_CERT_REQ_B */
1667         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1668 err:
1669         return(-1);
1670         }
1671
1672 int ssl3_get_client_key_exchange(SSL *s)
1673         {
1674         int i,al,ok;
1675         long n;
1676         unsigned long l;
1677         unsigned char *p;
1678 #ifndef OPENSSL_NO_RSA
1679         RSA *rsa=NULL;
1680         EVP_PKEY *pkey=NULL;
1681 #endif
1682 #ifndef OPENSSL_NO_DH
1683         BIGNUM *pub=NULL;
1684         DH *dh_srvr;
1685 #endif
1686 #ifndef OPENSSL_NO_KRB5
1687         KSSL_ERR kssl_err;
1688 #endif /* OPENSSL_NO_KRB5 */
1689
1690 #ifndef OPENSSL_NO_ECDH
1691         EC_KEY *srvr_ecdh = NULL;
1692         EVP_PKEY *clnt_pub_pkey = NULL;
1693         EC_POINT *clnt_ecpoint = NULL;
1694         BN_CTX *bn_ctx = NULL; 
1695 #endif
1696
1697         n=s->method->ssl_get_message(s,
1698                 SSL3_ST_SR_KEY_EXCH_A,
1699                 SSL3_ST_SR_KEY_EXCH_B,
1700                 SSL3_MT_CLIENT_KEY_EXCHANGE,
1701                 2048, /* ??? */
1702                 &ok);
1703
1704         if (!ok) return((int)n);
1705         p=(unsigned char *)s->init_msg;
1706
1707         l=s->s3->tmp.new_cipher->algorithms;
1708
1709 #ifndef OPENSSL_NO_RSA
1710         if (l & SSL_kRSA)
1711                 {
1712                 /* FIX THIS UP EAY EAY EAY EAY */
1713                 if (s->s3->tmp.use_rsa_tmp)
1714                         {
1715                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
1716                                 rsa=s->cert->rsa_tmp;
1717                         /* Don't do a callback because rsa_tmp should
1718                          * be sent already */
1719                         if (rsa == NULL)
1720                                 {
1721                                 al=SSL_AD_HANDSHAKE_FAILURE;
1722                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
1723                                 goto f_err;
1724
1725                                 }
1726                         }
1727                 else
1728                         {
1729                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
1730                         if (    (pkey == NULL) ||
1731                                 (pkey->type != EVP_PKEY_RSA) ||
1732                                 (pkey->pkey.rsa == NULL))
1733                                 {
1734                                 al=SSL_AD_HANDSHAKE_FAILURE;
1735                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
1736                                 goto f_err;
1737                                 }
1738                         rsa=pkey->pkey.rsa;
1739                         }
1740
1741                 /* TLS */
1742                 if (s->version > SSL3_VERSION)
1743                         {
1744                         n2s(p,i);
1745                         if (n != i+2)
1746                                 {
1747                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
1748                                         {
1749                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
1750                                         goto err;
1751                                         }
1752                                 else
1753                                         p-=2;
1754                                 }
1755                         else
1756                                 n=i;
1757                         }
1758
1759                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
1760
1761                 al = -1;
1762                 
1763                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
1764                         {
1765                         al=SSL_AD_DECODE_ERROR;
1766                         /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
1767                         }
1768
1769                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
1770                         {
1771                         /* The premaster secret must contain the same version number as the
1772                          * ClientHello to detect version rollback attacks (strangely, the
1773                          * protocol does not offer such protection for DH ciphersuites).
1774                          * However, buggy clients exist that send the negotiated protocol
1775                          * version instead if the server does not support the requested
1776                          * protocol version.
