util/mk1mf.pl issues have been resolved
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124
125 #define REUSE_CIPHER_BUG
126 #define NETSCAPE_HANG_BUG
127
128 #include <stdio.h>
129 #include "ssl_locl.h"
130 #include "kssl_lcl.h"
131 #include <openssl/buffer.h>
132 #include <openssl/rand.h>
133 #include <openssl/objects.h>
134 #include <openssl/evp.h>
135 #include <openssl/x509.h>
136 #include <openssl/dh.h>
137 #include <openssl/bn.h>
138 #ifndef OPENSSL_NO_KRB5
139 #include <openssl/krb5_asn.h>
140 #endif
141 #include <openssl/md5.h>
142
143 static SSL_METHOD *ssl3_get_server_method(int ver);
144
145 #ifndef OPENSSL_NO_ECDH
146 static int nid2curve_id(int nid);
147 #endif
148
149 static SSL_METHOD *ssl3_get_server_method(int ver)
150         {
151         if (ver == SSL3_VERSION)
152                 return(SSLv3_server_method());
153         else
154                 return(NULL);
155         }
156
157 SSL_METHOD *SSLv3_server_method(void)
158         {
159         static int init=1;
160         static SSL_METHOD SSLv3_server_data;
161
162         if (init)
163                 {
164                 CRYPTO_w_lock(CRYPTO_LOCK_SSL_METHOD);
165
166                 if (init)
167                         {
168                         memcpy((char *)&SSLv3_server_data,(char *)sslv3_base_method(),
169                                 sizeof(SSL_METHOD));
170                         SSLv3_server_data.ssl_accept=ssl3_accept;
171                         SSLv3_server_data.get_ssl_method=ssl3_get_server_method;
172                         init=0;
173                         }
174                         
175                 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_METHOD);
176                 }
177         return(&SSLv3_server_data);
178         }
179
180 int ssl3_accept(SSL *s)
181         {
182         BUF_MEM *buf;
183         unsigned long l,Time=time(NULL);
184         void (*cb)(const SSL *ssl,int type,int val)=NULL;
185         long num1;
186         int ret= -1;
187         int new_state,state,skip=0;
188
189         RAND_add(&Time,sizeof(Time),0);
190         ERR_clear_error();
191         clear_sys_error();
192
193         if (s->info_callback != NULL)
194                 cb=s->info_callback;
195         else if (s->ctx->info_callback != NULL)
196                 cb=s->ctx->info_callback;
197
198         /* init things to blank */
199         s->in_handshake++;
200         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
201
202         if (s->cert == NULL)
203                 {
204                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
205                 return(-1);
206                 }
207
208         for (;;)
209                 {
210                 state=s->state;
211
212                 switch (s->state)
213                         {
214                 case SSL_ST_RENEGOTIATE:
215                         s->new_session=1;
216                         /* s->state=SSL_ST_ACCEPT; */
217
218                 case SSL_ST_BEFORE:
219                 case SSL_ST_ACCEPT:
220                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
221                 case SSL_ST_OK|SSL_ST_ACCEPT:
222
223                         s->server=1;
224                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
225
226                         if ((s->version>>8) != 3)
227                                 {
228                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
229                                 return -1;
230                                 }
231                         s->type=SSL_ST_ACCEPT;
232
233                         if (s->init_buf == NULL)
234                                 {
235                                 if ((buf=BUF_MEM_new()) == NULL)
236                                         {
237                                         ret= -1;
238                                         goto end;
239                                         }
240                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
241                                         {
242                                         ret= -1;
243                                         goto end;
244                                         }
245                                 s->init_buf=buf;
246                                 }
247
248                         if (!ssl3_setup_buffers(s))
249                                 {
250                                 ret= -1;
251                                 goto end;
252                                 }
253
254                         s->init_num=0;
255
256                         if (s->state != SSL_ST_RENEGOTIATE)
257                                 {
258                                 /* Ok, we now need to push on a buffering BIO so that
259                                  * the output is sent in a way that TCP likes :-)
260                                  */
261                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
262                                 
263                                 ssl3_init_finished_mac(s);
264                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
265                                 s->ctx->stats.sess_accept++;
266                                 }
267                         else
268                                 {
269                                 /* s->state == SSL_ST_RENEGOTIATE,
270                                  * we will just send a HelloRequest */
271                                 s->ctx->stats.sess_accept_renegotiate++;
272                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
273                                 }
274                         break;
275
276                 case SSL3_ST_SW_HELLO_REQ_A:
277                 case SSL3_ST_SW_HELLO_REQ_B:
278
279                         s->shutdown=0;
280                         ret=ssl3_send_hello_request(s);
281                         if (ret <= 0) goto end;
282                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
283                         s->state=SSL3_ST_SW_FLUSH;
284                         s->init_num=0;
285
286                         ssl3_init_finished_mac(s);
287                         break;
288
289                 case SSL3_ST_SW_HELLO_REQ_C:
290                         s->state=SSL_ST_OK;
291                         break;
292
293                 case SSL3_ST_SR_CLNT_HELLO_A:
294                 case SSL3_ST_SR_CLNT_HELLO_B:
295                 case SSL3_ST_SR_CLNT_HELLO_C:
296
297                         s->shutdown=0;
298                         ret=ssl3_get_client_hello(s);
299                         if (ret <= 0) goto end;
300                         s->new_session = 2;
301                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
302                         s->init_num=0;
303                         break;
304
305                 case SSL3_ST_SW_SRVR_HELLO_A:
306                 case SSL3_ST_SW_SRVR_HELLO_B:
307                         ret=ssl3_send_server_hello(s);
308                         if (ret <= 0) goto end;
309
310                         if (s->hit)
311                                 s->state=SSL3_ST_SW_CHANGE_A;
312                         else
313                                 s->state=SSL3_ST_SW_CERT_A;
314                         s->init_num=0;
315                         break;
316
317                 case SSL3_ST_SW_CERT_A:
318                 case SSL3_ST_SW_CERT_B:
319                         /* Check if it is anon DH or anon ECDH */
320                         if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
321                                 {
322                                 ret=ssl3_send_server_certificate(s);
323                                 if (ret <= 0) goto end;
324                                 }
325                         else
326                                 skip=1;
327                         s->state=SSL3_ST_SW_KEY_EXCH_A;
328                         s->init_num=0;
329                         break;
330
331                 case SSL3_ST_SW_KEY_EXCH_A:
332                 case SSL3_ST_SW_KEY_EXCH_B:
333                         l=s->s3->tmp.new_cipher->algorithms;
334
335                         /* clear this, it may get reset by
336                          * send_server_key_exchange */
337                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
338 #ifndef OPENSSL_NO_KRB5
339                                 && !(l & SSL_KRB5)
340 #endif /* OPENSSL_NO_KRB5 */
341                                 )
342                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
343                                  * even when forbidden by protocol specs
344                                  * (handshake may fail as clients are not required to
345                                  * be able to handle this) */
346                                 s->s3->tmp.use_rsa_tmp=1;
347                         else
348                                 s->s3->tmp.use_rsa_tmp=0;
349
350
351                         /* only send if a DH key exchange, fortezza or
352                          * RSA but we have a sign only certificate
353                          *
354                          * For ECC ciphersuites, we send a serverKeyExchange
355                          * message only if the cipher suite is either
356                          * ECDH-anon or ECDHE. In other cases, the
357                          * server certificate contains the server's 
358                          * public key for key exchange.
359                          */
360                         if (s->s3->tmp.use_rsa_tmp
361                             || (l & SSL_kECDHE)
362                             || (l & (SSL_DH|SSL_kFZA))
363                             || ((l & SSL_kRSA)
364                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
365                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
366                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
367                                         )
368                                     )
369                                 )
370                             )
371                                 {
372                                 ret=ssl3_send_server_key_exchange(s);
373                                 if (ret <= 0) goto end;
374                                 }
375                         else
376                                 skip=1;
377
378                         s->state=SSL3_ST_SW_CERT_REQ_A;
379                         s->init_num=0;
380                         break;
381
382                 case SSL3_ST_SW_CERT_REQ_A:
383                 case SSL3_ST_SW_CERT_REQ_B:
384                         if (/* don't request cert unless asked for it: */
385                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
386                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
387                                  * don't request cert during re-negotiation: */
388                                 ((s->session->peer != NULL) &&
389                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
390                                 /* never request cert in anonymous ciphersuites
391                                  * (see section "Certificate request" in SSL 3 drafts
392                                  * and in RFC 2246): */
393                                 ((s->s3->tmp.new_cipher->algorithms & SSL_aNULL) &&
394                                  /* ... except when the application insists on verification
395                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
396                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
397                                  /* never request cert in Kerberos ciphersuites */
398                                 (s->s3->tmp.new_cipher->algorithms & SSL_aKRB5))
399                                 {
400                                 /* no cert request */
401                                 skip=1;
402                                 s->s3->tmp.cert_request=0;
403                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
404                                 }
405                         else
406                                 {
407                                 s->s3->tmp.cert_request=1;
408                                 ret=ssl3_send_certificate_request(s);
409                                 if (ret <= 0) goto end;
410 #ifndef NETSCAPE_HANG_BUG
411                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
412 #else
413                                 s->state=SSL3_ST_SW_FLUSH;
414                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
415 #endif
416                                 s->init_num=0;
417                                 }
418                         break;
419
420                 case SSL3_ST_SW_SRVR_DONE_A:
421                 case SSL3_ST_SW_SRVR_DONE_B:
422                         ret=ssl3_send_server_done(s);
423                         if (ret <= 0) goto end;
424                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
425                         s->state=SSL3_ST_SW_FLUSH;
426                         s->init_num=0;
427                         break;
428                 
429                 case SSL3_ST_SW_FLUSH:
430                         /* number of bytes to be flushed */
431                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
432                         if (num1 > 0)
433                                 {
434                                 s->rwstate=SSL_WRITING;
435                                 num1=BIO_flush(s->wbio);
436                                 if (num1 <= 0) { ret= -1; goto end; }
437                                 s->rwstate=SSL_NOTHING;
438                                 }
439
440                         s->state=s->s3->tmp.next_state;
441                         break;
442
443                 case SSL3_ST_SR_CERT_A:
444                 case SSL3_ST_SR_CERT_B:
445                         /* Check for second client hello (MS SGC) */
446                         ret = ssl3_check_client_hello(s);
447                         if (ret <= 0)
448                                 goto end;
449                         if (ret == 2)
450                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
451                         else {
452                                 if (s->s3->tmp.cert_request)
453                                         {
454                                         ret=ssl3_get_client_certificate(s);
455                                         if (ret <= 0) goto end;
456                                         }
457                                 s->init_num=0;
458                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
459                         }
460                         break;
461
462                 case SSL3_ST_SR_KEY_EXCH_A:
463                 case SSL3_ST_SR_KEY_EXCH_B:
464                         ret=ssl3_get_client_key_exchange(s);
465                         if (ret <= 0) 
466                                 goto end;
467                         if (ret == 2)
468                                 {
469                                 /* For the ECDH ciphersuites when
470                                  * the client sends its ECDH pub key in
471                                  * a certificate, the CertificateVerify
472                                  * message is not sent.
