Merge from vendor branch CVS:
[dragonfly.git] / crypto / openssl-0.9 / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124
125 #define REUSE_CIPHER_BUG
126 #define NETSCAPE_HANG_BUG
127
128 #include <stdio.h>
129 #include "ssl_locl.h"
130 #include "kssl_lcl.h"
131 #include <openssl/buffer.h>
132 #include <openssl/rand.h>
133 #include <openssl/objects.h>
134 #include <openssl/evp.h>
135 #include <openssl/x509.h>
136 #include <openssl/dh.h>
137 #include <openssl/bn.h>
138 #ifndef OPENSSL_NO_KRB5
139 #include <openssl/krb5_asn.h>
140 #endif
141 #include <openssl/md5.h>
142
143 static SSL_METHOD *ssl3_get_server_method(int ver);
144
145 #ifndef OPENSSL_NO_ECDH
146 static int nid2curve_id(int nid);
147 #endif
148
149 static SSL_METHOD *ssl3_get_server_method(int ver)
150         {
151         if (ver == SSL3_VERSION)
152                 return(SSLv3_server_method());
153         else
154                 return(NULL);
155         }
156
157 SSL_METHOD *SSLv3_server_method(void)
158         {
159         static int init=1;
160         static SSL_METHOD SSLv3_server_data;
161
162         if (init)
163                 {
164                 CRYPTO_w_lock(CRYPTO_LOCK_SSL_METHOD);
165
166                 if (init)
167                         {
168                         memcpy((char *)&SSLv3_server_data,(char *)sslv3_base_method(),
169                                 sizeof(SSL_METHOD));
170                         SSLv3_server_data.ssl_accept=ssl3_accept;
171                         SSLv3_server_data.get_ssl_method=ssl3_get_server_method;
172                         init=0;
173                         }
174                         
175                 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_METHOD);
176                 }
177         return(&SSLv3_server_data);
178         }
179
180 int ssl3_accept(SSL *s)
181         {
182         BUF_MEM *buf;
183         unsigned long l,Time=time(NULL);
184         void (*cb)(const SSL *ssl,int type,int val)=NULL;
185         long num1;
186         int ret= -1;
187         int new_state,state,skip=0;
188
189         RAND_add(&Time,sizeof(Time),0);
190         ERR_clear_error();
191         clear_sys_error();
192
193         if (s->info_callback != NULL)
194                 cb=s->info_callback;
195         else if (s->ctx->info_callback != NULL)
196                 cb=s->ctx->info_callback;
197
198         /* init things to blank */
199         s->in_handshake++;
200         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
201
202         if (s->cert == NULL)
203                 {
204                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
205                 return(-1);
206                 }
207
208         for (;;)
209                 {
210                 state=s->state;
211
212                 switch (s->state)
213                         {
214                 case SSL_ST_RENEGOTIATE:
215                         s->new_session=1;
216                         /* s->state=SSL_ST_ACCEPT; */
217
218                 case SSL_ST_BEFORE:
219                 case SSL_ST_ACCEPT:
220                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
221                 case SSL_ST_OK|SSL_ST_ACCEPT:
222
223                         s->server=1;
224                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
225
226                         if ((s->version>>8) != 3)
227                                 {
228                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
229                                 return -1;
230                                 }
231                         s->type=SSL_ST_ACCEPT;
232
233                         if (s->init_buf == NULL)
234                                 {
235                                 if ((buf=BUF_MEM_new()) == NULL)
236                                         {
237                                         ret= -1;
238                                         goto end;
239                                         }
240                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
241                                         {
242                                         ret= -1;
243                                         goto end;
244                                         }
245                                 s->init_buf=buf;
246                                 }
247
248                         if (!ssl3_setup_buffers(s))
249                                 {
250                                 ret= -1;
251                                 goto end;
252                                 }
253
254                         s->init_num=0;
255
256                         if (s->state != SSL_ST_RENEGOTIATE)
257                                 {
258                                 /* Ok, we now need to push on a buffering BIO so that
259                                  * the output is sent in a way that TCP likes :-)
260                                  */
261                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
262                                 
263                                 ssl3_init_finished_mac(s);
264                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
265                                 s->ctx->stats.sess_accept++;
266                                 }
267                         else
268                                 {
269                                 /* s->state == SSL_ST_RENEGOTIATE,
270                                  * we will just send a HelloRequest */
271                                 s->ctx->stats.sess_accept_renegotiate++;
272                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
273                                 }
274                         break;
275
276                 case SSL3_ST_SW_HELLO_REQ_A:
277                 case SSL3_ST_SW_HELLO_REQ_B:
278
279                         s->shutdown=0;
280                         ret=ssl3_send_hello_request(s);
281                         if (ret <= 0) goto end;
282                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
283                         s->state=SSL3_ST_SW_FLUSH;
284                         s->init_num=0;
285
286                         ssl3_init_finished_mac(s);
287                         break;
288
289                 case SSL3_ST_SW_HELLO_REQ_C:
290                         s->state=SSL_ST_OK;
291                         break;
292
293                 case SSL3_ST_SR_CLNT_HELLO_A:
294                 case SSL3_ST_SR_CLNT_HELLO_B:
295                 case SSL3_ST_SR_CLNT_HELLO_C:
296
297                         s->shutdown=0;
298                         ret=ssl3_get_client_hello(s);
299                         if (ret <= 0) goto end;
300                         s->new_session = 2;
301                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
302                         s->init_num=0;
303                         break;
304
305                 case SSL3_ST_SW_SRVR_HELLO_A:
306                 case SSL3_ST_SW_SRVR_HELLO_B:
307                         ret=ssl3_send_server_hello(s);
308                         if (ret <= 0) goto end;
309
310                         if (s->hit)
311                                 s->state=SSL3_ST_SW_CHANGE_A;
312                         else
313                                 s->state=SSL3_ST_SW_CERT_A;
314                         s->init_num=0;
315                         break;
316
317                 case SSL3_ST_SW_CERT_A:
318                 case SSL3_ST_SW_CERT_B:
319                         /* Check if it is anon DH or anon ECDH */
320                         if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
321                                 {
322                                 ret=ssl3_send_server_certificate(s);
323                                 if (ret <= 0) goto end;
324                                 }
325                         else
326                                 skip=1;
327                         s->state=SSL3_ST_SW_KEY_EXCH_A;
328                         s->init_num=0;
329                         break;
330
331                 case SSL3_ST_SW_KEY_EXCH_A:
332                 case SSL3_ST_SW_KEY_EXCH_B:
333                         l=s->s3->tmp.new_cipher->algorithms;
334
335                         /* clear this, it may get reset by
336                          * send_server_key_exchange */
337                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
338 #ifndef OPENSSL_NO_KRB5
339                                 && !(l & SSL_KRB5)
340 #endif /* OPENSSL_NO_KRB5 */
341                                 )
342                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
343                                  * even when forbidden by protocol specs
344                                  * (handshake may fail as clients are not required to
345                                  * be able to handle this) */
346                                 s->s3->tmp.use_rsa_tmp=1;
347                         else
348                                 s->s3->tmp.use_rsa_tmp=0;
349
350
351                         /* only send if a DH key exchange, fortezza or
352                          * RSA but we have a sign only certificate
353                          *
354                          * For ECC ciphersuites, we send a serverKeyExchange
355                          * message only if the cipher suite is either
356                          * ECDH-anon or ECDHE. In other cases, the
357                          * server certificate contains the server's 
358                          * public key for key exchange.
359                          */
360                         if (s->s3->tmp.use_rsa_tmp
361                             || (l & SSL_kECDHE)
362                             || (l & (SSL_DH|SSL_kFZA))
363                             || ((l & SSL_kRSA)
364                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
365                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
366                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
367                                         )
368                                     )
369                                 )
370                             )
371                                 {
372                                 ret=ssl3_send_server_key_exchange(s);
373                                 if (ret <= 0) goto end;
374                                 }
375                         else
376                                 skip=1;
377
378                         s->state=SSL3_ST_SW_CERT_REQ_A;
379                         s->init_num=0;
380                         break;
381
382                 case SSL3_ST_SW_CERT_REQ_A:
383                 case SSL3_ST_SW_CERT_REQ_B:
384                         if (/* don't request cert unless asked for it: */
385                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
386                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
387                                  * don't request cert during re-negotiation: */
388                                 ((s->session->peer != NULL) &&
389                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
390                                 /* never request cert in anonymous ciphersuites
391                                  * (see section "Certificate request" in SSL 3 drafts
392                                  * and in RFC 2246): */
393                                 ((s->s3->tmp.new_cipher->algorithms & SSL_aNULL) &&
394                                  /* ... except when the application insists on verification
395                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
396                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
397                                  /* never request cert in Kerberos ciphersuites */
398                                 (s->s3->tmp.new_cipher->algorithms & SSL_aKRB5))
399                                 {
400                                 /* no cert request */
401                                 skip=1;
402                                 s->s3->tmp.cert_request=0;
403                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
404                                 }
405                         else
406                                 {
407                                 s->s3->tmp.cert_request=1;
408                                 ret=ssl3_send_certificate_request(s);
409                                 if (ret <= 0) goto end;
410 #ifndef NETSCAPE_HANG_BUG
411                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
412 #else
413                                 s->state=SSL3_ST_SW_FLUSH;
414                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
415 #endif
416                                 s->init_num=0;
417                                 }
418                         break;
419
420                 case SSL3_ST_SW_SRVR_DONE_A:
421                 case SSL3_ST_SW_SRVR_DONE_B:
422                         ret=ssl3_send_server_done(s);
423                         if (ret <= 0) goto end;
424                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
425                         s->state=SSL3_ST_SW_FLUSH;
426                         s->init_num=0;
427                         break;
428                 
429                 case SSL3_ST_SW_FLUSH:
430                         /* number of bytes to be flushed */
431                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
432                         if (num1 > 0)
433                                 {
434                                 s->rwstate=SSL_WRITING;
435                                 num1=BIO_flush(s->wbio);
436                                 if (num1 <= 0) { ret= -1; goto end; }
437                                 s->rwstate=SSL_NOTHING;
438                                 }
439
440                         s->state=s->s3->tmp.next_state;
441                         break;
442
443                 case SSL3_ST_SR_CERT_A:
444                 case SSL3_ST_SR_CERT_B:
445                         /* Check for second client hello (MS SGC) */
446                         ret = ssl3_check_client_hello(s);
447                         if (ret <= 0)
448                                 goto end;
449                         if (ret == 2)
450                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
451                         else {
452                                 if (s->s3->tmp.cert_request)
453                                         {
454                                         ret=ssl3_get_client_certificate(s);
455                                         if (ret <= 0) goto end;
456                                         }
457                                 s->init_num=0;
458                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
459                         }
460                         break;
461
462                 case SSL3_ST_SR_KEY_EXCH_A:
463                 case SSL3_ST_SR_KEY_EXCH_B:
464                         ret=ssl3_get_client_key_exchange(s);
465                         if (ret <= 0) 
466                                 goto end;
467                         if (ret == 2)
468                                 {
469                                 /* For the ECDH ciphersuites when
470                                  * the client sends its ECDH pub key in
471                                  * a certificate, the CertificateVerify
472                                  * message is not sent.
