Change all calls to low level digest routines in the library and
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58
59 #define REUSE_CIPHER_BUG
60 #define NETSCAPE_HANG_BUG
61
62
63 #include <stdio.h>
64 #include <openssl/buffer.h>
65 #include <openssl/rand.h>
66 #include <openssl/objects.h>
67 #include <openssl/evp.h>
68 #include <openssl/x509.h>
69 #include "ssl_locl.h"
70
71 #ifndef OPENSSL_NO_KRB5
72 #include "kssl.h"
73 #endif /* OPENSSL_NO_KRB5 */
74
75 static SSL_METHOD *ssl3_get_server_method(int ver);
76 static int ssl3_get_client_hello(SSL *s);
77 static int ssl3_check_client_hello(SSL *s);
78 static int ssl3_send_server_hello(SSL *s);
79 static int ssl3_send_server_key_exchange(SSL *s);
80 static int ssl3_send_certificate_request(SSL *s);
81 static int ssl3_send_server_done(SSL *s);
82 static int ssl3_get_client_key_exchange(SSL *s);
83 static int ssl3_get_client_certificate(SSL *s);
84 static int ssl3_get_cert_verify(SSL *s);
85 static int ssl3_send_hello_request(SSL *s);
86
87 static SSL_METHOD *ssl3_get_server_method(int ver)
88         {
89         if (ver == SSL3_VERSION)
90                 return(SSLv3_server_method());
91         else
92                 return(NULL);
93         }
94
95 SSL_METHOD *SSLv3_server_method(void)
96         {
97         static int init=1;
98         static SSL_METHOD SSLv3_server_data;
99
100         if (init)
101                 {
102                 memcpy((char *)&SSLv3_server_data,(char *)sslv3_base_method(),
103                         sizeof(SSL_METHOD));
104                 SSLv3_server_data.ssl_accept=ssl3_accept;
105                 SSLv3_server_data.get_ssl_method=ssl3_get_server_method;
106                 init=0;
107                 }
108         return(&SSLv3_server_data);
109         }
110
111 int ssl3_accept(SSL *s)
112         {
113         BUF_MEM *buf;
114         unsigned long l,Time=time(NULL);
115         void (*cb)()=NULL;
116         long num1;
117         int ret= -1;
118         int new_state,state,skip=0;
119
120         RAND_add(&Time,sizeof(Time),0);
121         ERR_clear_error();
122         clear_sys_error();
123
124         if (s->info_callback != NULL)
125                 cb=s->info_callback;
126         else if (s->ctx->info_callback != NULL)
127                 cb=s->ctx->info_callback;
128
129         /* init things to blank */
130         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
131         s->in_handshake++;
132
133         if (s->cert == NULL)
134                 {
135                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
136                 return(-1);
137                 }
138
139         for (;;)
140                 {
141                 state=s->state;
142
143                 switch (s->state)
144                         {
145                 case SSL_ST_RENEGOTIATE:
146                         s->new_session=1;
147                         /* s->state=SSL_ST_ACCEPT; */
148
149                 case SSL_ST_BEFORE:
150                 case SSL_ST_ACCEPT:
151                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
152                 case SSL_ST_OK|SSL_ST_ACCEPT:
153
154                         s->server=1;
155                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
156
157                         if ((s->version>>8) != 3)
158                                 {
159                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
160                                 return -1;
161                                 }
162                         s->type=SSL_ST_ACCEPT;
163
164                         if (s->init_buf == NULL)
165                                 {
166                                 if ((buf=BUF_MEM_new()) == NULL)
167                                         {
168                                         ret= -1;
169                                         goto end;
170                                         }
171                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
172                                         {
173                                         ret= -1;
174                                         goto end;
175                                         }
176                                 s->init_buf=buf;
177                                 }
178
179                         if (!ssl3_setup_buffers(s))
180                                 {
181                                 ret= -1;
182                                 goto end;
183                                 }
184
185                         /* Ok, we now need to push on a buffering BIO so that
186                          * the output is sent in a way that TCP likes :-)
187                          */
188                         if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
189
190                         s->init_num=0;
191
192                         if (s->state != SSL_ST_RENEGOTIATE)
193                                 {
194                                 ssl3_init_finished_mac(s);
195                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
196                                 s->ctx->stats.sess_accept++;
197                                 }
198                         else
199                                 {
200                                 s->ctx->stats.sess_accept_renegotiate++;
201                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
202                                 }
203                         break;
204
205                 case SSL3_ST_SW_HELLO_REQ_A:
206                 case SSL3_ST_SW_HELLO_REQ_B:
207
208                         s->shutdown=0;
209                         ret=ssl3_send_hello_request(s);
210                         if (ret <= 0) goto end;
211                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
212                         s->state=SSL3_ST_SW_FLUSH;
213                         s->init_num=0;
214
215                         ssl3_init_finished_mac(s);
216                         break;
217
218                 case SSL3_ST_SW_HELLO_REQ_C:
219                         s->state=SSL_ST_OK;
220                         ret=1;
221                         goto end;
222                         /* break; */
223
224                 case SSL3_ST_SR_CLNT_HELLO_A:
225                 case SSL3_ST_SR_CLNT_HELLO_B:
226                 case SSL3_ST_SR_CLNT_HELLO_C:
227
228                         s->shutdown=0;
229                         ret=ssl3_get_client_hello(s);
230                         if (ret <= 0) goto end;
231                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
232                         s->init_num=0;
233                         break;
234
235                 case SSL3_ST_SW_SRVR_HELLO_A:
236                 case SSL3_ST_SW_SRVR_HELLO_B:
237                         ret=ssl3_send_server_hello(s);
238                         if (ret <= 0) goto end;
239
240                         if (s->hit)
241                                 s->state=SSL3_ST_SW_CHANGE_A;
242                         else
243                                 s->state=SSL3_ST_SW_CERT_A;
244                         s->init_num=0;
245                         break;
246
247                 case SSL3_ST_SW_CERT_A:
248                 case SSL3_ST_SW_CERT_B:
249                         /* Check if it is anon DH */
250                         if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
251                                 {
252                                 ret=ssl3_send_server_certificate(s);
253                                 if (ret <= 0) goto end;
254                                 }
255                         else
256                                 skip=1;
257                         s->state=SSL3_ST_SW_KEY_EXCH_A;
258                         s->init_num=0;
259                         break;
260
261                 case SSL3_ST_SW_KEY_EXCH_A:
262                 case SSL3_ST_SW_KEY_EXCH_B:
263                         l=s->s3->tmp.new_cipher->algorithms;
264
265                         /* clear this, it may get reset by
266                          * send_server_key_exchange */
267                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
268 #ifndef OPENSSL_NO_KRB5
269                                 && !(l & SSL_KRB5)
270 #endif /* OPENSSL_NO_KRB5 */
271                                 )
272                                 s->s3->tmp.use_rsa_tmp=1;
273                         else
274                                 s->s3->tmp.use_rsa_tmp=0;
275
276                         /* only send if a DH key exchange, fortezza or
277                          * RSA but we have a sign only certificate */
278                         if (s->s3->tmp.use_rsa_tmp
279                             || (l & (SSL_DH|SSL_kFZA))
280                             || ((l & SSL_kRSA)
281                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
282                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
283                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
284                                         )
285                                     )
286                                 )