473                                  */
474                                 s->state=SSL3_ST_SR_FINISHED_A;
475                                 s->init_num = 0;
476                                 }
477                         else   
478                                 {
479                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
480                                 s->init_num=0;
481
482                                 /* We need to get hashes here so if there is
483                                  * a client cert, it can be verified
484                                  */ 
485                                 s->method->ssl3_enc->cert_verify_mac(s,
486                                     &(s->s3->finish_dgst1),
487                                     &(s->s3->tmp.cert_verify_md[0]));
488                                 s->method->ssl3_enc->cert_verify_mac(s,
489                                     &(s->s3->finish_dgst2),
490                                     &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
491                                 }
492                         break;
493
494                 case SSL3_ST_SR_CERT_VRFY_A:
495                 case SSL3_ST_SR_CERT_VRFY_B:
496
497                         /* we should decide if we expected this one */
498                         ret=ssl3_get_cert_verify(s);
499                         if (ret <= 0) goto end;
500
501                         s->state=SSL3_ST_SR_FINISHED_A;
502                         s->init_num=0;
503                         break;
504
505                 case SSL3_ST_SR_FINISHED_A:
506                 case SSL3_ST_SR_FINISHED_B:
507                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
508                                 SSL3_ST_SR_FINISHED_B);
509                         if (ret <= 0) goto end;
510                         if (s->hit)
511                                 s->state=SSL_ST_OK;
512                         else
513                                 s->state=SSL3_ST_SW_CHANGE_A;
514                         s->init_num=0;
515                         break;
516
517                 case SSL3_ST_SW_CHANGE_A:
518                 case SSL3_ST_SW_CHANGE_B:
519
520                         s->session->cipher=s->s3->tmp.new_cipher;
521                         if (!s->method->ssl3_enc->setup_key_block(s))
522                                 { ret= -1; goto end; }
523
524                         ret=ssl3_send_change_cipher_spec(s,
525                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
526
527                         if (ret <= 0) goto end;
528                         s->state=SSL3_ST_SW_FINISHED_A;
529                         s->init_num=0;
530
531                         if (!s->method->ssl3_enc->change_cipher_state(s,
532                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
533                                 {
534                                 ret= -1;
535                                 goto end;
536                                 }
537
538                         break;
539
540                 case SSL3_ST_SW_FINISHED_A:
541                 case SSL3_ST_SW_FINISHED_B:
542                         ret=ssl3_send_finished(s,
543                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
544                                 s->method->ssl3_enc->server_finished_label,
545                                 s->method->ssl3_enc->server_finished_label_len);
546                         if (ret <= 0) goto end;
547                         s->state=SSL3_ST_SW_FLUSH;
548                         if (s->hit)
549                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
550                         else
551                                 s->s3->tmp.next_state=SSL_ST_OK;
552                         s->init_num=0;
553                         break;
554
555                 case SSL_ST_OK:
556                         /* clean a few things up */
557                         ssl3_cleanup_key_block(s);
558
559                         BUF_MEM_free(s->init_buf);
560                         s->init_buf=NULL;
561
562                         /* remove buffering on output */
563                         ssl_free_wbio_buffer(s);
564
565                         s->init_num=0;
566
567                         if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
568                                 {
569                                 /* actually not necessarily a 'new' session unless
570                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
571                                 
572                                 s->new_session=0;
573                                 
574                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
575                                 
576                                 s->ctx->stats.sess_accept_good++;
577                                 /* s->server=1; */
578                                 s->handshake_func=ssl3_accept;
579
580                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
581                                 }
582                         
583                         ret = 1;
584                         goto end;
585                         /* break; */
586
587                 default:
588                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
589                         ret= -1;
590                         goto end;
591                         /* break; */
592                         }
593                 
594                 if (!s->s3->tmp.reuse_message && !skip)
595                         {
596                         if (s->debug)
597                                 {
598                                 if ((ret=BIO_flush(s->wbio)) <= 0)
599                                         goto end;
600                                 }
601
602
603                         if ((cb != NULL) && (s->state != state))
604                                 {
605                                 new_state=s->state;
606                                 s->state=state;
607                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
608                                 s->state=new_state;
609                                 }
610                         }
611                 skip=0;
612                 }
613 end:
614         /* BIO_flush(s->wbio); */
615
616         s->in_handshake--;
617         if (cb != NULL)
618                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
619         return(ret);
620         }
621
622 int ssl3_send_hello_request(SSL *s)
623         {
624         unsigned char *p;
625
626         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
627                 {
628                 p=(unsigned char *)s->init_buf->data;
629                 *(p++)=SSL3_MT_HELLO_REQUEST;
630                 *(p++)=0;
631                 *(p++)=0;
632                 *(p++)=0;
633
634                 s->state=SSL3_ST_SW_HELLO_REQ_B;
635                 /* number of bytes to write */
636                 s->init_num=4;
637                 s->init_off=0;
638                 }
639
640         /* SSL3_ST_SW_HELLO_REQ_B */
641         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
642         }
643
644 int ssl3_check_client_hello(SSL *s)
645         {
646         int ok;
647         long n;
648
649         /* this function is called when we really expect a Certificate message,
650          * so permit appropriate message length */
651         n=s->method->ssl_get_message(s,
652                 SSL3_ST_SR_CERT_A,
653                 SSL3_ST_SR_CERT_B,
654                 -1,
655                 s->max_cert_list,
656                 &ok);
657         if (!ok) return((int)n);
658         s->s3->tmp.reuse_message = 1;
659         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
660                 {
661                 /* Throw away what we have done so far in the current handshake,
662                  * which will now be aborted. (A full SSL_clear would be too much.)
663                  * I hope that tmp.dh is the only thing that may need to be cleared
664                  * when a handshake is not completed ... */
665 #ifndef OPENSSL_NO_DH
666                 if (s->s3->tmp.dh != NULL)
667                         {
668                         DH_free(s->s3->tmp.dh);
669                         s->s3->tmp.dh = NULL;
670                         }
671 #endif
672                 return 2;
673                 }
674         return 1;
675 }
676
677 int ssl3_get_client_hello(SSL *s)
678         {
679         int i,j,ok,al,ret= -1;
680         int cookie_len;
681         long n;
682         unsigned long id;
683         unsigned char *p,*d,*q;
684         SSL_CIPHER *c;
685         SSL_COMP *comp=NULL;
686         STACK_OF(SSL_CIPHER) *ciphers=NULL;
687
688         /* We do this so that we will respond with our native type.
689          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
690          * This down switching should be handled by a different method.
691          * If we are SSLv3, we will respond with SSLv3, even if prompted with
692          * TLSv1.
