Support building the distribution .tar file on platforms with limited
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #define REUSE_CIPHER_BUG
113 #define NETSCAPE_HANG_BUG
114
115
116 #include <stdio.h>
117 #include <openssl/buffer.h>
118 #include <openssl/rand.h>
119 #include <openssl/objects.h>
120 #include <openssl/evp.h>
121 #include <openssl/x509.h>
122 #include <openssl/krb5_asn.h>
123 #include "ssl_locl.h"
124 #include "kssl_lcl.h"
125 #include <openssl/md5.h>
126
127 static SSL_METHOD *ssl3_get_server_method(int ver);
128 static int ssl3_get_client_hello(SSL *s);
129 static int ssl3_check_client_hello(SSL *s);
130 static int ssl3_send_server_hello(SSL *s);
131 static int ssl3_send_server_key_exchange(SSL *s);
132 static int ssl3_send_certificate_request(SSL *s);
133 static int ssl3_send_server_done(SSL *s);
134 static int ssl3_get_client_key_exchange(SSL *s);
135 static int ssl3_get_client_certificate(SSL *s);
136 static int ssl3_get_cert_verify(SSL *s);
137 static int ssl3_send_hello_request(SSL *s);
138
139 static SSL_METHOD *ssl3_get_server_method(int ver)
140         {
141         if (ver == SSL3_VERSION)
142                 return(SSLv3_server_method());
143         else
144                 return(NULL);
145         }
146
147 SSL_METHOD *SSLv3_server_method(void)
148         {
149         static int init=1;
150         static SSL_METHOD SSLv3_server_data;
151
152         if (init)
153                 {
154                 memcpy((char *)&SSLv3_server_data,(char *)sslv3_base_method(),
155                         sizeof(SSL_METHOD));
156                 SSLv3_server_data.ssl_accept=ssl3_accept;
157                 SSLv3_server_data.get_ssl_method=ssl3_get_server_method;
158                 init=0;
159                 }
160         return(&SSLv3_server_data);
161         }
162
163 int ssl3_accept(SSL *s)
164         {
165         BUF_MEM *buf;
166         unsigned long l,Time=time(NULL);
167         void (*cb)(const SSL *ssl,int type,int val)=NULL;
168         long num1;
169         int ret= -1;
170         int new_state,state,skip=0;
171
172         RAND_add(&Time,sizeof(Time),0);
173         ERR_clear_error();
174         clear_sys_error();
175
176         if (s->info_callback != NULL)
177                 cb=s->info_callback;
178         else if (s->ctx->info_callback != NULL)
179                 cb=s->ctx->info_callback;
180
181         /* init things to blank */
182         s->in_handshake++;
183         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
184
185         if (s->cert == NULL)
186                 {
187                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
188                 return(-1);
189                 }
190
191         for (;;)
192                 {
193                 state=s->state;
194
195                 switch (s->state)
196                         {
197                 case SSL_ST_RENEGOTIATE:
198                         s->new_session=1;
199                         /* s->state=SSL_ST_ACCEPT; */
200
201                 case SSL_ST_BEFORE:
202                 case SSL_ST_ACCEPT:
203                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
204                 case SSL_ST_OK|SSL_ST_ACCEPT:
205
206                         s->server=1;
207                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
208
209                         if ((s->version>>8) != 3)
210                                 {
211                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
212                                 return -1;
213                                 }
214                         s->type=SSL_ST_ACCEPT;
215
216                         if (s->init_buf == NULL)
217                                 {
218                                 if ((buf=BUF_MEM_new()) == NULL)
219                                         {
220                                         ret= -1;
221                                         goto end;
222                                         }
223                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
224                                         {
225                                         ret= -1;
226                                         goto end;
227                                         }
228                                 s->init_buf=buf;
229                                 }
230
231                         if (!ssl3_setup_buffers(s))
232                                 {
233                                 ret= -1;
234                                 goto end;
235                                 }
236
237                         s->init_num=0;
238
239                         if (s->state != SSL_ST_RENEGOTIATE)
240                                 {
241                                 /* Ok, we now need to push on a buffering BIO so that
242                                  * the output is sent in a way that TCP likes :-)
243                                  */
244                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
245                                 
246                                 ssl3_init_finished_mac(s);
247                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
248                                 s->ctx->stats.sess_accept++;
249                                 }
250                         else
251                                 {
252                                 /* s->state == SSL_ST_RENEGOTIATE,
253                                  * we will just send a HelloRequest */
254                                 s->ctx->stats.sess_accept_renegotiate++;
255                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
256                                 }
257                         break;
258
259                 case SSL3_ST_SW_HELLO_REQ_A:
260                 case SSL3_ST_SW_HELLO_REQ_B:
261
262                         s->shutdown=0;
263                         ret=ssl3_send_hello_request(s);
264                         if (ret <= 0) goto end;
265                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
266                         s->state=SSL3_ST_SW_FLUSH;
267                         s->init_num=0;
268
269                         ssl3_init_finished_mac(s);
270                         break;
271
272                 case SSL3_ST_SW_HELLO_REQ_C:
273                         s->state=SSL_ST_OK;
274                         break;
275
276                 case SSL3_ST_SR_CLNT_HELLO_A:
277                 case SSL3_ST_SR_CLNT_HELLO_B:
278                 case SSL3_ST_SR_CLNT_HELLO_C:
279
280                         s->shutdown=0;
281                         ret=ssl3_get_client_hello(s);
282                         if (ret <= 0) goto end;
283                         s->new_session = 2;
284                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
285                         s->init_num=0;
286                         break;
287
288                 case SSL3_ST_SW_SRVR_HELLO_A:
289                 case SSL3_ST_SW_SRVR_HELLO_B:
290                         ret=ssl3_send_server_hello(s);
291                         if (ret <= 0) goto end;
292
293                         if (s->hit)
294                                 s->state=SSL3_ST_SW_CHANGE_A;
295                         else
296                                 s->state=SSL3_ST_SW_CERT_A;
297                         s->init_num=0;
298                         break;
299
300                 case SSL3_ST_SW_CERT_A:
301                 case SSL3_ST_SW_CERT_B:
302                         /* Check if it is anon DH */
303                         if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
304                                 {
305                                 ret=ssl3_send_server_certificate(s);
306                                 if (ret <= 0) goto end;
307                                 }
308                         else
309                                 skip=1;
310                         s->state=SSL3_ST_SW_KEY_EXCH_A;
311                         s->init_num=0;
312                         break;
313
314                 case SSL3_ST_SW_KEY_EXCH_A:
315                 case SSL3_ST_SW_KEY_EXCH_B:
316                         l=s->s3->tmp.new_cipher->algorithms;
317
318                         /* clear this, it may get reset by
319                          * send_server_key_exchange */
320                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
321 #ifndef OPENSSL_NO_KRB5
322                                 && !(l & SSL_KRB5)
323 #endif /* OPENSSL_NO_KRB5 */
324                                 )
325                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
326                                  * even when forbidden by protocol specs
327                                  * (handshake may fail as clients are not required to
328                                  * be able to handle this) */
329                                 s->s3->tmp.use_rsa_tmp=1;
330                         else
331                                 s->s3->tmp.use_rsa_tmp=0;
332
333                         /* only send if a DH key exchange, fortezza or
334                          * RSA but we have a sign only certificate */
335                         if (s->s3->tmp.use_rsa_tmp
336                             || (l & (SSL_DH|SSL_kFZA))
337                             || ((l & SSL_kRSA)
338                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
339                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
340                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
341                                         )
342                                     )
343                                 )
344                             )
345                                 {
346                                 ret=ssl3_send_server_key_exchange(s);
347                                 if (ret <= 0) goto end;
348                                 }
349                         else
350                                 skip=1;
351
352                         s->state=SSL3_ST_SW_CERT_REQ_A;
353                         s->init_num=0;
354                         break;
355
356                 case SSL3_ST_SW_CERT_REQ_A:
357                 case SSL3_ST_SW_CERT_REQ_B:
358                         if (/* don't request cert unless asked for it: */
359                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
360                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
361                                  * don't request cert during re-negotiation: */
362                                 ((s->session->peer != NULL) &&
363                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
364                                 /* never request cert in anonymous ciphersuites
365                                  * (see section "Certificate request" in SSL 3 drafts
366                                  * and in RFC 2246): */
367                                 ((s->s3->tmp.new_cipher->algorithms & SSL_aNULL) &&
368                                  /* ... except when the application insists on verification