287                             )
288                                 {
289                                 ret=ssl3_send_server_key_exchange(s);
290                                 if (ret <= 0) goto end;
291                                 }
292                         else
293                                 skip=1;
294
295                         s->state=SSL3_ST_SW_CERT_REQ_A;
296                         s->init_num=0;
297                         break;
298
299                 case SSL3_ST_SW_CERT_REQ_A:
300                 case SSL3_ST_SW_CERT_REQ_B:
301                         if (/* don't request cert unless asked for it: */
302                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
303                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
304                                  * don't request cert during re-negotiation: */
305                                 ((s->session->peer != NULL) &&
306                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
307                                 /* never request cert in anonymous ciphersuites
308                                  * (see section "Certificate request" in SSL 3 drafts
309                                  * and in RFC 2246): */
310                                 ((s->s3->tmp.new_cipher->algorithms & SSL_aNULL) &&
311                                  /* ... except when the application insists on verification
312                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
313                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)))
314                                 {
315                                 /* no cert request */
316                                 skip=1;
317                                 s->s3->tmp.cert_request=0;
318                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
319                                 }
320                         else
321                                 {
322                                 s->s3->tmp.cert_request=1;
323                                 ret=ssl3_send_certificate_request(s);
324                                 if (ret <= 0) goto end;
325 #ifndef NETSCAPE_HANG_BUG
326                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
327 #else
328                                 s->state=SSL3_ST_SW_FLUSH;
329                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
330 #endif
331                                 s->init_num=0;
332                                 }
333                         break;
334
335                 case SSL3_ST_SW_SRVR_DONE_A:
336                 case SSL3_ST_SW_SRVR_DONE_B:
337                         ret=ssl3_send_server_done(s);
338                         if (ret <= 0) goto end;
339                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
340                         s->state=SSL3_ST_SW_FLUSH;
341                         s->init_num=0;
342                         break;
343                 
344                 case SSL3_ST_SW_FLUSH:
345                         /* number of bytes to be flushed */
346                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
347                         if (num1 > 0)
348                                 {
349                                 s->rwstate=SSL_WRITING;
350                                 num1=BIO_flush(s->wbio);
351                                 if (num1 <= 0) { ret= -1; goto end; }
352                                 s->rwstate=SSL_NOTHING;
353                                 }
354
355                         s->state=s->s3->tmp.next_state;
356                         break;
357
358                 case SSL3_ST_SR_CERT_A:
359                 case SSL3_ST_SR_CERT_B:
360                         /* Check for second client hello (MS SGC) */
361                         ret = ssl3_check_client_hello(s);
362                         if (ret <= 0)
363                                 goto end;
364                         if (ret == 2)
365                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
366                         else {
367                                 /* could be sent for a DH cert, even if we
368                                  * have not asked for it :-) */
369                                 ret=ssl3_get_client_certificate(s);
370                                 if (ret <= 0) goto end;
371                                 s->init_num=0;
372                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
373                         }
374                         break;
375
376                 case SSL3_ST_SR_KEY_EXCH_A:
377                 case SSL3_ST_SR_KEY_EXCH_B:
378                         ret=ssl3_get_client_key_exchange(s);
379                         if (ret <= 0) goto end;
380                         s->state=SSL3_ST_SR_CERT_VRFY_A;
381                         s->init_num=0;
382
383                         /* We need to get hashes here so if there is
384                          * a client cert, it can be verified */ 
385                         s->method->ssl3_enc->cert_verify_mac(s,
386                                 &(s->s3->finish_dgst1),
387                                 &(s->s3->tmp.cert_verify_md[0]));
388                         s->method->ssl3_enc->cert_verify_mac(s,
389                                 &(s->s3->finish_dgst2),
390                                 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
391
392                         break;
393
394                 case SSL3_ST_SR_CERT_VRFY_A:
395                 case SSL3_ST_SR_CERT_VRFY_B:
396
397                         /* we should decide if we expected this one */
398                         ret=ssl3_get_cert_verify(s);
399                         if (ret <= 0) goto end;
400
401                         s->state=SSL3_ST_SR_FINISHED_A;
402                         s->init_num=0;
403                         break;
404
405                 case SSL3_ST_SR_FINISHED_A:
406                 case SSL3_ST_SR_FINISHED_B:
407                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
408                                 SSL3_ST_SR_FINISHED_B);
409                         if (ret <= 0) goto end;
410                         if (s->hit)
411                                 s->state=SSL_ST_OK;
412                         else
413                                 s->state=SSL3_ST_SW_CHANGE_A;
414                         s->init_num=0;
415                         break;
416
417                 case SSL3_ST_SW_CHANGE_A:
418                 case SSL3_ST_SW_CHANGE_B:
419
420                         s->session->cipher=s->s3->tmp.new_cipher;
421                         if (!s->method->ssl3_enc->setup_key_block(s))
422                                 { ret= -1; goto end; }
423
424                         ret=ssl3_send_change_cipher_spec(s,
425                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
426
427                         if (ret <= 0) goto end;
428                         s->state=SSL3_ST_SW_FINISHED_A;
429                         s->init_num=0;
430
431                         if (!s->method->ssl3_enc->change_cipher_state(s,
432                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
433                                 {
434                                 ret= -1;
435                                 goto end;
436                                 }
437
438                         break;
439
440                 case SSL3_ST_SW_FINISHED_A:
441                 case SSL3_ST_SW_FINISHED_B:
442                         ret=ssl3_send_finished(s,
443                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
444                                 s->method->ssl3_enc->server_finished_label,
445                                 s->method->ssl3_enc->server_finished_label_len);
446                         if (ret <= 0) goto end;
447                         s->state=SSL3_ST_SW_FLUSH;
448                         if (s->hit)
449                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
450                         else
451                                 s->s3->tmp.next_state=SSL_ST_OK;
452                         s->init_num=0;
453                         break;
454
455                 case SSL_ST_OK:
456                         /* clean a few things up */
457                         ssl3_cleanup_key_block(s);
458
459                         BUF_MEM_free(s->init_buf);
460                         s->init_buf=NULL;
461
462                         /* remove buffering on output */
463                         ssl_free_wbio_buffer(s);
464
465                         s->new_session=0;
466                         s->init_num=0;
467
468                         ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
469
470                         s->ctx->stats.sess_accept_good++;
471                         /* s->server=1; */
472                         s->handshake_func=ssl3_accept;
473                         ret=1;
474
475                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
476
477                         goto end;
478                         /* break; */
479
480                 default:
