]> CyberLeo.Net >> Repos - FreeBSD/releng/7.2.git/blob - crypto/openssl/ssl/s3_srvr.c
Disable SSL renegotiation in order to protect against a serious
[FreeBSD/releng/7.2.git] / crypto / openssl / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124
125 #define REUSE_CIPHER_BUG
126 #define NETSCAPE_HANG_BUG
127
128 #include <stdio.h>
129 #include "ssl_locl.h"
130 #include "kssl_lcl.h"
131 #include <openssl/buffer.h>
132 #include <openssl/rand.h>
133 #include <openssl/objects.h>
134 #include <openssl/evp.h>
135 #include <openssl/x509.h>
136 #ifndef OPENSSL_NO_DH
137 #include <openssl/dh.h>
138 #endif
139 #include <openssl/bn.h>
140 #ifndef OPENSSL_NO_KRB5
141 #include <openssl/krb5_asn.h>
142 #endif
143 #include <openssl/md5.h>
144
145 static SSL_METHOD *ssl3_get_server_method(int ver);
146
147 #ifndef OPENSSL_NO_ECDH
148 static int nid2curve_id(int nid);
149 #endif
150
151 static SSL_METHOD *ssl3_get_server_method(int ver)
152         {
153         if (ver == SSL3_VERSION)
154                 return(SSLv3_server_method());
155         else
156                 return(NULL);
157         }
158
159 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
160                         ssl3_accept,
161                         ssl_undefined_function,
162                         ssl3_get_server_method)
163
164 int ssl3_accept(SSL *s)
165         {
166         BUF_MEM *buf;
167         unsigned long l,Time=(unsigned long)time(NULL);
168         void (*cb)(const SSL *ssl,int type,int val)=NULL;
169         long num1;
170         int ret= -1;
171         int new_state,state,skip=0;
172
173         RAND_add(&Time,sizeof(Time),0);
174         ERR_clear_error();
175         clear_sys_error();
176
177         if (s->info_callback != NULL)
178                 cb=s->info_callback;
179         else if (s->ctx->info_callback != NULL)
180                 cb=s->ctx->info_callback;
181
182         /* init things to blank */
183         s->in_handshake++;
184         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
185
186         if (s->cert == NULL)
187                 {
188                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
189                 return(-1);
190                 }
191
192         for (;;)
193                 {
194                 state=s->state;
195
196                 switch (s->state)
197                         {
198                 case SSL_ST_RENEGOTIATE:
199                         s->new_session=1;
200                         /* s->state=SSL_ST_ACCEPT; */
201
202                 case SSL_ST_BEFORE:
203                 case SSL_ST_ACCEPT:
204                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
205                 case SSL_ST_OK|SSL_ST_ACCEPT:
206
207                         s->server=1;
208                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
209
210                         if ((s->version>>8) != 3)
211                                 {
212                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
213                                 return -1;
214                                 }
215                         s->type=SSL_ST_ACCEPT;
216
217                         if (s->init_buf == NULL)
218                                 {
219                                 if ((buf=BUF_MEM_new()) == NULL)
220                                         {
221                                         ret= -1;
222                                         goto end;
223                                         }
224                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
225                                         {
226                                         ret= -1;
227                                         goto end;
228                                         }
229                                 s->init_buf=buf;
230                                 }
231
232                         if (!ssl3_setup_buffers(s))
233                                 {
234                                 ret= -1;
235                                 goto end;
236                                 }
237
238                         s->init_num=0;
239
240                         if (s->state != SSL_ST_RENEGOTIATE)
241                                 {
242                                 /* Ok, we now need to push on a buffering BIO so that
243                                  * the output is sent in a way that TCP likes :-)
244                                  */
245                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
246                                 
247                                 ssl3_init_finished_mac(s);
248                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
249                                 s->ctx->stats.sess_accept++;
250                                 }
251                         else
252                                 {
253                                 /* s->state == SSL_ST_RENEGOTIATE,
254                                  * we will just send a HelloRequest */
255                                 s->ctx->stats.sess_accept_renegotiate++;
256                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
257                                 }
258                         break;
259
260                 case SSL3_ST_SW_HELLO_REQ_A:
261                 case SSL3_ST_SW_HELLO_REQ_B:
262
263                         s->shutdown=0;
264                         ret=ssl3_send_hello_request(s);
265                         if (ret <= 0) goto end;
266                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
267                         s->state=SSL3_ST_SW_FLUSH;
268                         s->init_num=0;
269
270                         ssl3_init_finished_mac(s);
271                         break;
272
273                 case SSL3_ST_SW_HELLO_REQ_C:
274                         s->state=SSL_ST_OK;
275                         break;
276
277                 case SSL3_ST_SR_CLNT_HELLO_A:
278                 case SSL3_ST_SR_CLNT_HELLO_B:
279                 case SSL3_ST_SR_CLNT_HELLO_C:
280
281                         s->shutdown=0;
282                         ret=ssl3_get_client_hello(s);
283                         if (ret <= 0) goto end;
284                         s->new_session = 2;
285                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
286                         s->init_num=0;
287                         break;
288
289                 case SSL3_ST_SW_SRVR_HELLO_A:
290                 case SSL3_ST_SW_SRVR_HELLO_B:
291                         ret=ssl3_send_server_hello(s);
292                         if (ret <= 0) goto end;
293
294                         if (s->hit)
295                                 s->state=SSL3_ST_SW_CHANGE_A;
296                         else
297                                 s->state=SSL3_ST_SW_CERT_A;
298                         s->init_num=0;
299                         break;
300
301                 case SSL3_ST_SW_CERT_A:
302                 case SSL3_ST_SW_CERT_B:
303                         /* Check if it is anon DH or anon ECDH or KRB5 */
304                         if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL)
305                                 && !(s->s3->tmp.new_cipher->algorithms & SSL_aKRB5))
306                                 {
307                                 ret=ssl3_send_server_certificate(s);
308                                 if (ret <= 0) goto end;
309                                 }
310                         else
311                                 skip=1;
312                         s->state=SSL3_ST_SW_KEY_EXCH_A;
313                         s->init_num=0;
314                         break;
315
316                 case SSL3_ST_SW_KEY_EXCH_A:
317                 case SSL3_ST_SW_KEY_EXCH_B:
318                         l=s->s3->tmp.new_cipher->algorithms;
319
320                         /* clear this, it may get reset by
321                          * send_server_key_exchange */
322                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
323 #ifndef OPENSSL_NO_KRB5
324                                 && !(l & SSL_KRB5)
325 #endif /* OPENSSL_NO_KRB5 */
326                                 )
327                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
328                                  * even when forbidden by protocol specs
329                                  * (handshake may fail as clients are not required to
330                                  * be able to handle this) */
331                                 s->s3->tmp.use_rsa_tmp=1;
332                         else
333                                 s->s3->tmp.use_rsa_tmp=0;
334
335
336                         /* only send if a DH key exchange, fortezza or
337                          * RSA but we have a sign only certificate
338                          *
339                          * For ECC ciphersuites, we send a serverKeyExchange
340                          * message only if the cipher suite is either
341                          * ECDH-anon or ECDHE. In other cases, the
342                          * server certificate contains the server's 
343                          * public key for key exchange.
344                          */
345                         if (s->s3->tmp.use_rsa_tmp
346                             || (l & SSL_kECDHE)
347                             || (l & (SSL_DH|SSL_kFZA))
348                             || ((l & SSL_kRSA)
349                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
350                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
351                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
352                                         )
353                                     )
354                                 )
355                             )
356                                 {
357                                 ret=ssl3_send_server_key_exchange(s);
358                                 if (ret <= 0) goto end;
359                                 }
360                         else
361                                 skip=1;
362
363                         s->state=SSL3_ST_SW_CERT_REQ_A;
364                         s->init_num=0;
365                         break;
366
367                 case SSL3_ST_SW_CERT_REQ_A:
368                 case SSL3_ST_SW_CERT_REQ_B:
369                         if (/* don't request cert unless asked for it: */
370                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
371                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
372                                  * don't request cert during re-negotiation: */
373                                 ((s->session->peer != NULL) &&
374                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
375                                 /* never request cert in anonymous ciphersuites
376                                  * (see section "Certificate request" in SSL 3 drafts
377                                  * and in RFC 2246): */
378                                 ((s->s3->tmp.new_cipher->algorithms & SSL_aNULL) &&
379                                  /* ... except when the application insists on verification
380                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
381                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
382                                  /* never request cert in Kerberos ciphersuites */
383                                 (s->s3->tmp.new_cipher->algorithms & SSL_aKRB5))
384                                 {
385                                 /* no cert request */
386                                 skip=1;
387                                 s->s3->tmp.cert_request=0;
388                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
389                                 }
390                         else
391                                 {
392                                 s->s3->tmp.cert_request=1;
393                                 ret=ssl3_send_certificate_request(s);
394                                 if (ret <= 0) goto end;
395 #ifndef NETSCAPE_HANG_BUG
396                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
397 #else
398                                 s->state=SSL3_ST_SW_FLUSH;
399                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
400 #endif
401                                 s->init_num=0;
402                                 }
403                         break;
404
405                 case SSL3_ST_SW_SRVR_DONE_A:
406                 case SSL3_ST_SW_SRVR_DONE_B:
407                         ret=ssl3_send_server_done(s);
408                         if (ret <= 0) goto end;
409                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
410                         s->state=SSL3_ST_SW_FLUSH;
411                         s->init_num=0;
412                         break;
413                 
414                 case SSL3_ST_SW_FLUSH:
415                         /* number of bytes to be flushed */
416                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
417                         if (num1 > 0)
418                                 {
419                                 s->rwstate=SSL_WRITING;
420                                 num1=BIO_flush(s->wbio);
421                                 if (num1 <= 0) { ret= -1; goto end; }
422                                 s->rwstate=SSL_NOTHING;
423                                 }
424
425                         s->state=s->s3->tmp.next_state;
426                         break;
427
428                 case SSL3_ST_SR_CERT_A:
429                 case SSL3_ST_SR_CERT_B:
430                         /* Check for second client hello (MS SGC) */
431                         ret = ssl3_check_client_hello(s);
432                         if (ret <= 0)
433                                 goto end;
434                         if (ret == 2)
435                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
436                         else {
437                                 if (s->s3->tmp.cert_request)
438                                         {
439                                         ret=ssl3_get_client_certificate(s);
440                                         if (ret <= 0) goto end;
441                                         }
442                                 s->init_num=0;
443                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
444                         }
445                         break;
446
447                 case SSL3_ST_SR_KEY_EXCH_A:
448                 case SSL3_ST_SR_KEY_EXCH_B:
449                         ret=ssl3_get_client_key_exchange(s);
450                         if (ret <= 0) 
451                                 goto end;
452                         if (ret == 2)
453                                 {
454                                 /* For the ECDH ciphersuites when
455                                  * the client sends its ECDH pub key in
456                                  * a certificate, the CertificateVerify
457                                  * message is not sent.
