fix ssl3_accept: don't call ssl_init_wbio_buffer() in HelloRequest case
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2001 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #define REUSE_CIPHER_BUG
113 #define NETSCAPE_HANG_BUG
114
115
116 #include <stdio.h>
117 #include <openssl/buffer.h>
118 #include <openssl/rand.h>
119 #include <openssl/objects.h>
120 #include <openssl/evp.h>
121 #include <openssl/x509.h>
122 #include <openssl/krb5_asn.h>
123 #include "ssl_locl.h"
124 #ifndef OPENSSL_NO_KRB5
125 #include "kssl_lcl.h"
126 #endif /* OPENSSL_NO_KRB5 */
127 #include <openssl/md5.h>
128
129 static SSL_METHOD *ssl3_get_server_method(int ver);
130 static int ssl3_get_client_hello(SSL *s);
131 static int ssl3_check_client_hello(SSL *s);
132 static int ssl3_send_server_hello(SSL *s);
133 static int ssl3_send_server_key_exchange(SSL *s);
134 static int ssl3_send_certificate_request(SSL *s);
135 static int ssl3_send_server_done(SSL *s);
136 static int ssl3_get_client_key_exchange(SSL *s);
137 static int ssl3_get_client_certificate(SSL *s);
138 static int ssl3_get_cert_verify(SSL *s);
139 static int ssl3_send_hello_request(SSL *s);
140
141 static SSL_METHOD *ssl3_get_server_method(int ver)
142         {
143         if (ver == SSL3_VERSION)
144                 return(SSLv3_server_method());
145         else
146                 return(NULL);
147         }
148
149 SSL_METHOD *SSLv3_server_method(void)
150         {
151         static int init=1;
152         static SSL_METHOD SSLv3_server_data;
153
154         if (init)
155                 {
156                 memcpy((char *)&SSLv3_server_data,(char *)sslv3_base_method(),
157                         sizeof(SSL_METHOD));
158                 SSLv3_server_data.ssl_accept=ssl3_accept;
159                 SSLv3_server_data.get_ssl_method=ssl3_get_server_method;
160                 init=0;
161                 }
162         return(&SSLv3_server_data);
163         }
164
165 int ssl3_accept(SSL *s)
166         {
167         BUF_MEM *buf;
168         unsigned long l,Time=time(NULL);
169         void (*cb)()=NULL;
170         long num1;
171         int ret= -1;
172         int new_state,state,skip=0;
173
174         RAND_add(&Time,sizeof(Time),0);
175         ERR_clear_error();
176         clear_sys_error();
177
178         if (s->info_callback != NULL)
179                 cb=s->info_callback;
180         else if (s->ctx->info_callback != NULL)
181                 cb=s->ctx->info_callback;
182
183         /* init things to blank */
184         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
185         s->in_handshake++;
186
187         if (s->cert == NULL)
188                 {
189                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
190                 return(-1);
191                 }
192
193         for (;;)
194                 {
195                 state=s->state;
196
197                 switch (s->state)
198                         {
199                 case SSL_ST_RENEGOTIATE:
200                         s->new_session=1;
201                         /* s->state=SSL_ST_ACCEPT; */
202
203                 case SSL_ST_BEFORE:
204                 case SSL_ST_ACCEPT:
205                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
206                 case SSL_ST_OK|SSL_ST_ACCEPT:
207
208                         s->server=1;
209                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
210
211                         if ((s->version>>8) != 3)
212                                 {
213                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
214                                 return -1;
215                                 }
216                         s->type=SSL_ST_ACCEPT;
217
218                         if (s->init_buf == NULL)
219                                 {
220                                 if ((buf=BUF_MEM_new()) == NULL)
221                                         {
222                                         ret= -1;
223                                         goto end;
224                                         }
225                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
226                                         {
227                                         ret= -1;
228                                         goto end;
229                                         }
230                                 s->init_buf=buf;
231                                 }
232
233                         if (!ssl3_setup_buffers(s))
234                                 {
235                                 ret= -1;
236                                 goto end;
237                                 }
238
239                         s->init_num=0;
240
241                         if (s->state != SSL_ST_RENEGOTIATE)
242                                 {
243                                 /* Ok, we now need to push on a buffering BIO so that
244                                  * the output is sent in a way that TCP likes :-)
245                                  */
246                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
247                                 
248                                 ssl3_init_finished_mac(s);
249                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
250                                 s->ctx->stats.sess_accept++;
251                                 }
252                         else
253                                 {