481                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
482                         ret= -1;
483                         goto end;
484                         /* break; */
485                         }
486                 
487                 if (!s->s3->tmp.reuse_message && !skip)
488                         {
489                         if (s->debug)
490                                 {
491                                 if ((ret=BIO_flush(s->wbio)) <= 0)
492                                         goto end;
493                                 }
494
495
496                         if ((cb != NULL) && (s->state != state))
497                                 {
498                                 new_state=s->state;
499                                 s->state=state;
500                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
501                                 s->state=new_state;
502                                 }
503                         }
504                 skip=0;
505                 }
506 end:
507         /* BIO_flush(s->wbio); */
508
509         if (cb != NULL)
510                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
511         s->in_handshake--;
512         return(ret);
513         }
514
515 static int ssl3_send_hello_request(SSL *s)
516         {
517         unsigned char *p;
518
519         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
520                 {
521                 p=(unsigned char *)s->init_buf->data;
522                 *(p++)=SSL3_MT_HELLO_REQUEST;
523                 *(p++)=0;
524                 *(p++)=0;
525                 *(p++)=0;
526
527                 s->state=SSL3_ST_SW_HELLO_REQ_B;
528                 /* number of bytes to write */
529                 s->init_num=4;
530                 s->init_off=0;
531                 }
532
533         /* SSL3_ST_SW_HELLO_REQ_B */
534         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
535         }
536
537 static int ssl3_check_client_hello(SSL *s)
538         {
539         int ok;
540         long n;
541
542         n=ssl3_get_message(s,
543                 SSL3_ST_SR_CERT_A,
544                 SSL3_ST_SR_CERT_B,
545                 -1,
546                 SSL3_RT_MAX_PLAIN_LENGTH,
547                 &ok);
548         if (!ok) return((int)n);
549         s->s3->tmp.reuse_message = 1;
550         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
551                 {
552                 /* Throw away what we have done so far in the current handshake,
553                  * which will now be aborted. (A full SSL_clear would be too much.)
554                  * I hope that tmp.dh is the only thing that may need to be cleared
555                  * when a handshake is not completed ... */
556 #ifndef OPENSSL_NO_DH
557                 if (s->s3->tmp.dh != NULL)
558                         {
559                         DH_free(s->s3->tmp.dh);
560                         s->s3->tmp.dh = NULL;
561                         }
562 #endif
563                 return 2;
564                 }
565         return 1;
566 }
567
568 static int ssl3_get_client_hello(SSL *s)
569         {
570         int i,j,ok,al,ret= -1;
571         long n;
572         unsigned long id;
573         unsigned char *p,*d,*q;
574         SSL_CIPHER *c;
575         SSL_COMP *comp=NULL;
576         STACK_OF(SSL_CIPHER) *ciphers=NULL;
577
578         /* We do this so that we will respond with our native type.
579          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
580          * This down switching should be handled by a different method.
581          * If we are SSLv3, we will respond with SSLv3, even if prompted with
582          * TLSv1.
583          */
584         if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
585                 {
586                 s->first_packet=1;
587                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
588                 }
589         n=ssl3_get_message(s,
590                 SSL3_ST_SR_CLNT_HELLO_B,
591                 SSL3_ST_SR_CLNT_HELLO_C,
592                 SSL3_MT_CLIENT_HELLO,
593                 SSL3_RT_MAX_PLAIN_LENGTH,
594                 &ok);
595
596         if (!ok) return((int)n);
597         d=p=(unsigned char *)s->init_buf->data;
598
599         /* use version from inside client hello, not from record header
600          * (may differ: see RFC 2246, Appendix E, second paragraph) */
601         s->client_version=(((int)p[0])<<8)|(int)p[1];
602         p+=2;
603
604         /* load the client random */
605         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
606         p+=SSL3_RANDOM_SIZE;
607
608         /* get the session-id */
609         j= *(p++);
610
611         s->hit=0;
612         if (j == 0)
613                 {
614                 if (!ssl_get_new_session(s,1))
615                         goto err;
616                 }
617         else
618                 {
619                 i=ssl_get_prev_session(s,p,j);
620                 if (i == 1)
621                         { /* previous session */
622                         s->hit=1;
623                         }
624                 else if (i == -1)
625                         goto err;
626                 else /* i == 0 */
627                         {
628                         if (!ssl_get_new_session(s,1))
629                                 goto err;
630                         }
631                 }
632
633         p+=j;
634         n2s(p,i);
635         if ((i == 0) && (j != 0))
636                 {
637                 /* we need a cipher if we are not resuming a session */
638                 al=SSL_AD_ILLEGAL_PARAMETER;
639                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
640                 goto f_err;
641                 }
642         if ((i+p) > (d+n))
643                 {
644                 /* not enough data */
645                 al=SSL_AD_DECODE_ERROR;
646                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
647                 goto f_err;
648                 }
649         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
650                 == NULL))
651                 {
652                 goto err;
653                 }
654         p+=i;
655
656         /* If it is a hit, check that the cipher is in the list */
657         if ((s->hit) && (i > 0))
658                 {
659                 j=0;
660                 id=s->session->cipher->id;
661
662 #ifdef CIPHER_DEBUG
663                 printf("client sent %d ciphers\n",sk_num(ciphers));
664 #endif
665                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
666                         {
667                         c=sk_SSL_CIPHER_value(ciphers,i);
668 #ifdef CIPHER_DEBUG
669                         printf("client [%2d of %2d]:%s\n",
670                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
671 #endif
672                         if (c->id == id)
673                                 {
674                                 j=1;
675                                 break;
676                                 }
677                         }
678                 if (j == 0)
679                         {
680                         if ((s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
681                                 {
682                                 /* Very bad for multi-threading.... */
683                                 s->session->cipher=sk_SSL_CIPHER_value(ciphers,
684                                                                        0);
685                                 }
686                         else
687                                 {
688                                 /* we need to have the cipher in the cipher
689                                  * list if we are asked to reuse it */
690                                 al=SSL_AD_ILLEGAL_PARAMETER;
691                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
692                                 goto f_err;
693                                 }
694                         }
695                 }
696
697         /* compression */
698         i= *(p++);
699         q=p;
700         for (j=0; j<i; j++)
701                 {
702                 if (p[j] == 0) break;
703                 }
704
705         p+=i;
706         if (j >= i)
707                 {
708                 /* no compress */
709                 al=SSL_AD_DECODE_ERROR;
710                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
711                 goto f_err;
712                 }
713
714         /* Worst case, we will use the NULL compression, but if we have other
715          * options, we will now look for them.  We have i-1 compression
716          * algorithms from the client, starting at q. */
717         s->s3->tmp.new_compression=NULL;
718         if (s->ctx->comp_methods != NULL)
719                 { /* See if we have a match */
720                 int m,nn,o,v,done=0;
721
722                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
723                 for (m=0; m<nn; m++)
724                         {