1777                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
1778                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
1779                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
1780                                 {
1781                                 al=SSL_AD_DECODE_ERROR;
1782                                 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
1783
1784                                 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
1785                                  * (http://eprint.iacr.org/2003/052/) exploits the version
1786                                  * number check as a "bad version oracle" -- an alert would
1787                                  * reveal that the plaintext corresponding to some ciphertext
1788                                  * made up by the adversary is properly formatted except
1789                                  * that the version number is wrong.  To avoid such attacks,
1790                                  * we should treat this just like any other decryption error. */
1791                                 }
1792                         }
1793
1794                 if (al != -1)
1795                         {
1796                         /* Some decryption failure -- use random value instead as countermeasure
1797                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
1798                          * (see RFC 2246, section 7.4.7.1). */
1799                         ERR_clear_error();
1800                         i = SSL_MAX_MASTER_KEY_LENGTH;
1801                         p[0] = s->client_version >> 8;
1802                         p[1] = s->client_version & 0xff;
1803                         if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
1804                                 goto err;
1805                         }
1806         
1807                 s->session->master_key_length=
1808                         s->method->ssl3_enc->generate_master_secret(s,
1809                                 s->session->master_key,
1810                                 p,i);
1811                 OPENSSL_cleanse(p,i);
1812                 }
1813         else
1814 #endif
1815 #ifndef OPENSSL_NO_DH
1816                 if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1817                 {
1818                 n2s(p,i);
1819                 if (n != i+2)
1820                         {
1821                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
1822                                 {
1823                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
1824                                 goto err;
1825                                 }
1826                         else
1827                                 {
1828                                 p-=2;
1829                                 i=(int)n;
1830                                 }
1831                         }
1832
1833                 if (n == 0L) /* the parameters are in the cert */
1834                         {
1835                         al=SSL_AD_HANDSHAKE_FAILURE;
1836                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
1837                         goto f_err;
1838                         }
1839                 else
1840                         {
1841                         if (s->s3->tmp.dh == NULL)
1842                                 {
1843                                 al=SSL_AD_HANDSHAKE_FAILURE;
1844                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1845                                 goto f_err;
1846                                 }
1847                         else
1848                                 dh_srvr=s->s3->tmp.dh;
1849                         }
1850
1851                 pub=BN_bin2bn(p,i,NULL);
1852                 if (pub == NULL)
1853                         {
1854                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
1855                         goto err;
1856                         }
1857
1858                 i=DH_compute_key(p,pub,dh_srvr);
1859
1860                 if (i <= 0)
1861                         {
1862                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1863                         goto err;
1864                         }
1865
1866                 DH_free(s->s3->tmp.dh);
1867                 s->s3->tmp.dh=NULL;
1868
1869                 BN_clear_free(pub);
1870                 pub=NULL;
1871                 s->session->master_key_length=
1872                         s->method->ssl3_enc->generate_master_secret(s,
1873                                 s->session->master_key,p,i);
1874                 OPENSSL_cleanse(p,i);
1875                 }
1876         else
1877 #endif
1878 #ifndef OPENSSL_NO_KRB5
1879         if (l & SSL_kKRB5)
1880                 {
1881                 krb5_error_code         krb5rc;
1882                 krb5_data               enc_ticket;
1883                 krb5_data               authenticator;
1884                 krb5_data               enc_pms;
1885                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
1886                 EVP_CIPHER_CTX          ciph_ctx;
1887                 EVP_CIPHER              *enc = NULL;
1888                 unsigned char           iv[EVP_MAX_IV_LENGTH];
1889                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
1890                                                + EVP_MAX_BLOCK_LENGTH];
1891                 int                     padl, outl;
1892                 krb5_timestamp          authtime = 0;
1893                 krb5_ticket_times       ttimes;
1894
1895                 EVP_CIPHER_CTX_init(&ciph_ctx);
1896
1897                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
1898
1899                 n2s(p,i);
1900                 enc_ticket.length = i;
1901
1902                 if (n < enc_ticket.length + 6)
1903                         {
1904                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1905                                 SSL_R_DATA_LENGTH_TOO_LONG);
1906                         goto err;
1907                         }
1908
1909                 enc_ticket.data = (char *)p;
1910                 p+=enc_ticket.length;
1911
1912                 n2s(p,i);
1913                 authenticator.length = i;
1914
1915                 if (n < enc_ticket.length + authenticator.length + 6)
1916                         {
1917                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1918                                 SSL_R_DATA_LENGTH_TOO_LONG);
1919                         goto err;
1920                         }
1921
1922                 authenticator.data = (char *)p;
1923                 p+=authenticator.length;
1924
1925                 n2s(p,i);
1926                 enc_pms.length = i;
1927                 enc_pms.data = (char *)p;
1928                 p+=enc_pms.length;
1929
1930                 /* Note that the length is checked again below,
1931                 ** after decryption
1932                 */
1933                 if(enc_pms.length > sizeof pms)
1934                         {
1935                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1936                                SSL_R_DATA_LENGTH_TOO_LONG);
1937                         goto err;
1938                         }
1939
1940                 if (n != (long)(enc_ticket.length + authenticator.length +
1941                                                 enc_pms.length + 6))
1942                         {
1943                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1944                                 SSL_R_DATA_LENGTH_TOO_LONG);
1945                         goto err;
1946                         }
1947
1948                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
1949                                         &kssl_err)) != 0)
1950                         {
1951 #ifdef KSSL_DEBUG
1952                         printf("kssl_sget_tkt rtn %d [%d]\n",
1953                                 krb5rc, kssl_err.reason);
1954                         if (kssl_err.text)
1955                                 printf("kssl_err text= %s\n", kssl_err.text);
1956 #endif  /* KSSL_DEBUG */
1957                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1958                                 kssl_err.reason);
1959                         goto err;
1960                         }
1961
1962                 /*  Note: no authenticator is not considered an error,
1963                 **  but will return authtime == 0.