458                                  */
459                                 s->state=SSL3_ST_SR_FINISHED_A;
460                                 s->init_num = 0;
461                                 }
462                         else   
463                                 {
464                                 s->state=SSL3_ST_SR_CERT_VRFY_A;
465                                 s->init_num=0;
466
467                                 /* We need to get hashes here so if there is
468                                  * a client cert, it can be verified
469                                  */ 
470                                 s->method->ssl3_enc->cert_verify_mac(s,
471                                     &(s->s3->finish_dgst1),
472                                     &(s->s3->tmp.cert_verify_md[0]));
473                                 s->method->ssl3_enc->cert_verify_mac(s,
474                                     &(s->s3->finish_dgst2),
475                                     &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
476                                 }
477                         break;
478
479                 case SSL3_ST_SR_CERT_VRFY_A:
480                 case SSL3_ST_SR_CERT_VRFY_B:
481
482                         /* we should decide if we expected this one */
483                         ret=ssl3_get_cert_verify(s);
484                         if (ret <= 0) goto end;
485
486                         s->state=SSL3_ST_SR_FINISHED_A;
487                         s->init_num=0;
488                         break;
489
490                 case SSL3_ST_SR_FINISHED_A:
491                 case SSL3_ST_SR_FINISHED_B:
492                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
493                                 SSL3_ST_SR_FINISHED_B);
494                         if (ret <= 0) goto end;
495                         if (s->hit)
496                                 s->state=SSL_ST_OK;
497                         else
498                                 s->state=SSL3_ST_SW_CHANGE_A;
499                         s->init_num=0;
500                         break;
501
502                 case SSL3_ST_SW_CHANGE_A:
503                 case SSL3_ST_SW_CHANGE_B:
504
505                         s->session->cipher=s->s3->tmp.new_cipher;
506                         if (!s->method->ssl3_enc->setup_key_block(s))
507                                 { ret= -1; goto end; }
508
509                         ret=ssl3_send_change_cipher_spec(s,
510                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
511
512                         if (ret <= 0) goto end;
513                         s->state=SSL3_ST_SW_FINISHED_A;
514                         s->init_num=0;
515
516                         if (!s->method->ssl3_enc->change_cipher_state(s,
517                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
518                                 {
519                                 ret= -1;
520                                 goto end;
521                                 }
522
523                         break;
524
525                 case SSL3_ST_SW_FINISHED_A:
526                 case SSL3_ST_SW_FINISHED_B:
527                         ret=ssl3_send_finished(s,
528                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
529                                 s->method->ssl3_enc->server_finished_label,
530                                 s->method->ssl3_enc->server_finished_label_len);
531                         if (ret <= 0) goto end;
532                         s->state=SSL3_ST_SW_FLUSH;
533                         if (s->hit)
534                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
535                         else
536                                 s->s3->tmp.next_state=SSL_ST_OK;
537                         s->init_num=0;
538                         break;
539
540                 case SSL_ST_OK:
541                         /* clean a few things up */
542                         ssl3_cleanup_key_block(s);
543
544                         BUF_MEM_free(s->init_buf);
545                         s->init_buf=NULL;
546
547                         /* remove buffering on output */
548                         ssl_free_wbio_buffer(s);
549
550                         s->init_num=0;
551
552                         if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
553                                 {
554                                 /* actually not necessarily a 'new' session unless
555                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
556                                 
557                                 s->new_session=0;
558                                 
559                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
560                                 
561                                 s->ctx->stats.sess_accept_good++;
562                                 /* s->server=1; */
563                                 s->handshake_func=ssl3_accept;
564
565                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
566                                 }
567                         
568                         ret = 1;
569                         goto end;
570                         /* break; */
571
572                 default:
573                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
574                         ret= -1;
575                         goto end;
576                         /* break; */
577                         }
578                 
579                 if (!s->s3->tmp.reuse_message && !skip)
580                         {
581                         if (s->debug)
582                                 {
583                                 if ((ret=BIO_flush(s->wbio)) <= 0)
584                                         goto end;
585                                 }
586
587
588                         if ((cb != NULL) && (s->state != state))
589                                 {
590                                 new_state=s->state;
591                                 s->state=state;
592                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
593                                 s->state=new_state;
594                                 }
595                         }
596                 skip=0;
597                 }
598 end:
599         /* BIO_flush(s->wbio); */
600
601         s->in_handshake--;
602         if (cb != NULL)
603                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
604         return(ret);
605         }
606
607 int ssl3_send_hello_request(SSL *s)
608         {
609         unsigned char *p;
610
611         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
612                 {
613                 p=(unsigned char *)s->init_buf->data;
614                 *(p++)=SSL3_MT_HELLO_REQUEST;
615                 *(p++)=0;
616                 *(p++)=0;
617                 *(p++)=0;
618
619                 s->state=SSL3_ST_SW_HELLO_REQ_B;
620                 /* number of bytes to write */
621                 s->init_num=4;
622                 s->init_off=0;
623                 }
624
625         /* SSL3_ST_SW_HELLO_REQ_B */
626         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
627         }
628
629 int ssl3_check_client_hello(SSL *s)
630         {
631         int ok;
632         long n;
633
634         /* this function is called when we really expect a Certificate message,
635          * so permit appropriate message length */
636         n=s->method->ssl_get_message(s,
637                 SSL3_ST_SR_CERT_A,
638                 SSL3_ST_SR_CERT_B,
639                 -1,
640                 s->max_cert_list,
641                 &ok);
642         if (!ok) return((int)n);
643         s->s3->tmp.reuse_message = 1;
644         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
645                 {
646                 /* Throw away what we have done so far in the current handshake,
647                  * which will now be aborted. (A full SSL_clear would be too much.)
648                  * I hope that tmp.dh is the only thing that may need to be cleared
649                  * when a handshake is not completed ... */
650 #ifndef OPENSSL_NO_DH
651                 if (s->s3->tmp.dh != NULL)
652                         {
653                         DH_free(s->s3->tmp.dh);
654                         s->s3->tmp.dh = NULL;
655                         }
656 #endif
657                 return 2;
658                 }
659         return 1;
660 }
661
662 int ssl3_get_client_hello(SSL *s)
663         {
664         int i,j,ok,al,ret= -1;
665         unsigned int cookie_len;
666         long n;
667         unsigned long id;
668         unsigned char *p,*d,*q;
669         SSL_CIPHER *c;
670 #ifndef OPENSSL_NO_COMP
671         SSL_COMP *comp=NULL;
672 #endif
673         STACK_OF(SSL_CIPHER) *ciphers=NULL;
674
675         if (s->new_session)
676                 {
677                 al=SSL_AD_HANDSHAKE_FAILURE;
678                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
679                 goto f_err;
680                 }
681
682         /* We do this so that we will respond with our native type.
683          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
684          * This down switching should be handled by a different method.
685          * If we are SSLv3, we will respond with SSLv3, even if prompted with
686          * TLSv1.