725                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
726                         v=comp->id;
727                         for (o=0; o<i; o++)
728                                 {
729                                 if (v == q[o])
730                                         {
731                                         done=1;
732                                         break;
733                                         }
734                                 }
735                         if (done) break;
736                         }
737                 if (done)
738                         s->s3->tmp.new_compression=comp;
739                 else
740                         comp=NULL;
741                 }
742
743         /* TLS does not mind if there is extra stuff */
744         if (s->version == SSL3_VERSION)
745                 {
746                 if (p > (d+n))
747                         {
748                         /* wrong number of bytes,
749                          * there could be more to follow */
750                         al=SSL_AD_DECODE_ERROR;
751                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
752                         goto f_err;
753                         }
754                 }
755
756         /* Given s->session->ciphers and SSL_get_ciphers, we must
757          * pick a cipher */
758
759         if (!s->hit)
760                 {
761                 s->session->compress_meth=(comp == NULL)?0:comp->id;
762                 if (s->session->ciphers != NULL)
763                         sk_SSL_CIPHER_free(s->session->ciphers);
764                 s->session->ciphers=ciphers;
765                 if (ciphers == NULL)
766                         {
767                         al=SSL_AD_ILLEGAL_PARAMETER;
768                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
769                         goto f_err;
770                         }
771                 ciphers=NULL;
772                 c=ssl3_choose_cipher(s,s->session->ciphers,
773                                      SSL_get_ciphers(s));
774
775                 if (c == NULL)
776                         {
777                         al=SSL_AD_HANDSHAKE_FAILURE;
778                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
779                         goto f_err;
780                         }
781                 s->s3->tmp.new_cipher=c;
782                 }
783         else
784                 {
785                 /* Session-id reuse */
786 #ifdef REUSE_CIPHER_BUG
787                 STACK_OF(SSL_CIPHER) *sk;
788                 SSL_CIPHER *nc=NULL;
789                 SSL_CIPHER *ec=NULL;
790
791                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
792                         {
793                         sk=s->session->ciphers;
794                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
795                                 {
796                                 c=sk_SSL_CIPHER_value(sk,i);
797                                 if (c->algorithms & SSL_eNULL)
798                                         nc=c;
799                                 if (SSL_C_IS_EXPORT(c))
800                                         ec=c;
801                                 }
802                         if (nc != NULL)
803                                 s->s3->tmp.new_cipher=nc;
804                         else if (ec != NULL)
805                                 s->s3->tmp.new_cipher=ec;
806                         else
807                                 s->s3->tmp.new_cipher=s->session->cipher;
808                         }
809                 else
810 #endif
811                 s->s3->tmp.new_cipher=s->session->cipher;
812                 }
813         
814         /* we now have the following setup. 
815          * client_random
816          * cipher_list          - our prefered list of ciphers
817          * ciphers              - the clients prefered list of ciphers
818          * compression          - basically ignored right now
819          * ssl version is set   - sslv3
820          * s->session           - The ssl session has been setup.
821          * s->hit               - session reuse flag
822          * s->tmp.new_cipher    - the new cipher to use.
823          */
824
825         ret=1;
826         if (0)
827                 {
828 f_err:
829                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
830                 }
831 err:
832         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
833         return(ret);
834         }
835
836 static int ssl3_send_server_hello(SSL *s)
837         {
838         unsigned char *buf;
839         unsigned char *p,*d;
840         int i,sl;
841         unsigned long l,Time;
842
843         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
844                 {
845                 buf=(unsigned char *)s->init_buf->data;
846                 p=s->s3->server_random;
847                 Time=time(NULL);                        /* Time */
848                 l2n(Time,p);
849                 RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-sizeof(Time));
850                 /* Do the message type and length last */
851                 d=p= &(buf[4]);
852
853                 *(p++)=s->version>>8;
854                 *(p++)=s->version&0xff;
855
856                 /* Random stuff */
857                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
858                 p+=SSL3_RANDOM_SIZE;
859
860                 /* now in theory we have 3 options to sending back the
861                  * session id.  If it is a re-use, we send back the
862                  * old session-id, if it is a new session, we send
863                  * back the new session-id or we send back a 0 length
864                  * session-id if we want it to be single use.
865                  * Currently I will not implement the '0' length session-id
866                  * 12-Jan-98 - I'll now support the '0' length stuff.
867                  */
868                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER))
869                         s->session->session_id_length=0;
870
871                 sl=s->session->session_id_length;
872                 *(p++)=sl;
873                 memcpy(p,s->session->session_id,sl);
874                 p+=sl;
875
876                 /* put the cipher */
877                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
878                 p+=i;
879
880                 /* put the compression method */
881                 if (s->s3->tmp.new_compression == NULL)
882                         *(p++)=0;
883                 else
884                         *(p++)=s->s3->tmp.new_compression->id;
885
886                 /* do the header */
887                 l=(p-d);
888                 d=buf;
889                 *(d++)=SSL3_MT_SERVER_HELLO;
890                 l2n3(l,d);
891
892                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
893                 /* number of bytes to write */
894                 s->init_num=p-buf;
895                 s->init_off=0;
896                 }
897
898         /* SSL3_ST_CW_CLNT_HELLO_B */
899         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
900         }
901
902 static int ssl3_send_server_done(SSL *s)
903         {
904         unsigned char *p;
905
906         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
907                 {
908                 p=(unsigned char *)s->init_buf->data;
909
910                 /* do the header */
911                 *(p++)=SSL3_MT_SERVER_DONE;
912                 *(p++)=0;
913                 *(p++)=0;
914                 *(p++)=0;
915
916                 s->state=SSL3_ST_SW_SRVR_DONE_B;
917                 /* number of bytes to write */
918                 s->init_num=4;
919                 s->init_off=0;
920                 }
921
922         /* SSL3_ST_CW_CLNT_HELLO_B */
923         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
924         }
925
926 static int ssl3_send_server_key_exchange(SSL *s)
927         {
928 #ifndef OPENSSL_NO_RSA
929         unsigned char *q;
930         int j,num;
931         RSA *rsa;
932         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
933         unsigned int u;
934 #endif
935 #ifndef OPENSSL_NO_DH
936         DH *dh=NULL,*dhp;
937 #endif
938         EVP_PKEY *pkey;
939         unsigned char *p,*d;
940         int al,i;
941         unsigned long type;
942         int n;
943         CERT *cert;
944         BIGNUM *r[4];
945         int nr[4],kn;
946         BUF_MEM *buf;
947         EVP_MD_CTX md_ctx;
948
949         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
950                 {
951                 type=s->s3->tmp.new_cipher->algorithms & SSL_MKEY_MASK;
952                 cert=s->cert;
953
954                 buf=s->init_buf;
955
956                 r[0]=r[1]=r[2]=r[3]=NULL;
957                 n=0;
958 #ifndef OPENSSL_NO_RSA
959                 if (type & SSL_kRSA)
960                         {
961                         rsa=cert->rsa_tmp;
962                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
963                                 {