473                                  */
474                                 s->state=SSL3_ST_SR_FINISHED_A;
475                                 s->init_num = 0;
476                                 }
477                         else   
478                                 {
479                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
480                                 s->init_num=0;
481
482                                 /* We need to get hashes here so if there is
483                                  * a client cert, it can be verified
484                                  */ 
485                                 s->method->ssl3_enc->cert_verify_mac(s,
486                                     &(s->s3->finish_dgst1),
487                                     &(s->s3->tmp.cert_verify_md[0]));
488                                 s->method->ssl3_enc->cert_verify_mac(s,
489                                     &(s->s3->finish_dgst2),
490                                     &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
491                                 }
492                         break;
493
494                 case SSL3_ST_SR_CERT_VRFY_A:
495                 case SSL3_ST_SR_CERT_VRFY_B:
496
497                         /* we should decide if we expected this one */
498                         ret=ssl3_get_cert_verify(s);
499                         if (ret <= 0) goto end;
500
501                         s->state=SSL3_ST_SR_FINISHED_A;
502                         s->init_num=0;
503                         break;
504
505                 case SSL3_ST_SR_FINISHED_A:
506                 case SSL3_ST_SR_FINISHED_B:
507                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
508                                 SSL3_ST_SR_FINISHED_B);
509                         if (ret <= 0) goto end;
510                         if (s->hit)
511                                 s->state=SSL_ST_OK;
512                         else
513                                 s->state=SSL3_ST_SW_CHANGE_A;
514                         s->init_num=0;
515                         break;
516
517                 case SSL3_ST_SW_CHANGE_A:
518                 case SSL3_ST_SW_CHANGE_B:
519
520                         s->session->cipher=s->s3->tmp.new_cipher;
521                         if (!s->method->ssl3_enc->setup_key_block(s))
522                                 { ret= -1; goto end; }
523
524                         ret=ssl3_send_change_cipher_spec(s,
525                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
526
527                         if (ret <= 0) goto end;
528                         s->state=SSL3_ST_SW_FINISHED_A;
529                         s->init_num=0;
530
531                         if (!s->method->ssl3_enc->change_cipher_state(s,
532                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
533                                 {
534                                 ret= -1;
535                                 goto end;
536                                 }
537
538                         break;
539
540                 case SSL3_ST_SW_FINISHED_A:
541                 case SSL3_ST_SW_FINISHED_B:
542                         ret=ssl3_send_finished(s,
543                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
544                                 s->method->ssl3_enc->server_finished_label,
545                                 s->method->ssl3_enc->server_finished_label_len);
546                         if (ret <= 0) goto end;
547                         s->state=SSL3_ST_SW_FLUSH;
548                         if (s->hit)
549                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
550                         else
551                                 s->s3->tmp.next_state=SSL_ST_OK;
552                         s->init_num=0;
553                         break;
554
555                 case SSL_ST_OK:
556                         /* clean a few things up */
557                         ssl3_cleanup_key_block(s);
558
559                         BUF_MEM_free(s->init_buf);
560                         s->init_buf=NULL;
561
562                         /* remove buffering on output */
563                         ssl_free_wbio_buffer(s);
564
565                         s->init_num=0;
566
567                         if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
568                                 {
569                                 /* actually not necessarily a 'new' session unless
570                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
571                                 
572                                 s->new_session=0;
573                                 
574                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
575                                 
576                                 s->ctx->stats.sess_accept_good++;
577                                 /* s->server=1; */
578                                 s->handshake_func=ssl3_accept;
579
580                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
581                                 }
582                         
583                         ret = 1;
584                         goto end;
585                         /* break; */
586
587                 default:
588                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
589                         ret= -1;
590                         goto end;
591                         /* break; */
592                         }
593                 
594                 if (!s->s3->tmp.reuse_message && !skip)
595                         {
596                         if (s->debug)
597                                 {
598                                 if ((ret=BIO_flush(s->wbio)) <= 0)
599                                         goto end;
600                                 }
601
602
603                         if ((cb != NULL) && (s->state != state))
604                                 {
605                                 new_state=s->state;
606                                 s->state=state;
607                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
608                                 s->state=new_state;
609                                 }
610                         }
611                 skip=0;
612                 }
613 end:
614         /* BIO_flush(s->wbio); */
615
616         s->in_handshake--;
617         if (cb != NULL)
618                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
619         return(ret);
620         }
621
622 int ssl3_send_hello_request(SSL *s)
623         {
624         unsigned char *p;
625
626         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
627                 {
628                 p=(unsigned char *)s->init_buf->data;
629                 *(p++)=SSL3_MT_HELLO_REQUEST;
630                 *(p++)=0;
631                 *(p++)=0;
632                 *(p++)=0;
633
634                 s->state=SSL3_ST_SW_HELLO_REQ_B;
635                 /* number of bytes to write */
636                 s->init_num=4;
637                 s->init_off=0;
638                 }
639
640         /* SSL3_ST_SW_HELLO_REQ_B */
641         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
642         }
643
644 int ssl3_check_client_hello(SSL *s)
645         {
646         int ok;
647         long n;
648
649         /* this function is called when we really expect a Certificate message,
650          * so permit appropriate message length */
651         n=s->method->ssl_get_message(s,
652                 SSL3_ST_SR_CERT_A,
653                 SSL3_ST_SR_CERT_B,
654                 -1,
655                 s->max_cert_list,
656                 &ok);
657         if (!ok) return((int)n);
658         s->s3->tmp.reuse_message = 1;
659         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
660                 {
661                 /* Throw away what we have done so far in the current handshake,
662                  * which will now be aborted. (A full SSL_clear would be too much.)
663                  * I hope that tmp.dh is the only thing that may need to be cleared
664                  * when a handshake is not completed ... */
665 #ifndef OPENSSL_NO_DH
666                 if (s->s3->tmp.dh != NULL)
667                         {
668                         DH_free(s->s3->tmp.dh);
669                         s->s3->tmp.dh = NULL;
670                         }
671 #endif
672                 return 2;
673                 }
674         return 1;
675 }
676
677 int ssl3_get_client_hello(SSL *s)
678         {
679         int i,j,ok,al,ret= -1;
680         unsigned int cookie_len;
681         long n;
682         unsigned long id;
683         unsigned char *p,*d,*q;
684         SSL_CIPHER *c;
685         SSL_COMP *comp=NULL;
686         STACK_OF(SSL_CIPHER) *ciphers=NULL;
687
688         /* We do this so that we will respond with our native type.
689          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
690          * This down switching should be handled by a different method.
691          * If we are SSLv3, we will respond with SSLv3, even if prompted with
692          * TLSv1.