693          */
694         if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
695                 {
696                 s->first_packet=1;
697                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
698                 }
699         n=s->method->ssl_get_message(s,
700                 SSL3_ST_SR_CLNT_HELLO_B,
701                 SSL3_ST_SR_CLNT_HELLO_C,
702                 SSL3_MT_CLIENT_HELLO,
703                 SSL3_RT_MAX_PLAIN_LENGTH,
704                 &ok);
705
706         if (!ok) return((int)n);
707         d=p=(unsigned char *)s->init_msg;
708
709         /* use version from inside client hello, not from record header
710          * (may differ: see RFC 2246, Appendix E, second paragraph) */
711         s->client_version=(((int)p[0])<<8)|(int)p[1];
712         p+=2;
713
714         if (s->client_version < s->version)
715                 {
716                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
717                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR) 
718                         {
719                         /* similar to ssl3_get_record, send alert using remote version number */
720                         s->version = s->client_version;
721                         }
722                 al = SSL_AD_PROTOCOL_VERSION;
723                 goto f_err;
724                 }
725
726         /* load the client random */
727         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
728         p+=SSL3_RANDOM_SIZE;
729
730         /* get the session-id */
731         j= *(p++);
732
733         s->hit=0;
734         /* Versions before 0.9.7 always allow session reuse during renegotiation
735          * (i.e. when s->new_session is true), option
736          * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
737          * Maybe this optional behaviour should always have been the default,
738          * but we cannot safely change the default behaviour (or new applications
739          * might be written that become totally unsecure when compiled with
740          * an earlier library version)
741          */
742         if (j == 0 || (s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
743                 {
744                 if (!ssl_get_new_session(s,1))
745                         goto err;
746                 }
747         else
748                 {
749                 i=ssl_get_prev_session(s,p,j);
750                 if (i == 1)
751                         { /* previous session */
752                         s->hit=1;
753                         }
754                 else if (i == -1)
755                         goto err;
756                 else /* i == 0 */
757                         {
758                         if (!ssl_get_new_session(s,1))
759                                 goto err;
760                         }
761                 }
762
763         p+=j;
764
765         if (SSL_version(s) == DTLS1_VERSION)
766                 {
767                 /* cookie stuff */
768                 cookie_len = *(p++);
769
770                 if ( (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
771                         s->d1->send_cookie == 0)
772                         {
773                         /* HelloVerifyMessage has already been sent */
774                         if ( cookie_len != s->d1->cookie_len)
775                                 {
776                                 al = SSL_AD_HANDSHAKE_FAILURE;
777                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
778                                 goto f_err;
779                                 }
780                         }
781
782                 /* 
783                  * The ClientHello may contain a cookie even if the
784                  * HelloVerify message has not been sent--make sure that it
785                  * does not cause an overflow.
786                  */
787                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
788                         {
789                         /* too much data */
790                         al = SSL_AD_DECODE_ERROR;
791                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
792                         goto f_err;
793                         }
794
795                 /* verify the cookie if appropriate option is set. */
796                 if ( (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
797                         cookie_len > 0)
798                         {
799                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
800
801                         if ( s->ctx->app_verify_cookie_cb != NULL)
802                                 {
803                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
804                                         cookie_len) == 0)
805                                         {
806                                         al=SSL_AD_HANDSHAKE_FAILURE;
807                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
808                                                 SSL_R_COOKIE_MISMATCH);
809                                         goto f_err;
810                                         }
811                                 /* else cookie verification succeeded */
812                                 }
813                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
814                                                   s->d1->cookie_len) != 0) /* default verification */
815                                 {
816                                         al=SSL_AD_HANDSHAKE_FAILURE;
817                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
818                                                 SSL_R_COOKIE_MISMATCH);
819                                         goto f_err;
820                                 }
821                         }
822
823                 p += cookie_len;
824                 }
825
826         n2s(p,i);
827         if ((i == 0) && (j != 0))
828                 {
829                 /* we need a cipher if we are not resuming a session */
830                 al=SSL_AD_ILLEGAL_PARAMETER;
831                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
832                 goto f_err;
833                 }
834         if ((p+i) >= (d+n))
835                 {
836                 /* not enough data */
837                 al=SSL_AD_DECODE_ERROR;
838                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
839                 goto f_err;
840                 }
841         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
842                 == NULL))
843                 {
844                 goto err;
845                 }
846         p+=i;
847
848         /* If it is a hit, check that the cipher is in the list */
849         if ((s->hit) && (i > 0))
850                 {
851                 j=0;
852                 id=s->session->cipher->id;
853
854 #ifdef CIPHER_DEBUG
855                 printf("client sent %d ciphers\n",sk_num(ciphers));
856 #endif
857                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
858                         {
859                         c=sk_SSL_CIPHER_value(ciphers,i);
860 #ifdef CIPHER_DEBUG
861                         printf("client [%2d of %2d]:%s\n",
862                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
863 #endif
864                         if (c->id == id)
865                                 {
866                                 j=1;
867                                 break;
868                                 }
869                         }
870                 if (j == 0)
871                         {
872                         if ((s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
873                                 {
874                                 /* Very bad for multi-threading.... */
875                                 s->session->cipher=sk_SSL_CIPHER_value(ciphers, 0);
876                                 }
877                         else
878                                 {
879                                 /* we need to have the cipher in the cipher
880                                  * list if we are asked to reuse it */
881                                 al=SSL_AD_ILLEGAL_PARAMETER;
882                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
883                                 goto f_err;
884                                 }
885                         }
886                 }
887
888         /* compression */
889         i= *(p++);
890         if ((p+i) > (d+n))
891                 {
892                 /* not enough data */
893                 al=SSL_AD_DECODE_ERROR;
894                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
895                 goto f_err;
896                 }
897         q=p;
898         for (j=0; j<i; j++)
899                 {
900                 if (p[j] == 0) break;
901                 }
902
903         p+=i;
904         if (j >= i)
905                 {
906                 /* no compress */
907                 al=SSL_AD_DECODE_ERROR;
908                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
909                 goto f_err;
910                 }
911
912         /* Worst case, we will use the NULL compression, but if we have other
913          * options, we will now look for them.  We have i-1 compression
914          * algorithms from the client, starting at q. */
915         s->s3->tmp.new_compression=NULL;
916         if (s->ctx->comp_methods != NULL)
917                 { /* See if we have a match */
918                 int m,nn,o,v,done=0;
919
920                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
921                 for (m=0; m<nn; m++)
922                         {
923                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
924                         v=comp->id;
925                         for (o=0; o<i; o++)
926                                 {
927                                 if (v == q[o])
928                                         {
929                                         done=1;
930                                         break;
931                                         }
932                                 }
933                         if (done) break;
934                         }
935                 if (done)
936                         s->s3->tmp.new_compression=comp;
937                 else
938                         comp=NULL;
939                 }
940
941         /* TLS does not mind if there is extra stuff */
942 #if 0   /* SSL 3.0 does not mind either, so we should disable this test
943          * (was enabled in 0.9.6d through 0.9.6j and 0.9.7 through 0.9.7b,
944          * in earlier SSLeay/OpenSSL releases this test existed but was buggy) */
945         if (s->version == SSL3_VERSION)
946                 {
947                 if (p < (d+n))
948                         {
949                         /* wrong number of bytes,
950                          * there could be more to follow */
951                         al=SSL_AD_DECODE_ERROR;
952                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
953                         goto f_err;
954                         }
955                 }
956 #endif
957
958         /* Given s->session->ciphers and SSL_get_ciphers, we must
959          * pick a cipher */
960
961         if (!s->hit)
962                 {
963                 s->session->compress_meth=(comp == NULL)?0:comp->id;
964                 if (s->session->ciphers != NULL)
965                         sk_SSL_CIPHER_free(s->session->ciphers);
966                 s->session->ciphers=ciphers;
967                 if (ciphers == NULL)
968                         {
969                         al=SSL_AD_ILLEGAL_PARAMETER;
970                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
971                         goto f_err;
972                         }
973                 ciphers=NULL;
974                 c=ssl3_choose_cipher(s,s->session->ciphers,
975                                      SSL_get_ciphers(s));
976
977                 if (c == NULL)
978                         {
979                         al=SSL_AD_HANDSHAKE_FAILURE;
980                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
981                         goto f_err;
982                         }
983                 s->s3->tmp.new_cipher=c;
984                 }
985         else
986                 {
987                 /* Session-id reuse */
988 #ifdef REUSE_CIPHER_BUG
989                 STACK_OF(SSL_CIPHER) *sk;
990                 SSL_CIPHER *nc=NULL;
991                 SSL_CIPHER *ec=NULL;
992
993                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
994                         {
995                         sk=s->session->ciphers;
996                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
997                                 {
998                                 c=sk_SSL_CIPHER_value(sk,i);
999                                 if (c->algorithms & SSL_eNULL)
1000                                         nc=c;
1001                                 if (SSL_C_IS_EXPORT(c))
1002                                         ec=c;
1003                                 }
1004                         if (nc != NULL)
1005                                 s->s3->tmp.new_cipher=nc;
1006                         else if (ec != NULL)
1007                                 s->s3->tmp.new_cipher=ec;
1008                         else
1009                                 s->s3->tmp.new_cipher=s->session->cipher;
1010                         }
1011                 else
1012 #endif
1013                 s->s3->tmp.new_cipher=s->session->cipher;
1014                 }
1015         
1016         /* we now have the following setup. 
1017          * client_random
1018          * cipher_list          - our prefered list of ciphers
1019          * ciphers              - the clients prefered list of ciphers
1020          * compression          - basically ignored right now
1021          * ssl version is set   - sslv3
1022          * s->session           - The ssl session has been setup.
1023          * s->hit               - session reuse flag
1024          * s->tmp.new_cipher    - the new cipher to use.
1025          */
1026
1027         ret=1;
1028         if (0)
1029                 {
1030 f_err:
1031                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1032                 }
1033 err:
1034         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1035         return(ret);
1036         }
1037
1038 int ssl3_send_server_hello(SSL *s)
1039         {
1040         unsigned char *buf;
1041         unsigned char *p,*d;
1042         int i,sl;
1043         unsigned long l,Time;
1044
1045         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1046                 {
1047                 buf=(unsigned char *)s->init_buf->data;
1048                 p=s->s3->server_random;
1049                 Time=time(NULL);                        /* Time */
1050                 l2n(Time,p);
1051                 RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4);
1052                 /* Do the message type and length last */
1053                 d=p= &(buf[4]);
1054
1055                 *(p++)=s->version>>8;
1056                 *(p++)=s->version&0xff;
1057
1058                 /* Random stuff */
1059                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1060                 p+=SSL3_RANDOM_SIZE;
1061
1062                 /* now in theory we have 3 options to sending back the
1063                  * session id.  If it is a re-use, we send back the
1064                  * old session-id, if it is a new session, we send
1065                  * back the new session-id or we send back a 0 length
1066                  * session-id if we want it to be single use.