964                                 rsa=s->cert->rsa_tmp_cb(s,
965                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
966                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
967                                 if(rsa == NULL)
968                                 {
969                                         al=SSL_AD_HANDSHAKE_FAILURE;
970                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
971                                         goto f_err;
972                                 }
973                                 CRYPTO_add(&rsa->references,1,CRYPTO_LOCK_RSA);
974                                 cert->rsa_tmp=rsa;
975                                 }
976                         if (rsa == NULL)
977                                 {
978                                 al=SSL_AD_HANDSHAKE_FAILURE;
979                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
980                                 goto f_err;
981                                 }
982                         r[0]=rsa->n;
983                         r[1]=rsa->e;
984                         s->s3->tmp.use_rsa_tmp=1;
985                         }
986                 else
987 #endif
988 #ifndef OPENSSL_NO_DH
989                         if (type & SSL_kEDH)
990                         {
991                         dhp=cert->dh_tmp;
992                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
993                                 dhp=s->cert->dh_tmp_cb(s,
994                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
995                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
996                         if (dhp == NULL)
997                                 {
998                                 al=SSL_AD_HANDSHAKE_FAILURE;
999                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1000                                 goto f_err;
1001                                 }
1002
1003                         if (s->s3->tmp.dh != NULL)
1004                                 {
1005                                 DH_free(dh);
1006                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1007                                 goto err;
1008                                 }
1009
1010                         if ((dh=DHparams_dup(dhp)) == NULL)
1011                                 {
1012                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1013                                 goto err;
1014                                 }
1015
1016                         s->s3->tmp.dh=dh;
1017                         if ((dhp->pub_key == NULL ||
1018                              dhp->priv_key == NULL ||
1019                              (s->options & SSL_OP_SINGLE_DH_USE)))
1020                                 {
1021                                 if(!DH_generate_key(dh))
1022                                     {
1023                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1024                                            ERR_R_DH_LIB);
1025                                     goto err;
1026                                     }
1027                                 }
1028                         else
1029                                 {
1030                                 dh->pub_key=BN_dup(dhp->pub_key);
1031                                 dh->priv_key=BN_dup(dhp->priv_key);
1032                                 if ((dh->pub_key == NULL) ||
1033                                         (dh->priv_key == NULL))
1034                                         {
1035                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1036                                         goto err;
1037                                         }
1038                                 }
1039                         r[0]=dh->p;
1040                         r[1]=dh->g;
1041                         r[2]=dh->pub_key;
1042                         }
1043                 else 
1044 #endif
1045                         {
1046                         al=SSL_AD_HANDSHAKE_FAILURE;
1047                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1048                         goto f_err;
1049                         }
1050                 for (i=0; r[i] != NULL; i++)
1051                         {
1052                         nr[i]=BN_num_bytes(r[i]);
1053                         n+=2+nr[i];
1054                         }
1055
1056                 if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
1057                         {
1058                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1059                                 == NULL)
1060                                 {
1061                                 al=SSL_AD_DECODE_ERROR;
1062                                 goto f_err;
1063                                 }
1064                         kn=EVP_PKEY_size(pkey);
1065                         }
1066                 else
1067                         {
1068                         pkey=NULL;
1069                         kn=0;
1070                         }
1071
1072                 if (!BUF_MEM_grow(buf,n+4+kn))
1073                         {
1074                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1075                         goto err;
1076                         }
1077                 d=(unsigned char *)s->init_buf->data;
1078                 p= &(d[4]);
1079
1080                 for (i=0; r[i] != NULL; i++)
1081                         {
1082                         s2n(nr[i],p);
1083                         BN_bn2bin(r[i],p);
1084                         p+=nr[i];
1085                         }
1086
1087                 /* not anonymous */
1088                 if (pkey != NULL)
1089                         {
1090                         /* n is the length of the params, they start at &(d[4])
1091                          * and p points to the space at the end. */
1092 #ifndef OPENSSL_NO_RSA
1093                         if (pkey->type == EVP_PKEY_RSA)
1094                                 {
1095                                 q=md_buf;
1096                                 j=0;
1097                                 for (num=2; num > 0; num--)
1098                                         {
1099                                         EVP_DigestInit(&md_ctx,(num == 2)
1100                                                 ?s->ctx->md5:s->ctx->sha1);
1101                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1102                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1103                                         EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1104                                         EVP_DigestFinal(&md_ctx,q,
1105                                                 (unsigned int *)&i);
1106                                         q+=i;
1107                                         j+=i;
1108                                         }
1109                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1110                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1111                                         {
1112                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1113                                         goto err;
1114                                         }
1115                                 s2n(u,p);
1116                                 n+=u+2;
1117                                 }
1118                         else
1119 #endif
1120 #if !defined(OPENSSL_NO_DSA)
1121                                 if (pkey->type == EVP_PKEY_DSA)
1122                                 {
1123                                 /* lets do DSS */
1124                                 EVP_SignInit(&md_ctx,EVP_dss1());
1125                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1126                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1127                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1128                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1129                                         (unsigned int *)&i,pkey))
1130                                         {
1131                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1132                                         goto err;
1133                                         }
1134                                 s2n(i,p);
1135                                 n+=i+2;
1136                                 }
1137                         else
1138 #endif
1139                                 {
1140                                 /* Is this error check actually needed? */
1141                                 al=SSL_AD_HANDSHAKE_FAILURE;
1142                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1143                                 goto f_err;
1144                                 }
1145                         }
1146
1147                 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1148                 l2n3(n,d);
1149
1150                 /* we should now have things packed up, so lets send
1151                  * it off */
1152                 s->init_num=n+4;