369                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
370                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
371                                  /* never request cert in Kerberos ciphersuites */
372                                 (s->s3->tmp.new_cipher->algorithms & SSL_aKRB5))
373                                 {
374                                 /* no cert request */
375                                 skip=1;
376                                 s->s3->tmp.cert_request=0;
377                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
378                                 }
379                         else
380                                 {
381                                 s->s3->tmp.cert_request=1;
382                                 ret=ssl3_send_certificate_request(s);
383                                 if (ret <= 0) goto end;
384 #ifndef NETSCAPE_HANG_BUG
385                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
386 #else
387                                 s->state=SSL3_ST_SW_FLUSH;
388                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
389 #endif
390                                 s->init_num=0;
391                                 }
392                         break;
393
394                 case SSL3_ST_SW_SRVR_DONE_A:
395                 case SSL3_ST_SW_SRVR_DONE_B:
396                         ret=ssl3_send_server_done(s);
397                         if (ret <= 0) goto end;
398                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
399                         s->state=SSL3_ST_SW_FLUSH;
400                         s->init_num=0;
401                         break;
402                 
403                 case SSL3_ST_SW_FLUSH:
404                         /* number of bytes to be flushed */
405                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
406                         if (num1 > 0)
407                                 {
408                                 s->rwstate=SSL_WRITING;
409                                 num1=BIO_flush(s->wbio);
410                                 if (num1 <= 0) { ret= -1; goto end; }
411                                 s->rwstate=SSL_NOTHING;
412                                 }
413
414                         s->state=s->s3->tmp.next_state;
415                         break;
416
417                 case SSL3_ST_SR_CERT_A:
418                 case SSL3_ST_SR_CERT_B:
419                         /* Check for second client hello (MS SGC) */
420                         ret = ssl3_check_client_hello(s);
421                         if (ret <= 0)
422                                 goto end;
423                         if (ret == 2)
424                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
425                         else {
426                                 /* could be sent for a DH cert, even if we
427                                  * have not asked for it :-) */
428                                 ret=ssl3_get_client_certificate(s);
429                                 if (ret <= 0) goto end;
430                                 s->init_num=0;
431                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
432                         }
433                         break;
434
435                 case SSL3_ST_SR_KEY_EXCH_A:
436                 case SSL3_ST_SR_KEY_EXCH_B:
437                         ret=ssl3_get_client_key_exchange(s);
438                         if (ret <= 0) goto end;
439                         s->state=SSL3_ST_SR_CERT_VRFY_A;
440                         s->init_num=0;
441
442                         /* We need to get hashes here so if there is
443                          * a client cert, it can be verified */ 
444                         s->method->ssl3_enc->cert_verify_mac(s,
445                                 &(s->s3->finish_dgst1),
446                                 &(s->s3->tmp.cert_verify_md[0]));
447                         s->method->ssl3_enc->cert_verify_mac(s,
448                                 &(s->s3->finish_dgst2),
449                                 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
450
451                         break;
452
453                 case SSL3_ST_SR_CERT_VRFY_A:
454                 case SSL3_ST_SR_CERT_VRFY_B:
455
456                         /* we should decide if we expected this one */
457                         ret=ssl3_get_cert_verify(s);
458                         if (ret <= 0) goto end;
459
460                         s->state=SSL3_ST_SR_FINISHED_A;
461                         s->init_num=0;
462                         break;
463
464                 case SSL3_ST_SR_FINISHED_A:
465                 case SSL3_ST_SR_FINISHED_B:
466                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
467                                 SSL3_ST_SR_FINISHED_B);
468                         if (ret <= 0) goto end;
469                         if (s->hit)
470                                 s->state=SSL_ST_OK;
471                         else
472                                 s->state=SSL3_ST_SW_CHANGE_A;
473                         s->init_num=0;
474                         break;
475
476                 case SSL3_ST_SW_CHANGE_A:
477                 case SSL3_ST_SW_CHANGE_B:
478
479                         s->session->cipher=s->s3->tmp.new_cipher;
480                         if (!s->method->ssl3_enc->setup_key_block(s))
481                                 { ret= -1; goto end; }
482
483                         ret=ssl3_send_change_cipher_spec(s,
484                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
485
486                         if (ret <= 0) goto end;
487                         s->state=SSL3_ST_SW_FINISHED_A;
488                         s->init_num=0;
489
490                         if (!s->method->ssl3_enc->change_cipher_state(s,
491                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
492                                 {
493                                 ret= -1;
494                                 goto end;
495                                 }
496
497                         break;
498
499                 case SSL3_ST_SW_FINISHED_A:
500                 case SSL3_ST_SW_FINISHED_B:
501                         ret=ssl3_send_finished(s,
502                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
503                                 s->method->ssl3_enc->server_finished_label,
504                                 s->method->ssl3_enc->server_finished_label_len);
505                         if (ret <= 0) goto end;
506                         s->state=SSL3_ST_SW_FLUSH;
507                         if (s->hit)
508                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
509                         else
510                                 s->s3->tmp.next_state=SSL_ST_OK;
511                         s->init_num=0;
512                         break;
513
514                 case SSL_ST_OK:
515                         /* clean a few things up */
516                         ssl3_cleanup_key_block(s);
517
518                         BUF_MEM_free(s->init_buf);
519                         s->init_buf=NULL;
520
521                         /* remove buffering on output */
522                         ssl_free_wbio_buffer(s);
523
524                         s->init_num=0;
525
526                         if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
527                                 {
528                                 /* actually not necessarily a 'new' session unless
529                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
530                                 
531                                 s->new_session=0;
532                                 
533                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
534                                 
535                                 s->ctx->stats.sess_accept_good++;
536                                 /* s->server=1; */
537                                 s->handshake_func=ssl3_accept;
538
539                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
540                                 }
541                         
542                         ret = 1;
543                         goto end;
544                         /* break; */
545
546                 default:
547                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
548                         ret= -1;
549                         goto end;
550                         /* break; */
551                         }
552                 
553                 if (!s->s3->tmp.reuse_message && !skip)
554                         {
555                         if (s->debug)
556                                 {
557                                 if ((ret=BIO_flush(s->wbio)) <= 0)
558                                         goto end;
559                                 }
560
561
562                         if ((cb != NULL) && (s->state != state))
563                                 {
564                                 new_state=s->state;
565                                 s->state=state;
566                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
567                                 s->state=new_state;
568                                 }
569                         }
570                 skip=0;
571                 }
572 end:
573         /* BIO_flush(s->wbio); */
574
575         s->in_handshake--;
576         if (cb != NULL)
577                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
578         return(ret);
579         }
580
581 static int ssl3_send_hello_request(SSL *s)
582         {
583         unsigned char *p;
584
585         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
586                 {
587                 p=(unsigned char *)s->init_buf->data;
588                 *(p++)=SSL3_MT_HELLO_REQUEST;
589                 *(p++)=0;
590                 *(p++)=0;
591                 *(p++)=0;
592
593                 s->state=SSL3_ST_SW_HELLO_REQ_B;
594                 /* number of bytes to write */
595                 s->init_num=4;
596                 s->init_off=0;
597                 }
598
599         /* SSL3_ST_SW_HELLO_REQ_B */
600         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
601         }
602
603 static int ssl3_check_client_hello(SSL *s)
604         {
605         int ok;
606         long n;
607
608         /* this function is called when we really expect a Certificate message,
609          * so permit appropriate message length */
610         n=ssl3_get_message(s,
611                 SSL3_ST_SR_CERT_A,
612                 SSL3_ST_SR_CERT_B,
613                 -1,
614                 s->max_cert_list,
615                 &ok);
616         if (!ok) return((int)n);
617         s->s3->tmp.reuse_message = 1;
618         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
619                 {
620                 /* Throw away what we have done so far in the current handshake,
621                  * which will now be aborted. (A full SSL_clear would be too much.)