254                                 /* s->state == SSL_ST_RENEGOTIATE,
255                                  * we will just send a HelloRequest */
256                                 s->ctx->stats.sess_accept_renegotiate++;
257                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
258                                 }
259                         break;
260
261                 case SSL3_ST_SW_HELLO_REQ_A:
262                 case SSL3_ST_SW_HELLO_REQ_B:
263
264                         s->shutdown=0;
265                         ret=ssl3_send_hello_request(s);
266                         if (ret <= 0) goto end;
267                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
268                         s->state=SSL3_ST_SW_FLUSH;
269                         s->init_num=0;
270
271                         ssl3_init_finished_mac(s);
272                         break;
273
274                 case SSL3_ST_SW_HELLO_REQ_C:
275                         s->state=SSL_ST_OK;
276                         ret=1;
277                         goto end;
278                         /* break; */
279
280                 case SSL3_ST_SR_CLNT_HELLO_A:
281                 case SSL3_ST_SR_CLNT_HELLO_B:
282                 case SSL3_ST_SR_CLNT_HELLO_C:
283
284                         s->shutdown=0;
285                         ret=ssl3_get_client_hello(s);
286                         if (ret <= 0) goto end;
287                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
288                         s->init_num=0;
289                         break;
290
291                 case SSL3_ST_SW_SRVR_HELLO_A:
292                 case SSL3_ST_SW_SRVR_HELLO_B:
293                         ret=ssl3_send_server_hello(s);
294                         if (ret <= 0) goto end;
295
296                         if (s->hit)
297                                 s->state=SSL3_ST_SW_CHANGE_A;
298                         else
299                                 s->state=SSL3_ST_SW_CERT_A;
300                         s->init_num=0;
301                         break;
302
303                 case SSL3_ST_SW_CERT_A:
304                 case SSL3_ST_SW_CERT_B:
305                         /* Check if it is anon DH */
306                         if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
307                                 {
308                                 ret=ssl3_send_server_certificate(s);
309                                 if (ret <= 0) goto end;
310                                 }
311                         else
312                                 skip=1;
313                         s->state=SSL3_ST_SW_KEY_EXCH_A;
314                         s->init_num=0;
315                         break;
316
317                 case SSL3_ST_SW_KEY_EXCH_A:
318                 case SSL3_ST_SW_KEY_EXCH_B:
319                         l=s->s3->tmp.new_cipher->algorithms;
320
321                         /* clear this, it may get reset by
322                          * send_server_key_exchange */
323                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
324 #ifndef OPENSSL_NO_KRB5
325                                 && !(l & SSL_KRB5)
326 #endif /* OPENSSL_NO_KRB5 */
327                                 )
328                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
329                                  * even when forbidden by protocol specs
330                                  * (handshake may fail as clients are not required to
331                                  * be able to handle this) */
332                                 s->s3->tmp.use_rsa_tmp=1;
333                         else
334                                 s->s3->tmp.use_rsa_tmp=0;
335
336                         /* only send if a DH key exchange, fortezza or
337                          * RSA but we have a sign only certificate */
338                         if (s->s3->tmp.use_rsa_tmp
339                             || (l & (SSL_DH|SSL_kFZA))
340                             || ((l & SSL_kRSA)
341                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
342                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
343                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
344                                         )
345                                     )
346                                 )
347                             )
348                                 {
349                                 ret=ssl3_send_server_key_exchange(s);
350                                 if (ret <= 0) goto end;
351                                 }
352                         else
353                                 skip=1;
354
355                         s->state=SSL3_ST_SW_CERT_REQ_A;
356                         s->init_num=0;
357                         break;
358
359                 case SSL3_ST_SW_CERT_REQ_A:
360                 case SSL3_ST_SW_CERT_REQ_B:
361                         if (/* don't request cert unless asked for it: */
362                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
363                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
364                                  * don't request cert during re-negotiation: */
365                                 ((s->session->peer != NULL) &&
366                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
367                                 /* never request cert in anonymous ciphersuites