1153                 s->init_off=0;
1154                 }
1155
1156         s->state = SSL3_ST_SW_KEY_EXCH_B;
1157         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1158 f_err:
1159         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1160 err:
1161         return(-1);
1162         }
1163
1164 static int ssl3_send_certificate_request(SSL *s)
1165         {
1166         unsigned char *p,*d;
1167         int i,j,nl,off,n;
1168         STACK_OF(X509_NAME) *sk=NULL;
1169         X509_NAME *name;
1170         BUF_MEM *buf;
1171
1172         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1173                 {
1174                 buf=s->init_buf;
1175
1176                 d=p=(unsigned char *)&(buf->data[4]);
1177
1178                 /* get the list of acceptable cert types */
1179                 p++;
1180                 n=ssl3_get_req_cert_type(s,p);
1181                 d[0]=n;
1182                 p+=n;
1183                 n++;
1184
1185                 off=n;
1186                 p+=2;
1187                 n+=2;
1188
1189                 sk=SSL_get_client_CA_list(s);
1190                 nl=0;
1191                 if (sk != NULL)
1192                         {
1193                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1194                                 {
1195                                 name=sk_X509_NAME_value(sk,i);
1196                                 j=i2d_X509_NAME(name,NULL);
1197                                 if (!BUF_MEM_grow(buf,4+n+j+2))
1198                                         {
1199                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1200                                         goto err;
1201                                         }
1202                                 p=(unsigned char *)&(buf->data[4+n]);
1203                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1204                                         {
1205                                         s2n(j,p);
1206                                         i2d_X509_NAME(name,&p);
1207                                         n+=2+j;
1208                                         nl+=2+j;
1209                                         }
1210                                 else
1211                                         {
1212                                         d=p;
1213                                         i2d_X509_NAME(name,&p);
1214                                         j-=2; s2n(j,d); j+=2;
1215                                         n+=j;
1216                                         nl+=j;
1217                                         }
1218                                 }
1219                         }
1220                 /* else no CA names */
1221                 p=(unsigned char *)&(buf->data[4+off]);
1222                 s2n(nl,p);
1223
1224                 d=(unsigned char *)buf->data;
1225                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1226                 l2n3(n,d);
1227
1228                 /* we should now have things packed up, so lets send
1229                  * it off */
1230
1231                 s->init_num=n+4;
1232                 s->init_off=0;
1233 #ifdef NETSCAPE_HANG_BUG
1234                 p=(unsigned char *)s->init_buf->data + s->init_num;
1235
1236                 /* do the header */
1237                 *(p++)=SSL3_MT_SERVER_DONE;
1238                 *(p++)=0;
1239                 *(p++)=0;
1240                 *(p++)=0;
1241                 s->init_num += 4;
1242 #endif
1243
1244                 }
1245
1246         /* SSL3_ST_SW_CERT_REQ_B */
1247         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1248 err:
1249         return(-1);
1250         }
1251
1252 static int ssl3_get_client_key_exchange(SSL *s)
1253         {
1254         int i,al,ok;
1255         long n;
1256         unsigned long l;
1257         unsigned char *p;
1258 #ifndef OPENSSL_NO_RSA
1259         RSA *rsa=NULL;
1260         EVP_PKEY *pkey=NULL;
1261 #endif
1262 #ifndef OPENSSL_NO_DH
1263         BIGNUM *pub=NULL;
1264         DH *dh_srvr;
1265 #endif
1266 #ifndef OPENSSL_NO_KRB5
1267         KSSL_ERR kssl_err;
1268 #endif /* OPENSSL_NO_KRB5 */
1269
1270         n=ssl3_get_message(s,
1271                 SSL3_ST_SR_KEY_EXCH_A,
1272                 SSL3_ST_SR_KEY_EXCH_B,
1273                 SSL3_MT_CLIENT_KEY_EXCHANGE,
1274                 2048, /* ??? */
1275                 &ok);
1276
1277         if (!ok) return((int)n);
1278         p=(unsigned char *)s->init_buf->data;
1279
1280         l=s->s3->tmp.new_cipher->algorithms;
1281
1282 #ifndef OPENSSL_NO_RSA
1283         if (l & SSL_kRSA)
1284                 {
1285                 /* FIX THIS UP EAY EAY EAY EAY */
1286                 if (s->s3->tmp.use_rsa_tmp)
1287                         {
1288                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
1289                                 rsa=s->cert->rsa_tmp;
1290                         /* Don't do a callback because rsa_tmp should
1291                          * be sent already */
1292                         if (rsa == NULL)
1293                                 {
1294                                 al=SSL_AD_HANDSHAKE_FAILURE;
1295                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
1296                                 goto f_err;
1297
1298                                 }
1299                         }
1300                 else
1301                         {
1302                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
1303                         if (    (pkey == NULL) ||
1304                                 (pkey->type != EVP_PKEY_RSA) ||
1305                                 (pkey->pkey.rsa == NULL))
1306                                 {
1307                                 al=SSL_AD_HANDSHAKE_FAILURE;
1308                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
1309                                 goto f_err;
1310                                 }
1311                         rsa=pkey->pkey.rsa;
1312                         }
1313
1314                 /* TLS */
1315                 if (s->version > SSL3_VERSION)
1316                         {
1317                         n2s(p,i);
1318                         if (n != i+2)
1319                                 {
1320                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
1321                                         {
1322                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
1323                                         goto err;
1324                                         }
1325                                 else
1326                                         p-=2;
1327                                 }
1328                         else
1329                                 n=i;
1330                         }
1331
1332                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
1333
1334                 al = -1;
1335                 
1336                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
1337                         {
1338                         al=SSL_AD_DECODE_ERROR;
1339                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1340                         }
1341
1342                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
1343                         {
1344                         /* The premaster secret must contain the same version number as the
1345                          * ClientHello to detect version rollback attacks (strangely, the
1346                          * protocol does not offer such protection for DH ciphersuites).
1347                          * However, buggy clients exist that send the negotiated protocol
1348                          * version instead if the server does not support the requested
1349                          * protocol version.
1350                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
1351                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
1352                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
1353                                 {
1354                                 al=SSL_AD_DECODE_ERROR;
1355                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER);
1356                                 goto f_err;
1357                                 }
1358                         }
1359
1360                 if (al != -1)
1361                         {
1362 #if 0
1363                         goto f_err;
1364 #else
1365                         /* Some decryption failure -- use random value instead as countermeasure
1366                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
1367                          * (see RFC 2246, section 7.4.7.1).
1368                          * But note that due to length and protocol version checking, the
1369                          * attack is impractical anyway (see section 5 in D. Bleichenbacher:
1370                          * "Chosen Ciphertext Attacks Against Protocols Based on the RSA
1371                          * Encryption Standard PKCS #1", CRYPTO '98, LNCS 1462, pp. 1-12).