622                  * I hope that tmp.dh is the only thing that may need to be cleared
623                  * when a handshake is not completed ... */
624 #ifndef OPENSSL_NO_DH
625                 if (s->s3->tmp.dh != NULL)
626                         {
627                         DH_free(s->s3->tmp.dh);
628                         s->s3->tmp.dh = NULL;
629                         }
630 #endif
631                 return 2;
632                 }
633         return 1;
634 }
635
636 static int ssl3_get_client_hello(SSL *s)
637         {
638         int i,j,ok,al,ret= -1;
639         long n;
640         unsigned long id;
641         unsigned char *p,*d,*q;
642         SSL_CIPHER *c;
643         SSL_COMP *comp=NULL;
644         STACK_OF(SSL_CIPHER) *ciphers=NULL;
645
646         /* We do this so that we will respond with our native type.
647          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
648          * This down switching should be handled by a different method.
649          * If we are SSLv3, we will respond with SSLv3, even if prompted with
650          * TLSv1.
651          */
652         if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
653                 {
654                 s->first_packet=1;
655                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
656                 }
657         n=ssl3_get_message(s,
658                 SSL3_ST_SR_CLNT_HELLO_B,
659                 SSL3_ST_SR_CLNT_HELLO_C,
660                 SSL3_MT_CLIENT_HELLO,
661                 SSL3_RT_MAX_PLAIN_LENGTH,
662                 &ok);
663
664         if (!ok) return((int)n);
665         d=p=(unsigned char *)s->init_msg;
666
667         /* use version from inside client hello, not from record header
668          * (may differ: see RFC 2246, Appendix E, second paragraph) */
669         s->client_version=(((int)p[0])<<8)|(int)p[1];
670         p+=2;
671
672         if (s->client_version < s->version)
673                 {
674                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
675                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR) 
676                         {
677                         /* similar to ssl3_get_record, send alert using remote version number */
678                         s->version = s->client_version;
679                         }
680                 al = SSL_AD_PROTOCOL_VERSION;
681                 goto f_err;
682                 }
683
684         /* load the client random */
685         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
686         p+=SSL3_RANDOM_SIZE;
687
688         /* get the session-id */
689         j= *(p++);
690
691         s->hit=0;
692         /* Versions before 0.9.7 always allow session reuse during renegotiation
693          * (i.e. when s->new_session is true), option
694          * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
695          * Maybe this optional behaviour should always have been the default,
696          * but we cannot safely change the default behaviour (or new applications
697          * might be written that become totally unsecure when compiled with
698          * an earlier library version)
699          */
700         if (j == 0 || (s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
701                 {
702                 if (!ssl_get_new_session(s,1))
703                         goto err;
704                 }
705         else
706                 {
707                 i=ssl_get_prev_session(s,p,j);
708                 if (i == 1)
709                         { /* previous session */
710                         s->hit=1;
711                         }
712                 else if (i == -1)
713                         goto err;
714                 else /* i == 0 */
715                         {
716                         if (!ssl_get_new_session(s,1))
717                                 goto err;
718                         }
719                 }
720
721         p+=j;
722         n2s(p,i);
723         if ((i == 0) && (j != 0))
724                 {
725                 /* we need a cipher if we are not resuming a session */
726                 al=SSL_AD_ILLEGAL_PARAMETER;
727                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
728                 goto f_err;
729                 }
730         if ((p+i) >= (d+n))
731                 {
732                 /* not enough data */
733                 al=SSL_AD_DECODE_ERROR;
734                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
735                 goto f_err;
736                 }
737         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
738                 == NULL))
739                 {
740                 goto err;
741                 }
742         p+=i;
743
744         /* If it is a hit, check that the cipher is in the list */
745         if ((s->hit) && (i > 0))
746                 {
747                 j=0;
748                 id=s->session->cipher->id;
749
750 #ifdef CIPHER_DEBUG
751                 printf("client sent %d ciphers\n",sk_num(ciphers));
752 #endif
753                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
754                         {
755                         c=sk_SSL_CIPHER_value(ciphers,i);
756 #ifdef CIPHER_DEBUG
757                         printf("client [%2d of %2d]:%s\n",
758                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
759 #endif
760                         if (c->id == id)
761                                 {
762                                 j=1;
763                                 break;
764                                 }
765                         }
766                 if (j == 0)
767                         {
768                         if ((s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
769                                 {
770                                 /* Very bad for multi-threading.... */
771                                 s->session->cipher=sk_SSL_CIPHER_value(ciphers,
772                                                                        0);
773                                 }
774                         else
775                                 {
776                                 /* we need to have the cipher in the cipher
777                                  * list if we are asked to reuse it */
778                                 al=SSL_AD_ILLEGAL_PARAMETER;
779                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
780                                 goto f_err;
781                                 }
782                         }
783                 }
784
785         /* compression */
786         i= *(p++);
787         if ((p+i) > (d+n))
788                 {
789                 /* not enough data */
790                 al=SSL_AD_DECODE_ERROR;
791                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
792                 goto f_err;
793                 }
794         q=p;
795         for (j=0; j<i; j++)
796                 {
797                 if (p[j] == 0) break;
798                 }
799
800         p+=i;
801         if (j >= i)
802                 {
803                 /* no compress */
804                 al=SSL_AD_DECODE_ERROR;
805                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
806                 goto f_err;
807                 }
808
809         /* Worst case, we will use the NULL compression, but if we have other
810          * options, we will now look for them.  We have i-1 compression
811          * algorithms from the client, starting at q. */
812         s->s3->tmp.new_compression=NULL;
813         if (s->ctx->comp_methods != NULL)
814                 { /* See if we have a match */
815                 int m,nn,o,v,done=0;
816
817                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
818                 for (m=0; m<nn; m++)
819                         {
820                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
821                         v=comp->id;
822                         for (o=0; o<i; o++)
823                                 {
824                                 if (v == q[o])
825                                         {
826                                         done=1;
827                                         break;
828                                         }
829                                 }
830                         if (done) break;
831                         }
832                 if (done)
833                         s->s3->tmp.new_compression=comp;
834                 else
835                         comp=NULL;
836                 }
837
838         /* TLS does not mind if there is extra stuff */
839         if (s->version == SSL3_VERSION)
840                 {
841                 if (p < (d+n))
842                         {
843                         /* wrong number of bytes,