693          */
694         if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
695                 {
696                 s->first_packet=1;
697                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
698                 }
699         n=s->method->ssl_get_message(s,
700                 SSL3_ST_SR_CLNT_HELLO_B,
701                 SSL3_ST_SR_CLNT_HELLO_C,
702                 SSL3_MT_CLIENT_HELLO,
703                 SSL3_RT_MAX_PLAIN_LENGTH,
704                 &ok);
705
706         if (!ok) return((int)n);
707         d=p=(unsigned char *)s->init_msg;
708
709         /* use version from inside client hello, not from record header
710          * (may differ: see RFC 2246, Appendix E, second paragraph) */
711         s->client_version=(((int)p[0])<<8)|(int)p[1];
712         p+=2;
713
714         if (s->client_version < s->version)
715                 {
716                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
717                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR) 
718                         {
719                         /* similar to ssl3_get_record, send alert using remote version number */
720                         s->version = s->client_version;
721                         }
722                 al = SSL_AD_PROTOCOL_VERSION;
723                 goto f_err;
724                 }
725
726         /* load the client random */
727         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
728         p+=SSL3_RANDOM_SIZE;
729
730         /* get the session-id */
731         j= *(p++);
732
733         s->hit=0;
734         /* Versions before 0.9.7 always allow session reuse during renegotiation
735          * (i.e. when s->new_session is true), option
736          * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
737          * Maybe this optional behaviour should always have been the default,
738          * but we cannot safely change the default behaviour (or new applications
739          * might be written that become totally unsecure when compiled with
740          * an earlier library version)
741          */
742         if (j == 0 || (s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
743                 {
744                 if (!ssl_get_new_session(s,1))
745                         goto err;
746                 }
747         else
748                 {
749                 i=ssl_get_prev_session(s,p,j);
750                 if (i == 1)
751                         { /* previous session */
752                         s->hit=1;
753                         }
754                 else if (i == -1)
755                         goto err;
756                 else /* i == 0 */
757                         {
758                         if (!ssl_get_new_session(s,1))
759                                 goto err;
760                         }
761                 }
762
763         p+=j;
764
765         if (SSL_version(s) == DTLS1_VERSION)
766                 {
767                 /* cookie stuff */
768                 cookie_len = *(p++);
769
770                 if ( (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
771                         s->d1->send_cookie == 0)
772                         {
773                         /* HelloVerifyMessage has already been sent */
774                         if ( cookie_len != s->d1->cookie_len)
775                                 {
776                                 al = SSL_AD_HANDSHAKE_FAILURE;
777                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
778                                 goto f_err;
779                                 }
780                         }
781
782                 /* 
783                  * The ClientHello may contain a cookie even if the
784                  * HelloVerify message has not been sent--make sure that it
785                  * does not cause an overflow.
786                  */
787                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
788                         {
789                         /* too much data */
790                         al = SSL_AD_DECODE_ERROR;
791                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
792                         goto f_err;
793                         }
794
795                 /* verify the cookie if appropriate option is set. */
796                 if ( (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
797                         cookie_len > 0)
798                         {
799                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
800
801                         if ( s->ctx->app_verify_cookie_cb != NULL)
802                                 {
803                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
804                                         cookie_len) == 0)
805                                         {
806                                         al=SSL_AD_HANDSHAKE_FAILURE;
807                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
808                                                 SSL_R_COOKIE_MISMATCH);
809                                         goto f_err;
810                                         }
811                                 /* else cookie verification succeeded */
812                                 }
813                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
814                                                   s->d1->cookie_len) != 0) /* default verification */
815                                 {
816                                         al=SSL_AD_HANDSHAKE_FAILURE;
817                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
818                                                 SSL_R_COOKIE_MISMATCH);
819                                         goto f_err;
820                                 }
821                         }
822
823                 p += cookie_len;
824                 }
825
826         n2s(p,i);
827         if ((i == 0) && (j != 0))
828                 {
829                 /* we need a cipher if we are not resuming a session */
830                 al=SSL_AD_ILLEGAL_PARAMETER;
831                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
832                 goto f_err;
833                 }
834         if ((p+i) >= (d+n))
835                 {
836                 /* not enough data */
837                 al=SSL_AD_DECODE_ERROR;
838                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
839                 goto f_err;
840                 }
841         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
842                 == NULL))
843                 {
844                 goto err;
845                 }
846         p+=i;
847
848         /* If it is a hit, check that the cipher is in the list */
849         if ((s->hit) && (i > 0))
850                 {
851                 j=0;
852                 id=s->session->cipher->id;
853
854 #ifdef CIPHER_DEBUG
855                 printf("client sent %d ciphers\n",sk_num(ciphers));
856 #endif
857                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
858                         {
859                         c=sk_SSL_CIPHER_value(ciphers,i);
860 #ifdef CIPHER_DEBUG
861                         printf("client [%2d of %2d]:%s\n",
862                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
863 #endif
864                         if (c->id == id)
865                                 {
866                                 j=1;
867                                 break;
868                                 }
869                         }
870                 if (j == 0)
871                         {
872                         if ((s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
873                                 {
874                                 /* Very bad for multi-threading.... */
875                                 s->session->cipher=sk_SSL_CIPHER_value(ciphers, 0);
876                                 }
877                         else
878                                 {
879                                 /* we need to have the cipher in the cipher
880                                  * list if we are asked to reuse it */
881                                 al=SSL_AD_ILLEGAL_PARAMETER;
882                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
883                                 goto f_err;
884                                 }
885                         }
886                 }
887
888         /* compression */
889         i= *(p++);
890         if ((p+i) > (d+n))
891                 {
892                 /* not enough data */
893                 al=SSL_AD_DECODE_ERROR;
894                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
895                 goto f_err;
896                 }
897         q=p;
898         for (j=0; j<i; j++)
899                 {
900                 if (p[j] == 0) break;
901                 }
902
903         p+=i;
904         if (j >= i)
905                 {
906                 /* no compress */
907                 al=SSL_AD_DECODE_ERROR;
908                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
909                 goto f_err;
910                 }
911
912         /* Worst case, we will use the NULL compression, but if we have other
913          * options, we will now look for them.  We have i-1 compression
914          * algorithms from the client, starting at q. */
915         s->s3->tmp.new_compression=NULL;
916         if (s->ctx->comp_methods != NULL)
917                 { /* See if we have a match */
918                 int m,nn,o,v,done=0;
919
920                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
921                 for (m=0; m<nn; m++)
922                         {
923                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
924                         v=comp->id;
925                         for (o=0; o<i; o++)
926                                 {
927                                 if (v == q[o])
928                                         {
929                                         done=1;
930                                         break;
931                                         }
932                                 }
933                         if (done) break;
934                         }
935                 if (done)
936                         s->s3->tmp.new_compression=comp;
937                 else
938                         comp=NULL;
939                 }
940
941         /* TLS does not mind if there is extra stuff */
942 #if 0   /* SSL 3.0 does not mind either, so we should disable this test
943          * (was enabled in 0.9.6d through 0.9.6j and 0.9.7 through 0.9.7b,
944          * in earlier SSLeay/OpenSSL releases this test existed but was buggy) */
945         if (s->version == SSL3_VERSION)
946                 {
947                 if (p < (d+n))
948                         {
949                         /* wrong number of bytes,
950                          * there could be more to follow */
951                         al=SSL_AD_DECODE_ERROR;
952                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
953                         goto f_err;
954                         }
955                 }
956 #endif
957
958         /* Given s->session->ciphers and SSL_get_ciphers, we must
959          * pick a cipher */
960
961         if (!s->hit)
962                 {
963                 s->session->compress_meth=(comp == NULL)?0:comp->id;
964                 if (s->session->ciphers != NULL)
965                         sk_SSL_CIPHER_free(s->session->ciphers);
966                 s->session->ciphers=ciphers;
967                 if (ciphers == NULL)
968                         {
969                         al=SSL_AD_ILLEGAL_PARAMETER;
970                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
971                         goto f_err;
972                         }
973                 ciphers=NULL;
974                 c=ssl3_choose_cipher(s,s->session->ciphers,
975                                      SSL_get_ciphers(s));
976
977                 if (c == NULL)
978                         {
979                         al=SSL_AD_HANDSHAKE_FAILURE;
980                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
981                         goto f_err;
982                         }
983                 s->s3->tmp.new_cipher=c;
984                 }
985         else
986                 {
987                 /* Session-id reuse */
988 #ifdef REUSE_CIPHER_BUG
989                 STACK_OF(SSL_CIPHER) *sk;
990                 SSL_CIPHER *nc=NULL;
991                 SSL_CIPHER *ec=NULL;
992
993                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
994                         {
995                         sk=s->session->ciphers;
996                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
997                                 {
998                                 c=sk_SSL_CIPHER_value(sk,i);
999                                 if (c->algorithms & SSL_eNULL)
1000                                         nc=c;
1001                                 if (SSL_C_IS_EXPORT(c))
1002                                         ec=c;
1003                                 }
1004                         if (nc != NULL)
1005                                 s->s3->tmp.new_cipher=nc;
1006                         else if (ec != NULL)
1007                                 s->s3->tmp.new_cipher=ec;
1008                         else
1009                                 s->s3->tmp.new_cipher=s->session->cipher;
1010                         }
1011                 else
1012 #endif
1013                 s->s3->tmp.new_cipher=s->session->cipher;
1014                 }
1015         
1016         /* we now have the following setup. 
1017          * client_random
1018          * cipher_list          - our prefered list of ciphers
1019          * ciphers              - the clients prefered list of ciphers
1020          * compression          - basically ignored right now
1021          * ssl version is set   - sslv3
1022          * s->session           - The ssl session has been setup.
1023          * s->hit               - session reuse flag
1024          * s->tmp.new_cipher    - the new cipher to use.
1025          */
1026
1027         ret=1;
1028         if (0)
1029                 {
1030 f_err:
1031                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1032                 }
1033 err:
1034         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1035         return(ret);
1036         }
1037
1038 int ssl3_send_server_hello(SSL *s)
1039         {
1040         unsigned char *buf;
1041         unsigned char *p,*d;
1042         int i,sl;
1043         unsigned long l,Time;
1044
1045         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1046                 {
1047                 buf=(unsigned char *)s->init_buf->data;
1048                 p=s->s3->server_random;
1049                 Time=time(NULL);                        /* Time */
1050                 l2n(Time,p);
1051                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1052                         return -1;
1053                 /* Do the message type and length last */
1054                 d=p= &(buf[4]);
1055
1056                 *(p++)=s->version>>8;
1057                 *(p++)=s->version&0xff;
1058
1059                 /* Random stuff */
1060                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1061                 p+=SSL3_RANDOM_SIZE;
1062
1063                 /* now in theory we have 3 options to sending back the
1064                  * session id.  If it is a re-use, we send back the
1065                  * old session-id, if it is a new session, we send
1066                  * back the new session-id or we send back a 0 length
1067                  * session-id if we want it to be single use.