1372                          */
1373                         ERR_clear_error();
1374                         i = SSL_MAX_MASTER_KEY_LENGTH;
1375                         p[0] = s->client_version >> 8;
1376                         p[1] = s->client_version & 0xff;
1377                         RAND_pseudo_bytes(p+2, i-2); /* should be RAND_bytes, but we cannot work around a failure */
1378 #endif
1379                         }
1380         
1381                 s->session->master_key_length=
1382                         s->method->ssl3_enc->generate_master_secret(s,
1383                                 s->session->master_key,
1384                                 p,i);
1385                 memset(p,0,i);
1386                 }
1387         else
1388 #endif
1389 #ifndef OPENSSL_NO_DH
1390                 if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1391                 {
1392                 n2s(p,i);
1393                 if (n != i+2)
1394                         {
1395                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
1396                                 {
1397                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
1398                                 goto err;
1399                                 }
1400                         else
1401                                 {
1402                                 p-=2;
1403                                 i=(int)n;
1404                                 }
1405                         }
1406
1407                 if (n == 0L) /* the parameters are in the cert */
1408                         {
1409                         al=SSL_AD_HANDSHAKE_FAILURE;
1410                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
1411                         goto f_err;
1412                         }
1413                 else
1414                         {
1415                         if (s->s3->tmp.dh == NULL)
1416                                 {
1417                                 al=SSL_AD_HANDSHAKE_FAILURE;
1418                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1419                                 goto f_err;
1420                                 }
1421                         else
1422                                 dh_srvr=s->s3->tmp.dh;
1423                         }
1424
1425                 pub=BN_bin2bn(p,i,NULL);
1426                 if (pub == NULL)
1427                         {
1428                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
1429                         goto err;
1430                         }
1431
1432                 i=DH_compute_key(p,pub,dh_srvr);
1433
1434                 if (i <= 0)
1435                         {
1436                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1437                         goto err;
1438                         }
1439
1440                 DH_free(s->s3->tmp.dh);
1441                 s->s3->tmp.dh=NULL;
1442
1443                 BN_clear_free(pub);
1444                 pub=NULL;
1445                 s->session->master_key_length=
1446                         s->method->ssl3_enc->generate_master_secret(s,
1447                                 s->session->master_key,p,i);
1448                 memset(p,0,i);
1449                 }
1450         else
1451 #endif
1452 #ifndef OPENSSL_NO_KRB5
1453         if (l & SSL_kKRB5)
1454                 {
1455                 krb5_error_code krb5rc;
1456                 KSSL_CTX        *kssl_ctx = s->kssl_ctx;
1457
1458                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
1459                 if ((krb5rc = kssl_sget_tkt(kssl_ctx,
1460                         s->init_buf->data, s->init_buf->length,
1461                         &kssl_err)) != 0)
1462                         {
1463 #ifdef KSSL_DEBUG
1464                         printf("kssl_sget_tkt rtn %d [%d]\n",
1465                                 krb5rc, kssl_err.reason);
1466                         if (kssl_err.text)
1467                                 printf("kssl_err text= %s\n", kssl_err.text);
1468 #endif  /* KSSL_DEBUG */
1469                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1470                                 kssl_err.reason);
1471                         goto err;
1472                         }
1473
1474 #ifdef KSSL_DEBUG
1475                 kssl_ctx_show(kssl_ctx);
1476 #endif  /* KSSL_DEBUG */
1477
1478                 /*      19991013 VRS -  3DES is kind of bogus here,
1479                 **      at least until Kerberos supports 3DES.  The only
1480                 **      real secret is the 8-byte Kerberos session key;
1481                 **      the other key material (client_random, server_random)
1482                 **      could be sniffed.  Nonces may help against replays though.
1483                 **
1484                 **      Alternate code for Kerberos Purists:
1485                 **
1486                 **      memcpy(s->session->master_key,  kssl_ctx->key, kssl_ctx->length);
1487                 **      s->session->master_key_length = kssl_ctx->length;
1488                 */
1489                 s->session->master_key_length=
1490                         s->method->ssl3_enc->generate_master_secret(s,
1491                                 s->session->master_key, kssl_ctx->key, kssl_ctx->length);
1492                 /*      Was doing kssl_ctx_free() here, but it caused problems for apache.
1493                 **      kssl_ctx = kssl_ctx_free(kssl_ctx);
1494                 **      if (s->kssl_ctx)  s->kssl_ctx = NULL;
1495                 */
1496                 }
1497         else
1498 #endif  /* OPENSSL_NO_KRB5 */
1499                 {
1500                 al=SSL_AD_HANDSHAKE_FAILURE;
1501                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNKNOWN_CIPHER_TYPE);
1502                 goto f_err;
1503                 }
1504
1505         return(1);
1506 f_err:
1507         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1508 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA)
1509 err:
1510 #endif
1511         return(-1);
1512         }
1513
1514 static int ssl3_get_cert_verify(SSL *s)
1515         {
1516         EVP_PKEY *pkey=NULL;
1517         unsigned char *p;
1518         int al,ok,ret=0;
1519         long n;
1520         int type=0,i,j;
1521         X509 *peer;
1522
1523         n=ssl3_get_message(s,
1524                 SSL3_ST_SR_CERT_VRFY_A,
1525                 SSL3_ST_SR_CERT_VRFY_B,
1526                 -1,
1527                 512, /* 512? */
1528                 &ok);
1529
1530         if (!ok) return((int)n);
1531
1532         if (s->session->peer != NULL)
1533                 {
1534                 peer=s->session->peer;
1535                 pkey=X509_get_pubkey(peer);
1536                 type=X509_certificate_type(peer,pkey);
1537                 }
1538         else
1539                 {
1540                 peer=NULL;
1541                 pkey=NULL;
1542                 }
1543
1544         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
1545                 {
1546                 s->s3->tmp.reuse_message=1;
1547                 if ((peer != NULL) && (type | EVP_PKT_SIGN))
1548                         {
1549                         al=SSL_AD_UNEXPECTED_MESSAGE;
1550                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
1551                         goto f_err;
1552                         }
1553                 ret=1;
1554                 goto end;
1555                 }
1556
1557         if (peer == NULL)
1558                 {
1559                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
1560                 al=SSL_AD_UNEXPECTED_MESSAGE;
1561                 goto f_err;
1562                 }
1563
1564         if (!(type & EVP_PKT_SIGN))
1565                 {
1566                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
1567                 al=SSL_AD_ILLEGAL_PARAMETER;
1568                 goto f_err;
1569                 }
1570
1571         if (s->s3->change_cipher_spec)
1572                 {
1573                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
1574                 al=SSL_AD_UNEXPECTED_MESSAGE;
1575                 goto f_err;
1576                 }
1577
1578         /* we now have a signature that we need to verify */
1579         p=(unsigned char *)s->init_buf->data;
1580         n2s(p,i);
1581         n-=2;
1582         if (i > n)
1583                 {
1584                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
1585                 al=SSL_AD_DECODE_ERROR;
1586                 goto f_err;
1587                 }
1588
1589         j=EVP_PKEY_size(pkey);
1590         if ((i > j) || (n > j) || (n <= 0))
1591                 {
1592                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
1593                 al=SSL_AD_DECODE_ERROR;
1594                 goto f_err;
1595                 }
1596
1597 #ifndef OPENSSL_NO_RSA 
1598         if (pkey->type == EVP_PKEY_RSA)
1599                 {
1600                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
1601                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
1602                                                         pkey->pkey.rsa);