844                          * there could be more to follow */
845                         al=SSL_AD_DECODE_ERROR;
846                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
847                         goto f_err;
848                         }
849                 }
850
851         /* Given s->session->ciphers and SSL_get_ciphers, we must
852          * pick a cipher */
853
854         if (!s->hit)
855                 {
856                 s->session->compress_meth=(comp == NULL)?0:comp->id;
857                 if (s->session->ciphers != NULL)
858                         sk_SSL_CIPHER_free(s->session->ciphers);
859                 s->session->ciphers=ciphers;
860                 if (ciphers == NULL)
861                         {
862                         al=SSL_AD_ILLEGAL_PARAMETER;
863                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
864                         goto f_err;
865                         }
866                 ciphers=NULL;
867                 c=ssl3_choose_cipher(s,s->session->ciphers,
868                                      SSL_get_ciphers(s));
869
870                 if (c == NULL)
871                         {
872                         al=SSL_AD_HANDSHAKE_FAILURE;
873                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
874                         goto f_err;
875                         }
876                 s->s3->tmp.new_cipher=c;
877                 }
878         else
879                 {
880                 /* Session-id reuse */
881 #ifdef REUSE_CIPHER_BUG
882                 STACK_OF(SSL_CIPHER) *sk;
883                 SSL_CIPHER *nc=NULL;
884                 SSL_CIPHER *ec=NULL;
885
886                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
887                         {
888                         sk=s->session->ciphers;
889                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
890                                 {
891                                 c=sk_SSL_CIPHER_value(sk,i);
892                                 if (c->algorithms & SSL_eNULL)
893                                         nc=c;
894                                 if (SSL_C_IS_EXPORT(c))
895                                         ec=c;
896                                 }
897                         if (nc != NULL)
898                                 s->s3->tmp.new_cipher=nc;
899                         else if (ec != NULL)
900                                 s->s3->tmp.new_cipher=ec;
901                         else
902                                 s->s3->tmp.new_cipher=s->session->cipher;
903                         }
904                 else
905 #endif
906                 s->s3->tmp.new_cipher=s->session->cipher;
907                 }
908         
909         /* we now have the following setup. 
910          * client_random
911          * cipher_list          - our prefered list of ciphers
912          * ciphers              - the clients prefered list of ciphers
913          * compression          - basically ignored right now
914          * ssl version is set   - sslv3
915          * s->session           - The ssl session has been setup.
916          * s->hit               - session reuse flag
917          * s->tmp.new_cipher    - the new cipher to use.
918          */
919
920         ret=1;
921         if (0)
922                 {
923 f_err:
924                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
925                 }
926 err:
927         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
928         return(ret);
929         }
930
931 static int ssl3_send_server_hello(SSL *s)
932         {
933         unsigned char *buf;
934         unsigned char *p,*d;
935         int i,sl;
936         unsigned long l,Time;
937
938         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
939                 {
940                 buf=(unsigned char *)s->init_buf->data;
941                 p=s->s3->server_random;
942                 Time=time(NULL);                        /* Time */
943                 l2n(Time,p);
944                 RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-sizeof(Time));
945                 /* Do the message type and length last */
946                 d=p= &(buf[4]);
947
948                 *(p++)=s->version>>8;
949                 *(p++)=s->version&0xff;
950
951                 /* Random stuff */
952                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
953                 p+=SSL3_RANDOM_SIZE;
954
955                 /* now in theory we have 3 options to sending back the
956                  * session id.  If it is a re-use, we send back the
957                  * old session-id, if it is a new session, we send
958                  * back the new session-id or we send back a 0 length
959                  * session-id if we want it to be single use.
960                  * Currently I will not implement the '0' length session-id
961                  * 12-Jan-98 - I'll now support the '0' length stuff.
962                  */
963                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER))
964                         s->session->session_id_length=0;
965
966                 sl=s->session->session_id_length;
967                 *(p++)=sl;
968                 memcpy(p,s->session->session_id,sl);
969                 p+=sl;
970
971                 /* put the cipher */
972                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
973                 p+=i;
974
975                 /* put the compression method */
976                 if (s->s3->tmp.new_compression == NULL)
977                         *(p++)=0;
978                 else
979                         *(p++)=s->s3->tmp.new_compression->id;
980
981                 /* do the header */
982                 l=(p-d);
983                 d=buf;
984                 *(d++)=SSL3_MT_SERVER_HELLO;
985                 l2n3(l,d);
986
987                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
988                 /* number of bytes to write */
989                 s->init_num=p-buf;
990                 s->init_off=0;
991                 }
992
993         /* SSL3_ST_CW_CLNT_HELLO_B */
994         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
995         }
996
997 static int ssl3_send_server_done(SSL *s)
998         {
999         unsigned char *p;
1000
1001         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1002                 {
1003                 p=(unsigned char *)s->init_buf->data;
1004
1005                 /* do the header */
1006                 *(p++)=SSL3_MT_SERVER_DONE;
1007                 *(p++)=0;
1008                 *(p++)=0;
1009                 *(p++)=0;
1010
1011                 s->state=SSL3_ST_SW_SRVR_DONE_B;
1012                 /* number of bytes to write */
1013                 s->init_num=4;
1014                 s->init_off=0;
1015                 }
1016
1017         /* SSL3_ST_CW_CLNT_HELLO_B */
1018         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1019         }
1020
1021 static int ssl3_send_server_key_exchange(SSL *s)
1022         {
1023 #ifndef OPENSSL_NO_RSA
1024         unsigned char *q;
1025         int j,num;
1026         RSA *rsa;
1027         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1028         unsigned int u;
1029 #endif
1030 #ifndef OPENSSL_NO_DH
1031         DH *dh=NULL,*dhp;
1032 #endif
1033         EVP_PKEY *pkey;
1034         unsigned char *p,*d;
1035         int al,i;
1036         unsigned long type;
1037         int n;
1038         CERT *cert;
1039         BIGNUM *r[4];
1040         int nr[4],kn;
1041         BUF_MEM *buf;
1042         EVP_MD_CTX md_ctx;
1043
1044         EVP_MD_CTX_init(&md_ctx);
1045         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1046                 {
1047                 type=s->s3->tmp.new_cipher->algorithms & SSL_MKEY_MASK;
1048                 cert=s->cert;
1049
1050                 buf=s->init_buf;
1051
1052                 r[0]=r[1]=r[2]=r[3]=NULL;
1053                 n=0;
1054 #ifndef OPENSSL_NO_RSA
1055                 if (type & SSL_kRSA)
1056                         {
1057                         rsa=cert->rsa_tmp;
1058                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1059                                 {
1060                                 rsa=s->cert->rsa_tmp_cb(s,
1061                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1062                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1063                                 if(rsa == NULL)
1064                                 {
1065                                         al=SSL_AD_HANDSHAKE_FAILURE;
1066                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1067                                         goto f_err;
1068                                 }
1069                                 RSA_up_ref(rsa);
1070                                 cert->rsa_tmp=rsa;