687          */
688         if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
689                 {
690                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
691                 }
692         s->first_packet=1;
693         n=s->method->ssl_get_message(s,
694                 SSL3_ST_SR_CLNT_HELLO_B,
695                 SSL3_ST_SR_CLNT_HELLO_C,
696                 SSL3_MT_CLIENT_HELLO,
697                 SSL3_RT_MAX_PLAIN_LENGTH,
698                 &ok);
699
700         if (!ok) return((int)n);
701         s->first_packet=0;
702         d=p=(unsigned char *)s->init_msg;
703
704         /* use version from inside client hello, not from record header
705          * (may differ: see RFC 2246, Appendix E, second paragraph) */
706         s->client_version=(((int)p[0])<<8)|(int)p[1];
707         p+=2;
708
709         if (s->client_version < s->version)
710                 {
711                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
712                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR) 
713                         {
714                         /* similar to ssl3_get_record, send alert using remote version number */
715                         s->version = s->client_version;
716                         }
717                 al = SSL_AD_PROTOCOL_VERSION;
718                 goto f_err;
719                 }
720
721         /* load the client random */
722         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
723         p+=SSL3_RANDOM_SIZE;
724
725         /* get the session-id */
726         j= *(p++);
727
728         s->hit=0;
729         /* Versions before 0.9.7 always allow session reuse during renegotiation
730          * (i.e. when s->new_session is true), option
731          * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
732          * Maybe this optional behaviour should always have been the default,
733          * but we cannot safely change the default behaviour (or new applications
734          * might be written that become totally unsecure when compiled with
735          * an earlier library version)
736          */
737         if (j == 0 || (s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
738                 {
739                 if (!ssl_get_new_session(s,1))
740                         goto err;
741                 }
742         else
743                 {
744                 i=ssl_get_prev_session(s,p,j);
745                 if (i == 1)
746                         { /* previous session */
747                         s->hit=1;
748                         }
749                 else if (i == -1)
750                         goto err;
751                 else /* i == 0 */
752                         {
753                         if (!ssl_get_new_session(s,1))
754                                 goto err;
755                         }
756                 }
757
758         p+=j;
759
760         if (SSL_version(s) == DTLS1_VERSION)
761                 {
762                 /* cookie stuff */
763                 cookie_len = *(p++);
764
765                 if ( (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
766                         s->d1->send_cookie == 0)
767                         {
768                         /* HelloVerifyMessage has already been sent */
769                         if ( cookie_len != s->d1->cookie_len)
770                                 {
771                                 al = SSL_AD_HANDSHAKE_FAILURE;
772                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
773                                 goto f_err;
774                                 }
775                         }
776
777                 /* 
778                  * The ClientHello may contain a cookie even if the
779                  * HelloVerify message has not been sent--make sure that it
780                  * does not cause an overflow.
781                  */
782                 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
783                         {
784                         /* too much data */
785                         al = SSL_AD_DECODE_ERROR;
786                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
787                         goto f_err;
788                         }
789
790                 /* verify the cookie if appropriate option is set. */
791                 if ( (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
792                         cookie_len > 0)
793                         {
794                         memcpy(s->d1->rcvd_cookie, p, cookie_len);
795
796                         if ( s->ctx->app_verify_cookie_cb != NULL)
797                                 {
798                                 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
799                                         cookie_len) == 0)
800                                         {
801                                         al=SSL_AD_HANDSHAKE_FAILURE;
802                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
803                                                 SSL_R_COOKIE_MISMATCH);
804                                         goto f_err;
805                                         }
806                                 /* else cookie verification succeeded */
807                                 }
808                         else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
809                                                   s->d1->cookie_len) != 0) /* default verification */
810                                 {
811                                         al=SSL_AD_HANDSHAKE_FAILURE;
812                                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
813                                                 SSL_R_COOKIE_MISMATCH);
814                                         goto f_err;
815                                 }
816                         }
817
818                 p += cookie_len;
819                 }
820
821         n2s(p,i);
822         if ((i == 0) && (j != 0))
823                 {
824                 /* we need a cipher if we are not resuming a session */
825                 al=SSL_AD_ILLEGAL_PARAMETER;
826                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
827                 goto f_err;
828                 }
829         if ((p+i) >= (d+n))
830                 {
831                 /* not enough data */
832                 al=SSL_AD_DECODE_ERROR;
833                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
834                 goto f_err;
835                 }
836         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
837                 == NULL))
838                 {
839                 goto err;
840                 }
841         p+=i;
842
843         /* If it is a hit, check that the cipher is in the list */
844         if ((s->hit) && (i > 0))
845                 {
846                 j=0;
847                 id=s->session->cipher->id;
848
849 #ifdef CIPHER_DEBUG
850                 printf("client sent %d ciphers\n",sk_num(ciphers));
851 #endif
852                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
853                         {
854                         c=sk_SSL_CIPHER_value(ciphers,i);
855 #ifdef CIPHER_DEBUG
856                         printf("client [%2d of %2d]:%s\n",
857                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
858 #endif
859                         if (c->id == id)
860                                 {
861                                 j=1;
862                                 break;
863                                 }
864                         }
865                 if (j == 0)
866                         {
867                         if ((s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
868                                 {
869                                 /* Very bad for multi-threading.... */
870                                 s->session->cipher=sk_SSL_CIPHER_value(ciphers, 0);
871                                 }
872                         else
873                                 {
874                                 /* we need to have the cipher in the cipher
875                                  * list if we are asked to reuse it */
876                                 al=SSL_AD_ILLEGAL_PARAMETER;
877                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
878                                 goto f_err;
879                                 }
880                         }
881                 }
882
883         /* compression */
884         i= *(p++);
885         if ((p+i) > (d+n))
886                 {
887                 /* not enough data */
888                 al=SSL_AD_DECODE_ERROR;
889                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
890                 goto f_err;
891                 }
892         q=p;
893         for (j=0; j<i; j++)
894                 {
895                 if (p[j] == 0) break;
896                 }
897
898         p+=i;
899         if (j >= i)
900                 {
901                 /* no compress */
902                 al=SSL_AD_DECODE_ERROR;
903                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
904                 goto f_err;
905                 }
906
907         /* Worst case, we will use the NULL compression, but if we have other
908          * options, we will now look for them.  We have i-1 compression
909          * algorithms from the client, starting at q. */
910         s->s3->tmp.new_compression=NULL;
911 #ifndef OPENSSL_NO_COMP
912         if (s->ctx->comp_methods != NULL)
913                 { /* See if we have a match */
914                 int m,nn,o,v,done=0;
915
916                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
917                 for (m=0; m<nn; m++)
918                         {
919                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
920                         v=comp->id;
921                         for (o=0; o<i; o++)
922                                 {
923                                 if (v == q[o])
924                                         {
925                                         done=1;
926                                         break;
927                                         }
928                                 }
929                         if (done) break;
930                         }
931                 if (done)
932                         s->s3->tmp.new_compression=comp;
933                 else
934                         comp=NULL;
935                 }
936 #endif
937
938         /* TLS does not mind if there is extra stuff */
939 #if 0   /* SSL 3.0 does not mind either, so we should disable this test
940          * (was enabled in 0.9.6d through 0.9.6j and 0.9.7 through 0.9.7b,
941          * in earlier SSLeay/OpenSSL releases this test existed but was buggy) */
942         if (s->version == SSL3_VERSION)
943                 {
944                 if (p < (d+n))
945                         {
946                         /* wrong number of bytes,
947                          * there could be more to follow */
948                         al=SSL_AD_DECODE_ERROR;
949                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
950                         goto f_err;
951                         }
952                 }
953 #endif
954
955         /* Given s->session->ciphers and SSL_get_ciphers, we must
956          * pick a cipher */
957
958         if (!s->hit)
959                 {
960 #ifdef OPENSSL_NO_COMP
961                 s->session->compress_meth=0;
962 #else
963                 s->session->compress_meth=(comp == NULL)?0:comp->id;
964 #endif
965                 if (s->session->ciphers != NULL)
966                         sk_SSL_CIPHER_free(s->session->ciphers);
967                 s->session->ciphers=ciphers;
968                 if (ciphers == NULL)
969                         {
970                         al=SSL_AD_ILLEGAL_PARAMETER;
971                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
972                         goto f_err;
973                         }
974                 ciphers=NULL;
975                 c=ssl3_choose_cipher(s,s->session->ciphers,
976                                      SSL_get_ciphers(s));
977
978                 if (c == NULL)
979                         {
980                         al=SSL_AD_HANDSHAKE_FAILURE;
981                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
982                         goto f_err;
983                         }
984                 s->s3->tmp.new_cipher=c;
985                 }
986         else
987                 {
988                 /* Session-id reuse */
989 #ifdef REUSE_CIPHER_BUG
990                 STACK_OF(SSL_CIPHER) *sk;
991                 SSL_CIPHER *nc=NULL;
992                 SSL_CIPHER *ec=NULL;
993
994                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
995                         {
996                         sk=s->session->ciphers;
997                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
998                                 {
999                                 c=sk_SSL_CIPHER_value(sk,i);
1000                                 if (c->algorithms & SSL_eNULL)
1001                                         nc=c;
1002                                 if (SSL_C_IS_EXPORT(c))
1003                                         ec=c;
1004                                 }
1005                         if (nc != NULL)
1006                                 s->s3->tmp.new_cipher=nc;
1007                         else if (ec != NULL)
1008                                 s->s3->tmp.new_cipher=ec;
1009                         else
1010                                 s->s3->tmp.new_cipher=s->session->cipher;
1011                         }
1012                 else
1013 #endif
1014                 s->s3->tmp.new_cipher=s->session->cipher;
1015                 }
1016         
1017         /* we now have the following setup. 
1018          * client_random
1019          * cipher_list          - our prefered list of ciphers
1020          * ciphers              - the clients prefered list of ciphers
1021          * compression          - basically ignored right now
1022          * ssl version is set   - sslv3
1023          * s->session           - The ssl session has been setup.
1024          * s->hit               - session reuse flag
1025          * s->tmp.new_cipher    - the new cipher to use.
1026          */
1027
1028         ret=1;
1029         if (0)
1030                 {
1031 f_err:
1032                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1033                 }
1034 err:
1035         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1036         return(ret);
1037         }
1038
1039 int ssl3_send_server_hello(SSL *s)
1040         {
1041         unsigned char *buf;
1042         unsigned char *p,*d;
1043         int i,sl;
1044         unsigned long l,Time;
1045
1046         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1047                 {
1048                 buf=(unsigned char *)s->init_buf->data;
1049                 p=s->s3->server_random;
1050                 Time=(unsigned long)time(NULL);                 /* Time */
1051                 l2n(Time,p);
1052                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1053                         return -1;
1054                 /* Do the message type and length last */
1055                 d=p= &(buf[4]);
1056
1057                 *(p++)=s->version>>8;
1058                 *(p++)=s->version&0xff;
1059
1060                 /* Random stuff */
1061                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1062                 p+=SSL3_RANDOM_SIZE;
1063
1064                 /* now in theory we have 3 options to sending back the
1065                  * session id.  If it is a re-use, we send back the
1066                  * old session-id, if it is a new session, we send
1067                  * back the new session-id or we send back a 0 length
1068                  * session-id if we want it to be single use.