1964                 */
1965                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
1966                                         &authtime, &kssl_err)) != 0)
1967                         {
1968 #ifdef KSSL_DEBUG
1969                         printf("kssl_check_authent rtn %d [%d]\n",
1970                                 krb5rc, kssl_err.reason);
1971                         if (kssl_err.text)
1972                                 printf("kssl_err text= %s\n", kssl_err.text);
1973 #endif  /* KSSL_DEBUG */
1974                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1975                                 kssl_err.reason);
1976                         goto err;
1977                         }
1978
1979                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
1980                         {
1981                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
1982                         goto err;
1983                         }
1984
1985 #ifdef KSSL_DEBUG
1986                 kssl_ctx_show(kssl_ctx);
1987 #endif  /* KSSL_DEBUG */
1988
1989                 enc = kssl_map_enc(kssl_ctx->enctype);
1990                 if (enc == NULL)
1991                     goto err;
1992
1993                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
1994
1995                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
1996                         {
1997                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1998                                 SSL_R_DECRYPTION_FAILED);
1999                         goto err;
2000                         }
2001                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2002                                         (unsigned char *)enc_pms.data, enc_pms.length))
2003                         {
2004                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2005                                 SSL_R_DECRYPTION_FAILED);
2006                         goto err;
2007                         }
2008                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2009                         {
2010                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2011                                 SSL_R_DATA_LENGTH_TOO_LONG);
2012                         goto err;
2013                         }
2014                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2015                         {
2016                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2017                                 SSL_R_DECRYPTION_FAILED);
2018                         goto err;
2019                         }
2020                 outl += padl;
2021                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2022                         {
2023                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2024                                 SSL_R_DATA_LENGTH_TOO_LONG);
2025                         goto err;
2026                         }
2027                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2028
2029                 s->session->master_key_length=
2030                         s->method->ssl3_enc->generate_master_secret(s,
2031                                 s->session->master_key, pms, outl);
2032
2033                 if (kssl_ctx->client_princ)
2034                         {
2035                         int len = strlen(kssl_ctx->client_princ);
2036                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2037                                 {
2038                                 s->session->krb5_client_princ_len = len;
2039                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2040                                 }
2041                         }
2042
2043
2044                 /*  Was doing kssl_ctx_free() here,
2045                 **  but it caused problems for apache.
2046                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2047                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2048                 */
2049                 }
2050         else
2051 #endif  /* OPENSSL_NO_KRB5 */
2052
2053 #ifndef OPENSSL_NO_ECDH
2054                 if ((l & SSL_kECDH) || (l & SSL_kECDHE))
2055                 {
2056                 int ret = 1;
2057                 int field_size = 0;
2058                 const EC_KEY   *tkey;
2059                 const EC_GROUP *group;
2060                 const BIGNUM *priv_key;
2061
2062                 /* initialize structures for server's ECDH key pair */
2063                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2064                         {
2065                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2066                             ERR_R_MALLOC_FAILURE);
2067                         goto err;
2068                         }
2069
2070                 /* Let's get server private key and group information */
2071                 if (l & SSL_kECDH) 
2072                         { 
2073                         /* use the certificate */
2074                         tkey = s->cert->key->privatekey->pkey.ec;
2075                         }
2076                 else
2077                         {
2078                         /* use the ephermeral values we saved when
2079                          * generating the ServerKeyExchange msg.