368                                  * (see section "Certificate request" in SSL 3 drafts
369                                  * and in RFC 2246): */
370                                 ((s->s3->tmp.new_cipher->algorithms & SSL_aNULL) &&
371                                  /* ... except when the application insists on verification
372                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
373                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
374                                  /* never request cert in Kerberos ciphersuites */
375                                 (s->s3->tmp.new_cipher->algorithms & SSL_aKRB5))
376                                 {
377                                 /* no cert request */
378                                 skip=1;
379                                 s->s3->tmp.cert_request=0;
380                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
381                                 }
382                         else
383                                 {
384                                 s->s3->tmp.cert_request=1;
385                                 ret=ssl3_send_certificate_request(s);
386                                 if (ret <= 0) goto end;
387 #ifndef NETSCAPE_HANG_BUG
388                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
389 #else
390                                 s->state=SSL3_ST_SW_FLUSH;
391                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
392 #endif
393                                 s->init_num=0;
394                                 }
395                         break;
396
397                 case SSL3_ST_SW_SRVR_DONE_A:
398                 case SSL3_ST_SW_SRVR_DONE_B:
399                         ret=ssl3_send_server_done(s);
400                         if (ret <= 0) goto end;
401                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
402                         s->state=SSL3_ST_SW_FLUSH;
403                         s->init_num=0;
404                         break;
405                 
406                 case SSL3_ST_SW_FLUSH:
407                         /* number of bytes to be flushed */
408                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
409                         if (num1 > 0)
410                                 {
411                                 s->rwstate=SSL_WRITING;
412                                 num1=BIO_flush(s->wbio);
413                                 if (num1 <= 0) { ret= -1; goto end; }
414                                 s->rwstate=SSL_NOTHING;
415                                 }
416
417                         s->state=s->s3->tmp.next_state;
418                         break;
419
420                 case SSL3_ST_SR_CERT_A:
421                 case SSL3_ST_SR_CERT_B:
422                         /* Check for second client hello (MS SGC) */
423                         ret = ssl3_check_client_hello(s);
424                         if (ret <= 0)
425                                 goto end;
426                         if (ret == 2)
427                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
428                         else {
429                                 /* could be sent for a DH cert, even if we
430                                  * have not asked for it :-) */
431                                 ret=ssl3_get_client_certificate(s);
432                                 if (ret <= 0) goto end;
433                                 s->init_num=0;
434                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
435                         }
436                         break;
437
438                 case SSL3_ST_SR_KEY_EXCH_A:
439                 case SSL3_ST_SR_KEY_EXCH_B:
440                         ret=ssl3_get_client_key_exchange(s);
441                         if (ret <= 0) goto end;
442                         s->state=SSL3_ST_SR_CERT_VRFY_A;
443                         s->init_num=0;
444
445                         /* We need to get hashes here so if there is
446                          * a client cert, it can be verified */ 
447                         s->method->ssl3_enc->cert_verify_mac(s,
448                                 &(s->s3->finish_dgst1),
449                                 &(s->s3->tmp.cert_verify_md[0]));
450                         s->method->ssl3_enc->cert_verify_mac(s,
451                                 &(s->s3->finish_dgst2),
452                                 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
453
454                         break;
455
456                 case SSL3_ST_SR_CERT_VRFY_A:
457                 case SSL3_ST_SR_CERT_VRFY_B:
458
459                         /* we should decide if we expected this one */
460                         ret=ssl3_get_cert_verify(s);
461                         if (ret <= 0) goto end;
462
463                         s->state=SSL3_ST_SR_FINISHED_A;
464                         s->init_num=0;
465                         break;
466
467                 case SSL3_ST_SR_FINISHED_A:
468                 case SSL3_ST_SR_FINISHED_B:
469                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
470                                 SSL3_ST_SR_FINISHED_B);
471                         if (ret <= 0) goto end;
472                         if (s->hit)
473                                 s->state=SSL_ST_OK;
474                         else
475                                 s->state=SSL3_ST_SW_CHANGE_A;
476                         s->init_num=0;