1069                  * Currently I will not implement the '0' length session-id
1070                  * 12-Jan-98 - I'll now support the '0' length stuff.
1071                  */
1072                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER))
1073                         s->session->session_id_length=0;
1074
1075                 sl=s->session->session_id_length;
1076                 if (sl > (int)sizeof(s->session->session_id))
1077                         {
1078                         SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1079                         return -1;
1080                         }
1081                 *(p++)=sl;
1082                 memcpy(p,s->session->session_id,sl);
1083                 p+=sl;
1084
1085                 /* put the cipher */
1086                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1087                 p+=i;
1088
1089                 /* put the compression method */
1090 #ifdef OPENSSL_NO_COMP
1091                         *(p++)=0;
1092 #else
1093                 if (s->s3->tmp.new_compression == NULL)
1094                         *(p++)=0;
1095                 else
1096                         *(p++)=s->s3->tmp.new_compression->id;
1097 #endif
1098
1099                 /* do the header */
1100                 l=(p-d);
1101                 d=buf;
1102                 *(d++)=SSL3_MT_SERVER_HELLO;
1103                 l2n3(l,d);
1104
1105                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
1106                 /* number of bytes to write */
1107                 s->init_num=p-buf;
1108                 s->init_off=0;
1109                 }
1110
1111         /* SSL3_ST_CW_CLNT_HELLO_B */
1112         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1113         }
1114
1115 int ssl3_send_server_done(SSL *s)
1116         {
1117         unsigned char *p;
1118
1119         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1120                 {
1121                 p=(unsigned char *)s->init_buf->data;
1122
1123                 /* do the header */
1124                 *(p++)=SSL3_MT_SERVER_DONE;
1125                 *(p++)=0;
1126                 *(p++)=0;
1127                 *(p++)=0;
1128
1129                 s->state=SSL3_ST_SW_SRVR_DONE_B;
1130                 /* number of bytes to write */
1131                 s->init_num=4;
1132                 s->init_off=0;
1133                 }
1134
1135         /* SSL3_ST_CW_CLNT_HELLO_B */
1136         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1137         }
1138
1139 int ssl3_send_server_key_exchange(SSL *s)
1140         {
1141 #ifndef OPENSSL_NO_RSA
1142         unsigned char *q;
1143         int j,num;
1144         RSA *rsa;
1145         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1146         unsigned int u;
1147 #endif
1148 #ifndef OPENSSL_NO_DH
1149         DH *dh=NULL,*dhp;
1150 #endif
1151 #ifndef OPENSSL_NO_ECDH
1152         EC_KEY *ecdh=NULL, *ecdhp;
1153         unsigned char *encodedPoint = NULL;
1154         int encodedlen = 0;
1155         int curve_id = 0;
1156         BN_CTX *bn_ctx = NULL; 
1157 #endif
1158         EVP_PKEY *pkey;
1159         unsigned char *p,*d;
1160         int al,i;
1161         unsigned long type;
1162         int n;
1163         CERT *cert;
1164         BIGNUM *r[4];
1165         int nr[4],kn;
1166         BUF_MEM *buf;
1167         EVP_MD_CTX md_ctx;
1168
1169         EVP_MD_CTX_init(&md_ctx);
1170         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1171                 {
1172                 type=s->s3->tmp.new_cipher->algorithms & SSL_MKEY_MASK;
1173                 cert=s->cert;
1174
1175                 buf=s->init_buf;
1176
1177                 r[0]=r[1]=r[2]=r[3]=NULL;
1178                 n=0;
1179 #ifndef OPENSSL_NO_RSA
1180                 if (type & SSL_kRSA)
1181                         {
1182                         rsa=cert->rsa_tmp;
1183                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1184                                 {
1185                                 rsa=s->cert->rsa_tmp_cb(s,
1186                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1187                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1188                                 if(rsa == NULL)
1189                                 {
1190                                         al=SSL_AD_HANDSHAKE_FAILURE;
1191                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1192                                         goto f_err;
1193                                 }
1194                                 RSA_up_ref(rsa);
1195                                 cert->rsa_tmp=rsa;
1196                                 }
1197                         if (rsa == NULL)
1198                                 {
1199                                 al=SSL_AD_HANDSHAKE_FAILURE;
1200                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1201                                 goto f_err;
1202                                 }
1203                         r[0]=rsa->n;
1204                         r[1]=rsa->e;
1205                         s->s3->tmp.use_rsa_tmp=1;
1206                         }
1207                 else
1208 #endif
1209 #ifndef OPENSSL_NO_DH
1210                         if (type & SSL_kEDH)
1211                         {
1212                         dhp=cert->dh_tmp;
1213                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1214                                 dhp=s->cert->dh_tmp_cb(s,
1215                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1216                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1217                         if (dhp == NULL)
1218                                 {
1219                                 al=SSL_AD_HANDSHAKE_FAILURE;
1220                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1221                                 goto f_err;
1222                                 }
1223
1224                         if (s->s3->tmp.dh != NULL)
1225                                 {
1226                                 DH_free(dh);
1227                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1228                                 goto err;
1229                                 }
1230
1231                         if ((dh=DHparams_dup(dhp)) == NULL)
1232                                 {
1233                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1234                                 goto err;
1235                                 }
1236
1237                         s->s3->tmp.dh=dh;
1238                         if ((dhp->pub_key == NULL ||
1239                              dhp->priv_key == NULL ||
1240                              (s->options & SSL_OP_SINGLE_DH_USE)))
1241                                 {
1242                                 if(!DH_generate_key(dh))
1243                                     {
1244                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1245                                            ERR_R_DH_LIB);
1246                                     goto err;
1247                                     }
1248                                 }
1249                         else
1250                                 {
1251                                 dh->pub_key=BN_dup(dhp->pub_key);
1252                                 dh->priv_key=BN_dup(dhp->priv_key);
1253                                 if ((dh->pub_key == NULL) ||
1254                                         (dh->priv_key == NULL))
1255                                         {
1256                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1257                                         goto err;
1258                                         }
1259                                 }
1260                         r[0]=dh->p;
1261                         r[1]=dh->g;
1262                         r[2]=dh->pub_key;
1263                         }
1264                 else 
1265 #endif
1266 #ifndef OPENSSL_NO_ECDH
1267                         if (type & SSL_kECDHE)
1268                         {
1269                         const EC_GROUP *group;
1270
1271                         ecdhp=cert->ecdh_tmp;
1272                         if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1273                                 {
1274                                 ecdhp=s->cert->ecdh_tmp_cb(s,
1275                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1276                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1277                                 }
1278                         if (ecdhp == NULL)
1279                                 {
1280                                 al=SSL_AD_HANDSHAKE_FAILURE;
1281                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1282                                 goto f_err;
1283                                 }
1284
1285                         if (s->s3->tmp.ecdh != NULL)
1286                                 {
1287                                 EC_KEY_free(s->s3->tmp.ecdh); 
1288                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1289                                 goto err;
1290                                 }
1291
1292                         /* Duplicate the ECDH structure. */
1293                         if (ecdhp == NULL)
1294                                 {
1295                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1296                                 goto err;
1297                                 }
1298                         if (!EC_KEY_up_ref(ecdhp))
1299                                 {
1300                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1301                                 goto err;
1302                                 }
1303                         ecdh = ecdhp;
1304
1305                         s->s3->tmp.ecdh=ecdh;
1306                         if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1307                             (EC_KEY_get0_private_key(ecdh) == NULL) ||
1308                             (s->options & SSL_OP_SINGLE_ECDH_USE))
1309                                 {
1310                                 if(!EC_KEY_generate_key(ecdh))
1311                                     {
1312                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1313                                     goto err;
1314                                     }
1315                                 }
1316
1317                         if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1318                             (EC_KEY_get0_public_key(ecdh)  == NULL) ||
1319                             (EC_KEY_get0_private_key(ecdh) == NULL))
1320                                 {
1321                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1322                                 goto err;
1323                                 }
1324
1325                         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1326                             (EC_GROUP_get_degree(group) > 163)) 
1327                                 {
1328                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1329                                 goto err;
1330                                 }
1331
1332                         /* XXX: For now, we only support ephemeral ECDH
1333                          * keys over named (not generic) curves. For 
1334                          * supported named curves, curve_id is non-zero.
1335                          */
1336                         if ((curve_id = 
1337                             nid2curve_id(EC_GROUP_get_curve_name(group)))
1338                             == 0)
1339                                 {
1340                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1341                                 goto err;
1342                                 }
1343
1344                         /* Encode the public key.
1345                          * First check the size of encoding and
1346                          * allocate memory accordingly.
1347                          */
1348                         encodedlen = EC_POINT_point2oct(group, 
1349                             EC_KEY_get0_public_key(ecdh),
1350                             POINT_CONVERSION_UNCOMPRESSED, 
1351                             NULL, 0, NULL);
1352
1353                         encodedPoint = (unsigned char *) 
1354                             OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
1355                         bn_ctx = BN_CTX_new();
1356                         if ((encodedPoint == NULL) || (bn_ctx == NULL))
1357                                 {
1358                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1359                                 goto err;
1360                                 }
1361
1362
1363                         encodedlen = EC_POINT_point2oct(group, 
1364                             EC_KEY_get0_public_key(ecdh), 
1365                             POINT_CONVERSION_UNCOMPRESSED, 
1366                             encodedPoint, encodedlen, bn_ctx);
1367
1368                         if (encodedlen == 0) 
1369                                 {
1370                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1371                                 goto err;
1372                                 }
1373
1374                         BN_CTX_free(bn_ctx);  bn_ctx=NULL;
1375
1376                         /* XXX: For now, we only support named (not 
1377                          * generic) curves in ECDH ephemeral key exchanges.