2080                          */
2081                         tkey = s->s3->tmp.ecdh;
2082                         }
2083
2084                 group    = EC_KEY_get0_group(tkey);
2085                 priv_key = EC_KEY_get0_private_key(tkey);
2086
2087                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2088                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2089                         {
2090                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2091                                ERR_R_EC_LIB);
2092                         goto err;
2093                         }
2094
2095                 /* Let's get client's public key */
2096                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2097                         {
2098                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2099                             ERR_R_MALLOC_FAILURE);
2100                         goto err;
2101                         }
2102
2103                 if (n == 0L) 
2104                         {
2105                         /* Client Publickey was in Client Certificate */
2106
2107                          if (l & SSL_kECDHE) 
2108                                  {
2109                                  al=SSL_AD_HANDSHAKE_FAILURE;
2110                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2111                                  goto f_err;
2112                                  }
2113                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2114                             == NULL) || 
2115                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2116                                 {
2117                                 /* XXX: For now, we do not support client
2118                                  * authentication using ECDH certificates
2119                                  * so this branch (n == 0L) of the code is
2120                                  * never executed. When that support is
2121                                  * added, we ought to ensure the key 
2122                                  * received in the certificate is 
2123                                  * authorized for key agreement.
2124                                  * ECDH_compute_key implicitly checks that
2125                                  * the two ECDH shares are for the same
2126                                  * group.
2127                                  */
2128                                 al=SSL_AD_HANDSHAKE_FAILURE;
2129                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2130                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2131                                 goto f_err;
2132                                 }
2133
2134                         EC_POINT_copy(clnt_ecpoint,
2135                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec));
2136                         ret = 2; /* Skip certificate verify processing */
2137                         }
2138                 else
2139                         {
2140                         /* Get client's public key from encoded point
2141                          * in the ClientKeyExchange message.
2142                          */
2143                         if ((bn_ctx = BN_CTX_new()) == NULL)
2144                                 {
2145                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2146                                     ERR_R_MALLOC_FAILURE);
2147                                 goto err;
2148                                 }
2149
2150                         /* Get encoded point length */
2151                         i = *p; 
2152                         p += 1;
2153                         if (EC_POINT_oct2point(group, 
2154                             clnt_ecpoint, p, i, bn_ctx) == 0)
2155                                 {
2156                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2157                                     ERR_R_EC_LIB);
2158                                 goto err;
2159                                 }
2160                         /* p is pointing to somewhere in the buffer
2161                          * currently, so set it to the start 
2162                          */ 
2163                         p=(unsigned char *)s->init_buf->data;
2164                         }
2165
2166                 /* Compute the shared pre-master secret */
2167                 field_size = EC_GROUP_get_degree(group);
2168                 if (field_size <= 0)
2169                         {
2170                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2171                                ERR_R_ECDH_LIB);
2172                         goto err;
2173                         }
2174                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2175                 if (i <= 0)
2176                         {
2177                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2178                             ERR_R_ECDH_LIB);
2179                         goto err;
2180                         }
2181
2182                 EVP_PKEY_free(clnt_pub_pkey);
2183                 EC_POINT_free(clnt_ecpoint);
2184                 if (srvr_ecdh != NULL) 
2185                         EC_KEY_free(srvr_ecdh);
2186                 BN_CTX_free(bn_ctx);
2187
2188                 /* Compute the master secret */
2189                 s->session->master_key_length = s->method->ssl3_enc-> \