477                         break;
478
479                 case SSL3_ST_SW_CHANGE_A:
480                 case SSL3_ST_SW_CHANGE_B:
481
482                         s->session->cipher=s->s3->tmp.new_cipher;
483                         if (!s->method->ssl3_enc->setup_key_block(s))
484                                 { ret= -1; goto end; }
485
486                         ret=ssl3_send_change_cipher_spec(s,
487                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
488
489                         if (ret <= 0) goto end;
490                         s->state=SSL3_ST_SW_FINISHED_A;
491                         s->init_num=0;
492
493                         if (!s->method->ssl3_enc->change_cipher_state(s,
494                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
495                                 {
496                                 ret= -1;
497                                 goto end;
498                                 }
499
500                         break;
501
502                 case SSL3_ST_SW_FINISHED_A:
503                 case SSL3_ST_SW_FINISHED_B:
504                         ret=ssl3_send_finished(s,
505                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
506                                 s->method->ssl3_enc->server_finished_label,
507                                 s->method->ssl3_enc->server_finished_label_len);
508                         if (ret <= 0) goto end;
509                         s->state=SSL3_ST_SW_FLUSH;
510                         if (s->hit)
511                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
512                         else
513                                 s->s3->tmp.next_state=SSL_ST_OK;
514                         s->init_num=0;
515                         break;
516
517                 case SSL_ST_OK:
518                         /* clean a few things up */
519                         ssl3_cleanup_key_block(s);
520
521                         BUF_MEM_free(s->init_buf);
522                         s->init_buf=NULL;
523
524                         /* remove buffering on output */
525                         ssl_free_wbio_buffer(s);
526
527                         s->new_session=0;
528                         s->init_num=0;
529
530                         ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
531
532                         s->ctx->stats.sess_accept_good++;
533                         /* s->server=1; */
534                         s->handshake_func=ssl3_accept;
535                         ret=1;
536
537                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
538
539                         goto end;
540                         /* break; */
541
542                 default:
543                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
544                         ret= -1;
545                         goto end;
546                         /* break; */
547                         }
548                 
549                 if (!s->s3->tmp.reuse_message && !skip)
550                         {
551                         if (s->debug)
552                                 {
553                                 if ((ret=BIO_flush(s->wbio)) <= 0)
554                                         goto end;
555                                 }
556
557
558                         if ((cb != NULL) && (s->state != state))
559                                 {
560                                 new_state=s->state;
561                                 s->state=state;
562                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
563                                 s->state=new_state;
564                                 }
565                         }
566                 skip=0;
567                 }
568 end:
569         /* BIO_flush(s->wbio); */
570
571         if (cb != NULL)
572                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
573         s->in_handshake--;
574         return(ret);
575         }
576
577 static int ssl3_send_hello_request(SSL *s)
578         {
579         unsigned char *p;
580
581         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
582                 {
583                 p=(unsigned char *)s->init_buf->data;
584                 *(p++)=SSL3_MT_HELLO_REQUEST;
585                 *(p++)=0;
586                 *(p++)=0;
587                 *(p++)=0;
588
589                 s->state=SSL3_ST_SW_HELLO_REQ_B;
590                 /* number of bytes to write */
591                 s->init_num=4;
592                 s->init_off=0;
593                 }
594
595         /* SSL3_ST_SW_HELLO_REQ_B */
596         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
597         }
598
599 static int ssl3_check_client_hello(SSL *s)
600         {
601         int ok;
602         long n;
603
604         /* this function is called when we really expect a Certificate message,
605          * so permit appropriate message length */
606         n=ssl3_get_message(s,
607                 SSL3_ST_SR_CERT_A,
608                 SSL3_ST_SR_CERT_B,
609                 -1,
610                 s->max_cert_list,
611                 &ok);
612         if (!ok) return((int)n);
613         s->s3->tmp.reuse_message = 1;
614         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
615                 {
616                 /* Throw away what we have done so far in the current handshake,
617                  * which will now be aborted. (A full SSL_clear would be too much.)