1378                          * In this situation, we need four additional bytes
1379                          * to encode the entire ServerECDHParams
1380                          * structure. 
1381                          */
1382                         n = 4 + encodedlen;
1383
1384                         /* We'll generate the serverKeyExchange message
1385                          * explicitly so we can set these to NULLs
1386                          */
1387                         r[0]=NULL;
1388                         r[1]=NULL;
1389                         r[2]=NULL;
1390                         r[3]=NULL;
1391                         }
1392                 else 
1393 #endif /* !OPENSSL_NO_ECDH */
1394                         {
1395                         al=SSL_AD_HANDSHAKE_FAILURE;
1396                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1397                         goto f_err;
1398                         }
1399                 for (i=0; r[i] != NULL; i++)
1400                         {
1401                         nr[i]=BN_num_bytes(r[i]);
1402                         n+=2+nr[i];
1403                         }
1404
1405                 if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
1406                         {
1407                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1408                                 == NULL)
1409                                 {
1410                                 al=SSL_AD_DECODE_ERROR;
1411                                 goto f_err;
1412                                 }
1413                         kn=EVP_PKEY_size(pkey);
1414                         }
1415                 else
1416                         {
1417                         pkey=NULL;
1418                         kn=0;
1419                         }
1420
1421                 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1422                         {
1423                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1424                         goto err;
1425                         }
1426                 d=(unsigned char *)s->init_buf->data;
1427                 p= &(d[4]);
1428
1429                 for (i=0; r[i] != NULL; i++)
1430                         {
1431                         s2n(nr[i],p);
1432                         BN_bn2bin(r[i],p);
1433                         p+=nr[i];
1434                         }
1435
1436 #ifndef OPENSSL_NO_ECDH
1437                 if (type & SSL_kECDHE) 
1438                         {
1439                         /* XXX: For now, we only support named (not generic) curves.
1440                          * In this situation, the serverKeyExchange message has:
1441                          * [1 byte CurveType], [2 byte CurveName]
1442                          * [1 byte length of encoded point], followed by
1443                          * the actual encoded point itself
1444                          */
1445                         *p = NAMED_CURVE_TYPE;
1446                         p += 1;
1447                         *p = 0;
1448                         p += 1;
1449                         *p = curve_id;
1450                         p += 1;
1451                         *p = encodedlen;
1452                         p += 1;
1453                         memcpy((unsigned char*)p, 
1454                             (unsigned char *)encodedPoint, 
1455                             encodedlen);
1456                         OPENSSL_free(encodedPoint);
1457                         p += encodedlen;
1458                         }
1459 #endif
1460
1461                 /* not anonymous */
1462                 if (pkey != NULL)
1463                         {
1464                         /* n is the length of the params, they start at &(d[4])
1465                          * and p points to the space at the end. */
1466 #ifndef OPENSSL_NO_RSA
1467                         if (pkey->type == EVP_PKEY_RSA)
1468                                 {
1469                                 q=md_buf;
1470                                 j=0;
1471                                 for (num=2; num > 0; num--)
1472                                         {
1473                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1474                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1475                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1476                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1477                                         EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1478                                         EVP_DigestFinal_ex(&md_ctx,q,
1479                                                 (unsigned int *)&i);
1480                                         q+=i;
1481                                         j+=i;
1482                                         }
1483                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1484                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1485                                         {
1486                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1487                                         goto err;
1488                                         }
1489                                 s2n(u,p);
1490                                 n+=u+2;
1491                                 }
1492                         else
1493 #endif
1494 #if !defined(OPENSSL_NO_DSA)
1495                                 if (pkey->type == EVP_PKEY_DSA)
1496                                 {
1497                                 /* lets do DSS */
1498                                 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1499                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1500                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1501                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1502                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1503                                         (unsigned int *)&i,pkey))
1504                                         {
1505                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1506                                         goto err;
1507                                         }
1508                                 s2n(i,p);
1509                                 n+=i+2;
1510                                 }
1511                         else
1512 #endif
1513 #if !defined(OPENSSL_NO_ECDSA)
1514                                 if (pkey->type == EVP_PKEY_EC)
1515                                 {
1516                                 /* let's do ECDSA */
1517                                 EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1518                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1519                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1520                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1521                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1522                                         (unsigned int *)&i,pkey))
1523                                         {
1524                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1525                                         goto err;
1526                                         }
1527                                 s2n(i,p);
1528                                 n+=i+2;
1529                                 }
1530                         else
1531 #endif
1532                                 {
1533                                 /* Is this error check actually needed? */
1534                                 al=SSL_AD_HANDSHAKE_FAILURE;
1535                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1536                                 goto f_err;
1537                                 }
1538                         }
1539
1540                 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1541                 l2n3(n,d);
1542
1543                 /* we should now have things packed up, so lets send
1544                  * it off */
1545                 s->init_num=n+4;
1546                 s->init_off=0;
1547                 }
1548
1549         s->state = SSL3_ST_SW_KEY_EXCH_B;
1550         EVP_MD_CTX_cleanup(&md_ctx);
1551         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1552 f_err:
1553         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1554 err:
1555 #ifndef OPENSSL_NO_ECDH
1556         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1557         BN_CTX_free(bn_ctx);
1558 #endif
1559         EVP_MD_CTX_cleanup(&md_ctx);
1560         return(-1);
1561         }
1562
1563 int ssl3_send_certificate_request(SSL *s)
1564         {
1565         unsigned char *p,*d;
1566         int i,j,nl,off,n;
1567         STACK_OF(X509_NAME) *sk=NULL;
1568         X509_NAME *name;
1569         BUF_MEM *buf;
1570
1571         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1572                 {
1573                 buf=s->init_buf;
1574
1575                 d=p=(unsigned char *)&(buf->data[4]);
1576
1577                 /* get the list of acceptable cert types */
1578                 p++;
1579                 n=ssl3_get_req_cert_type(s,p);
1580                 d[0]=n;
1581                 p+=n;
1582                 n++;
1583
1584                 off=n;
1585                 p+=2;
1586                 n+=2;
1587
1588                 sk=SSL_get_client_CA_list(s);
1589                 nl=0;
1590                 if (sk != NULL)
1591                         {
1592                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1593                                 {
1594                                 name=sk_X509_NAME_value(sk,i);
1595                                 j=i2d_X509_NAME(name,NULL);
1596                                 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
1597                                         {
1598                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1599                                         goto err;
1600                                         }
1601                                 p=(unsigned char *)&(buf->data[4+n]);
1602                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1603                                         {
1604                                         s2n(j,p);
1605                                         i2d_X509_NAME(name,&p);
1606                                         n+=2+j;
1607                                         nl+=2+j;
1608                                         }
1609                                 else
1610                                         {
1611                                         d=p;
1612                                         i2d_X509_NAME(name,&p);
1613                                         j-=2; s2n(j,d); j+=2;
1614                                         n+=j;
1615                                         nl+=j;
1616                                         }
1617                                 }
1618                         }
1619                 /* else no CA names */
1620                 p=(unsigned char *)&(buf->data[4+off]);
1621                 s2n(nl,p);
1622
1623                 d=(unsigned char *)buf->data;
1624                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1625                 l2n3(n,d);
1626
1627                 /* we should now have things packed up, so lets send
1628                  * it off */
1629
1630                 s->init_num=n+4;
1631                 s->init_off=0;
1632 #ifdef NETSCAPE_HANG_BUG
1633                 p=(unsigned char *)s->init_buf->data + s->init_num;
1634
1635                 /* do the header */
1636                 *(p++)=SSL3_MT_SERVER_DONE;
1637                 *(p++)=0;
1638                 *(p++)=0;
1639                 *(p++)=0;
1640                 s->init_num += 4;
1641 #endif
1642
1643                 s->state = SSL3_ST_SW_CERT_REQ_B;
1644                 }
1645
1646         /* SSL3_ST_SW_CERT_REQ_B */
1647         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1648 err:
1649         return(-1);
1650         }
1651
1652 int ssl3_get_client_key_exchange(SSL *s)
1653         {
1654         int i,al,ok;
1655         long n;
1656         unsigned long l;
1657         unsigned char *p;
1658 #ifndef OPENSSL_NO_RSA
1659         RSA *rsa=NULL;
1660         EVP_PKEY *pkey=NULL;
1661 #endif
1662 #ifndef OPENSSL_NO_DH
1663         BIGNUM *pub=NULL;
1664         DH *dh_srvr;
1665 #endif
1666 #ifndef OPENSSL_NO_KRB5
1667         KSSL_ERR kssl_err;
1668 #endif /* OPENSSL_NO_KRB5 */
1669
1670 #ifndef OPENSSL_NO_ECDH
1671         EC_KEY *srvr_ecdh = NULL;
1672         EVP_PKEY *clnt_pub_pkey = NULL;
1673         EC_POINT *clnt_ecpoint = NULL;
1674         BN_CTX *bn_ctx = NULL; 
1675 #endif
1676
1677         n=s->method->ssl_get_message(s,
1678                 SSL3_ST_SR_KEY_EXCH_A,
1679                 SSL3_ST_SR_KEY_EXCH_B,
1680                 SSL3_MT_CLIENT_KEY_EXCHANGE,
1681                 2048, /* ??? */
1682                 &ok);
1683
1684         if (!ok) return((int)n);
1685         p=(unsigned char *)s->init_msg;
1686
1687         l=s->s3->tmp.new_cipher->algorithms;
1688
1689 #ifndef OPENSSL_NO_RSA
1690         if (l & SSL_kRSA)
1691                 {
1692                 /* FIX THIS UP EAY EAY EAY EAY */
1693                 if (s->s3->tmp.use_rsa_tmp)
1694                         {
1695                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
1696                                 rsa=s->cert->rsa_tmp;
1697                         /* Don't do a callback because rsa_tmp should
1698                          * be sent already */
1699                         if (rsa == NULL)
1700                                 {
1701                                 al=SSL_AD_HANDSHAKE_FAILURE;
1702                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
1703                                 goto f_err;
1704
1705                                 }
1706                         }
1707                 else
1708                         {
1709                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
1710                         if (    (pkey == NULL) ||
1711                                 (pkey->type != EVP_PKEY_RSA) ||
1712                                 (pkey->pkey.rsa == NULL))
1713                                 {
1714                                 al=SSL_AD_HANDSHAKE_FAILURE;
1715                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
1716                                 goto f_err;
1717                                 }
1718                         rsa=pkey->pkey.rsa;
1719                         }
1720
1721                 /* TLS */
1722                 if (s->version > SSL3_VERSION)
1723                         {
1724                         n2s(p,i);
1725                         if (n != i+2)
1726                                 {
1727                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
1728                                         {
1729                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
1730                                         goto err;
1731                                         }
1732                                 else
1733                                         p-=2;
1734                                 }
1735                         else
1736                                 n=i;
1737                         }
1738
1739                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
1740
1741                 al = -1;
1742                 
1743                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
1744                         {
1745                         al=SSL_AD_DECODE_ERROR;
1746                         /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
1747                         }
1748
1749                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
1750                         {
1751                         /* The premaster secret must contain the same version number as the
1752                          * ClientHello to detect version rollback attacks (strangely, the
1753                          * protocol does not offer such protection for DH ciphersuites).