2190                     generate_master_secret(s, s->session->master_key, p, i);
2191                 
2192                 OPENSSL_cleanse(p, i);
2193                 return (ret);
2194                 }
2195         else
2196 #endif
2197                 {
2198                 al=SSL_AD_HANDSHAKE_FAILURE;
2199                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2200                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2201                 goto f_err;
2202                 }
2203
2204         return(1);
2205 f_err:
2206         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2207 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH)
2208 err:
2209 #endif
2210 #ifndef OPENSSL_NO_ECDH
2211         EVP_PKEY_free(clnt_pub_pkey);
2212         EC_POINT_free(clnt_ecpoint);
2213         if (srvr_ecdh != NULL) 
2214                 EC_KEY_free(srvr_ecdh);
2215         BN_CTX_free(bn_ctx);
2216 #endif
2217         return(-1);
2218         }
2219
2220 int ssl3_get_cert_verify(SSL *s)
2221         {
2222         EVP_PKEY *pkey=NULL;
2223         unsigned char *p;
2224         int al,ok,ret=0;
2225         long n;
2226         int type=0,i,j;
2227         X509 *peer;
2228
2229         n=s->method->ssl_get_message(s,
2230                 SSL3_ST_SR_CERT_VRFY_A,
2231                 SSL3_ST_SR_CERT_VRFY_B,
2232                 -1,
2233                 514, /* 514? */
2234                 &ok);
2235
2236         if (!ok) return((int)n);
2237
2238         if (s->session->peer != NULL)
2239                 {
2240                 peer=s->session->peer;
2241                 pkey=X509_get_pubkey(peer);
2242                 type=X509_certificate_type(peer,pkey);
2243                 }
2244         else
2245                 {
2246                 peer=NULL;
2247                 pkey=NULL;
2248                 }
2249
2250         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2251                 {
2252                 s->s3->tmp.reuse_message=1;
2253                 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2254                         {
2255                         al=SSL_AD_UNEXPECTED_MESSAGE;
2256                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2257                         goto f_err;
2258                         }
2259                 ret=1;
2260                 goto end;
2261                 }
2262
2263         if (peer == NULL)
2264                 {
2265                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2266                 al=SSL_AD_UNEXPECTED_MESSAGE;
2267                 goto f_err;
2268                 }
2269
2270         if (!(type & EVP_PKT_SIGN))
2271                 {
2272                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2273                 al=SSL_AD_ILLEGAL_PARAMETER;
2274                 goto f_err;
2275                 }
2276
2277         if (s->s3->change_cipher_spec)
2278                 {
2279                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2280                 al=SSL_AD_UNEXPECTED_MESSAGE;
2281                 goto f_err;
2282                 }
2283
2284         /* we now have a signature that we need to verify */
2285         p=(unsigned char *)s->init_msg;
2286         n2s(p,i);
2287         n-=2;
2288         if (i > n)
2289                 {
2290                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
2291                 al=SSL_AD_DECODE_ERROR;
2292                 goto f_err;
2293                 }
2294
2295         j=EVP_PKEY_size(pkey);
2296         if ((i > j) || (n > j) || (n <= 0))
2297                 {
2298                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
2299                 al=SSL_AD_DECODE_ERROR;
2300                 goto f_err;
2301                 }
2302
2303 #ifndef OPENSSL_NO_RSA 
2304         if (pkey->type == EVP_PKEY_RSA)
2305                 {
2306                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
2307                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
2308                                                         pkey->pkey.rsa);
2309                 if (i < 0)
2310                         {
2311                         al=SSL_AD_DECRYPT_ERROR;
2312                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
2313                         goto f_err;
2314                         }
2315                 if (i == 0)
2316                         {
2317                         al=SSL_AD_DECRYPT_ERROR;
2318                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
2319                         goto f_err;
2320                         }
2321                 }
2322         else
2323 #endif
2324 #ifndef OPENSSL_NO_DSA
2325                 if (pkey->type == EVP_PKEY_DSA)
2326                 {
2327                 j=DSA_verify(pkey->save_type,
2328                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2329                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
2330                 if (j <= 0)
2331                         {
2332                         /* bad signature */
2333                         al=SSL_AD_DECRYPT_ERROR;
2334                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
2335                         goto f_err;
2336                         }
2337                 }
2338         else
2339 #endif
2340 #ifndef OPENSSL_NO_ECDSA
2341                 if (pkey->type == EVP_PKEY_EC)
2342                 {
2343                 j=ECDSA_verify(pkey->save_type,