1068                  * Currently I will not implement the '0' length session-id
1069                  * 12-Jan-98 - I'll now support the '0' length stuff.
1070                  */
1071                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER))
1072                         s->session->session_id_length=0;
1073
1074                 sl=s->session->session_id_length;
1075                 if (sl > (int)sizeof(s->session->session_id))
1076                         {
1077                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1078                         return -1;
1079                         }
1080                 *(p++)=sl;
1081                 memcpy(p,s->session->session_id,sl);
1082                 p+=sl;
1083
1084                 /* put the cipher */
1085                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1086                 p+=i;
1087
1088                 /* put the compression method */
1089                 if (s->s3->tmp.new_compression == NULL)
1090                         *(p++)=0;
1091                 else
1092                         *(p++)=s->s3->tmp.new_compression->id;
1093
1094                 /* do the header */
1095                 l=(p-d);
1096                 d=buf;
1097                 *(d++)=SSL3_MT_SERVER_HELLO;
1098                 l2n3(l,d);
1099
1100                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
1101                 /* number of bytes to write */
1102                 s->init_num=p-buf;
1103                 s->init_off=0;
1104                 }
1105
1106         /* SSL3_ST_CW_CLNT_HELLO_B */
1107         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1108         }
1109
1110 int ssl3_send_server_done(SSL *s)
1111         {
1112         unsigned char *p;
1113
1114         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1115                 {
1116                 p=(unsigned char *)s->init_buf->data;
1117
1118                 /* do the header */
1119                 *(p++)=SSL3_MT_SERVER_DONE;
1120                 *(p++)=0;
1121                 *(p++)=0;
1122                 *(p++)=0;
1123
1124                 s->state=SSL3_ST_SW_SRVR_DONE_B;
1125                 /* number of bytes to write */
1126                 s->init_num=4;
1127                 s->init_off=0;
1128                 }
1129
1130         /* SSL3_ST_CW_CLNT_HELLO_B */
1131         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1132         }
1133
1134 int ssl3_send_server_key_exchange(SSL *s)
1135         {
1136 #ifndef OPENSSL_NO_RSA
1137         unsigned char *q;
1138         int j,num;
1139         RSA *rsa;
1140         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1141         unsigned int u;
1142 #endif
1143 #ifndef OPENSSL_NO_DH
1144         DH *dh=NULL,*dhp;
1145 #endif
1146 #ifndef OPENSSL_NO_ECDH
1147         EC_KEY *ecdh=NULL, *ecdhp;
1148         unsigned char *encodedPoint = NULL;
1149         int encodedlen = 0;
1150         int curve_id = 0;
1151         BN_CTX *bn_ctx = NULL; 
1152 #endif
1153         EVP_PKEY *pkey;
1154         unsigned char *p,*d;
1155         int al,i;
1156         unsigned long type;
1157         int n;
1158         CERT *cert;
1159         BIGNUM *r[4];
1160         int nr[4],kn;
1161         BUF_MEM *buf;
1162         EVP_MD_CTX md_ctx;
1163
1164         EVP_MD_CTX_init(&md_ctx);
1165         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1166                 {
1167                 type=s->s3->tmp.new_cipher->algorithms & SSL_MKEY_MASK;
1168                 cert=s->cert;
1169
1170                 buf=s->init_buf;
1171
1172                 r[0]=r[1]=r[2]=r[3]=NULL;
1173                 n=0;
1174 #ifndef OPENSSL_NO_RSA
1175                 if (type & SSL_kRSA)
1176                         {
1177                         rsa=cert->rsa_tmp;
1178                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1179                                 {
1180                                 rsa=s->cert->rsa_tmp_cb(s,
1181                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1182                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1183                                 if(rsa == NULL)
1184                                 {
1185                                         al=SSL_AD_HANDSHAKE_FAILURE;
1186                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1187                                         goto f_err;
1188                                 }
1189                                 RSA_up_ref(rsa);
1190                                 cert->rsa_tmp=rsa;
1191                                 }
1192                         if (rsa == NULL)
1193                                 {
1194                                 al=SSL_AD_HANDSHAKE_FAILURE;
1195                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1196                                 goto f_err;
1197                                 }
1198                         r[0]=rsa->n;
1199                         r[1]=rsa->e;
1200                         s->s3->tmp.use_rsa_tmp=1;
1201                         }
1202                 else
1203 #endif
1204 #ifndef OPENSSL_NO_DH
1205                         if (type & SSL_kEDH)
1206                         {
1207                         dhp=cert->dh_tmp;
1208                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1209                                 dhp=s->cert->dh_tmp_cb(s,
1210                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1211                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1212                         if (dhp == NULL)
1213                                 {
1214                                 al=SSL_AD_HANDSHAKE_FAILURE;
1215                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1216                                 goto f_err;
1217                                 }
1218
1219                         if (s->s3->tmp.dh != NULL)
1220                                 {
1221                                 DH_free(dh);
1222                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1223                                 goto err;
1224                                 }
1225
1226                         if ((dh=DHparams_dup(dhp)) == NULL)
1227                                 {
1228                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1229                                 goto err;
1230                                 }
1231
1232                         s->s3->tmp.dh=dh;
1233                         if ((dhp->pub_key == NULL ||
1234                              dhp->priv_key == NULL ||
1235                              (s->options & SSL_OP_SINGLE_DH_USE)))
1236                                 {
1237                                 if(!DH_generate_key(dh))
1238                                     {
1239                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1240                                            ERR_R_DH_LIB);
1241                                     goto err;
1242                                     }
1243                                 }
1244                         else
1245                                 {
1246                                 dh->pub_key=BN_dup(dhp->pub_key);
1247                                 dh->priv_key=BN_dup(dhp->priv_key);
1248                                 if ((dh->pub_key == NULL) ||
1249                                         (dh->priv_key == NULL))
1250                                         {
1251                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1252                                         goto err;
1253                                         }
1254                                 }
1255                         r[0]=dh->p;
1256                         r[1]=dh->g;
1257                         r[2]=dh->pub_key;
1258                         }
1259                 else 
1260 #endif
1261 #ifndef OPENSSL_NO_ECDH
1262                         if (type & SSL_kECDHE)
1263                         {
1264                         const EC_GROUP *group;
1265
1266                         ecdhp=cert->ecdh_tmp;
1267                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1268                                 {
1269                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1270                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1271                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1272                                 }
1273                         if (ecdhp == NULL)
1274                                 {
1275                                 al=SSL_AD_HANDSHAKE_FAILURE;
1276                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1277                                 goto f_err;
1278                                 }
1279
1280                         if (s->s3->tmp.ecdh != NULL)
1281                                 {
1282                                 EC_KEY_free(s->s3->tmp.ecdh); 
1283                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1284                                 goto err;
1285                                 }
1286
1287                         /* Duplicate the ECDH structure. */
1288                         if (ecdhp == NULL)
1289                                 {
1290                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1291                                 goto err;
1292                                 }
1293                         if (!EC_KEY_up_ref(ecdhp))
1294                                 {
1295                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1296                                 goto err;
1297                                 }
1298                         ecdh = ecdhp;
1299
1300                         s->s3->tmp.ecdh=ecdh;
1301                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1302                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1303                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1304                                 {
1305                                 if(!EC_KEY_generate_key(ecdh))
1306                                     {
1307                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1308                                     goto err;
1309                                     }
1310                                 }
1311
1312                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1313                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1314                             (EC_KEY_get0_private_key(ecdh) == NULL))
1315                                 {
1316                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1317                                 goto err;
1318                                 }
1319
1320                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1321                             (EC_GROUP_get_degree(group) > 163)) 
1322                                 {
1323                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1324                                 goto err;
1325                                 }
1326
1327                         /* XXX: For now, we only support ephemeral ECDH
1328                          * keys over named (not generic) curves. For 
1329                          * supported named curves, curve_id is non-zero.
1330                          */
1331                         if ((curve_id = 
1332                             nid2curve_id(EC_GROUP_get_curve_name(group)))
1333                             == 0)
1334                                 {
1335                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1336                                 goto err;
1337                                 }
1338
1339                         /* Encode the public key.
1340                          * First check the size of encoding and
1341                          * allocate memory accordingly.
1342                          */
1343                         encodedlen = EC_POINT_point2oct(group, 
1344                             EC_KEY_get0_public_key(ecdh),
1345                             POINT_CONVERSION_UNCOMPRESSED, 
1346                             NULL, 0, NULL);
1347
1348                         encodedPoint = (unsigned char *) 
1349                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1350                         bn_ctx = BN_CTX_new();
1351                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1352                                 {
1353                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1354                                 goto err;
1355                                 }
1356
1357
1358                         encodedlen = EC_POINT_point2oct(group, 
1359                             EC_KEY_get0_public_key(ecdh), 
1360                             POINT_CONVERSION_UNCOMPRESSED, 
1361                             encodedPoint, encodedlen, bn_ctx);
1362
1363                         if (encodedlen == 0) 
1364                                 {
1365                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1366                                 goto err;
1367                                 }
1368
1369                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1370
1371                         /* XXX: For now, we only support named (not 
1372                          * generic) curves in ECDH ephemeral key exchanges.