1067                  * Currently I will not implement the '0' length session-id
1068                  * 12-Jan-98 - I'll now support the '0' length stuff.
1069                  */
1070                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER))
1071                         s->session->session_id_length=0;
1072
1073                 sl=s->session->session_id_length;
1074                 if (sl > (int)sizeof(s->session->session_id))
1075                         {
1076                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1077                         return -1;
1078                         }
1079                 *(p++)=sl;
1080                 memcpy(p,s->session->session_id,sl);
1081                 p+=sl;
1082
1083                 /* put the cipher */
1084                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1085                 p+=i;
1086
1087                 /* put the compression method */
1088                 if (s->s3->tmp.new_compression == NULL)
1089                         *(p++)=0;
1090                 else
1091                         *(p++)=s->s3->tmp.new_compression->id;
1092
1093                 /* do the header */
1094                 l=(p-d);
1095                 d=buf;
1096                 *(d++)=SSL3_MT_SERVER_HELLO;
1097                 l2n3(l,d);
1098
1099                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
1100                 /* number of bytes to write */
1101                 s->init_num=p-buf;
1102                 s->init_off=0;
1103                 }
1104
1105         /* SSL3_ST_CW_CLNT_HELLO_B */
1106         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1107         }
1108
1109 int ssl3_send_server_done(SSL *s)
1110         {
1111         unsigned char *p;
1112
1113         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1114                 {
1115                 p=(unsigned char *)s->init_buf->data;
1116
1117                 /* do the header */
1118                 *(p++)=SSL3_MT_SERVER_DONE;
1119                 *(p++)=0;
1120                 *(p++)=0;
1121                 *(p++)=0;
1122
1123                 s->state=SSL3_ST_SW_SRVR_DONE_B;
1124                 /* number of bytes to write */
1125                 s->init_num=4;
1126                 s->init_off=0;
1127                 }
1128
1129         /* SSL3_ST_CW_CLNT_HELLO_B */
1130         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1131         }
1132
1133 int ssl3_send_server_key_exchange(SSL *s)
1134         {
1135 #ifndef OPENSSL_NO_RSA
1136         unsigned char *q;
1137         int j,num;
1138         RSA *rsa;
1139         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1140         unsigned int u;
1141 #endif
1142 #ifndef OPENSSL_NO_DH
1143         DH *dh=NULL,*dhp;
1144 #endif
1145 #ifndef OPENSSL_NO_ECDH
1146         EC_KEY *ecdh=NULL, *ecdhp;
1147         unsigned char *encodedPoint = NULL;
1148         int encodedlen = 0;
1149         int curve_id = 0;
1150         BN_CTX *bn_ctx = NULL; 
1151 #endif
1152         EVP_PKEY *pkey;
1153         unsigned char *p,*d;
1154         int al,i;
1155         unsigned long type;
1156         int n;
1157         CERT *cert;
1158         BIGNUM *r[4];
1159         int nr[4],kn;
1160         BUF_MEM *buf;
1161         EVP_MD_CTX md_ctx;
1162
1163         EVP_MD_CTX_init(&md_ctx);
1164         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1165                 {
1166                 type=s->s3->tmp.new_cipher->algorithms & SSL_MKEY_MASK;
1167                 cert=s->cert;
1168
1169                 buf=s->init_buf;
1170
1171                 r[0]=r[1]=r[2]=r[3]=NULL;
1172                 n=0;
1173 #ifndef OPENSSL_NO_RSA
1174                 if (type & SSL_kRSA)
1175                         {
1176                         rsa=cert->rsa_tmp;
1177                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1178                                 {
1179                                 rsa=s->cert->rsa_tmp_cb(s,
1180                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1181                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1182                                 if(rsa == NULL)
1183                                 {
1184                                         al=SSL_AD_HANDSHAKE_FAILURE;
1185                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1186                                         goto f_err;
1187                                 }
1188                                 RSA_up_ref(rsa);
1189                                 cert->rsa_tmp=rsa;
1190                                 }
1191                         if (rsa == NULL)
1192                                 {
1193                                 al=SSL_AD_HANDSHAKE_FAILURE;
1194                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1195                                 goto f_err;
1196                                 }
1197                         r[0]=rsa->n;
1198                         r[1]=rsa->e;
1199                         s->s3->tmp.use_rsa_tmp=1;
1200                         }
1201                 else
1202 #endif
1203 #ifndef OPENSSL_NO_DH
1204                         if (type & SSL_kEDH)
1205                         {
1206                         dhp=cert->dh_tmp;
1207                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1208                                 dhp=s->cert->dh_tmp_cb(s,
1209                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1210                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1211                         if (dhp == NULL)
1212                                 {
1213                                 al=SSL_AD_HANDSHAKE_FAILURE;
1214                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1215                                 goto f_err;
1216                                 }
1217
1218                         if (s->s3->tmp.dh != NULL)
1219                                 {
1220                                 DH_free(dh);
1221                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1222                                 goto err;
1223                                 }
1224
1225                         if ((dh=DHparams_dup(dhp)) == NULL)
1226                                 {
1227                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1228                                 goto err;
1229                                 }
1230
1231                         s->s3->tmp.dh=dh;
1232                         if ((dhp->pub_key == NULL ||
1233                              dhp->priv_key == NULL ||
1234                              (s->options & SSL_OP_SINGLE_DH_USE)))
1235                                 {
1236                                 if(!DH_generate_key(dh))
1237                                     {
1238                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1239                                            ERR_R_DH_LIB);
1240                                     goto err;
1241                                     }
1242                                 }
1243                         else
1244                                 {
1245                                 dh->pub_key=BN_dup(dhp->pub_key);
1246                                 dh->priv_key=BN_dup(dhp->priv_key);
1247                                 if ((dh->pub_key == NULL) ||
1248                                         (dh->priv_key == NULL))
1249                                         {
1250                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1251                                         goto err;
1252                                         }
1253                                 }
1254                         r[0]=dh->p;
1255                         r[1]=dh->g;
1256                         r[2]=dh->pub_key;
1257                         }
1258                 else 
1259 #endif
1260 #ifndef OPENSSL_NO_ECDH
1261                         if (type & SSL_kECDHE)
1262                         {
1263                         ecdhp=cert->ecdh_tmp;
1264                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1265                                 {
1266                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1267                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1268                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1269                                 }
1270                         if (ecdhp == NULL)
1271                                 {
1272                                 al=SSL_AD_HANDSHAKE_FAILURE;
1273                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1274                                 goto f_err;
1275                                 }
1276
1277                         if (s->s3->tmp.ecdh != NULL)
1278                                 {
1279                                 EC_KEY_free(s->s3->tmp.ecdh); 
1280                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1281                                 goto err;
1282                                 }
1283
1284                         /* Duplicate the ECDH structure. */
1285                         if (ecdhp == NULL)
1286                                 {
1287                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1288                                 goto err;
1289                                 }
1290                         if (!EC_KEY_up_ref(ecdhp))
1291                                 {
1292                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1293                                 goto err;
1294                                 }
1295                         ecdh = ecdhp;
1296
1297                         s->s3->tmp.ecdh=ecdh;
1298                         if ((ecdh->pub_key == NULL) ||
1299                             (ecdh->priv_key == NULL) ||
1300                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1301                                 {
1302                                 if(!EC_KEY_generate_key(ecdh))
1303                                     {
1304                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1305                                     goto err;
1306                                     }
1307                                 }
1308
1309                         if ((ecdh->group == NULL) ||
1310                             (ecdh->pub_key == NULL) ||
1311                             (ecdh->priv_key == NULL))
1312                                 {
1313                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1314                                 goto err;
1315                                 }
1316
1317                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1318                             (EC_GROUP_get_degree(ecdh->group) > 163)) 
1319                                 {
1320                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1321                                 goto err;
1322                                 }
1323
1324                         /* XXX: For now, we only support ephemeral ECDH
1325                          * keys over named (not generic) curves. For 
1326                          * supported named curves, curve_id is non-zero.
1327                          */
1328                         if ((curve_id = 
1329                             nid2curve_id(EC_GROUP_get_nid(ecdh->group)))
1330                             == 0)
1331                                 {
1332                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1333                                 goto err;
1334                                 }
1335
1336                         /* Encode the public key.
1337                          * First check the size of encoding and
1338                          * allocate memory accordingly.
1339                          */
1340                         encodedlen = EC_POINT_point2oct(ecdh->group, 
1341                             ecdh->pub_key, 
1342                             POINT_CONVERSION_UNCOMPRESSED, 
1343                             NULL, 0, NULL);
1344
1345                         encodedPoint = (unsigned char *) 
1346                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1347                         bn_ctx = BN_CTX_new();
1348                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1349                                 {
1350                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1351                                 goto err;
1352                                 }
1353
1354
1355                         encodedlen = EC_POINT_point2oct(ecdh->group, 
1356                             ecdh->pub_key, 
1357                             POINT_CONVERSION_UNCOMPRESSED, 
1358                             encodedPoint, encodedlen, bn_ctx);
1359
1360                         if (encodedlen == 0) 
1361                                 {
1362                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1363                                 goto err;
1364                                 }
1365
1366                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1367
1368                         /* XXX: For now, we only support named (not 
1369                          * generic) curves in ECDH ephemeral key exchanges.