2344                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2345                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
2346                 if (j <= 0)
2347                         {
2348                         /* bad signature */
2349                         al=SSL_AD_DECRYPT_ERROR;
2350                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2351                             SSL_R_BAD_ECDSA_SIGNATURE);
2352                         goto f_err;
2353                         }
2354                 }
2355         else
2356 #endif
2357                 {
2358                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
2359                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
2360                 goto f_err;
2361                 }
2362
2363
2364         ret=1;
2365         if (0)
2366                 {
2367 f_err:
2368                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2369                 }
2370 end:
2371         EVP_PKEY_free(pkey);
2372         return(ret);
2373         }
2374
2375 int ssl3_get_client_certificate(SSL *s)
2376         {
2377         int i,ok,al,ret= -1;
2378         X509 *x=NULL;
2379         unsigned long l,nc,llen,n;
2380         const unsigned char *p,*q;
2381         unsigned char *d;
2382         STACK_OF(X509) *sk=NULL;
2383
2384         n=s->method->ssl_get_message(s,
2385                 SSL3_ST_SR_CERT_A,
2386                 SSL3_ST_SR_CERT_B,
2387                 -1,
2388                 s->max_cert_list,
2389                 &ok);
2390
2391         if (!ok) return((int)n);
2392
2393         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
2394                 {
2395                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
2396                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2397                         {
2398                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2399                         al=SSL_AD_HANDSHAKE_FAILURE;
2400                         goto f_err;
2401                         }
2402                 /* If tls asked for a client cert, the client must return a 0 list */
2403                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
2404                         {
2405                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
2406                         al=SSL_AD_UNEXPECTED_MESSAGE;
2407                         goto f_err;
2408                         }
2409                 s->s3->tmp.reuse_message=1;
2410                 return(1);
2411                 }
2412
2413         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
2414                 {
2415                 al=SSL_AD_UNEXPECTED_MESSAGE;
2416                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
2417                 goto f_err;
2418                 }
2419         p=d=(unsigned char *)s->init_msg;
2420
2421         if ((sk=sk_X509_new_null()) == NULL)
2422                 {
2423                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2424                 goto err;
2425                 }
2426
2427         n2l3(p,llen);
2428         if (llen+3 != n)
2429                 {
2430                 al=SSL_AD_DECODE_ERROR;
2431                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
2432                 goto f_err;
2433                 }
2434         for (nc=0; nc<llen; )
2435                 {
2436                 n2l3(p,l);
2437                 if ((l+nc+3) > llen)
2438                         {
2439                         al=SSL_AD_DECODE_ERROR;
2440                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2441                         goto f_err;
2442                         }
2443
2444                 q=p;
2445                 x=d2i_X509(NULL,&p,l);
2446                 if (x == NULL)
2447                         {
2448                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
2449                         goto err;
2450                         }
2451                 if (p != (q+l))
2452                         {
2453                         al=SSL_AD_DECODE_ERROR;
2454                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2455                         goto f_err;
2456                         }
2457                 if (!sk_X509_push(sk,x))
2458                         {
2459                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2460                         goto err;
2461                         }
2462                 x=NULL;
2463                 nc+=l+3;
2464                 }
2465
2466         if (sk_X509_num(sk) <= 0)
2467                 {
2468                 /* TLS does not mind 0 certs returned */
2469                 if (s->version == SSL3_VERSION)
2470                         {
2471                         al=SSL_AD_HANDSHAKE_FAILURE;
2472                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
2473                         goto f_err;
2474                         }
2475                 /* Fail for TLS only if we required a certificate */
2476                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
2477                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2478                         {
2479                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2480                         al=SSL_AD_HANDSHAKE_FAILURE;
2481                         goto f_err;
2482                         }