1071                                 }
1072                         if (rsa == NULL)
1073                                 {
1074                                 al=SSL_AD_HANDSHAKE_FAILURE;
1075                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1076                                 goto f_err;
1077                                 }
1078                         r[0]=rsa->n;
1079                         r[1]=rsa->e;
1080                         s->s3->tmp.use_rsa_tmp=1;
1081                         }
1082                 else
1083 #endif
1084 #ifndef OPENSSL_NO_DH
1085                         if (type & SSL_kEDH)
1086                         {
1087                         dhp=cert->dh_tmp;
1088                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1089                                 dhp=s->cert->dh_tmp_cb(s,
1090                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1091                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1092                         if (dhp == NULL)
1093                                 {
1094                                 al=SSL_AD_HANDSHAKE_FAILURE;
1095                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1096                                 goto f_err;
1097                                 }
1098
1099                         if (s->s3->tmp.dh != NULL)
1100                                 {
1101                                 DH_free(dh);
1102                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1103                                 goto err;
1104                                 }
1105
1106                         if ((dh=DHparams_dup(dhp)) == NULL)
1107                                 {
1108                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1109                                 goto err;
1110                                 }
1111
1112                         s->s3->tmp.dh=dh;
1113                         if ((dhp->pub_key == NULL ||
1114                              dhp->priv_key == NULL ||
1115                              (s->options & SSL_OP_SINGLE_DH_USE)))
1116                                 {
1117                                 if(!DH_generate_key(dh))
1118                                     {
1119                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1120                                            ERR_R_DH_LIB);
1121                                     goto err;
1122                                     }
1123                                 }
1124                         else
1125                                 {
1126                                 dh->pub_key=BN_dup(dhp->pub_key);
1127                                 dh->priv_key=BN_dup(dhp->priv_key);
1128                                 if ((dh->pub_key == NULL) ||
1129                                         (dh->priv_key == NULL))
1130                                         {
1131                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1132                                         goto err;
1133                                         }
1134                                 }
1135                         r[0]=dh->p;
1136                         r[1]=dh->g;
1137                         r[2]=dh->pub_key;
1138                         }
1139                 else 
1140 #endif
1141                         {
1142                         al=SSL_AD_HANDSHAKE_FAILURE;
1143                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1144                         goto f_err;
1145                         }
1146                 for (i=0; r[i] != NULL; i++)
1147                         {
1148                         nr[i]=BN_num_bytes(r[i]);
1149                         n+=2+nr[i];
1150                         }
1151
1152                 if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
1153                         {
1154                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1155                                 == NULL)
1156                                 {
1157                                 al=SSL_AD_DECODE_ERROR;
1158                                 goto f_err;
1159                                 }
1160                         kn=EVP_PKEY_size(pkey);
1161                         }
1162                 else
1163                         {
1164                         pkey=NULL;
1165                         kn=0;
1166                         }
1167
1168                 if (!BUF_MEM_grow(buf,n+4+kn))
1169                         {
1170                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1171                         goto err;
1172                         }
1173                 d=(unsigned char *)s->init_buf->data;
1174                 p= &(d[4]);
1175
1176                 for (i=0; r[i] != NULL; i++)
1177                         {
1178                         s2n(nr[i],p);
1179                         BN_bn2bin(r[i],p);
1180                         p+=nr[i];
1181                         }
1182
1183                 /* not anonymous */
1184                 if (pkey != NULL)
1185                         {
1186                         /* n is the length of the params, they start at &(d[4])
1187                          * and p points to the space at the end. */
1188 #ifndef OPENSSL_NO_RSA
1189                         if (pkey->type == EVP_PKEY_RSA)
1190                                 {
1191                                 q=md_buf;
1192                                 j=0;
1193                                 for (num=2; num > 0; num--)
1194                                         {
1195                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1196                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1197                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1198                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1199                                         EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1200                                         EVP_DigestFinal_ex(&md_ctx,q,
1201                                                 (unsigned int *)&i);
1202                                         q+=i;
1203                                         j+=i;
1204                                         }
1205                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1206                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1207                                         {
1208                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1209                                         goto err;
1210                                         }
1211                                 s2n(u,p);
1212                                 n+=u+2;
1213                                 }
1214                         else
1215 #endif
1216 #if !defined(OPENSSL_NO_DSA)
1217                                 if (pkey->type == EVP_PKEY_DSA)
1218                                 {
1219                                 /* lets do DSS */
1220                                 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1221                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1222                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1223                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1224                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1225                                         (unsigned int *)&i,pkey))
1226                                         {
1227                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1228                                         goto err;
1229                                         }
1230                                 s2n(i,p);
1231                                 n+=i+2;
1232                                 }
1233                         else
1234 #endif
1235                                 {
1236                                 /* Is this error check actually needed? */
1237                                 al=SSL_AD_HANDSHAKE_FAILURE;
1238                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1239                                 goto f_err;
1240                                 }
1241                         }
1242
1243                 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1244                 l2n3(n,d);
1245
1246                 /* we should now have things packed up, so lets send
1247                  * it off */
1248                 s->init_num=n+4;
1249                 s->init_off=0;
1250                 }
1251
1252         s->state = SSL3_ST_SW_KEY_EXCH_B;
1253         EVP_MD_CTX_cleanup(&md_ctx);
1254         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1255 f_err:
1256         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1257 err:
1258         EVP_MD_CTX_cleanup(&md_ctx);