1370                          * In this situation, we need three additional bytes
1371                          * to encode the entire ServerECDHParams
1372                          * structure. 
1373                          */
1374                         n = 3 + encodedlen;
1375
1376                         /* We'll generate the serverKeyExchange message
1377                          * explicitly so we can set these to NULLs
1378                          */
1379                         r[0]=NULL;
1380                         r[1]=NULL;
1381                         r[2]=NULL;
1382                         }
1383                 else 
1384 #endif /* !OPENSSL_NO_ECDH */
1385                         {
1386                         al=SSL_AD_HANDSHAKE_FAILURE;
1387                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1388                         goto f_err;
1389                         }
1390                 for (i=0; r[i] != NULL; i++)
1391                         {
1392                         nr[i]=BN_num_bytes(r[i]);
1393                         n+=2+nr[i];
1394                         }
1395
1396                 if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
1397                         {
1398                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1399                                 == NULL)
1400                                 {
1401                                 al=SSL_AD_DECODE_ERROR;
1402                                 goto f_err;
1403                                 }
1404                         kn=EVP_PKEY_size(pkey);
1405                         }
1406                 else
1407                         {
1408                         pkey=NULL;
1409                         kn=0;
1410                         }
1411
1412                 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1413                         {
1414                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1415                         goto err;
1416                         }
1417                 d=(unsigned char *)s->init_buf->data;
1418                 p= &(d[4]);
1419
1420                 for (i=0; r[i] != NULL; i++)
1421                         {
1422                         s2n(nr[i],p);
1423                         BN_bn2bin(r[i],p);
1424                         p+=nr[i];
1425                         }
1426
1427 #ifndef OPENSSL_NO_ECDH
1428                 if (type & SSL_kECDHE) 
1429                         {
1430                         /* XXX: For now, we only support named (not generic) curves.
1431                          * In this situation, the serverKeyExchange message has:
1432                          * [1 byte CurveType], [1 byte CurveName]
1433                          * [1 byte length of encoded point], followed by
1434                          * the actual encoded point itself
1435                          */
1436                         *p = NAMED_CURVE_TYPE;
1437                         p += 1;
1438                         *p = curve_id;
1439                         p += 1;
1440                         *p = encodedlen;
1441                         p += 1;
1442                         memcpy((unsigned char*)p, 
1443                             (unsigned char *)encodedPoint, 
1444                             encodedlen);
1445                         OPENSSL_free(encodedPoint);
1446                         p += encodedlen;
1447                         }
1448 #endif
1449
1450                 /* not anonymous */
1451                 if (pkey != NULL)
1452                         {
1453                         /* n is the length of the params, they start at &(d[4])
1454                          * and p points to the space at the end. */
1455 #ifndef OPENSSL_NO_RSA
1456                         if (pkey->type == EVP_PKEY_RSA)
1457                                 {
1458                                 q=md_buf;
1459                                 j=0;
1460                                 for (num=2; num > 0; num--)
1461                                         {
1462                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1463                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1464                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1465                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1466                                         EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1467                                         EVP_DigestFinal_ex(&md_ctx,q,
1468                                                 (unsigned int *)&i);
1469                                         q+=i;
1470                                         j+=i;
1471                                         }
1472                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1473                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1474                                         {
1475                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1476                                         goto err;
1477                                         }
1478                                 s2n(u,p);
1479                                 n+=u+2;
1480                                 }
1481                         else
1482 #endif
1483 #if !defined(OPENSSL_NO_DSA)
1484                                 if (pkey->type == EVP_PKEY_DSA)
1485                                 {
1486                                 /* lets do DSS */
1487                                 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1488                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1489                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1490                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1491                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1492                                         (unsigned int *)&i,pkey))
1493                                         {
1494                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1495                                         goto err;
1496                                         }
1497                                 s2n(i,p);
1498                                 n+=i+2;
1499                                 }
1500                         else
1501 #endif
1502 #if !defined(OPENSSL_NO_ECDSA)
1503                                 if (pkey->type == EVP_PKEY_EC)
1504                                 {
1505                                 /* let's do ECDSA */
1506                                 EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1507                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1508                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1509                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1510                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1511                                         (unsigned int *)&i,pkey))
1512                                         {
1513                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1514                                         goto err;
1515                                         }
1516                                 s2n(i,p);
1517                                 n+=i+2;
1518                                 }
1519                         else
1520 #endif
1521                                 {
1522                                 /* Is this error check actually needed? */
1523                                 al=SSL_AD_HANDSHAKE_FAILURE;
1524                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1525                                 goto f_err;
1526                                 }
1527                         }
1528
1529                 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1530                 l2n3(n,d);
1531
1532                 /* we should now have things packed up, so lets send
1533                  * it off */
1534                 s->init_num=n+4;
1535                 s->init_off=0;
1536                 }
1537
1538         s->state = SSL3_ST_SW_KEY_EXCH_B;
1539         EVP_MD_CTX_cleanup(&md_ctx);
1540         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1541 f_err:
1542         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1543 err:
1544 #ifndef OPENSSL_NO_ECDH
1545         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1546         BN_CTX_free(bn_ctx);
1547 #endif
1548         EVP_MD_CTX_cleanup(&md_ctx);
1549         return(-1);
1550         }
1551
1552 int ssl3_send_certificate_request(SSL *s)
1553         {
1554         unsigned char *p,*d;
1555         int i,j,nl,off,n;
1556         STACK_OF(X509_NAME) *sk=NULL;
1557         X509_NAME *name;
1558         BUF_MEM *buf;
1559
1560         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1561                 {
1562                 buf=s->init_buf;
1563
1564                 d=p=(unsigned char *)&(buf->data[4]);
1565
1566                 /* get the list of acceptable cert types */
1567                 p++;
1568                 n=ssl3_get_req_cert_type(s,p);
1569                 d[0]=n;
1570                 p+=n;
1571                 n++;
1572
1573                 off=n;
1574                 p+=2;
1575                 n+=2;
1576
1577                 sk=SSL_get_client_CA_list(s);
1578                 nl=0;
1579                 if (sk != NULL)
1580                         {
1581                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1582                                 {
1583                                 name=sk_X509_NAME_value(sk,i);
1584                                 j=i2d_X509_NAME(name,NULL);
1585                                 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
1586                                         {
1587                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1588                                         goto err;
1589                                         }
1590                                 p=(unsigned char *)&(buf->data[4+n]);
1591                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1592                                         {
1593                                         s2n(j,p);
1594                                         i2d_X509_NAME(name,&p);
1595                                         n+=2+j;
1596                                         nl+=2+j;
1597                                         }
1598                                 else
1599                                         {
1600                                         d=p;
1601                                         i2d_X509_NAME(name,&p);
1602                                         j-=2; s2n(j,d); j+=2;
1603                                         n+=j;
1604                                         nl+=j;
1605                                         }
1606                                 }
1607                         }
1608                 /* else no CA names */
1609                 p=(unsigned char *)&(buf->data[4+off]);
1610                 s2n(nl,p);
1611
1612                 d=(unsigned char *)buf->data;
1613                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1614                 l2n3(n,d);
1615
1616                 /* we should now have things packed up, so lets send
1617                  * it off */
1618
1619                 s->init_num=n+4;
1620                 s->init_off=0;
1621 #ifdef NETSCAPE_HANG_BUG
1622                 p=(unsigned char *)s->init_buf->data + s->init_num;
1623
1624                 /* do the header */
1625                 *(p++)=SSL3_MT_SERVER_DONE;
1626                 *(p++)=0;
1627                 *(p++)=0;
1628                 *(p++)=0;
1629                 s->init_num += 4;
1630 #endif
1631
1632                 s->state = SSL3_ST_SW_CERT_REQ_B;
1633                 }
1634
1635         /* SSL3_ST_SW_CERT_REQ_B */
1636         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1637 err:
1638         return(-1);
1639         }
1640
1641
1642 static const int KDF1_SHA1_len = 20;
1643 static void *KDF1_SHA1(const void *in, size_t inlen, void *out, size_t *outlen)
1644         {
1645 #ifndef OPENSSL_NO_SHA
1646         if (*outlen < SHA_DIGEST_LENGTH)
1647                 return NULL;
1648         else
1649                 *outlen = SHA_DIGEST_LENGTH;
1650         return SHA1(in, inlen, out);
1651 #else
1652         return NULL;
1653 #endif
1654         }
1655
1656 int ssl3_get_client_key_exchange(SSL *s)
1657         {
1658         int i,al,ok;
1659         long n;
1660         unsigned long l;
1661         unsigned char *p;
1662 #ifndef OPENSSL_NO_RSA
1663         RSA *rsa=NULL;
1664         EVP_PKEY *pkey=NULL;
1665 #endif
1666 #ifndef OPENSSL_NO_DH
1667         BIGNUM *pub=NULL;
1668         DH *dh_srvr;
1669 #endif
1670 #ifndef OPENSSL_NO_KRB5
1671         KSSL_ERR kssl_err;
1672 #endif /* OPENSSL_NO_KRB5 */
1673
1674 #ifndef OPENSSL_NO_ECDH
1675         EC_KEY *srvr_ecdh = NULL;
1676         EVP_PKEY *clnt_pub_pkey = NULL;
1677         EC_POINT *clnt_ecpoint = NULL;
1678         BN_CTX *bn_ctx = NULL; 
1679 #endif
1680
1681         n=s->method->ssl_get_message(s,
1682                 SSL3_ST_SR_KEY_EXCH_A,
1683                 SSL3_ST_SR_KEY_EXCH_B,
1684                 SSL3_MT_CLIENT_KEY_EXCHANGE,
1685                 2048, /* ??? */
1686                 &ok);
1687
1688         if (!ok) return((int)n);
1689         p=(unsigned char *)s->init_msg;
1690
1691         l=s->s3->tmp.new_cipher->algorithms;
1692
1693 #ifndef OPENSSL_NO_RSA
1694         if (l & SSL_kRSA)
1695                 {
1696                 /* FIX THIS UP EAY EAY EAY EAY */
1697                 if (s->s3->tmp.use_rsa_tmp)
1698                         {
1699                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
1700                                 rsa=s->cert->rsa_tmp;
1701                         /* Don't do a callback because rsa_tmp should
1702                          * be sent already */
1703                         if (rsa == NULL)
1704                                 {
1705                                 al=SSL_AD_HANDSHAKE_FAILURE;
1706                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
1707                                 goto f_err;
1708
1709                                 }
1710                         }
1711                 else
1712                         {
1713                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
1714                         if (    (pkey == NULL) ||
1715                                 (pkey->type != EVP_PKEY_RSA) ||
1716                                 (pkey->pkey.rsa == NULL))
1717                                 {
1718                                 al=SSL_AD_HANDSHAKE_FAILURE;
1719                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
1720                                 goto f_err;
1721                                 }
1722                         rsa=pkey->pkey.rsa;
1723                         }
1724
1725                 /* TLS */
1726                 if (s->version > SSL3_VERSION)
1727                         {
1728                         n2s(p,i);
1729                         if (n != i+2)
1730                                 {
1731                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
1732                                         {
1733                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
1734                                         goto err;
1735                                         }
1736                                 else
1737                                         p-=2;
1738                                 }
1739                         else
1740                                 n=i;
1741                         }
1742
1743                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
1744
1745                 al = -1;
1746                 
1747                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
1748                         {
1749                         al=SSL_AD_DECODE_ERROR;
1750                         /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
1751                         }
1752
1753                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
1754                         {
1755                         /* The premaster secret must contain the same version number as the
1756                          * ClientHello to detect version rollback attacks (strangely, the
1757                          * protocol does not offer such protection for DH ciphersuites).