1603                 if (i < 0)
1604                         {
1605                         al=SSL_AD_DECRYPT_ERROR;
1606                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
1607                         goto f_err;
1608                         }
1609                 if (i == 0)
1610                         {
1611                         al=SSL_AD_DECRYPT_ERROR;
1612                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
1613                         goto f_err;
1614                         }
1615                 }
1616         else
1617 #endif
1618 #ifndef OPENSSL_NO_DSA
1619                 if (pkey->type == EVP_PKEY_DSA)
1620                 {
1621                 j=DSA_verify(pkey->save_type,
1622                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
1623                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
1624                 if (j <= 0)
1625                         {
1626                         /* bad signature */
1627                         al=SSL_AD_DECRYPT_ERROR;
1628                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
1629                         goto f_err;
1630                         }
1631                 }
1632         else
1633 #endif
1634                 {
1635                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
1636                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
1637                 goto f_err;
1638                 }
1639
1640
1641         ret=1;
1642         if (0)
1643                 {
1644 f_err:
1645                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1646                 }
1647 end:
1648         EVP_PKEY_free(pkey);
1649         return(ret);
1650         }
1651
1652 static int ssl3_get_client_certificate(SSL *s)
1653         {
1654         int i,ok,al,ret= -1;
1655         X509 *x=NULL;
1656         unsigned long l,nc,llen,n;
1657         unsigned char *p,*d,*q;
1658         STACK_OF(X509) *sk=NULL;
1659
1660         n=ssl3_get_message(s,
1661                 SSL3_ST_SR_CERT_A,
1662                 SSL3_ST_SR_CERT_B,
1663                 -1,
1664 #if defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_WIN32)
1665                 1024*30, /* 30k max cert list :-) */
1666 #else
1667                 1024*100, /* 100k max cert list :-) */
1668 #endif
1669                 &ok);
1670
1671         if (!ok) return((int)n);
1672
1673         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
1674                 {
1675                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
1676                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
1677                         {
1678                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
1679                         al=SSL_AD_HANDSHAKE_FAILURE;
1680                         goto f_err;
1681                         }
1682                 /* If tls asked for a client cert, the client must return a 0 list */
1683                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
1684                         {
1685                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
1686                         al=SSL_AD_UNEXPECTED_MESSAGE;
1687                         goto f_err;
1688                         }
1689                 s->s3->tmp.reuse_message=1;
1690                 return(1);
1691                 }
1692
1693         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1694                 {
1695                 al=SSL_AD_UNEXPECTED_MESSAGE;
1696                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
1697                 goto f_err;
1698                 }
1699         d=p=(unsigned char *)s->init_buf->data;
1700
1701         if ((sk=sk_X509_new_null()) == NULL)
1702                 {
1703                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1704                 goto err;
1705                 }
1706
1707         n2l3(p,llen);
1708         if (llen+3 != n)
1709                 {
1710                 al=SSL_AD_DECODE_ERROR;
1711                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1712                 goto f_err;
1713                 }
1714         for (nc=0; nc<llen; )
1715                 {
1716                 n2l3(p,l);
1717                 if ((l+nc+3) > llen)
1718                         {
1719                         al=SSL_AD_DECODE_ERROR;
1720                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1721                         goto f_err;
1722                         }
1723
1724                 q=p;
1725                 x=d2i_X509(NULL,&p,l);
1726                 if (x == NULL)
1727                         {
1728                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
1729                         goto err;
1730                         }
1731                 if (p != (q+l))
1732                         {
1733                         al=SSL_AD_DECODE_ERROR;
1734                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1735                         goto f_err;
1736                         }
1737                 if (!sk_X509_push(sk,x))
1738                         {
1739                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1740                         goto err;
1741                         }
1742                 x=NULL;
1743                 nc+=l+3;
1744                 }
1745
1746         if (sk_X509_num(sk) <= 0)
1747                 {
1748                 /* TLS does not mind 0 certs returned */
1749                 if (s->version == SSL3_VERSION)
1750                         {
1751                         al=SSL_AD_HANDSHAKE_FAILURE;
1752                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
1753                         goto f_err;
1754                         }
1755                 /* Fail for TLS only if we required a certificate */
1756                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
1757                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
1758                         {
1759                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
1760                         al=SSL_AD_HANDSHAKE_FAILURE;
1761                         goto f_err;
1762                         }
1763                 }
1764         else
1765                 {
1766                 i=ssl_verify_cert_chain(s,sk);
1767                 if (!i)
1768                         {
1769                         al=ssl_verify_alarm_type(s->verify_result);
1770                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
1771                         goto f_err;
1772                         }
1773                 }
1774
1775         if (s->session->peer != NULL) /* This should not be needed */
1776                 X509_free(s->session->peer);
1777         s->session->peer=sk_X509_shift(sk);
1778         s->session->verify_result = s->verify_result;
1779
1780         /* With the current implementation, sess_cert will always be NULL
1781          * when we arrive here. */
1782         if (s->session->sess_cert == NULL)
1783                 {
1784                 s->session->sess_cert = ssl_sess_cert_new();
1785                 if (s->session->sess_cert == NULL)
1786                         {
1787                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
1788                         goto err;
1789                         }
1790                 }
1791         if (s->session->sess_cert->cert_chain != NULL)
1792                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
1793         s->session->sess_cert->cert_chain=sk;
1794         /* Inconsistency alert: cert_chain does *not* include the
1795          * peer's own certificate, while we do include it in s3_clnt.c */
1796
1797         sk=NULL;
1798
1799         ret=1;
1800         if (0)
1801                 {
1802 f_err:
1803                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1804                 }
1805 err:
1806         if (x != NULL) X509_free(x);
1807         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
1808         return(ret);
1809         }
1810
1811 int ssl3_send_server_certificate(SSL *s)
1812         {
1813         unsigned long l;
1814         X509 *x;
1815
1816         if (s->state == SSL3_ST_SW_CERT_A)
1817                 {
1818                 x=ssl_get_server_send_cert(s);
1819                 if (x == NULL &&
1820                         /* VRS: allow null cert if auth == KRB5 */
1821                         (s->s3->tmp.new_cipher->algorithms
1822                                 & (SSL_MKEY_MASK|SSL_AUTH_MASK))
1823                         != (SSL_aKRB5|SSL_kKRB5))
1824                         {
1825                         SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
1826                         return(0);
1827                         }
1828
1829                 l=ssl3_output_cert_chain(s,x);
1830                 s->state=SSL3_ST_SW_CERT_B;
1831                 s->init_num=(int)l;
1832                 s->init_off=0;
1833                 }
1834
1835         /* SSL3_ST_SW_CERT_B */
1836         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1837         }