1373                          * In this situation, we need three additional bytes
1374                          * to encode the entire ServerECDHParams
1375                          * structure. 
1376                          */
1377                         n = 3 + encodedlen;
1378
1379                         /* We'll generate the serverKeyExchange message
1380                          * explicitly so we can set these to NULLs
1381                          */
1382                         r[0]=NULL;
1383                         r[1]=NULL;
1384                         r[2]=NULL;
1385                         }
1386                 else 
1387 #endif /* !OPENSSL_NO_ECDH */
1388                         {
1389                         al=SSL_AD_HANDSHAKE_FAILURE;
1390                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1391                         goto f_err;
1392                         }
1393                 for (i=0; r[i] != NULL; i++)
1394                         {
1395                         nr[i]=BN_num_bytes(r[i]);
1396                         n+=2+nr[i];
1397                         }
1398
1399                 if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
1400                         {
1401                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1402                                 == NULL)
1403                                 {
1404                                 al=SSL_AD_DECODE_ERROR;
1405                                 goto f_err;
1406                                 }
1407                         kn=EVP_PKEY_size(pkey);
1408                         }
1409                 else
1410                         {
1411                         pkey=NULL;
1412                         kn=0;
1413                         }
1414
1415                 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1416                         {
1417                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1418                         goto err;
1419                         }
1420                 d=(unsigned char *)s->init_buf->data;
1421                 p= &(d[4]);
1422
1423                 for (i=0; r[i] != NULL; i++)
1424                         {
1425                         s2n(nr[i],p);
1426                         BN_bn2bin(r[i],p);
1427                         p+=nr[i];
1428                         }
1429
1430 #ifndef OPENSSL_NO_ECDH
1431                 if (type & SSL_kECDHE) 
1432                         {
1433                         /* XXX: For now, we only support named (not generic) curves.
1434                          * In this situation, the serverKeyExchange message has:
1435                          * [1 byte CurveType], [1 byte CurveName]
1436                          * [1 byte length of encoded point], followed by
1437                          * the actual encoded point itself
1438                          */
1439                         *p = NAMED_CURVE_TYPE;
1440                         p += 1;
1441                         *p = curve_id;
1442                         p += 1;
1443                         *p = encodedlen;
1444                         p += 1;
1445                         memcpy((unsigned char*)p, 
1446                             (unsigned char *)encodedPoint, 
1447                             encodedlen);
1448                         OPENSSL_free(encodedPoint);
1449                         p += encodedlen;
1450                         }
1451 #endif
1452
1453                 /* not anonymous */
1454                 if (pkey != NULL)
1455                         {
1456                         /* n is the length of the params, they start at &(d[4])
1457                          * and p points to the space at the end. */
1458 #ifndef OPENSSL_NO_RSA
1459                         if (pkey->type == EVP_PKEY_RSA)
1460                                 {
1461                                 q=md_buf;
1462                                 j=0;
1463                                 for (num=2; num > 0; num--)
1464                                         {
1465                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1466                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1467                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1468                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1469                                         EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1470                                         EVP_DigestFinal_ex(&md_ctx,q,
1471                                                 (unsigned int *)&i);
1472                                         q+=i;
1473                                         j+=i;
1474                                         }
1475                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1476                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1477                                         {
1478                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1479                                         goto err;
1480                                         }
1481                                 s2n(u,p);
1482                                 n+=u+2;
1483                                 }
1484                         else
1485 #endif
1486 #if !defined(OPENSSL_NO_DSA)
1487                                 if (pkey->type == EVP_PKEY_DSA)
1488                                 {
1489                                 /* lets do DSS */
1490                                 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1491                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1492                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1493                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1494                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1495                                         (unsigned int *)&i,pkey))
1496                                         {
1497                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1498                                         goto err;
1499                                         }
1500                                 s2n(i,p);
1501                                 n+=i+2;
1502                                 }
1503                         else
1504 #endif
1505 #if !defined(OPENSSL_NO_ECDSA)
1506                                 if (pkey->type == EVP_PKEY_EC)
1507                                 {
1508                                 /* let's do ECDSA */
1509                                 EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1510                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1511                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1512                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1513                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1514                                         (unsigned int *)&i,pkey))
1515                                         {
1516                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1517                                         goto err;
1518                                         }
1519                                 s2n(i,p);
1520                                 n+=i+2;
1521                                 }
1522                         else
1523 #endif
1524                                 {
1525                                 /* Is this error check actually needed? */
1526                                 al=SSL_AD_HANDSHAKE_FAILURE;
1527                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1528                                 goto f_err;
1529                                 }
1530                         }
1531
1532                 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1533                 l2n3(n,d);
1534
1535                 /* we should now have things packed up, so lets send
1536                  * it off */
1537                 s->init_num=n+4;
1538                 s->init_off=0;
1539                 }
1540
1541         s->state = SSL3_ST_SW_KEY_EXCH_B;
1542         EVP_MD_CTX_cleanup(&md_ctx);
1543         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1544 f_err:
1545         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1546 err:
1547 #ifndef OPENSSL_NO_ECDH
1548         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1549         BN_CTX_free(bn_ctx);
1550 #endif
1551         EVP_MD_CTX_cleanup(&md_ctx);
1552         return(-1);
1553         }
1554
1555 int ssl3_send_certificate_request(SSL *s)
1556         {
1557         unsigned char *p,*d;
1558         int i,j,nl,off,n;
1559         STACK_OF(X509_NAME) *sk=NULL;
1560         X509_NAME *name;
1561         BUF_MEM *buf;
1562
1563         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1564                 {
1565                 buf=s->init_buf;
1566
1567                 d=p=(unsigned char *)&(buf->data[4]);
1568
1569                 /* get the list of acceptable cert types */
1570                 p++;
1571                 n=ssl3_get_req_cert_type(s,p);
1572                 d[0]=n;
1573                 p+=n;
1574                 n++;
1575
1576                 off=n;
1577                 p+=2;
1578                 n+=2;
1579
1580                 sk=SSL_get_client_CA_list(s);
1581                 nl=0;
1582                 if (sk != NULL)
1583                         {
1584                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1585                                 {
1586                                 name=sk_X509_NAME_value(sk,i);
1587                                 j=i2d_X509_NAME(name,NULL);
1588                                 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
1589                                         {
1590                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1591                                         goto err;
1592                                         }
1593                                 p=(unsigned char *)&(buf->data[4+n]);
1594                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1595                                         {
1596                                         s2n(j,p);
1597                                         i2d_X509_NAME(name,&p);
1598                                         n+=2+j;
1599                                         nl+=2+j;
1600                                         }
1601                                 else
1602                                         {
1603                                         d=p;
1604                                         i2d_X509_NAME(name,&p);
1605                                         j-=2; s2n(j,d); j+=2;
1606                                         n+=j;
1607                                         nl+=j;
1608                                         }
1609                                 }
1610                         }
1611                 /* else no CA names */
1612                 p=(unsigned char *)&(buf->data[4+off]);
1613                 s2n(nl,p);
1614
1615                 d=(unsigned char *)buf->data;
1616                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1617                 l2n3(n,d);
1618
1619                 /* we should now have things packed up, so lets send
1620                  * it off */
1621
1622                 s->init_num=n+4;
1623                 s->init_off=0;
1624 #ifdef NETSCAPE_HANG_BUG
1625                 p=(unsigned char *)s->init_buf->data + s->init_num;
1626
1627                 /* do the header */
1628                 *(p++)=SSL3_MT_SERVER_DONE;
1629                 *(p++)=0;
1630                 *(p++)=0;
1631                 *(p++)=0;
1632                 s->init_num += 4;
1633 #endif
1634
1635                 s->state = SSL3_ST_SW_CERT_REQ_B;
1636                 }
1637
1638         /* SSL3_ST_SW_CERT_REQ_B */
1639         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1640 err:
1641         return(-1);
1642         }
1643
1644
1645 static const int KDF1_SHA1_len = 20;
1646 static void *KDF1_SHA1(const void *in, size_t inlen, void *out, size_t *outlen)
1647         {
1648 #ifndef OPENSSL_NO_SHA
1649         if (*outlen < SHA_DIGEST_LENGTH)
1650                 return NULL;
1651         else
1652                 *outlen = SHA_DIGEST_LENGTH;
1653         return SHA1(in, inlen, out);
1654 #else
1655         return NULL;
1656 #endif
1657         }
1658
1659 int ssl3_get_client_key_exchange(SSL *s)
1660         {
1661         int i,al,ok;
1662         long n;
1663         unsigned long l;
1664         unsigned char *p;
1665 #ifndef OPENSSL_NO_RSA
1666         RSA *rsa=NULL;
1667         EVP_PKEY *pkey=NULL;
1668 #endif
1669 #ifndef OPENSSL_NO_DH
1670         BIGNUM *pub=NULL;
1671         DH *dh_srvr;
1672 #endif
1673 #ifndef OPENSSL_NO_KRB5
1674         KSSL_ERR kssl_err;
1675 #endif /* OPENSSL_NO_KRB5 */
1676
1677 #ifndef OPENSSL_NO_ECDH
1678         EC_KEY *srvr_ecdh = NULL;
1679         EVP_PKEY *clnt_pub_pkey = NULL;
1680         EC_POINT *clnt_ecpoint = NULL;
1681         BN_CTX *bn_ctx = NULL; 
1682 #endif
1683
1684         n=s->method->ssl_get_message(s,
1685                 SSL3_ST_SR_KEY_EXCH_A,
1686                 SSL3_ST_SR_KEY_EXCH_B,
1687                 SSL3_MT_CLIENT_KEY_EXCHANGE,
1688                 2048, /* ??? */
1689                 &ok);
1690
1691         if (!ok) return((int)n);
1692         p=(unsigned char *)s->init_msg;
1693
1694         l=s->s3->tmp.new_cipher->algorithms;
1695
1696 #ifndef OPENSSL_NO_RSA
1697         if (l & SSL_kRSA)
1698                 {
1699                 /* FIX THIS UP EAY EAY EAY EAY */
1700                 if (s->s3->tmp.use_rsa_tmp)
1701                         {
1702                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
1703                                 rsa=s->cert->rsa_tmp;
1704                         /* Don't do a callback because rsa_tmp should
1705                          * be sent already */
1706                         if (rsa == NULL)
1707                                 {
1708                                 al=SSL_AD_HANDSHAKE_FAILURE;
1709                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
1710                                 goto f_err;
1711
1712                                 }
1713                         }
1714                 else
1715                         {
1716                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
1717                         if (    (pkey == NULL) ||
1718                                 (pkey->type != EVP_PKEY_RSA) ||
1719                                 (pkey->pkey.rsa == NULL))
1720                                 {
1721                                 al=SSL_AD_HANDSHAKE_FAILURE;
1722                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
1723                                 goto f_err;
1724                                 }
1725                         rsa=pkey->pkey.rsa;
1726                         }
1727
1728                 /* TLS */
1729                 if (s->version > SSL3_VERSION)
1730                         {
1731                         n2s(p,i);
1732                         if (n != i+2)
1733                                 {
1734                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
1735                                         {
1736                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
1737                                         goto err;
1738                                         }
1739                                 else
1740                                         p-=2;
1741                                 }
1742                         else
1743                                 n=i;
1744                         }
1745
1746                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
1747
1748                 al = -1;
1749                 
1750                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
1751                         {
1752                         al=SSL_AD_DECODE_ERROR;
1753                         /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
1754                         }
1755
1756                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
1757                         {
1758                         /* The premaster secret must contain the same version number as the
1759                          * ClientHello to detect version rollback attacks (strangely, the
1760                          * protocol does not offer such protection for DH ciphersuites).