1758                          * However, buggy clients exist that send the negotiated protocol
1759                          * version instead if the server does not support the requested
1760                          * protocol version.
1761                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
1762                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
1763                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
1764                                 {
1765                                 al=SSL_AD_DECODE_ERROR;
1766                                 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
1767
1768                                 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
1769                                  * (http://eprint.iacr.org/2003/052/) exploits the version
1770                                  * number check as a "bad version oracle" -- an alert would
1771                                  * reveal that the plaintext corresponding to some ciphertext
1772                                  * made up by the adversary is properly formatted except
1773                                  * that the version number is wrong.  To avoid such attacks,
1774                                  * we should treat this just like any other decryption error. */
1775                                 }
1776                         }
1777
1778                 if (al != -1)
1779                         {
1780                         /* Some decryption failure -- use random value instead as countermeasure
1781                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
1782                          * (see RFC 2246, section 7.4.7.1). */
1783                         ERR_clear_error();
1784                         i = SSL_MAX_MASTER_KEY_LENGTH;
1785                         p[0] = s->client_version >> 8;
1786                         p[1] = s->client_version & 0xff;
1787                         RAND_pseudo_bytes(p+2, i-2); /* should be RAND_bytes, but we cannot work around a failure */
1788                         }
1789         
1790                 s->session->master_key_length=
1791                         s->method->ssl3_enc->generate_master_secret(s,
1792                                 s->session->master_key,
1793                                 p,i);
1794                 OPENSSL_cleanse(p,i);
1795                 }
1796         else
1797 #endif
1798 #ifndef OPENSSL_NO_DH
1799                 if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1800                 {
1801                 n2s(p,i);
1802                 if (n != i+2)
1803                         {
1804                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
1805                                 {
1806                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
1807                                 goto err;
1808                                 }
1809                         else
1810                                 {
1811                                 p-=2;
1812                                 i=(int)n;
1813                                 }
1814                         }
1815
1816                 if (n == 0L) /* the parameters are in the cert */
1817                         {
1818                         al=SSL_AD_HANDSHAKE_FAILURE;
1819                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
1820                         goto f_err;
1821                         }
1822                 else
1823                         {
1824                         if (s->s3->tmp.dh == NULL)
1825                                 {
1826                                 al=SSL_AD_HANDSHAKE_FAILURE;
1827                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1828                                 goto f_err;
1829                                 }
1830                         else
1831                                 dh_srvr=s->s3->tmp.dh;
1832                         }
1833
1834                 pub=BN_bin2bn(p,i,NULL);
1835                 if (pub == NULL)
1836                         {
1837                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
1838                         goto err;
1839                         }
1840
1841                 i=DH_compute_key(p,pub,dh_srvr);
1842
1843                 if (i <= 0)
1844                         {
1845                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1846                         goto err;
1847                         }
1848
1849                 DH_free(s->s3->tmp.dh);
1850                 s->s3->tmp.dh=NULL;
1851
1852                 BN_clear_free(pub);
1853                 pub=NULL;
1854                 s->session->master_key_length=
1855                         s->method->ssl3_enc->generate_master_secret(s,
1856                                 s->session->master_key,p,i);
1857                 OPENSSL_cleanse(p,i);
1858                 }
1859         else
1860 #endif
1861 #ifndef OPENSSL_NO_KRB5
1862         if (l & SSL_kKRB5)
1863                 {
1864                 krb5_error_code         krb5rc;
1865                 krb5_data               enc_ticket;
1866                 krb5_data               authenticator;
1867                 krb5_data               enc_pms;
1868                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
1869                 EVP_CIPHER_CTX          ciph_ctx;
1870                 EVP_CIPHER              *enc = NULL;
1871                 unsigned char           iv[EVP_MAX_IV_LENGTH];
1872                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
1873                                                + EVP_MAX_BLOCK_LENGTH];
1874                 int                     padl, outl;
1875                 krb5_timestamp          authtime = 0;
1876                 krb5_ticket_times       ttimes;
1877
1878                 EVP_CIPHER_CTX_init(&ciph_ctx);
1879
1880                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
1881
1882                 n2s(p,i);
1883                 enc_ticket.length = i;
1884                 enc_ticket.data = (char *)p;
1885                 p+=enc_ticket.length;
1886
1887                 n2s(p,i);
1888                 authenticator.length = i;
1889                 authenticator.data = (char *)p;
1890                 p+=authenticator.length;
1891
1892                 n2s(p,i);
1893                 enc_pms.length = i;
1894                 enc_pms.data = (char *)p;
1895                 p+=enc_pms.length;
1896
1897                 /* Note that the length is checked again below,
1898                 ** after decryption
1899                 */
1900                 if(enc_pms.length > sizeof pms)
1901                         {
1902                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1903                                SSL_R_DATA_LENGTH_TOO_LONG);
1904                         goto err;
1905                         }
1906
1907                 if (n != (long)(enc_ticket.length + authenticator.length +
1908                                                 enc_pms.length + 6))
1909                         {
1910                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1911                                 SSL_R_DATA_LENGTH_TOO_LONG);
1912                         goto err;
1913                         }
1914
1915                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
1916                                         &kssl_err)) != 0)
1917                         {
1918 #ifdef KSSL_DEBUG
1919                         printf("kssl_sget_tkt rtn %d [%d]\n",
1920                                 krb5rc, kssl_err.reason);
1921                         if (kssl_err.text)
1922                                 printf("kssl_err text= %s\n", kssl_err.text);
1923 #endif  /* KSSL_DEBUG */
1924                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1925                                 kssl_err.reason);
1926                         goto err;
1927                         }
1928
1929                 /*  Note: no authenticator is not considered an error,
1930                 **  but will return authtime == 0.
1931                 */
1932                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
1933                                         &authtime, &kssl_err)) != 0)
1934                         {
1935 #ifdef KSSL_DEBUG
1936                         printf("kssl_check_authent rtn %d [%d]\n",
1937                                 krb5rc, kssl_err.reason);
1938                         if (kssl_err.text)
1939                                 printf("kssl_err text= %s\n", kssl_err.text);
1940 #endif  /* KSSL_DEBUG */
1941                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1942                                 kssl_err.reason);
1943                         goto err;
1944                         }
1945
1946                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
1947                         {
1948                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
1949                         goto err;
1950                         }
1951
1952 #ifdef KSSL_DEBUG
1953                 kssl_ctx_show(kssl_ctx);
1954 #endif  /* KSSL_DEBUG */
1955
1956                 enc = kssl_map_enc(kssl_ctx->enctype);
1957                 if (enc == NULL)
1958                     goto err;
1959
1960                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
1961
1962                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
1963                         {
1964                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1965                                 SSL_R_DECRYPTION_FAILED);
1966                         goto err;
1967                         }
1968                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
1969                                         (unsigned char *)enc_pms.data, enc_pms.length))
1970                         {
1971                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1972                                 SSL_R_DECRYPTION_FAILED);
1973                         goto err;
1974                         }
1975                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
1976                         {
1977                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1978                                 SSL_R_DATA_LENGTH_TOO_LONG);
1979                         goto err;
1980                         }
1981                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
1982                         {
1983                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1984                                 SSL_R_DECRYPTION_FAILED);
1985                         goto err;
1986                         }
1987                 outl += padl;
1988                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
1989                         {
1990                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1991                                 SSL_R_DATA_LENGTH_TOO_LONG);
1992                         goto err;
1993                         }
1994                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
1995
1996                 s->session->master_key_length=
1997                         s->method->ssl3_enc->generate_master_secret(s,
1998                                 s->session->master_key, pms, outl);
1999
2000                 if (kssl_ctx->client_princ)
2001                         {
2002                         int len = strlen(kssl_ctx->client_princ);
2003                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2004                                 {
2005                                 s->session->krb5_client_princ_len = len;
2006                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2007                                 }
2008                         }
2009
2010
2011                 /*  Was doing kssl_ctx_free() here,
2012                 **  but it caused problems for apache.