1259         return(-1);
1260         }
1261
1262 static int ssl3_send_certificate_request(SSL *s)
1263         {
1264         unsigned char *p,*d;
1265         int i,j,nl,off,n;
1266         STACK_OF(X509_NAME) *sk=NULL;
1267         X509_NAME *name;
1268         BUF_MEM *buf;
1269
1270         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1271                 {
1272                 buf=s->init_buf;
1273
1274                 d=p=(unsigned char *)&(buf->data[4]);
1275
1276                 /* get the list of acceptable cert types */
1277                 p++;
1278                 n=ssl3_get_req_cert_type(s,p);
1279                 d[0]=n;
1280                 p+=n;
1281                 n++;
1282
1283                 off=n;
1284                 p+=2;
1285                 n+=2;
1286
1287                 sk=SSL_get_client_CA_list(s);
1288                 nl=0;
1289                 if (sk != NULL)
1290                         {
1291                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1292                                 {
1293                                 name=sk_X509_NAME_value(sk,i);
1294                                 j=i2d_X509_NAME(name,NULL);
1295                                 if (!BUF_MEM_grow(buf,4+n+j+2))
1296                                         {
1297                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1298                                         goto err;
1299                                         }
1300                                 p=(unsigned char *)&(buf->data[4+n]);
1301                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1302                                         {
1303                                         s2n(j,p);
1304                                         i2d_X509_NAME(name,&p);
1305                                         n+=2+j;
1306                                         nl+=2+j;
1307                                         }
1308                                 else
1309                                         {
1310                                         d=p;
1311                                         i2d_X509_NAME(name,&p);
1312                                         j-=2; s2n(j,d); j+=2;
1313                                         n+=j;
1314                                         nl+=j;
1315                                         }
1316                                 }
1317                         }
1318                 /* else no CA names */
1319                 p=(unsigned char *)&(buf->data[4+off]);
1320                 s2n(nl,p);
1321
1322                 d=(unsigned char *)buf->data;
1323                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1324                 l2n3(n,d);
1325
1326                 /* we should now have things packed up, so lets send
1327                  * it off */
1328
1329                 s->init_num=n+4;
1330                 s->init_off=0;
1331 #ifdef NETSCAPE_HANG_BUG
1332                 p=(unsigned char *)s->init_buf->data + s->init_num;
1333
1334                 /* do the header */
1335                 *(p++)=SSL3_MT_SERVER_DONE;
1336                 *(p++)=0;
1337                 *(p++)=0;
1338                 *(p++)=0;
1339                 s->init_num += 4;
1340 #endif
1341
1342                 }
1343
1344         /* SSL3_ST_SW_CERT_REQ_B */
1345         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1346 err:
1347         return(-1);
1348         }
1349
1350 static int ssl3_get_client_key_exchange(SSL *s)
1351         {
1352         int i,al,ok;
1353         long n;
1354         unsigned long l;
1355         unsigned char *p;
1356 #ifndef OPENSSL_NO_RSA
1357         RSA *rsa=NULL;
1358         EVP_PKEY *pkey=NULL;
1359 #endif
1360 #ifndef OPENSSL_NO_DH
1361         BIGNUM *pub=NULL;
1362         DH *dh_srvr;
1363 #endif
1364 #ifndef OPENSSL_NO_KRB5
1365         KSSL_ERR kssl_err;
1366 #endif /* OPENSSL_NO_KRB5 */
1367
1368         n=ssl3_get_message(s,
1369                 SSL3_ST_SR_KEY_EXCH_A,
1370                 SSL3_ST_SR_KEY_EXCH_B,
1371                 SSL3_MT_CLIENT_KEY_EXCHANGE,
1372                 2048, /* ??? */
1373                 &ok);
1374
1375         if (!ok) return((int)n);
1376         p=(unsigned char *)s->init_msg;
1377
1378         l=s->s3->tmp.new_cipher->algorithms;
1379
1380 #ifndef OPENSSL_NO_RSA
1381         if (l & SSL_kRSA)
1382                 {
1383                 /* FIX THIS UP EAY EAY EAY EAY */
1384                 if (s->s3->tmp.use_rsa_tmp)
1385                         {
1386                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
1387                                 rsa=s->cert->rsa_tmp;
1388                         /* Don't do a callback because rsa_tmp should
1389                          * be sent already */
1390                         if (rsa == NULL)
1391                                 {
1392                                 al=SSL_AD_HANDSHAKE_FAILURE;
1393                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
1394                                 goto f_err;
1395
1396                                 }
1397                         }
1398                 else
1399                         {
1400                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
1401                         if (    (pkey == NULL) ||
1402                                 (pkey->type != EVP_PKEY_RSA) ||
1403                                 (pkey->pkey.rsa == NULL))
1404                                 {
1405                                 al=SSL_AD_HANDSHAKE_FAILURE;
1406                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
1407                                 goto f_err;
1408                                 }
1409                         rsa=pkey->pkey.rsa;
1410                         }
1411
1412                 /* TLS */
1413                 if (s->version > SSL3_VERSION)
1414                         {
1415                         n2s(p,i);
1416                         if (n != i+2)
1417                                 {
1418                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
1419                                         {
1420                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
1421                                         goto err;
1422                                         }
1423                                 else
1424                                         p-=2;
1425                                 }
1426                         else
1427                                 n=i;
1428                         }
1429
1430                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
1431
1432                 al = -1;
1433                 
1434                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
1435                         {
1436                         al=SSL_AD_DECODE_ERROR;
1437                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1438                         }
1439
1440                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
1441                         {
1442                         /* The premaster secret must contain the same version number as the
1443                          * ClientHello to detect version rollback attacks (strangely, the
1444                          * protocol does not offer such protection for DH ciphersuites).
1445                          * However, buggy clients exist that send the negotiated protocol
1446                          * version instead if the server does not support the requested
1447                          * protocol version.
1448                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
1449                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
1450                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
1451                                 {
1452                                 al=SSL_AD_DECODE_ERROR;
1453                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER);
1454                                 goto f_err;
1455                                 }
1456                         }
1457
1458                 if (al != -1)
1459                         {
1460 #if 0
1461                         goto f_err;
1462 #else
1463                         /* Some decryption failure -- use random value instead as countermeasure
1464                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
1465                          * (see RFC 2246, section 7.4.7.1).
1466                          * But note that due to length and protocol version checking, the
1467                          * attack is impractical anyway (see section 5 in D. Bleichenbacher:
1468                          * "Chosen Ciphertext Attacks Against Protocols Based on the RSA
1469                          * Encryption Standard PKCS #1", CRYPTO '98, LNCS 1462, pp. 1-12).