1761                          * However, buggy clients exist that send the negotiated protocol
1762                          * version instead if the server does not support the requested
1763                          * protocol version.
1764                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
1765                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
1766                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
1767                                 {
1768                                 al=SSL_AD_DECODE_ERROR;
1769                                 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
1770
1771                                 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
1772                                  * (http://eprint.iacr.org/2003/052/) exploits the version
1773                                  * number check as a "bad version oracle" -- an alert would
1774                                  * reveal that the plaintext corresponding to some ciphertext
1775                                  * made up by the adversary is properly formatted except
1776                                  * that the version number is wrong.  To avoid such attacks,
1777                                  * we should treat this just like any other decryption error. */
1778                                 }
1779                         }
1780
1781                 if (al != -1)
1782                         {
1783                         /* Some decryption failure -- use random value instead as countermeasure
1784                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
1785                          * (see RFC 2246, section 7.4.7.1). */
1786                         ERR_clear_error();
1787                         i = SSL_MAX_MASTER_KEY_LENGTH;
1788                         p[0] = s->client_version >> 8;
1789                         p[1] = s->client_version & 0xff;
1790                         if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
1791                                 goto err;
1792                         }
1793         
1794                 s->session->master_key_length=
1795                         s->method->ssl3_enc->generate_master_secret(s,
1796                                 s->session->master_key,
1797                                 p,i);
1798                 OPENSSL_cleanse(p,i);
1799                 }
1800         else
1801 #endif
1802 #ifndef OPENSSL_NO_DH
1803                 if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1804                 {
1805                 n2s(p,i);
1806                 if (n != i+2)
1807                         {
1808                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
1809                                 {
1810                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
1811                                 goto err;
1812                                 }
1813                         else
1814                                 {
1815                                 p-=2;
1816                                 i=(int)n;
1817                                 }
1818                         }
1819
1820                 if (n == 0L) /* the parameters are in the cert */
1821                         {
1822                         al=SSL_AD_HANDSHAKE_FAILURE;
1823                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
1824                         goto f_err;
1825                         }
1826                 else
1827                         {
1828                         if (s->s3->tmp.dh == NULL)
1829                                 {
1830                                 al=SSL_AD_HANDSHAKE_FAILURE;
1831                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1832                                 goto f_err;
1833                                 }
1834                         else
1835                                 dh_srvr=s->s3->tmp.dh;
1836                         }
1837
1838                 pub=BN_bin2bn(p,i,NULL);
1839                 if (pub == NULL)
1840                         {
1841                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
1842                         goto err;
1843                         }
1844
1845                 i=DH_compute_key(p,pub,dh_srvr);
1846
1847                 if (i <= 0)
1848                         {
1849                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1850                         goto err;
1851                         }
1852
1853                 DH_free(s->s3->tmp.dh);
1854                 s->s3->tmp.dh=NULL;
1855
1856                 BN_clear_free(pub);
1857                 pub=NULL;
1858                 s->session->master_key_length=
1859                         s->method->ssl3_enc->generate_master_secret(s,
1860                                 s->session->master_key,p,i);
1861                 OPENSSL_cleanse(p,i);
1862                 }
1863         else
1864 #endif
1865 #ifndef OPENSSL_NO_KRB5
1866         if (l & SSL_kKRB5)
1867                 {
1868                 krb5_error_code         krb5rc;
1869                 krb5_data               enc_ticket;
1870                 krb5_data               authenticator;
1871                 krb5_data               enc_pms;
1872                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
1873                 EVP_CIPHER_CTX          ciph_ctx;
1874                 EVP_CIPHER              *enc = NULL;
1875                 unsigned char           iv[EVP_MAX_IV_LENGTH];
1876                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
1877                                                + EVP_MAX_BLOCK_LENGTH];
1878                 int                     padl, outl;
1879                 krb5_timestamp          authtime = 0;
1880                 krb5_ticket_times       ttimes;
1881
1882                 EVP_CIPHER_CTX_init(&ciph_ctx);
1883
1884                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
1885
1886                 n2s(p,i);
1887                 enc_ticket.length = i;
1888
1889                 if (n < (int)enc_ticket.length + 6)
1890                         {
1891                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1892                                 SSL_R_DATA_LENGTH_TOO_LONG);
1893                         goto err;
1894                         }
1895
1896                 enc_ticket.data = (char *)p;
1897                 p+=enc_ticket.length;
1898
1899                 n2s(p,i);
1900                 authenticator.length = i;
1901
1902                 if (n < (int)(enc_ticket.length + authenticator.length) + 6)
1903                         {
1904                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1905                                 SSL_R_DATA_LENGTH_TOO_LONG);
1906                         goto err;
1907                         }
1908
1909                 authenticator.data = (char *)p;
1910                 p+=authenticator.length;
1911
1912                 n2s(p,i);
1913                 enc_pms.length = i;
1914                 enc_pms.data = (char *)p;
1915                 p+=enc_pms.length;
1916
1917                 /* Note that the length is checked again below,
1918                 ** after decryption
1919                 */
1920                 if(enc_pms.length > sizeof pms)
1921                         {
1922                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1923                                SSL_R_DATA_LENGTH_TOO_LONG);
1924                         goto err;
1925                         }
1926
1927                 if (n != (long)(enc_ticket.length + authenticator.length +
1928                                                 enc_pms.length + 6))
1929                         {
1930                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1931                                 SSL_R_DATA_LENGTH_TOO_LONG);
1932                         goto err;
1933                         }
1934
1935                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
1936                                         &kssl_err)) != 0)
1937                         {
1938 #ifdef KSSL_DEBUG
1939                         printf("kssl_sget_tkt rtn %d [%d]\n",
1940                                 krb5rc, kssl_err.reason);
1941                         if (kssl_err.text)
1942                                 printf("kssl_err text= %s\n", kssl_err.text);
1943 #endif  /* KSSL_DEBUG */
1944                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1945                                 kssl_err.reason);
1946                         goto err;
1947                         }
1948
1949                 /*  Note: no authenticator is not considered an error,
1950                 **  but will return authtime == 0.
1951                 */
1952                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
1953                                         &authtime, &kssl_err)) != 0)
1954                         {
1955 #ifdef KSSL_DEBUG
1956                         printf("kssl_check_authent rtn %d [%d]\n",
1957                                 krb5rc, kssl_err.reason);
1958                         if (kssl_err.text)
1959                                 printf("kssl_err text= %s\n", kssl_err.text);
1960 #endif  /* KSSL_DEBUG */
1961                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1962                                 kssl_err.reason);
1963                         goto err;
1964                         }
1965
1966                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
1967                         {
1968                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
1969                         goto err;
1970                         }
1971
1972 #ifdef KSSL_DEBUG
1973                 kssl_ctx_show(kssl_ctx);
1974 #endif  /* KSSL_DEBUG */
1975
1976                 enc = kssl_map_enc(kssl_ctx->enctype);
1977                 if (enc == NULL)
1978                     goto err;
1979
1980                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
1981
1982                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
1983                         {
1984                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1985                                 SSL_R_DECRYPTION_FAILED);
1986                         goto err;
1987                         }
1988                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
1989                                         (unsigned char *)enc_pms.data, enc_pms.length))
1990                         {
1991                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1992                                 SSL_R_DECRYPTION_FAILED);
1993                         goto err;
1994                         }
1995                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
1996                         {
1997                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1998                                 SSL_R_DATA_LENGTH_TOO_LONG);
1999                         goto err;
2000                         }
2001                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2002                         {
2003                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2004                                 SSL_R_DECRYPTION_FAILED);
2005                         goto err;
2006                         }
2007                 outl += padl;
2008                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2009                         {
2010                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2011                                 SSL_R_DATA_LENGTH_TOO_LONG);
2012                         goto err;
2013                         }
2014                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2015
2016                 s->session->master_key_length=
2017                         s->method->ssl3_enc->generate_master_secret(s,
2018                                 s->session->master_key, pms, outl);
2019
2020                 if (kssl_ctx->client_princ)
2021                         {
2022                         int len = strlen(kssl_ctx->client_princ);
2023                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2024                                 {
2025                                 s->session->krb5_client_princ_len = len;
2026                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2027                                 }
2028                         }
2029
2030
2031                 /*  Was doing kssl_ctx_free() here,
2032                 **  but it caused problems for apache.