2013                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2014                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2015                 */
2016                 }
2017         else
2018 #endif  /* OPENSSL_NO_KRB5 */
2019
2020 #ifndef OPENSSL_NO_ECDH
2021                 if ((l & SSL_kECDH) || (l & SSL_kECDHE))
2022                 {
2023                 int ret = 1;
2024                 int field_size = 0;
2025
2026                 /* initialize structures for server's ECDH key pair */
2027                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2028                         {
2029                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2030                             ERR_R_MALLOC_FAILURE);
2031                         goto err;
2032                         }
2033
2034                 /* Let's get server private key and group information */
2035                 if (l & SSL_kECDH) 
2036                         { 
2037                         /* use the certificate */
2038                         srvr_ecdh->group = s->cert->key->privatekey-> \
2039                             pkey.eckey->group;
2040                         srvr_ecdh->priv_key = s->cert->key->privatekey-> \
2041                             pkey.eckey->priv_key;
2042                         }
2043                 else
2044                         {
2045                         /* use the ephermeral values we saved when
2046                          * generating the ServerKeyExchange msg.
2047                          */
2048                         srvr_ecdh->group = s->s3->tmp.ecdh->group;
2049                         srvr_ecdh->priv_key = s->s3->tmp.ecdh->priv_key;
2050                         }
2051
2052                 /* Let's get client's public key */
2053                 if ((clnt_ecpoint = EC_POINT_new(srvr_ecdh->group))
2054                     == NULL) 
2055                         {
2056                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2057                             ERR_R_MALLOC_FAILURE);
2058                         goto err;
2059                         }
2060
2061                 if (n == 0L) 
2062                         {
2063                         /* Client Publickey was in Client Certificate */
2064
2065                          if (l & SSL_kECDHE) 
2066                                  {
2067                                  al=SSL_AD_HANDSHAKE_FAILURE;
2068                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2069                                  goto f_err;
2070                                  }
2071                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2072                             == NULL) || 
2073                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2074                                 {
2075                                 /* XXX: For now, we do not support client
2076                                  * authentication using ECDH certificates
2077                                  * so this branch (n == 0L) of the code is
2078                                  * never executed. When that support is
2079                                  * added, we ought to ensure the key 
2080                                  * received in the certificate is 
2081                                  * authorized for key agreement.
2082                                  * ECDH_compute_key implicitly checks that
2083                                  * the two ECDH shares are for the same
2084                                  * group.
2085                                  */
2086                                 al=SSL_AD_HANDSHAKE_FAILURE;
2087                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2088                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2089                                 goto f_err;
2090                                 }
2091
2092                         EC_POINT_copy(clnt_ecpoint,
2093                             clnt_pub_pkey->pkey.eckey->pub_key);
2094                         ret = 2; /* Skip certificate verify processing */
2095                         }
2096                 else
2097                         {
2098                         /* Get client's public key from encoded point
2099                          * in the ClientKeyExchange message.
2100                          */
2101                         if ((bn_ctx = BN_CTX_new()) == NULL)
2102                                 {
2103                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2104                                     ERR_R_MALLOC_FAILURE);
2105                                 goto err;
2106                                 }
2107
2108                         /* Get encoded point length */
2109                         i = *p; 
2110                         p += 1;
2111                         if (EC_POINT_oct2point(srvr_ecdh->group, 
2112                             clnt_ecpoint, p, i, bn_ctx) == 0)
2113                                 {
2114                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2115                                     ERR_R_EC_LIB);
2116                                 goto err;
2117                                 }
2118                         /* p is pointing to somewhere in the buffer
2119                          * currently, so set it to the start 
2120                          */ 
2121                         p=(unsigned char *)s->init_buf->data;
2122                         }
2123
2124                 /* Compute the shared pre-master secret */
2125                 field_size = EC_GROUP_get_degree(srvr_ecdh->group);
2126                 if (field_size <= 0)
2127                         {
2128                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2129                                ERR_R_ECDH_LIB);
2130                         goto err;
2131                         }
2132                 /* If field size is not more than 24 octets, then use SHA-1 hash of result;
2133                  * otherwise, use result (see section 4.8 of draft-ietf-tls-ecc-03.txt;
2134                  * this is new with this version of the Internet Draft).
2135                  */
2136                 if (field_size <= 24 * 8)
2137                     i = ECDH_compute_key(p, KDF1_SHA1_len, clnt_ecpoint, srvr_ecdh, KDF1_SHA1);
2138                 else
2139                     i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2140                 if (i <= 0)
2141                         {
2142                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2143                             ERR_R_ECDH_LIB);
2144                         goto err;
2145                         }
2146
2147                 EVP_PKEY_free(clnt_pub_pkey);
2148                 EC_POINT_free(clnt_ecpoint);
2149                 if (srvr_ecdh != NULL) 
2150                         {
2151                         srvr_ecdh->priv_key = NULL;
2152                         srvr_ecdh->group = NULL;
2153                         EC_KEY_free(srvr_ecdh);
2154                         }
2155                 BN_CTX_free(bn_ctx);
2156
2157                 /* Compute the master secret */
2158                 s->session->master_key_length = s->method->ssl3_enc-> \
2159                     generate_master_secret(s, s->session->master_key, p, i);
2160                 
2161                 OPENSSL_cleanse(p, i);
2162                 return (ret);
2163                 }
2164         else
2165 #endif
2166                 {
2167                 al=SSL_AD_HANDSHAKE_FAILURE;
2168                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2169                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2170                 goto f_err;
2171                 }
2172
2173         return(1);
2174 f_err:
2175         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2176 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH)
2177 err:
2178 #endif
2179 #ifndef OPENSSL_NO_ECDH
2180         EVP_PKEY_free(clnt_pub_pkey);
2181         EC_POINT_free(clnt_ecpoint);
2182         if (srvr_ecdh != NULL) 
2183                 {
2184                 srvr_ecdh->priv_key = NULL;
2185                 srvr_ecdh->group = NULL;
2186                 EC_KEY_free(srvr_ecdh);
2187                 }
2188         BN_CTX_free(bn_ctx);
2189 #endif
2190         return(-1);
2191         }
2192
2193 int ssl3_get_cert_verify(SSL *s)
2194         {
2195         EVP_PKEY *pkey=NULL;
2196         unsigned char *p;
2197         int al,ok,ret=0;
2198         long n;
2199         int type=0,i,j;
2200         X509 *peer;
2201
2202         n=s->method->ssl_get_message(s,
2203                 SSL3_ST_SR_CERT_VRFY_A,
2204                 SSL3_ST_SR_CERT_VRFY_B,
2205                 -1,
2206                 514, /* 514? */
2207                 &ok);
2208
2209         if (!ok) return((int)n);
2210
2211         if (s->session->peer != NULL)
2212                 {
2213                 peer=s->session->peer;
2214                 pkey=X509_get_pubkey(peer);
2215                 type=X509_certificate_type(peer,pkey);
2216                 }
2217         else
2218                 {
2219                 peer=NULL;
2220                 pkey=NULL;
2221                 }
2222
2223         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2224                 {
2225                 s->s3->tmp.reuse_message=1;
2226                 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2227                         {
2228                         al=SSL_AD_UNEXPECTED_MESSAGE;
2229                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2230                         goto f_err;
2231                         }
2232                 ret=1;
2233                 goto end;
2234                 }
2235
2236         if (peer == NULL)
2237                 {
2238                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2239                 al=SSL_AD_UNEXPECTED_MESSAGE;
2240                 goto f_err;
2241                 }
2242
2243         if (!(type & EVP_PKT_SIGN))
2244                 {
2245                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2246                 al=SSL_AD_ILLEGAL_PARAMETER;
2247                 goto f_err;
2248                 }
2249
2250         if (s->s3->change_cipher_spec)
2251                 {
2252                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2253                 al=SSL_AD_UNEXPECTED_MESSAGE;
2254                 goto f_err;
2255                 }
2256
2257         /* we now have a signature that we need to verify */
2258         p=(unsigned char *)s->init_msg;
2259         n2s(p,i);
2260         n-=2;
2261         if (i > n)
2262                 {
2263                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
2264                 al=SSL_AD_DECODE_ERROR;
2265                 goto f_err;
2266                 }
2267
2268         j=EVP_PKEY_size(pkey);
2269         if ((i > j) || (n > j) || (n <= 0))
2270                 {
2271                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
2272                 al=SSL_AD_DECODE_ERROR;
2273                 goto f_err;
2274                 }
2275
2276 #ifndef OPENSSL_NO_RSA 
2277         if (pkey->type == EVP_PKEY_RSA)
2278                 {
2279                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
2280                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
2281                                                         pkey->pkey.rsa);
2282                 if (i < 0)
2283                         {
2284                         al=SSL_AD_DECRYPT_ERROR;
2285                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
2286                         goto f_err;
2287                         }
2288                 if (i == 0)
2289                         {
2290                         al=SSL_AD_DECRYPT_ERROR;