1754                          * However, buggy clients exist that send the negotiated protocol
1755                          * version instead if the server does not support the requested
1756                          * protocol version.
1757                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
1758                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
1759                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
1760                                 {
1761                                 al=SSL_AD_DECODE_ERROR;
1762                                 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
1763
1764                                 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
1765                                  * (http://eprint.iacr.org/2003/052/) exploits the version
1766                                  * number check as a "bad version oracle" -- an alert would
1767                                  * reveal that the plaintext corresponding to some ciphertext
1768                                  * made up by the adversary is properly formatted except
1769                                  * that the version number is wrong.  To avoid such attacks,
1770                                  * we should treat this just like any other decryption error. */
1771                                 }
1772                         }
1773
1774                 if (al != -1)
1775                         {
1776                         /* Some decryption failure -- use random value instead as countermeasure
1777                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
1778                          * (see RFC 2246, section 7.4.7.1). */
1779                         ERR_clear_error();
1780                         i = SSL_MAX_MASTER_KEY_LENGTH;
1781                         p[0] = s->client_version >> 8;
1782                         p[1] = s->client_version & 0xff;
1783                         if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
1784                                 goto err;
1785                         }
1786         
1787                 s->session->master_key_length=
1788                         s->method->ssl3_enc->generate_master_secret(s,
1789                                 s->session->master_key,
1790                                 p,i);
1791                 OPENSSL_cleanse(p,i);
1792                 }
1793         else
1794 #endif
1795 #ifndef OPENSSL_NO_DH
1796                 if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1797                 {
1798                 n2s(p,i);
1799                 if (n != i+2)
1800                         {
1801                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
1802                                 {
1803                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
1804                                 goto err;
1805                                 }
1806                         else
1807                                 {
1808                                 p-=2;
1809                                 i=(int)n;
1810                                 }
1811                         }
1812
1813                 if (n == 0L) /* the parameters are in the cert */
1814                         {
1815                         al=SSL_AD_HANDSHAKE_FAILURE;
1816                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
1817                         goto f_err;
1818                         }
1819                 else
1820                         {
1821                         if (s->s3->tmp.dh == NULL)
1822                                 {
1823                                 al=SSL_AD_HANDSHAKE_FAILURE;
1824                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1825                                 goto f_err;
1826                                 }
1827                         else
1828                                 dh_srvr=s->s3->tmp.dh;
1829                         }
1830
1831                 pub=BN_bin2bn(p,i,NULL);
1832                 if (pub == NULL)
1833                         {
1834                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
1835                         goto err;
1836                         }
1837
1838                 i=DH_compute_key(p,pub,dh_srvr);
1839
1840                 if (i <= 0)
1841                         {
1842                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1843                         goto err;
1844                         }
1845
1846                 DH_free(s->s3->tmp.dh);
1847                 s->s3->tmp.dh=NULL;
1848
1849                 BN_clear_free(pub);
1850                 pub=NULL;
1851                 s->session->master_key_length=
1852                         s->method->ssl3_enc->generate_master_secret(s,
1853                                 s->session->master_key,p,i);
1854                 OPENSSL_cleanse(p,i);
1855                 }
1856         else
1857 #endif
1858 #ifndef OPENSSL_NO_KRB5
1859         if (l & SSL_kKRB5)
1860                 {
1861                 krb5_error_code         krb5rc;
1862                 krb5_data               enc_ticket;
1863                 krb5_data               authenticator;
1864                 krb5_data               enc_pms;
1865                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
1866                 EVP_CIPHER_CTX          ciph_ctx;
1867                 EVP_CIPHER              *enc = NULL;
1868                 unsigned char           iv[EVP_MAX_IV_LENGTH];
1869                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
1870                                                + EVP_MAX_BLOCK_LENGTH];
1871                 int                     padl, outl;
1872                 krb5_timestamp          authtime = 0;
1873                 krb5_ticket_times       ttimes;
1874
1875                 EVP_CIPHER_CTX_init(&ciph_ctx);
1876
1877                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
1878
1879                 n2s(p,i);
1880                 enc_ticket.length = i;
1881
1882                 if (n < (int)enc_ticket.length + 6)
1883                         {
1884                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1885                                 SSL_R_DATA_LENGTH_TOO_LONG);
1886                         goto err;
1887                         }
1888
1889                 enc_ticket.data = (char *)p;
1890                 p+=enc_ticket.length;
1891
1892                 n2s(p,i);
1893                 authenticator.length = i;
1894
1895                 if (n < (int)(enc_ticket.length + authenticator.length) + 6)
1896                         {
1897                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1898                                 SSL_R_DATA_LENGTH_TOO_LONG);
1899                         goto err;
1900                         }
1901
1902                 authenticator.data = (char *)p;
1903                 p+=authenticator.length;
1904
1905                 n2s(p,i);
1906                 enc_pms.length = i;
1907                 enc_pms.data = (char *)p;
1908                 p+=enc_pms.length;
1909
1910                 /* Note that the length is checked again below,
1911                 ** after decryption
1912                 */
1913                 if(enc_pms.length > sizeof pms)
1914                         {
1915                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1916                                SSL_R_DATA_LENGTH_TOO_LONG);
1917                         goto err;
1918                         }
1919
1920                 if (n != (long)(enc_ticket.length + authenticator.length +
1921                                                 enc_pms.length + 6))
1922                         {
1923                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1924                                 SSL_R_DATA_LENGTH_TOO_LONG);
1925                         goto err;
1926                         }
1927
1928                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
1929                                         &kssl_err)) != 0)
1930                         {
1931 #ifdef KSSL_DEBUG
1932                         printf("kssl_sget_tkt rtn %d [%d]\n",
1933                                 krb5rc, kssl_err.reason);
1934                         if (kssl_err.text)
1935                                 printf("kssl_err text= %s\n", kssl_err.text);
1936 #endif  /* KSSL_DEBUG */
1937                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1938                                 kssl_err.reason);
1939                         goto err;
1940                         }
1941
1942                 /*  Note: no authenticator is not considered an error,
1943                 **  but will return authtime == 0.
1944                 */
1945                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
1946                                         &authtime, &kssl_err)) != 0)
1947                         {
1948 #ifdef KSSL_DEBUG
1949                         printf("kssl_check_authent rtn %d [%d]\n",
1950                                 krb5rc, kssl_err.reason);
1951                         if (kssl_err.text)
1952                                 printf("kssl_err text= %s\n", kssl_err.text);
1953 #endif  /* KSSL_DEBUG */
1954                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1955                                 kssl_err.reason);
1956                         goto err;
1957                         }
1958
1959                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
1960                         {
1961                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
1962                         goto err;
1963                         }
1964
1965 #ifdef KSSL_DEBUG
1966                 kssl_ctx_show(kssl_ctx);
1967 #endif  /* KSSL_DEBUG */
1968
1969                 enc = kssl_map_enc(kssl_ctx->enctype);
1970                 if (enc == NULL)
1971                     goto err;
1972
1973                 memset(iv, 0, sizeof iv);       /* per RFC 1510 */
1974
1975                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
1976                         {
1977                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1978                                 SSL_R_DECRYPTION_FAILED);
1979                         goto err;
1980                         }
1981                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
1982                                         (unsigned char *)enc_pms.data, enc_pms.length))
1983                         {
1984                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1985                                 SSL_R_DECRYPTION_FAILED);
1986                         goto err;
1987                         }
1988                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
1989                         {
1990                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1991                                 SSL_R_DATA_LENGTH_TOO_LONG);
1992                         goto err;
1993                         }
1994                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
1995                         {
1996                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1997                                 SSL_R_DECRYPTION_FAILED);
1998                         goto err;
1999                         }
2000                 outl += padl;
2001                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2002                         {
2003                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2004                                 SSL_R_DATA_LENGTH_TOO_LONG);
2005                         goto err;
2006                         }
2007                 if (!((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
2008                     {
2009                     /* The premaster secret must contain the same version number as the
2010                      * ClientHello to detect version rollback attacks (strangely, the
2011                      * protocol does not offer such protection for DH ciphersuites).