2033                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2034                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2035                 */
2036                 }
2037         else
2038 #endif  /* OPENSSL_NO_KRB5 */
2039
2040 #ifndef OPENSSL_NO_ECDH
2041                 if ((l & SSL_kECDH) || (l & SSL_kECDHE))
2042                 {
2043                 int ret = 1;
2044                 int field_size = 0;
2045                 const EC_KEY   *tkey;
2046                 const EC_GROUP *group;
2047                 const BIGNUM *priv_key;
2048
2049                 /* initialize structures for server's ECDH key pair */
2050                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2051                         {
2052                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2053                             ERR_R_MALLOC_FAILURE);
2054                         goto err;
2055                         }
2056
2057                 /* Let's get server private key and group information */
2058                 if (l & SSL_kECDH) 
2059                         { 
2060                         /* use the certificate */
2061                         tkey = s->cert->key->privatekey->pkey.ec;
2062                         }
2063                 else
2064                         {
2065                         /* use the ephermeral values we saved when
2066                          * generating the ServerKeyExchange msg.
2067                          */
2068                         tkey = s->s3->tmp.ecdh;
2069                         }
2070
2071                 group    = EC_KEY_get0_group(tkey);
2072                 priv_key = EC_KEY_get0_private_key(tkey);
2073
2074                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2075                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2076                         {
2077                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2078                                ERR_R_EC_LIB);
2079                         goto err;
2080                         }
2081
2082                 /* Let's get client's public key */
2083                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2084                         {
2085                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2086                             ERR_R_MALLOC_FAILURE);
2087                         goto err;
2088                         }
2089
2090                 if (n == 0L) 
2091                         {
2092                         /* Client Publickey was in Client Certificate */
2093
2094                          if (l & SSL_kECDHE) 
2095                                  {
2096                                  al=SSL_AD_HANDSHAKE_FAILURE;
2097                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2098                                  goto f_err;
2099                                  }
2100                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2101                             == NULL) || 
2102                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2103                                 {
2104                                 /* XXX: For now, we do not support client
2105                                  * authentication using ECDH certificates
2106                                  * so this branch (n == 0L) of the code is
2107                                  * never executed. When that support is
2108                                  * added, we ought to ensure the key 
2109                                  * received in the certificate is 
2110                                  * authorized for key agreement.
2111                                  * ECDH_compute_key implicitly checks that
2112                                  * the two ECDH shares are for the same
2113                                  * group.
2114                                  */
2115                                 al=SSL_AD_HANDSHAKE_FAILURE;
2116                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2117                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2118                                 goto f_err;
2119                                 }
2120
2121                         EC_POINT_copy(clnt_ecpoint,
2122                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec));
2123                         ret = 2; /* Skip certificate verify processing */
2124                         }
2125                 else
2126                         {
2127                         /* Get client's public key from encoded point
2128                          * in the ClientKeyExchange message.
2129                          */
2130                         if ((bn_ctx = BN_CTX_new()) == NULL)
2131                                 {
2132                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2133                                     ERR_R_MALLOC_FAILURE);
2134                                 goto err;
2135                                 }
2136
2137                         /* Get encoded point length */
2138                         i = *p; 
2139                         p += 1;
2140                         if (EC_POINT_oct2point(group, 
2141                             clnt_ecpoint, p, i, bn_ctx) == 0)
2142                                 {
2143                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2144                                     ERR_R_EC_LIB);
2145                                 goto err;
2146                                 }
2147                         /* p is pointing to somewhere in the buffer
2148                          * currently, so set it to the start 
2149                          */ 
2150                         p=(unsigned char *)s->init_buf->data;
2151                         }
2152
2153                 /* Compute the shared pre-master secret */
2154                 field_size = EC_GROUP_get_degree(group);
2155                 if (field_size <= 0)
2156                         {
2157                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2158                                ERR_R_ECDH_LIB);
2159                         goto err;
2160                         }
2161                 /* If field size is not more than 24 octets, then use SHA-1 hash of result;
2162                  * otherwise, use result (see section 4.8 of draft-ietf-tls-ecc-03.txt;
2163                  * this is new with this version of the Internet Draft).
2164                  */
2165                 if (field_size <= 24 * 8)
2166                     i = ECDH_compute_key(p, KDF1_SHA1_len, clnt_ecpoint, srvr_ecdh, KDF1_SHA1);
2167                 else
2168                     i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2169                 if (i <= 0)
2170                         {
2171                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2172                             ERR_R_ECDH_LIB);
2173                         goto err;
2174                         }
2175
2176                 EVP_PKEY_free(clnt_pub_pkey);
2177                 EC_POINT_free(clnt_ecpoint);
2178                 if (srvr_ecdh != NULL) 
2179                         EC_KEY_free(srvr_ecdh);
2180                 BN_CTX_free(bn_ctx);
2181
2182                 /* Compute the master secret */
2183                 s->session->master_key_length = s->method->ssl3_enc-> \
2184                     generate_master_secret(s, s->session->master_key, p, i);
2185                 
2186                 OPENSSL_cleanse(p, i);
2187                 return (ret);
2188                 }
2189         else
2190 #endif
2191                 {
2192                 al=SSL_AD_HANDSHAKE_FAILURE;
2193                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2194                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2195                 goto f_err;
2196                 }
2197
2198         return(1);
2199 f_err:
2200         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2201 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH)
2202 err:
2203 #endif
2204 #ifndef OPENSSL_NO_ECDH
2205         EVP_PKEY_free(clnt_pub_pkey);
2206         EC_POINT_free(clnt_ecpoint);
2207         if (srvr_ecdh != NULL) 
2208                 EC_KEY_free(srvr_ecdh);
2209         BN_CTX_free(bn_ctx);
2210 #endif
2211         return(-1);
2212         }
2213
2214 int ssl3_get_cert_verify(SSL *s)
2215         {
2216         EVP_PKEY *pkey=NULL;
2217         unsigned char *p;
2218         int al,ok,ret=0;
2219         long n;
2220         int type=0,i,j;
2221         X509 *peer;
2222
2223         n=s->method->ssl_get_message(s,
2224                 SSL3_ST_SR_CERT_VRFY_A,
2225                 SSL3_ST_SR_CERT_VRFY_B,
2226                 -1,
2227                 514, /* 514? */
2228                 &ok);
2229
2230         if (!ok) return((int)n);
2231
2232         if (s->session->peer != NULL)
2233                 {
2234                 peer=s->session->peer;
2235                 pkey=X509_get_pubkey(peer);
2236                 type=X509_certificate_type(peer,pkey);
2237                 }
2238         else
2239                 {
2240                 peer=NULL;
2241                 pkey=NULL;
2242                 }
2243
2244         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2245                 {
2246                 s->s3->tmp.reuse_message=1;
2247                 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2248                         {
2249                         al=SSL_AD_UNEXPECTED_MESSAGE;
2250                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2251                         goto f_err;
2252                         }
2253                 ret=1;
2254                 goto end;
2255                 }
2256
2257         if (peer == NULL)
2258                 {
2259                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2260                 al=SSL_AD_UNEXPECTED_MESSAGE;
2261                 goto f_err;
2262                 }
2263
2264         if (!(type & EVP_PKT_SIGN))
2265                 {
2266                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2267                 al=SSL_AD_ILLEGAL_PARAMETER;
2268                 goto f_err;
2269                 }
2270
2271         if (s->s3->change_cipher_spec)
2272                 {
2273                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2274                 al=SSL_AD_UNEXPECTED_MESSAGE;
2275                 goto f_err;
2276                 }
2277
2278         /* we now have a signature that we need to verify */
2279         p=(unsigned char *)s->init_msg;
2280         n2s(p,i);
2281         n-=2;
2282         if (i > n)
2283                 {
2284                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
2285                 al=SSL_AD_DECODE_ERROR;
2286                 goto f_err;
2287                 }
2288
2289         j=EVP_PKEY_size(pkey);
2290         if ((i > j) || (n > j) || (n <= 0))
2291                 {
2292                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
2293                 al=SSL_AD_DECODE_ERROR;
2294                 goto f_err;
2295                 }
2296
2297 #ifndef OPENSSL_NO_RSA 
2298         if (pkey->type == EVP_PKEY_RSA)
2299                 {
2300                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
2301                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
2302                                                         pkey->pkey.rsa);
2303                 if (i < 0)
2304                         {
2305                         al=SSL_AD_DECRYPT_ERROR;
2306                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
2307                         goto f_err;
2308                         }
2309                 if (i == 0)
2310                         {
2311                         al=SSL_AD_DECRYPT_ERROR;