618                  * I hope that tmp.dh is the only thing that may need to be cleared
619                  * when a handshake is not completed ... */
620 #ifndef OPENSSL_NO_DH
621                 if (s->s3->tmp.dh != NULL)
622                         {
623                         DH_free(s->s3->tmp.dh);
624                         s->s3->tmp.dh = NULL;
625                         }
626 #endif
627                 return 2;
628                 }
629         return 1;
630 }
631
632 static int ssl3_get_client_hello(SSL *s)
633         {
634         int i,j,ok,al,ret= -1;
635         long n;
636         unsigned long id;
637         unsigned char *p,*d,*q;
638         SSL_CIPHER *c;
639         SSL_COMP *comp=NULL;
640         STACK_OF(SSL_CIPHER) *ciphers=NULL;
641
642         /* We do this so that we will respond with our native type.
643          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
644          * This down switching should be handled by a different method.
645          * If we are SSLv3, we will respond with SSLv3, even if prompted with
646          * TLSv1.
647          */
648         if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
649                 {
650                 s->first_packet=1;
651                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
652                 }
653         n=ssl3_get_message(s,
654                 SSL3_ST_SR_CLNT_HELLO_B,
655                 SSL3_ST_SR_CLNT_HELLO_C,
656                 SSL3_MT_CLIENT_HELLO,
657                 SSL3_RT_MAX_PLAIN_LENGTH,
658                 &ok);
659
660         if (!ok) return((int)n);
661         d=p=(unsigned char *)s->init_buf->data;
662
663         /* use version from inside client hello, not from record header
664          * (may differ: see RFC 2246, Appendix E, second paragraph) */
665         s->client_version=(((int)p[0])<<8)|(int)p[1];
666         p+=2;
667
668         /* load the client random */
669         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
670         p+=SSL3_RANDOM_SIZE;
671
672         /* get the session-id */
673         j= *(p++);
674
675         s->hit=0;
676         if (j == 0)
677                 {
678                 if (!ssl_get_new_session(s,1))
679                         goto err;
680                 }
681         else
682                 {
683                 i=ssl_get_prev_session(s,p,j);
684                 if (i == 1)
685                         { /* previous session */
686                         s->hit=1;
687                         }
688                 else if (i == -1)
689                         goto err;
690                 else /* i == 0 */
691                         {
692                         if (!ssl_get_new_session(s,1))
693                                 goto err;
694                         }
695                 }
696
697         p+=j;
698         n2s(p,i);
699         if ((i == 0) && (j != 0))
700                 {
701                 /* we need a cipher if we are not resuming a session */
702                 al=SSL_AD_ILLEGAL_PARAMETER;
703                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
704                 goto f_err;
705                 }
706         if ((i+p) > (d+n))
707                 {
708                 /* not enough data */
709                 al=SSL_AD_DECODE_ERROR;
710                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
711                 goto f_err;
712                 }
713         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
714                 == NULL))
715                 {
716                 goto err;
717                 }
718         p+=i;
719
720         /* If it is a hit, check that the cipher is in the list */
721         if ((s->hit) && (i > 0))
722                 {
723                 j=0;
724                 id=s->session->cipher->id;
725
726 #ifdef CIPHER_DEBUG
727                 printf("client sent %d ciphers\n",sk_num(ciphers));
728 #endif
729                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
730                         {
731                         c=sk_SSL_CIPHER_value(ciphers,i);
732 #ifdef CIPHER_DEBUG
733                         printf("client [%2d of %2d]:%s\n",
734                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
735 #endif
736                         if (c->id == id)
737                                 {
738                                 j=1;
739                                 break;
740                                 }
741                         }
742                 if (j == 0)
743                         {
744                         if ((s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
745                                 {
746                                 /* Very bad for multi-threading.... */
747                                 s->session->cipher=sk_SSL_CIPHER_value(ciphers,
748                                                                        0);
749                                 }
750                         else
751                                 {
752                                 /* we need to have the cipher in the cipher