1470                          */
1471                         ERR_clear_error();
1472                         i = SSL_MAX_MASTER_KEY_LENGTH;
1473                         p[0] = s->client_version >> 8;
1474                         p[1] = s->client_version & 0xff;
1475                         RAND_pseudo_bytes(p+2, i-2); /* should be RAND_bytes, but we cannot work around a failure */
1476 #endif
1477                         }
1478         
1479                 s->session->master_key_length=
1480                         s->method->ssl3_enc->generate_master_secret(s,
1481                                 s->session->master_key,
1482                                 p,i);
1483                 memset(p,0,i);
1484                 }
1485         else
1486 #endif
1487 #ifndef OPENSSL_NO_DH
1488                 if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1489                 {
1490                 n2s(p,i);
1491                 if (n != i+2)
1492                         {
1493                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
1494                                 {
1495                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
1496                                 goto err;
1497                                 }
1498                         else
1499                                 {
1500                                 p-=2;
1501                                 i=(int)n;
1502                                 }
1503                         }
1504
1505                 if (n == 0L) /* the parameters are in the cert */
1506                         {
1507                         al=SSL_AD_HANDSHAKE_FAILURE;
1508                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
1509                         goto f_err;
1510                         }
1511                 else
1512                         {
1513                         if (s->s3->tmp.dh == NULL)
1514                                 {
1515                                 al=SSL_AD_HANDSHAKE_FAILURE;
1516                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1517                                 goto f_err;
1518                                 }
1519                         else
1520                                 dh_srvr=s->s3->tmp.dh;
1521                         }
1522
1523                 pub=BN_bin2bn(p,i,NULL);
1524                 if (pub == NULL)
1525                         {
1526                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
1527                         goto err;
1528                         }
1529
1530                 i=DH_compute_key(p,pub,dh_srvr);
1531
1532                 if (i <= 0)
1533                         {
1534                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1535                         goto err;
1536                         }
1537
1538                 DH_free(s->s3->tmp.dh);
1539                 s->s3->tmp.dh=NULL;
1540
1541                 BN_clear_free(pub);
1542                 pub=NULL;
1543                 s->session->master_key_length=
1544                         s->method->ssl3_enc->generate_master_secret(s,
1545                                 s->session->master_key,p,i);
1546                 memset(p,0,i);
1547                 }
1548         else
1549 #endif
1550 #ifndef OPENSSL_NO_KRB5
1551         if (l & SSL_kKRB5)
1552                 {
1553                 krb5_error_code         krb5rc;
1554                 krb5_data               enc_ticket;
1555                 krb5_data               authenticator;
1556                 krb5_data               enc_pms;
1557                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
1558                 EVP_CIPHER_CTX          ciph_ctx;
1559                 EVP_CIPHER              *enc = NULL;
1560                 unsigned char           iv[EVP_MAX_IV_LENGTH];
1561                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
1562                                                 + EVP_MAX_IV_LENGTH + 1];
1563                 int                     padl, outl = sizeof(pms);
1564                 krb5_timestamp          authtime = 0;
1565                 krb5_ticket_times       ttimes;
1566
1567                 EVP_CIPHER_CTX_init(&ciph_ctx);
1568
1569                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
1570
1571                 n2s(p,i);
1572                 enc_ticket.length = i;
1573                 enc_ticket.data = (char *)p;
1574                 p+=enc_ticket.length;
1575
1576                 n2s(p,i);
1577                 authenticator.length = i;
1578                 authenticator.data = (char *)p;
1579                 p+=authenticator.length;
1580
1581                 n2s(p,i);
1582                 enc_pms.length = i;
1583                 enc_pms.data = (char *)p;
1584                 p+=enc_pms.length;
1585
1586                 if (n != enc_ticket.length + authenticator.length +
1587                                                 enc_pms.length + 6)
1588                         {
1589                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1590                                 SSL_R_DATA_LENGTH_TOO_LONG);
1591                         goto err;
1592                         }
1593
1594                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
1595                                         &kssl_err)) != 0)
1596                         {
1597 #ifdef KSSL_DEBUG
1598                         printf("kssl_sget_tkt rtn %d [%d]\n",
1599                                 krb5rc, kssl_err.reason);
1600                         if (kssl_err.text)
1601                                 printf("kssl_err text= %s\n", kssl_err.text);
1602 #endif  /* KSSL_DEBUG */
1603                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1604                                 kssl_err.reason);
1605                         goto err;
1606                         }
1607
1608                 /*  Note: no authenticator is not considered an error,
1609                 **  but will return authtime == 0.
1610                 */
1611                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
1612                                         &authtime, &kssl_err)) != 0)
1613                         {
1614 #ifdef KSSL_DEBUG
1615                         printf("kssl_check_authent rtn %d [%d]\n",
1616                                 krb5rc, kssl_err.reason);
1617                         if (kssl_err.text)
1618                                 printf("kssl_err text= %s\n", kssl_err.text);
1619 #endif  /* KSSL_DEBUG */
1620                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1621                                 kssl_err.reason);
1622                         goto err;
1623                         }
1624
1625                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
1626                         {
1627                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, krb5rc);
1628                         goto err;
1629                         }
1630
1631 #ifdef KSSL_DEBUG
1632                 kssl_ctx_show(kssl_ctx);
1633 #endif  /* KSSL_DEBUG */
1634
1635                 enc = kssl_map_enc(kssl_ctx->enctype);
1636                 if (enc == NULL)
1637                     goto err;
1638
1639                 memset(iv, 0, EVP_MAX_IV_LENGTH);       /* per RFC 1510 */
1640
1641                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
1642                         {
1643                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1644                                 SSL_R_DECRYPTION_FAILED);
1645                         goto err;
1646                         }
1647                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
1648                                         (unsigned char *)enc_pms.data, enc_pms.length))
1649                         {
1650                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1651                                 SSL_R_DECRYPTION_FAILED);
1652                         goto err;
1653                         }
1654                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
1655                         {
1656                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1657                                 SSL_R_DATA_LENGTH_TOO_LONG);
1658                         goto err;
1659                         }
1660                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
1661                         {
1662                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1663                                 SSL_R_DECRYPTION_FAILED);
1664                         goto err;
1665                         }
1666                 outl += padl;
1667                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
1668                         {
1669                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1670                                 SSL_R_DATA_LENGTH_TOO_LONG);
1671                         goto err;
1672                         }
1673                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
1674
1675                 s->session->master_key_length=
1676                         s->method->ssl3_enc->generate_master_secret(s,
1677                                 s->session->master_key, pms, outl);
1678
1679                 if (kssl_ctx->client_princ)
1680                         {
1681                         int len = strlen(kssl_ctx->client_princ);
1682                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
1683                                 {
1684                                 s->session->krb5_client_princ_len = len;
1685                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
1686                                 }
1687                         }
1688
1689
1690                 /*  Was doing kssl_ctx_free() here,
1691                 **  but it caused problems for apache.
1692                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
1693                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
1694                 */
1695                 }
1696         else
1697 #endif  /* OPENSSL_NO_KRB5 */
1698                 {
1699                 al=SSL_AD_HANDSHAKE_FAILURE;
1700                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1701                                 SSL_R_UNKNOWN_CIPHER_TYPE);
1702                 goto f_err;
1703                 }
1704
1705         return(1);
1706 f_err:
1707         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1708 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA)
1709 err:
1710 #endif
1711         return(-1);
1712         }
1713
1714 static int ssl3_get_cert_verify(SSL *s)
1715         {
1716         EVP_PKEY *pkey=NULL;
1717         unsigned char *p;
1718         int al,ok,ret=0;
1719         long n;
1720         int type=0,i,j;
1721         X509 *peer;
1722
1723         n=ssl3_get_message(s,
1724                 SSL3_ST_SR_CERT_VRFY_A,
1725                 SSL3_ST_SR_CERT_VRFY_B,
1726                 -1,
1727                 512, /* 512? */
1728                 &ok);
1729
1730         if (!ok) return((int)n);
1731
1732         if (s->session->peer != NULL)
1733                 {
1734                 peer=s->session->peer;
1735                 pkey=X509_get_pubkey(peer);
1736                 type=X509_certificate_type(peer,pkey);