2312                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
2313                         goto f_err;
2314                         }
2315                 }
2316         else
2317 #endif
2318 #ifndef OPENSSL_NO_DSA
2319                 if (pkey->type == EVP_PKEY_DSA)
2320                 {
2321                 j=DSA_verify(pkey->save_type,
2322                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2323                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
2324                 if (j <= 0)
2325                         {
2326                         /* bad signature */
2327                         al=SSL_AD_DECRYPT_ERROR;
2328                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
2329                         goto f_err;
2330                         }
2331                 }
2332         else
2333 #endif
2334 #ifndef OPENSSL_NO_ECDSA
2335                 if (pkey->type == EVP_PKEY_EC)
2336                 {
2337                 j=ECDSA_verify(pkey->save_type,
2338                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2339                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
2340                 if (j <= 0)
2341                         {
2342                         /* bad signature */
2343                         al=SSL_AD_DECRYPT_ERROR;
2344                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2345                             SSL_R_BAD_ECDSA_SIGNATURE);
2346                         goto f_err;
2347                         }
2348                 }
2349         else
2350 #endif
2351                 {
2352                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
2353                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
2354                 goto f_err;
2355                 }
2356
2357
2358         ret=1;
2359         if (0)
2360                 {
2361 f_err:
2362                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2363                 }
2364 end:
2365         EVP_PKEY_free(pkey);
2366         return(ret);
2367         }
2368
2369 int ssl3_get_client_certificate(SSL *s)
2370         {
2371         int i,ok,al,ret= -1;
2372         X509 *x=NULL;
2373         unsigned long l,nc,llen,n;
2374         const unsigned char *p,*q;
2375         unsigned char *d;
2376         STACK_OF(X509) *sk=NULL;
2377
2378         n=s->method->ssl_get_message(s,
2379                 SSL3_ST_SR_CERT_A,
2380                 SSL3_ST_SR_CERT_B,
2381                 -1,
2382                 s->max_cert_list,
2383                 &ok);
2384
2385         if (!ok) return((int)n);
2386
2387         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
2388                 {
2389                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
2390                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2391                         {
2392                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2393                         al=SSL_AD_HANDSHAKE_FAILURE;
2394                         goto f_err;
2395                         }
2396                 /* If tls asked for a client cert, the client must return a 0 list */
2397                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
2398                         {
2399                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
2400                         al=SSL_AD_UNEXPECTED_MESSAGE;
2401                         goto f_err;
2402                         }
2403                 s->s3->tmp.reuse_message=1;
2404                 return(1);
2405                 }
2406
2407         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
2408                 {
2409                 al=SSL_AD_UNEXPECTED_MESSAGE;
2410                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
2411                 goto f_err;
2412                 }
2413         p=d=(unsigned char *)s->init_msg;
2414
2415         if ((sk=sk_X509_new_null()) == NULL)
2416                 {
2417                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2418                 goto err;
2419                 }
2420
2421         n2l3(p,llen);
2422         if (llen+3 != n)
2423                 {
2424                 al=SSL_AD_DECODE_ERROR;
2425                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
2426                 goto f_err;
2427                 }
2428         for (nc=0; nc<llen; )
2429                 {
2430                 n2l3(p,l);
2431                 if ((l+nc+3) > llen)
2432                         {
2433                         al=SSL_AD_DECODE_ERROR;
2434                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2435                         goto f_err;
2436                         }
2437
2438                 q=p;
2439                 x=d2i_X509(NULL,&p,l);
2440                 if (x == NULL)
2441                         {
2442                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
2443                         goto err;
2444                         }
2445                 if (p != (q+l))
2446                         {
2447                         al=SSL_AD_DECODE_ERROR;
2448                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2449                         goto f_err;
2450                         }
2451                 if (!sk_X509_push(sk,x))
2452                         {
2453                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2454                         goto err;
2455                         }
2456                 x=NULL;
2457                 nc+=l+3;
2458                 }
2459
2460         if (sk_X509_num(sk) <= 0)
2461                 {
2462                 /* TLS does not mind 0 certs returned */
2463                 if (s->version == SSL3_VERSION)
2464                         {
2465                         al=SSL_AD_HANDSHAKE_FAILURE;
2466                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
2467                         goto f_err;
2468                         }
2469                 /* Fail for TLS only if we required a certificate */
2470                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
2471                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2472                         {
2473                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2474                         al=SSL_AD_HANDSHAKE_FAILURE;
2475                         goto f_err;
2476                         }
2477                 }
2478         else
2479                 {
2480                 i=ssl_verify_cert_chain(s,sk);
2481                 if (!i)
2482                         {
2483                         al=ssl_verify_alarm_type(s->verify_result);
2484                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
2485                         goto f_err;
2486                         }
2487                 }
2488
2489         if (s->session->peer != NULL) /* This should not be needed */
2490                 X509_free(s->session->peer);
2491         s->session->peer=sk_X509_shift(sk);
2492         s->session->verify_result = s->verify_result;
2493
2494         /* With the current implementation, sess_cert will always be NULL
2495          * when we arrive here. */
2496         if (s->session->sess_cert == NULL)
2497                 {
2498                 s->session->sess_cert = ssl_sess_cert_new();
2499                 if (s->session->sess_cert == NULL)
2500                         {
2501                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
2502                         goto err;
2503                         }
2504                 }
2505         if (s->session->sess_cert->cert_chain != NULL)
2506                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
2507         s->session->sess_cert->cert_chain=sk;
2508         /* Inconsistency alert: cert_chain does *not* include the
2509          * peer's own certificate, while we do include it in s3_clnt.c */
2510
2511         sk=NULL;
2512
2513         ret=1;
2514         if (0)
2515                 {
2516 f_err:
2517                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2518                 }
2519 err:
2520         if (x != NULL) X509_free(x);
2521         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
2522         return(ret);
2523         }
2524
2525 int ssl3_send_server_certificate(SSL *s)
2526         {
2527         unsigned long l;
2528         X509 *x;
2529
2530         if (s->state == SSL3_ST_SW_CERT_A)
2531                 {
2532                 x=ssl_get_server_send_cert(s);
2533                 if (x == NULL &&
2534                         /* VRS: allow null cert if auth == KRB5 */
2535                         (s->s3->tmp.new_cipher->algorithms
2536                                 & (SSL_MKEY_MASK|SSL_AUTH_MASK))
2537                         != (SSL_aKRB5|SSL_kKRB5))
2538                         {
2539                         SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
2540                         return(0);
2541                         }
2542
2543                 l=ssl3_output_cert_chain(s,x);
2544                 s->state=SSL3_ST_SW_CERT_B;
2545                 s->init_num=(int)l;
2546                 s->init_off=0;
2547                 }
2548
2549         /* SSL3_ST_SW_CERT_B */
2550         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2551         }
2552
2553
2554 #ifndef OPENSSL_NO_ECDH
2555 /* This is the complement of curve_id2nid in s3_clnt.c. */
2556 static int nid2curve_id(int nid)
2557 {
2558         /* ECC curves from draft-ietf-tls-ecc-01.txt (Mar 15, 2001)
2559          * (no changes in draft-ietf-tls-ecc-03.txt [June 2003]) */
2560         switch (nid) {
2561         case NID_sect163k1: /* sect163k1 (1) */
2562                 return 1;
2563         case NID_sect163r1: /* sect163r1 (2) */
2564                 return 2;
2565         case NID_sect163r2: /* sect163r2 (3) */
2566                 return 3;
2567         case NID_sect193r1: /* sect193r1 (4) */ 
2568                 return 4;
2569         case NID_sect193r2: /* sect193r2 (5) */ 
2570                 return 5;
2571         case NID_sect233k1: /* sect233k1 (6) */
2572                 return 6;
2573         case NID_sect233r1: /* sect233r1 (7) */ 
2574                 return 7;
2575         case NID_sect239k1: /* sect239k1 (8) */ 
2576                 return 8;
2577         case NID_sect283k1: /* sect283k1 (9) */
2578                 return 9;
2579         case NID_sect283r1: /* sect283r1 (10) */ 
2580                 return 10;
2581         case NID_sect409k1: /* sect409k1 (11) */ 
2582                 return 11;
2583         case NID_sect409r1: /* sect409r1 (12) */
2584                 return 12;
2585         case NID_sect571k1: /* sect571k1 (13) */ 
2586                 return 13;
2587         case NID_sect571r1: /* sect571r1 (14) */ 
2588                 return 14;
2589         case NID_secp160k1: /* secp160k1 (15) */
2590                 return 15;
2591         case NID_secp160r1: /* secp160r1 (16) */ 
2592                 return 16;
2593         case NID_secp160r2: /* secp160r2 (17) */ 
2594                 return 17;
2595         case NID_secp192k1: /* secp192k1 (18) */
2596                 return 18;
2597         case NID_X9_62_prime192v1: /* secp192r1 (19) */ 
2598                 return 19;
2599         case NID_secp224k1: /* secp224k1 (20) */ 
2600                 return 20;
2601         case NID_secp224r1: /* secp224r1 (21) */
2602                 return 21;
2603         case NID_secp256k1: /* secp256k1 (22) */ 
2604                 return 22;
2605         case NID_X9_62_prime256v1: /* secp256r1 (23) */ 
2606                 return 23;
2607         case NID_secp384r1: /* secp384r1 (24) */
2608                 return 24;
2609         case NID_secp521r1:  /* secp521r1 (25) */       
2610                 return 25;
2611         default:
2612                 return 0;
2613         }
2614 }
2615 #endif