753                                  * list if we are asked to reuse it */
754                                 al=SSL_AD_ILLEGAL_PARAMETER;
755                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
756                                 goto f_err;
757                                 }
758                         }
759                 }
760
761         /* compression */
762         i= *(p++);
763         q=p;
764         for (j=0; j<i; j++)
765                 {
766                 if (p[j] == 0) break;
767                 }
768
769         p+=i;
770         if (j >= i)
771                 {
772                 /* no compress */
773                 al=SSL_AD_DECODE_ERROR;
774                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
775                 goto f_err;
776                 }
777
778         /* Worst case, we will use the NULL compression, but if we have other
779          * options, we will now look for them.  We have i-1 compression
780          * algorithms from the client, starting at q. */
781         s->s3->tmp.new_compression=NULL;
782         if (s->ctx->comp_methods != NULL)
783                 { /* See if we have a match */
784                 int m,nn,o,v,done=0;
785
786                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
787                 for (m=0; m<nn; m++)
788                         {
789                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
790                         v=comp->id;
791                         for (o=0; o<i; o++)
792                                 {
793                                 if (v == q[o])
794                                         {
795                                         done=1;
796                                         break;
797                                         }
798                                 }
799                         if (done) break;
800                         }
801                 if (done)
802                         s->s3->tmp.new_compression=comp;
803                 else
804                         comp=NULL;
805                 }
806
807         /* TLS does not mind if there is extra stuff */
808         if (s->version == SSL3_VERSION)
809                 {
810                 if (p > (d+n))
811                         {
812                         /* wrong number of bytes,
813                          * there could be more to follow */
814                         al=SSL_AD_DECODE_ERROR;
815                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
816                         goto f_err;
817                         }
818                 }
819
820         /* Given s->session->ciphers and SSL_get_ciphers, we must
821          * pick a cipher */
822
823         if (!s->hit)
824                 {
825                 s->session->compress_meth=(comp == NULL)?0:comp->id;
826                 if (s->session->ciphers != NULL)
827                         sk_SSL_CIPHER_free(s->session->ciphers);
828                 s->session->ciphers=ciphers;
829                 if (ciphers == NULL)
830                         {
831                         al=SSL_AD_ILLEGAL_PARAMETER;
832                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
833                         goto f_err;
834                         }
835                 ciphers=NULL;
836                 c=ssl3_choose_cipher(s,s->session->ciphers,
837                                      SSL_get_ciphers(s));
838
839                 if (c == NULL)
840                         {
841                         al=SSL_AD_HANDSHAKE_FAILURE;
842                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
843                         goto f_err;
844                         }
845                 s->s3->tmp.new_cipher=c;
846                 }
847         else
848                 {
849                 /* Session-id reuse */
850 #ifdef REUSE_CIPHER_BUG
851                 STACK_OF(SSL_CIPHER) *sk;
852                 SSL_CIPHER *nc=NULL;
853                 SSL_CIPHER *ec=NULL;
854
855                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
856                         {
857                         sk=s->session->ciphers;
858                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
859                                 {
860                                 c=sk_SSL_CIPHER_value(sk,i);
861                                 if (c->algorithms & SSL_eNULL)
862                                         nc=c;
863                                 if (SSL_C_IS_EXPORT(c))
864                                         ec=c;
865                                 }
866                         if (nc != NULL)
867                                 s->s3->tmp.new_cipher=nc;
868                         else if (ec != NULL)
869                                 s->s3->tmp.new_cipher=ec;
870                         else
871                                 s->s3->tmp.new_cipher=s->session->cipher;
872                         }
873                 else
874 #endif
875                 s->s3->tmp.new_cipher=s->session->cipher;
876                 }
877         
878         /* we now have the following setup. 