2012                      * However, buggy clients exist that send random bytes instead of
2013                      * the protocol version.
2014                      * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
2015                      * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2016                      */
2017                     if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
2018                            (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
2019                         {
2020                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2021                                SSL_AD_DECODE_ERROR);
2022                         goto err;
2023                         }
2024                     }
2025
2026                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2027
2028                 s->session->master_key_length=
2029                         s->method->ssl3_enc->generate_master_secret(s,
2030                                 s->session->master_key, pms, outl);
2031
2032                 if (kssl_ctx->client_princ)
2033                         {
2034                         size_t len = strlen(kssl_ctx->client_princ);
2035                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
2036                                 {
2037                                 s->session->krb5_client_princ_len = len;
2038                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2039                                 }
2040                         }
2041
2042
2043                 /*  Was doing kssl_ctx_free() here,
2044                 **  but it caused problems for apache.
2045                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
2046                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
2047                 */
2048                 }
2049         else
2050 #endif  /* OPENSSL_NO_KRB5 */
2051
2052 #ifndef OPENSSL_NO_ECDH
2053                 if ((l & SSL_kECDH) || (l & SSL_kECDHE))
2054                 {
2055                 int ret = 1;
2056                 int field_size = 0;
2057                 const EC_KEY   *tkey;
2058                 const EC_GROUP *group;
2059                 const BIGNUM *priv_key;
2060
2061                 /* initialize structures for server's ECDH key pair */
2062                 if ((srvr_ecdh = EC_KEY_new()) == NULL) 
2063                         {
2064                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2065                             ERR_R_MALLOC_FAILURE);
2066                         goto err;
2067                         }
2068
2069                 /* Let's get server private key and group information */
2070                 if (l & SSL_kECDH) 
2071                         { 
2072                         /* use the certificate */
2073                         tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2074                         }
2075                 else
2076                         {
2077                         /* use the ephermeral values we saved when
2078                          * generating the ServerKeyExchange msg.
2079                          */
2080                         tkey = s->s3->tmp.ecdh;
2081                         }
2082
2083                 group    = EC_KEY_get0_group(tkey);
2084                 priv_key = EC_KEY_get0_private_key(tkey);
2085
2086                 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2087                     !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2088                         {
2089                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2090                                ERR_R_EC_LIB);
2091                         goto err;
2092                         }
2093
2094                 /* Let's get client's public key */
2095                 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2096                         {
2097                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2098                             ERR_R_MALLOC_FAILURE);
2099                         goto err;
2100                         }
2101
2102                 if (n == 0L) 
2103                         {
2104                         /* Client Publickey was in Client Certificate */
2105
2106                          if (l & SSL_kECDHE) 
2107                                  {
2108                                  al=SSL_AD_HANDSHAKE_FAILURE;
2109                                  SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2110                                  goto f_err;
2111                                  }
2112                         if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2113                             == NULL) || 
2114                             (clnt_pub_pkey->type != EVP_PKEY_EC))
2115                                 {
2116                                 /* XXX: For now, we do not support client
2117                                  * authentication using ECDH certificates
2118                                  * so this branch (n == 0L) of the code is
2119                                  * never executed. When that support is
2120                                  * added, we ought to ensure the key 
2121                                  * received in the certificate is 
2122                                  * authorized for key agreement.
2123                                  * ECDH_compute_key implicitly checks that
2124                                  * the two ECDH shares are for the same
2125                                  * group.
2126                                  */
2127                                 al=SSL_AD_HANDSHAKE_FAILURE;
2128                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2129                                     SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2130                                 goto f_err;
2131                                 }
2132
2133                         if (EC_POINT_copy(clnt_ecpoint,
2134                             EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2135                                 {
2136                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2137                                         ERR_R_EC_LIB);
2138                                 goto err;
2139                                 }
2140                         ret = 2; /* Skip certificate verify processing */
2141                         }
2142                 else
2143                         {
2144                         /* Get client's public key from encoded point
2145                          * in the ClientKeyExchange message.
2146                          */
2147                         if ((bn_ctx = BN_CTX_new()) == NULL)
2148                                 {
2149                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2150                                     ERR_R_MALLOC_FAILURE);
2151                                 goto err;
2152                                 }
2153
2154                         /* Get encoded point length */
2155                         i = *p; 
2156                         p += 1;
2157                         if (EC_POINT_oct2point(group, 
2158                             clnt_ecpoint, p, i, bn_ctx) == 0)
2159                                 {
2160                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2161                                     ERR_R_EC_LIB);
2162                                 goto err;
2163                                 }
2164                         /* p is pointing to somewhere in the buffer
2165                          * currently, so set it to the start 
2166                          */ 
2167                         p=(unsigned char *)s->init_buf->data;
2168                         }
2169
2170                 /* Compute the shared pre-master secret */
2171                 field_size = EC_GROUP_get_degree(group);
2172                 if (field_size <= 0)
2173                         {
2174                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
2175                                ERR_R_ECDH_LIB);
2176                         goto err;
2177                         }
2178                 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2179                 if (i <= 0)
2180                         {
2181                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2182                             ERR_R_ECDH_LIB);
2183                         goto err;
2184                         }
2185
2186                 EVP_PKEY_free(clnt_pub_pkey);
2187                 EC_POINT_free(clnt_ecpoint);
2188                 if (srvr_ecdh != NULL) 
2189                         EC_KEY_free(srvr_ecdh);
2190                 BN_CTX_free(bn_ctx);
2191
2192                 /* Compute the master secret */
2193                 s->session->master_key_length = s->method->ssl3_enc-> \
2194                     generate_master_secret(s, s->session->master_key, p, i);
2195                 
2196                 OPENSSL_cleanse(p, i);
2197                 return (ret);
2198                 }
2199         else
2200 #endif
2201                 {
2202                 al=SSL_AD_HANDSHAKE_FAILURE;
2203                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2204                                 SSL_R_UNKNOWN_CIPHER_TYPE);
2205                 goto f_err;
2206                 }
2207
2208         return(1);
2209 f_err:
2210         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2211 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH)
2212 err:
2213 #endif
2214 #ifndef OPENSSL_NO_ECDH
2215         EVP_PKEY_free(clnt_pub_pkey);
2216         EC_POINT_free(clnt_ecpoint);
2217         if (srvr_ecdh != NULL) 
2218                 EC_KEY_free(srvr_ecdh);
2219         BN_CTX_free(bn_ctx);
2220 #endif
2221         return(-1);
2222         }
2223
2224 int ssl3_get_cert_verify(SSL *s)
2225         {
2226         EVP_PKEY *pkey=NULL;
2227         unsigned char *p;
2228         int al,ok,ret=0;
2229         long n;
2230         int type=0,i,j;
2231         X509 *peer;
2232
2233         n=s->method->ssl_get_message(s,
2234                 SSL3_ST_SR_CERT_VRFY_A,
2235                 SSL3_ST_SR_CERT_VRFY_B,
2236                 -1,
2237                 514, /* 514? */
2238                 &ok);
2239
2240         if (!ok) return((int)n);
2241
2242         if (s->session->peer != NULL)
2243                 {
2244                 peer=s->session->peer;
2245                 pkey=X509_get_pubkey(peer);
2246                 type=X509_certificate_type(peer,pkey);
2247                 }
2248         else
2249                 {
2250                 peer=NULL;
2251                 pkey=NULL;
2252                 }
2253
2254         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2255                 {
2256                 s->s3->tmp.reuse_message=1;
2257                 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2258                         {
2259                         al=SSL_AD_UNEXPECTED_MESSAGE;
2260                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2261                         goto f_err;
2262                         }
2263                 ret=1;
2264                 goto end;
2265                 }
2266
2267         if (peer == NULL)
2268                 {
2269                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2270                 al=SSL_AD_UNEXPECTED_MESSAGE;
2271                 goto f_err;
2272                 }
2273
2274         if (!(type & EVP_PKT_SIGN))
2275                 {
2276                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2277                 al=SSL_AD_ILLEGAL_PARAMETER;
2278                 goto f_err;
2279                 }
2280
2281         if (s->s3->change_cipher_spec)
2282                 {
2283                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2284                 al=SSL_AD_UNEXPECTED_MESSAGE;
2285                 goto f_err;
2286                 }
2287
2288         /* we now have a signature that we need to verify */
2289         p=(unsigned char *)s->init_msg;
2290         n2s(p,i);
2291         n-=2;
2292         if (i > n)
2293                 {
2294                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
2295                 al=SSL_AD_DECODE_ERROR;
2296                 goto f_err;
2297                 }
2298
2299         j=EVP_PKEY_size(pkey);
2300         if ((i > j) || (n > j) || (n <= 0))
2301                 {
2302                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
2303                 al=SSL_AD_DECODE_ERROR;
2304                 goto f_err;