2291                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
2292                         goto f_err;
2293                         }
2294                 }
2295         else
2296 #endif
2297 #ifndef OPENSSL_NO_DSA
2298                 if (pkey->type == EVP_PKEY_DSA)
2299                 {
2300                 j=DSA_verify(pkey->save_type,
2301                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2302                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
2303                 if (j <= 0)
2304                         {
2305                         /* bad signature */
2306                         al=SSL_AD_DECRYPT_ERROR;
2307                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
2308                         goto f_err;
2309                         }
2310                 }
2311         else
2312 #endif
2313 #ifndef OPENSSL_NO_ECDSA
2314                 if (pkey->type == EVP_PKEY_EC)
2315                 {
2316                 j=ECDSA_verify(pkey->save_type,
2317                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2318                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.eckey);
2319                 if (j <= 0)
2320                         {
2321                         /* bad signature */
2322                         al=SSL_AD_DECRYPT_ERROR;
2323                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2324                             SSL_R_BAD_ECDSA_SIGNATURE);
2325                         goto f_err;
2326                         }
2327                 }
2328         else
2329 #endif
2330                 {
2331                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
2332                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
2333                 goto f_err;
2334                 }
2335
2336
2337         ret=1;
2338         if (0)
2339                 {
2340 f_err:
2341                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2342                 }
2343 end:
2344         EVP_PKEY_free(pkey);
2345         return(ret);
2346         }
2347
2348 int ssl3_get_client_certificate(SSL *s)
2349         {
2350         int i,ok,al,ret= -1;
2351         X509 *x=NULL;
2352         unsigned long l,nc,llen,n;
2353         const unsigned char *p,*q;
2354         unsigned char *d;
2355         STACK_OF(X509) *sk=NULL;
2356
2357         n=s->method->ssl_get_message(s,
2358                 SSL3_ST_SR_CERT_A,
2359                 SSL3_ST_SR_CERT_B,
2360                 -1,
2361                 s->max_cert_list,
2362                 &ok);
2363
2364         if (!ok) return((int)n);
2365
2366         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
2367                 {
2368                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
2369                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2370                         {
2371                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2372                         al=SSL_AD_HANDSHAKE_FAILURE;
2373                         goto f_err;
2374                         }
2375                 /* If tls asked for a client cert, the client must return a 0 list */
2376                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
2377                         {
2378                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
2379                         al=SSL_AD_UNEXPECTED_MESSAGE;
2380                         goto f_err;
2381                         }
2382                 s->s3->tmp.reuse_message=1;
2383                 return(1);
2384                 }
2385
2386         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
2387                 {
2388                 al=SSL_AD_UNEXPECTED_MESSAGE;
2389                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
2390                 goto f_err;
2391                 }
2392         p=d=(unsigned char *)s->init_msg;
2393
2394         if ((sk=sk_X509_new_null()) == NULL)
2395                 {
2396                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2397                 goto err;
2398                 }
2399
2400         n2l3(p,llen);
2401         if (llen+3 != n)
2402                 {
2403                 al=SSL_AD_DECODE_ERROR;
2404                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
2405                 goto f_err;
2406                 }
2407         for (nc=0; nc<llen; )
2408                 {
2409                 n2l3(p,l);
2410                 if ((l+nc+3) > llen)
2411                         {
2412                         al=SSL_AD_DECODE_ERROR;
2413                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2414                         goto f_err;
2415                         }
2416
2417                 q=p;
2418                 x=d2i_X509(NULL,&p,l);
2419                 if (x == NULL)
2420                         {
2421                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
2422                         goto err;
2423                         }
2424                 if (p != (q+l))
2425                         {
2426                         al=SSL_AD_DECODE_ERROR;
2427                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2428                         goto f_err;
2429                         }
2430                 if (!sk_X509_push(sk,x))
2431                         {
2432                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2433                         goto err;
2434                         }
2435                 x=NULL;
2436                 nc+=l+3;
2437                 }
2438
2439         if (sk_X509_num(sk) <= 0)
2440                 {
2441                 /* TLS does not mind 0 certs returned */
2442                 if (s->version == SSL3_VERSION)
2443                         {
2444                         al=SSL_AD_HANDSHAKE_FAILURE;
2445                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
2446                         goto f_err;
2447                         }
2448                 /* Fail for TLS only if we required a certificate */
2449                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
2450                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2451                         {
2452                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2453                         al=SSL_AD_HANDSHAKE_FAILURE;
2454                         goto f_err;
2455                         }
2456                 }
2457         else
2458                 {
2459                 i=ssl_verify_cert_chain(s,sk);
2460                 if (!i)
2461                         {
2462                         al=ssl_verify_alarm_type(s->verify_result);
2463                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
2464                         goto f_err;
2465                         }
2466                 }
2467
2468         if (s->session->peer != NULL) /* This should not be needed */
2469                 X509_free(s->session->peer);
2470         s->session->peer=sk_X509_shift(sk);
2471         s->session->verify_result = s->verify_result;
2472
2473         /* With the current implementation, sess_cert will always be NULL
2474          * when we arrive here. */
2475         if (s->session->sess_cert == NULL)
2476                 {
2477                 s->session->sess_cert = ssl_sess_cert_new();
2478                 if (s->session->sess_cert == NULL)
2479                         {
2480                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
2481                         goto err;
2482                         }
2483                 }
2484         if (s->session->sess_cert->cert_chain != NULL)
2485                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
2486         s->session->sess_cert->cert_chain=sk;
2487         /* Inconsistency alert: cert_chain does *not* include the
2488          * peer's own certificate, while we do include it in s3_clnt.c */
2489
2490         sk=NULL;
2491
2492         ret=1;
2493         if (0)
2494                 {
2495 f_err:
2496                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2497                 }
2498 err:
2499         if (x != NULL) X509_free(x);
2500         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
2501         return(ret);
2502         }
2503
2504 int ssl3_send_server_certificate(SSL *s)
2505         {
2506         unsigned long l;
2507         X509 *x;
2508
2509         if (s->state == SSL3_ST_SW_CERT_A)
2510                 {
2511                 x=ssl_get_server_send_cert(s);
2512                 if (x == NULL &&
2513                         /* VRS: allow null cert if auth == KRB5 */
2514                         (s->s3->tmp.new_cipher->algorithms
2515                                 & (SSL_MKEY_MASK|SSL_AUTH_MASK))
2516                         != (SSL_aKRB5|SSL_kKRB5))
2517                         {
2518                         SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
2519                         return(0);
2520                         }
2521
2522                 l=ssl3_output_cert_chain(s,x);
2523                 s->state=SSL3_ST_SW_CERT_B;
2524                 s->init_num=(int)l;
2525                 s->init_off=0;
2526                 }
2527
2528         /* SSL3_ST_SW_CERT_B */
2529         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2530         }
2531
2532
2533 #ifndef OPENSSL_NO_ECDH
2534 /* This is the complement of curve_id2nid in s3_clnt.c. */
2535 static int nid2curve_id(int nid)
2536 {
2537         /* ECC curves from draft-ietf-tls-ecc-01.txt (Mar 15, 2001)
2538          * (no changes in draft-ietf-tls-ecc-03.txt [June 2003]) */
2539         switch (nid) {
2540         case NID_sect163k1: /* sect163k1 (1) */
2541                 return 1;
2542         case NID_sect163r1: /* sect163r1 (2) */
2543                 return 2;
2544         case NID_sect163r2: /* sect163r2 (3) */
2545                 return 3;
2546         case NID_sect193r1: /* sect193r1 (4) */ 
2547                 return 4;
2548         case NID_sect193r2: /* sect193r2 (5) */ 
2549                 return 5;
2550         case NID_sect233k1: /* sect233k1 (6) */
2551                 return 6;
2552         case NID_sect233r1: /* sect233r1 (7) */ 
2553                 return 7;
2554         case NID_sect239k1: /* sect239k1 (8) */ 
2555                 return 8;
2556         case NID_sect283k1: /* sect283k1 (9) */
2557                 return 9;
2558         case NID_sect283r1: /* sect283r1 (10) */ 
2559                 return 10;
2560         case NID_sect409k1: /* sect409k1 (11) */ 
2561                 return 11;
2562         case NID_sect409r1: /* sect409r1 (12) */
2563                 return 12;
2564         case NID_sect571k1: /* sect571k1 (13) */ 
2565                 return 13;
2566         case NID_sect571r1: /* sect571r1 (14) */ 
2567                 return 14;
2568         case NID_secp160k1: /* secp160k1 (15) */
2569                 return 15;
2570         case NID_secp160r1: /* secp160r1 (16) */ 
2571                 return 16;
2572         case NID_secp160r2: /* secp160r2 (17) */ 
2573                 return 17;
2574         case NID_secp192k1: /* secp192k1 (18) */
2575                 return 18;
2576         case NID_X9_62_prime192v1: /* secp192r1 (19) */ 
2577                 return 19;
2578         case NID_secp224k1: /* secp224k1 (20) */ 
2579                 return 20;
2580         case NID_secp224r1: /* secp224r1 (21) */
2581                 return 21;
2582         case NID_secp256k1: /* secp256k1 (22) */ 
2583                 return 22;
2584         case NID_X9_62_prime256v1: /* secp256r1 (23) */ 
2585                 return 23;
2586         case NID_secp384r1: /* secp384r1 (24) */
2587                 return 24;
2588         case NID_secp521r1:  /* secp521r1 (25) */       
2589                 return 25;
2590         default:
2591                 return 0;
2592         }
2593 }
2594 #endif