879          * client_random
880          * cipher_list          - our prefered list of ciphers
881          * ciphers              - the clients prefered list of ciphers
882          * compression          - basically ignored right now
883          * ssl version is set   - sslv3
884          * s->session           - The ssl session has been setup.
885          * s->hit               - session reuse flag
886          * s->tmp.new_cipher    - the new cipher to use.
887          */
888
889         ret=1;
890         if (0)
891                 {
892 f_err:
893                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
894                 }
895 err:
896         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
897         return(ret);
898         }
899
900 static int ssl3_send_server_hello(SSL *s)
901         {
902         unsigned char *buf;
903         unsigned char *p,*d;
904         int i,sl;
905         unsigned long l,Time;
906
907         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
908                 {
909                 buf=(unsigned char *)s->init_buf->data;
910                 p=s->s3->server_random;
911                 Time=time(NULL);                        /* Time */
912                 l2n(Time,p);
913                 RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-sizeof(Time));
914                 /* Do the message type and length last */
915                 d=p= &(buf[4]);
916
917                 *(p++)=s->version>>8;
918                 *(p++)=s->version&0xff;
919
920                 /* Random stuff */
921                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
922                 p+=SSL3_RANDOM_SIZE;
923
924                 /* now in theory we have 3 options to sending back the
925                  * session id.  If it is a re-use, we send back the
926                  * old session-id, if it is a new session, we send
927                  * back the new session-id or we send back a 0 length
928                  * session-id if we want it to be single use.
929                  * Currently I will not implement the '0' length session-id
930                  * 12-Jan-98 - I'll now support the '0' length stuff.
931                  */
932                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER))
933                         s->session->session_id_length=0;
934
935                 sl=s->session->session_id_length;
936                 *(p++)=sl;
937                 memcpy(p,s->session->session_id,sl);
938                 p+=sl;
939
940                 /* put the cipher */
941                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
942                 p+=i;
943
944                 /* put the compression method */
945                 if (s->s3->tmp.new_compression == NULL)
946                         *(p++)=0;
947                 else
948                         *(p++)=s->s3->tmp.new_compression->id;
949
950                 /* do the header */
951                 l=(p-d);
952                 d=buf;
953                 *(d++)=SSL3_MT_SERVER_HELLO;
954                 l2n3(l,d);
955
956                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
957                 /* number of bytes to write */
958                 s->init_num=p-buf;
959                 s->init_off=0;
960                 }
961
962         /* SSL3_ST_CW_CLNT_HELLO_B */
963         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
964         }
965
966 static int ssl3_send_server_done(SSL *s)
967         {
968         unsigned char *p;
969
970         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
971                 {
972                 p=(unsigned char *)s->init_buf->data;
973
974                 /* do the header */
975                 *(p++)=SSL3_MT_SERVER_DONE;
976                 *(p++)=0;
977                 *(p++)=0;
978                 *(p++)=0;
979
980                 s->state=SSL3_ST_SW_SRVR_DONE_B;
981                 /* number of bytes to write */
982                 s->init_num=4;
983                 s->init_off=0;
984                 }
985
986         /* SSL3_ST_CW_CLNT_HELLO_B */
987         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
988         }
989
990 static int ssl3_send_server_key_exchange(SSL *s)
991         {
992 #ifndef OPENSSL_NO_RSA
993         unsigned char *q;
994         int j,num;
995         RSA *rsa;
996         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
997         unsigned int u;
998 #endif
999 #ifndef OPENSSL_NO_DH