2305                 }
2306
2307 #ifndef OPENSSL_NO_RSA 
2308         if (pkey->type == EVP_PKEY_RSA)
2309                 {
2310                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
2311                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
2312                                                         pkey->pkey.rsa);
2313                 if (i < 0)
2314                         {
2315                         al=SSL_AD_DECRYPT_ERROR;
2316                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
2317                         goto f_err;
2318                         }
2319                 if (i == 0)
2320                         {
2321                         al=SSL_AD_DECRYPT_ERROR;
2322                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
2323                         goto f_err;
2324                         }
2325                 }
2326         else
2327 #endif
2328 #ifndef OPENSSL_NO_DSA
2329                 if (pkey->type == EVP_PKEY_DSA)
2330                 {
2331                 j=DSA_verify(pkey->save_type,
2332                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2333                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
2334                 if (j <= 0)
2335                         {
2336                         /* bad signature */
2337                         al=SSL_AD_DECRYPT_ERROR;
2338                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
2339                         goto f_err;
2340                         }
2341                 }
2342         else
2343 #endif
2344 #ifndef OPENSSL_NO_ECDSA
2345                 if (pkey->type == EVP_PKEY_EC)
2346                 {
2347                 j=ECDSA_verify(pkey->save_type,
2348                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2349                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
2350                 if (j <= 0)
2351                         {
2352                         /* bad signature */
2353                         al=SSL_AD_DECRYPT_ERROR;
2354                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2355                             SSL_R_BAD_ECDSA_SIGNATURE);
2356                         goto f_err;
2357                         }
2358                 }
2359         else
2360 #endif
2361                 {
2362                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
2363                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
2364                 goto f_err;
2365                 }
2366
2367
2368         ret=1;
2369         if (0)
2370                 {
2371 f_err:
2372                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2373                 }
2374 end:
2375         EVP_PKEY_free(pkey);
2376         return(ret);
2377         }
2378
2379 int ssl3_get_client_certificate(SSL *s)
2380         {
2381         int i,ok,al,ret= -1;
2382         X509 *x=NULL;
2383         unsigned long l,nc,llen,n;
2384         const unsigned char *p,*q;
2385         unsigned char *d;
2386         STACK_OF(X509) *sk=NULL;
2387
2388         n=s->method->ssl_get_message(s,
2389                 SSL3_ST_SR_CERT_A,
2390                 SSL3_ST_SR_CERT_B,
2391                 -1,
2392                 s->max_cert_list,
2393                 &ok);
2394
2395         if (!ok) return((int)n);
2396
2397         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
2398                 {
2399                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
2400                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2401                         {
2402                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2403                         al=SSL_AD_HANDSHAKE_FAILURE;
2404                         goto f_err;
2405                         }
2406                 /* If tls asked for a client cert, the client must return a 0 list */
2407                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
2408                         {
2409                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
2410                         al=SSL_AD_UNEXPECTED_MESSAGE;
2411                         goto f_err;
2412                         }
2413                 s->s3->tmp.reuse_message=1;
2414                 return(1);
2415                 }
2416
2417         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
2418                 {
2419                 al=SSL_AD_UNEXPECTED_MESSAGE;
2420                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
2421                 goto f_err;
2422                 }
2423         p=d=(unsigned char *)s->init_msg;
2424
2425         if ((sk=sk_X509_new_null()) == NULL)
2426                 {
2427                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2428                 goto err;
2429                 }
2430
2431         n2l3(p,llen);
2432         if (llen+3 != n)
2433                 {
2434                 al=SSL_AD_DECODE_ERROR;
2435                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
2436                 goto f_err;
2437                 }
2438         for (nc=0; nc<llen; )
2439                 {
2440                 n2l3(p,l);
2441                 if ((l+nc+3) > llen)
2442                         {
2443                         al=SSL_AD_DECODE_ERROR;
2444                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2445                         goto f_err;
2446                         }
2447
2448                 q=p;
2449                 x=d2i_X509(NULL,&p,l);
2450                 if (x == NULL)
2451                         {
2452                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
2453                         goto err;
2454                         }
2455                 if (p != (q+l))
2456                         {
2457                         al=SSL_AD_DECODE_ERROR;
2458                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2459                         goto f_err;
2460                         }
2461                 if (!sk_X509_push(sk,x))
2462                         {
2463                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2464                         goto err;
2465                         }
2466                 x=NULL;
2467                 nc+=l+3;
2468                 }
2469
2470         if (sk_X509_num(sk) <= 0)
2471                 {
2472                 /* TLS does not mind 0 certs returned */
2473                 if (s->version == SSL3_VERSION)
2474                         {
2475                         al=SSL_AD_HANDSHAKE_FAILURE;
2476                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
2477                         goto f_err;
2478                         }
2479                 /* Fail for TLS only if we required a certificate */
2480                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
2481                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2482                         {
2483                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2484                         al=SSL_AD_HANDSHAKE_FAILURE;
2485                         goto f_err;
2486                         }
2487                 }
2488         else
2489                 {
2490                 i=ssl_verify_cert_chain(s,sk);
2491                 if (i <= 0)
2492                         {
2493                         al=ssl_verify_alarm_type(s->verify_result);
2494                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
2495                         goto f_err;
2496                         }
2497                 }
2498
2499         if (s->session->peer != NULL) /* This should not be needed */
2500                 X509_free(s->session->peer);
2501         s->session->peer=sk_X509_shift(sk);
2502         s->session->verify_result = s->verify_result;
2503
2504         /* With the current implementation, sess_cert will always be NULL
2505          * when we arrive here. */
2506         if (s->session->sess_cert == NULL)
2507                 {
2508                 s->session->sess_cert = ssl_sess_cert_new();
2509                 if (s->session->sess_cert == NULL)
2510                         {
2511                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
2512                         goto err;
2513                         }
2514                 }
2515         if (s->session->sess_cert->cert_chain != NULL)
2516                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
2517         s->session->sess_cert->cert_chain=sk;
2518         /* Inconsistency alert: cert_chain does *not* include the
2519          * peer's own certificate, while we do include it in s3_clnt.c */
2520
2521         sk=NULL;
2522
2523         ret=1;
2524         if (0)
2525                 {
2526 f_err:
2527                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2528                 }
2529 err:
2530         if (x != NULL) X509_free(x);
2531         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
2532         return(ret);
2533         }
2534
2535 int ssl3_send_server_certificate(SSL *s)
2536         {
2537         unsigned long l;
2538         X509 *x;
2539
2540         if (s->state == SSL3_ST_SW_CERT_A)
2541                 {
2542                 x=ssl_get_server_send_cert(s);
2543                 if (x == NULL &&
2544                         /* VRS: allow null cert if auth == KRB5 */
2545                         (s->s3->tmp.new_cipher->algorithms
2546                                 & (SSL_MKEY_MASK|SSL_AUTH_MASK))
2547                         != (SSL_aKRB5|SSL_kKRB5))
2548                         {
2549                         SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
2550                         return(0);
2551                         }
2552
2553                 l=ssl3_output_cert_chain(s,x);
2554                 s->state=SSL3_ST_SW_CERT_B;
2555                 s->init_num=(int)l;
2556                 s->init_off=0;
2557                 }
2558
2559         /* SSL3_ST_SW_CERT_B */
2560         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2561         }
2562
2563
2564 #ifndef OPENSSL_NO_ECDH
2565 /* This is the complement of curve_id2nid in s3_clnt.c. */
2566 static int nid2curve_id(int nid)
2567 {
2568         /* ECC curves from draft-ietf-tls-ecc-01.txt (Mar 15, 2001)
2569          * (no changes in draft-ietf-tls-ecc-03.txt [June 2003]) */
2570         switch (nid) {
2571         case NID_sect163k1: /* sect163k1 (1) */
2572                 return 1;
2573         case NID_sect163r1: /* sect163r1 (2) */
2574                 return 2;
2575         case NID_sect163r2: /* sect163r2 (3) */
2576                 return 3;
2577         case NID_sect193r1: /* sect193r1 (4) */ 
2578                 return 4;
2579         case NID_sect193r2: /* sect193r2 (5) */ 
2580                 return 5;
2581         case NID_sect233k1: /* sect233k1 (6) */
2582                 return 6;
2583         case NID_sect233r1: /* sect233r1 (7) */ 
2584                 return 7;
2585         case NID_sect239k1: /* sect239k1 (8) */ 
2586                 return 8;
2587         case NID_sect283k1: /* sect283k1 (9) */
2588                 return 9;
2589         case NID_sect283r1: /* sect283r1 (10) */ 
2590                 return 10;
2591         case NID_sect409k1: /* sect409k1 (11) */ 
2592                 return 11;
2593         case NID_sect409r1: /* sect409r1 (12) */
2594                 return 12;
2595         case NID_sect571k1: /* sect571k1 (13) */ 
2596                 return 13;
2597         case NID_sect571r1: /* sect571r1 (14) */ 
2598                 return 14;
2599         case NID_secp160k1: /* secp160k1 (15) */
2600                 return 15;
2601         case NID_secp160r1: /* secp160r1 (16) */ 
2602                 return 16;
2603         case NID_secp160r2: /* secp160r2 (17) */ 
2604                 return 17;
2605         case NID_secp192k1: /* secp192k1 (18) */
2606                 return 18;
2607         case NID_X9_62_prime192v1: /* secp192r1 (19) */ 
2608                 return 19;
2609         case NID_secp224k1: /* secp224k1 (20) */ 
2610                 return 20;
2611         case NID_secp224r1: /* secp224r1 (21) */
2612                 return 21;
2613         case NID_secp256k1: /* secp256k1 (22) */ 
2614                 return 22;
2615         case NID_X9_62_prime256v1: /* secp256r1 (23) */ 
2616                 return 23;
2617         case NID_secp384r1: /* secp384r1 (24) */
2618                 return 24;
2619         case NID_secp521r1:  /* secp521r1 (25) */       
2620                 return 25;
2621         default:
2622                 return 0;
2623         }
2624 }
2625 #endif