1737                 }
1738         else
1739                 {
1740                 peer=NULL;
1741                 pkey=NULL;
1742                 }
1743
1744         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
1745                 {
1746                 s->s3->tmp.reuse_message=1;
1747                 if ((peer != NULL) && (type | EVP_PKT_SIGN))
1748                         {
1749                         al=SSL_AD_UNEXPECTED_MESSAGE;
1750                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
1751                         goto f_err;
1752                         }
1753                 ret=1;
1754                 goto end;
1755                 }
1756
1757         if (peer == NULL)
1758                 {
1759                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
1760                 al=SSL_AD_UNEXPECTED_MESSAGE;
1761                 goto f_err;
1762                 }
1763
1764         if (!(type & EVP_PKT_SIGN))
1765                 {
1766                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
1767                 al=SSL_AD_ILLEGAL_PARAMETER;
1768                 goto f_err;
1769                 }
1770
1771         if (s->s3->change_cipher_spec)
1772                 {
1773                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
1774                 al=SSL_AD_UNEXPECTED_MESSAGE;
1775                 goto f_err;
1776                 }
1777
1778         /* we now have a signature that we need to verify */
1779         p=(unsigned char *)s->init_msg;
1780         n2s(p,i);
1781         n-=2;
1782         if (i > n)
1783                 {
1784                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
1785                 al=SSL_AD_DECODE_ERROR;
1786                 goto f_err;
1787                 }
1788
1789         j=EVP_PKEY_size(pkey);
1790         if ((i > j) || (n > j) || (n <= 0))
1791                 {
1792                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
1793                 al=SSL_AD_DECODE_ERROR;
1794                 goto f_err;
1795                 }
1796
1797 #ifndef OPENSSL_NO_RSA 
1798         if (pkey->type == EVP_PKEY_RSA)
1799                 {
1800                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
1801                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
1802                                                         pkey->pkey.rsa);
1803                 if (i < 0)
1804                         {
1805                         al=SSL_AD_DECRYPT_ERROR;
1806                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
1807                         goto f_err;
1808                         }
1809                 if (i == 0)
1810                         {
1811                         al=SSL_AD_DECRYPT_ERROR;
1812                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
1813                         goto f_err;
1814                         }
1815                 }
1816         else
1817 #endif
1818 #ifndef OPENSSL_NO_DSA
1819                 if (pkey->type == EVP_PKEY_DSA)
1820                 {
1821                 j=DSA_verify(pkey->save_type,
1822                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
1823                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
1824                 if (j <= 0)
1825                         {
1826                         /* bad signature */
1827                         al=SSL_AD_DECRYPT_ERROR;
1828                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
1829                         goto f_err;
1830                         }
1831                 }
1832         else
1833 #endif
1834                 {
1835                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
1836                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
1837                 goto f_err;
1838                 }
1839
1840
1841         ret=1;
1842         if (0)
1843                 {
1844 f_err:
1845                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1846                 }
1847 end:
1848         EVP_PKEY_free(pkey);
1849         return(ret);
1850         }
1851
1852 static int ssl3_get_client_certificate(SSL *s)
1853         {
1854         int i,ok,al,ret= -1;
1855         X509 *x=NULL;
1856         unsigned long l,nc,llen,n;
1857         unsigned char *p,*d,*q;
1858         STACK_OF(X509) *sk=NULL;
1859
1860         n=ssl3_get_message(s,
1861                 SSL3_ST_SR_CERT_A,
1862                 SSL3_ST_SR_CERT_B,
1863                 -1,
1864                 s->max_cert_list,
1865                 &ok);
1866
1867         if (!ok) return((int)n);
1868
1869         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
1870                 {
1871                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
1872                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
1873                         {
1874                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
1875                         al=SSL_AD_HANDSHAKE_FAILURE;
1876                         goto f_err;
1877                         }
1878                 /* If tls asked for a client cert, the client must return a 0 list */
1879                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
1880                         {
1881                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
1882                         al=SSL_AD_UNEXPECTED_MESSAGE;
1883                         goto f_err;
1884                         }
1885                 s->s3->tmp.reuse_message=1;
1886                 return(1);
1887                 }
1888
1889         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1890                 {
1891                 al=SSL_AD_UNEXPECTED_MESSAGE;
1892                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
1893                 goto f_err;
1894                 }
1895         d=p=(unsigned char *)s->init_msg;
1896
1897         if ((sk=sk_X509_new_null()) == NULL)
1898                 {
1899                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1900                 goto err;
1901                 }
1902
1903         n2l3(p,llen);
1904         if (llen+3 != n)
1905                 {
1906                 al=SSL_AD_DECODE_ERROR;
1907                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1908                 goto f_err;
1909                 }
1910         for (nc=0; nc<llen; )
1911                 {
1912                 n2l3(p,l);
1913                 if ((l+nc+3) > llen)
1914                         {
1915                         al=SSL_AD_DECODE_ERROR;
1916                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1917                         goto f_err;
1918                         }
1919
1920                 q=p;
1921                 x=d2i_X509(NULL,&p,l);
1922                 if (x == NULL)
1923                         {
1924                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
1925                         goto err;
1926                         }
1927                 if (p != (q+l))
1928                         {
1929                         al=SSL_AD_DECODE_ERROR;
1930                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1931                         goto f_err;
1932                         }
1933                 if (!sk_X509_push(sk,x))
1934                         {
1935                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1936                         goto err;
1937                         }
1938                 x=NULL;
1939                 nc+=l+3;
1940                 }
1941
1942         if (sk_X509_num(sk) <= 0)
1943                 {
1944                 /* TLS does not mind 0 certs returned */
1945                 if (s->version == SSL3_VERSION)
1946                         {
1947                         al=SSL_AD_HANDSHAKE_FAILURE;
1948                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
1949                         goto f_err;
1950                         }
1951                 /* Fail for TLS only if we required a certificate */
1952                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
1953                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
1954                         {
1955                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
1956                         al=SSL_AD_HANDSHAKE_FAILURE;
1957                         goto f_err;
1958                         }
1959                 }
1960         else
1961                 {
1962                 i=ssl_verify_cert_chain(s,sk);
1963                 if (!i)
1964                         {
1965                         al=ssl_verify_alarm_type(s->verify_result);
1966                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
1967                         goto f_err;
1968                         }
1969                 }
1970
1971         if (s->session->peer != NULL) /* This should not be needed */
1972                 X509_free(s->session->peer);
1973         s->session->peer=sk_X509_shift(sk);
1974         s->session->verify_result = s->verify_result;
1975
1976         /* With the current implementation, sess_cert will always be NULL
1977          * when we arrive here. */
1978         if (s->session->sess_cert == NULL)
1979                 {
1980                 s->session->sess_cert = ssl_sess_cert_new();
1981                 if (s->session->sess_cert == NULL)
1982                         {
1983                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
1984                         goto err;
1985                         }
1986                 }
1987         if (s->session->sess_cert->cert_chain != NULL)
1988                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
1989         s->session->sess_cert->cert_chain=sk;
1990         /* Inconsistency alert: cert_chain does *not* include the
1991          * peer's own certificate, while we do include it in s3_clnt.c */
1992
1993         sk=NULL;
1994
1995         ret=1;
1996         if (0)
1997                 {
1998 f_err:
1999                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2000                 }
2001 err:
2002         if (x != NULL) X509_free(x);
2003         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
2004         return(ret);
2005         }
2006
2007 int ssl3_send_server_certificate(SSL *s)
2008         {
2009         unsigned long l;
2010         X509 *x;
2011
2012         if (s->state == SSL3_ST_SW_CERT_A)
2013                 {
2014                 x=ssl_get_server_send_cert(s);
2015                 if (x == NULL &&
2016                         /* VRS: allow null cert if auth == KRB5 */
2017                         (s->s3->tmp.new_cipher->algorithms
2018                                 & (SSL_MKEY_MASK|SSL_AUTH_MASK))
2019                         != (SSL_aKRB5|SSL_kKRB5))
2020                         {
2021                         SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
2022                         return(0);
2023                         }
2024
2025                 l=ssl3_output_cert_chain(s,x);
2026                 s->state=SSL3_ST_SW_CERT_B;
2027                 s->init_num=(int)l;
2028                 s->init_off=0;
2029                 }
2030
2031         /* SSL3_ST_SW_CERT_B */
2032         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2033         }