2483                 }
2484         else
2485                 {
2486                 i=ssl_verify_cert_chain(s,sk);
2487                 if (!i)
2488                         {
2489                         al=ssl_verify_alarm_type(s->verify_result);
2490                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
2491                         goto f_err;
2492                         }
2493                 }
2494
2495         if (s->session->peer != NULL) /* This should not be needed */
2496                 X509_free(s->session->peer);
2497         s->session->peer=sk_X509_shift(sk);
2498         s->session->verify_result = s->verify_result;
2499
2500         /* With the current implementation, sess_cert will always be NULL
2501          * when we arrive here. */
2502         if (s->session->sess_cert == NULL)
2503                 {
2504                 s->session->sess_cert = ssl_sess_cert_new();
2505                 if (s->session->sess_cert == NULL)
2506                         {
2507                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
2508                         goto err;
2509                         }
2510                 }
2511         if (s->session->sess_cert->cert_chain != NULL)
2512                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
2513         s->session->sess_cert->cert_chain=sk;
2514         /* Inconsistency alert: cert_chain does *not* include the
2515          * peer's own certificate, while we do include it in s3_clnt.c */
2516
2517         sk=NULL;
2518
2519         ret=1;
2520         if (0)
2521                 {
2522 f_err:
2523                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2524                 }
2525 err:
2526         if (x != NULL) X509_free(x);
2527         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
2528         return(ret);
2529         }
2530
2531 int ssl3_send_server_certificate(SSL *s)
2532         {
2533         unsigned long l;
2534         X509 *x;
2535
2536         if (s->state == SSL3_ST_SW_CERT_A)
2537                 {
2538                 x=ssl_get_server_send_cert(s);
2539                 if (x == NULL &&
2540                         /* VRS: allow null cert if auth == KRB5 */
2541                         (s->s3->tmp.new_cipher->algorithms
2542                                 & (SSL_MKEY_MASK|SSL_AUTH_MASK))
2543                         != (SSL_aKRB5|SSL_kKRB5))
2544                         {
2545                         SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
2546                         return(0);
2547                         }
2548
2549                 l=ssl3_output_cert_chain(s,x);
2550                 s->state=SSL3_ST_SW_CERT_B;
2551                 s->init_num=(int)l;
2552                 s->init_off=0;
2553                 }
2554
2555         /* SSL3_ST_SW_CERT_B */
2556         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2557         }
2558
2559
2560 #ifndef OPENSSL_NO_ECDH
2561 /* This is the complement of curve_id2nid in s3_clnt.c. */
2562 static int nid2curve_id(int nid)
2563 {
2564         /* ECC curves from draft-ietf-tls-ecc-01.txt (Mar 15, 2001)
2565          * (no changes in draft-ietf-tls-ecc-03.txt [June 2003]) */
2566         switch (nid) {
2567         case NID_sect163k1: /* sect163k1 (1) */
2568                 return 1;
2569         case NID_sect163r1: /* sect163r1 (2) */
2570                 return 2;
2571         case NID_sect163r2: /* sect163r2 (3) */
2572                 return 3;
2573         case NID_sect193r1: /* sect193r1 (4) */ 
2574                 return 4;
2575         case NID_sect193r2: /* sect193r2 (5) */ 
2576                 return 5;
2577         case NID_sect233k1: /* sect233k1 (6) */
2578                 return 6;
2579         case NID_sect233r1: /* sect233r1 (7) */ 
2580                 return 7;
2581         case NID_sect239k1: /* sect239k1 (8) */ 
2582                 return 8;
2583         case NID_sect283k1: /* sect283k1 (9) */
2584                 return 9;
2585         case NID_sect283r1: /* sect283r1 (10) */ 
2586                 return 10;
2587         case NID_sect409k1: /* sect409k1 (11) */ 
2588                 return 11;
2589         case NID_sect409r1: /* sect409r1 (12) */
2590                 return 12;
2591         case NID_sect571k1: /* sect571k1 (13) */ 
2592                 return 13;
2593         case NID_sect571r1: /* sect571r1 (14) */ 
2594                 return 14;
2595         case NID_secp160k1: /* secp160k1 (15) */
2596                 return 15;
2597         case NID_secp160r1: /* secp160r1 (16) */ 
2598                 return 16;
2599         case NID_secp160r2: /* secp160r2 (17) */ 
2600                 return 17;
2601         case NID_secp192k1: /* secp192k1 (18) */
2602                 return 18;
2603         case NID_X9_62_prime192v1: /* secp192r1 (19) */ 
2604                 return 19;
2605         case NID_secp224k1: /* secp224k1 (20) */ 
2606                 return 20;
2607         case NID_secp224r1: /* secp224r1 (21) */
2608                 return 21;
2609         case NID_secp256k1: /* secp256k1 (22) */ 
2610                 return 22;
2611         case NID_X9_62_prime256v1: /* secp256r1 (23) */ 
2612                 return 23;
2613         case NID_secp384r1: /* secp384r1 (24) */
2614                 return 24;
2615         case NID_secp521r1:  /* secp521r1 (25) */       
2616                 return 25;
2617         default:
2618                 return 0;
2619         }
2620 }
2621 #endif