1000         DH *dh=NULL,*dhp;
1001 #endif
1002         EVP_PKEY *pkey;
1003         unsigned char *p,*d;
1004         int al,i;
1005         unsigned long type;
1006         int n;
1007         CERT *cert;
1008         BIGNUM *r[4];
1009         int nr[4],kn;
1010         BUF_MEM *buf;
1011         EVP_MD_CTX md_ctx;
1012
1013         EVP_MD_CTX_init(&md_ctx);
1014         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1015                 {
1016                 type=s->s3->tmp.new_cipher->algorithms & SSL_MKEY_MASK;
1017                 cert=s->cert;
1018
1019                 buf=s->init_buf;
1020
1021                 r[0]=r[1]=r[2]=r[3]=NULL;
1022                 n=0;
1023 #ifndef OPENSSL_NO_RSA
1024                 if (type & SSL_kRSA)
1025                         {
1026                         rsa=cert->rsa_tmp;
1027                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1028                                 {
1029                                 rsa=s->cert->rsa_tmp_cb(s,
1030                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1031                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1032                                 if(rsa == NULL)
1033                                 {
1034                                         al=SSL_AD_HANDSHAKE_FAILURE;
1035                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1036                                         goto f_err;
1037                                 }
1038                                 RSA_up_ref(rsa);
1039                                 cert->rsa_tmp=rsa;
1040                                 }
1041                         if (rsa == NULL)
1042                                 {
1043                                 al=SSL_AD_HANDSHAKE_FAILURE;
1044                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1045                                 goto f_err;
1046                                 }
1047                         r[0]=rsa->n;
1048                         r[1]=rsa->e;
1049                         s->s3->tmp.use_rsa_tmp=1;
1050                         }
1051                 else
1052 #endif
1053 #ifndef OPENSSL_NO_DH
1054                         if (type & SSL_kEDH)
1055                         {
1056                         dhp=cert->dh_tmp;
1057                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1058                                 dhp=s->cert->dh_tmp_cb(s,
1059                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1060                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1061                         if (dhp == NULL)
1062                                 {
1063                                 al=SSL_AD_HANDSHAKE_FAILURE;
1064                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1065                                 goto f_err;
1066                                 }
1067
1068                         if (s->s3->tmp.dh != NULL)
1069                                 {
1070                                 DH_free(dh);
1071                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1072                                 goto err;
1073                                 }
1074
1075                         if ((dh=DHparams_dup(dhp)) == NULL)
1076                                 {
1077                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1078                                 goto err;
1079                                 }
1080
1081                         s->s3->tmp.dh=dh;
1082                         if ((dhp->pub_key == NULL ||
1083                              dhp->priv_key == NULL ||
1084                              (s->options & SSL_OP_SINGLE_DH_USE)))
1085                                 {
1086                                 if(!DH_generate_key(dh))
1087                                     {
1088                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1089                                            ERR_R_DH_LIB);
1090                                     goto err;
1091                                     }
1092                                 }
1093                         else
1094                                 {
1095                                 dh->pub_key=BN_dup(dhp->pub_key);
1096                                 dh->priv_key=BN_dup(dhp->priv_key);
1097                                 if ((dh->pub_key == NULL) ||
1098                                         (dh->priv_key == NULL))
1099                                         {
1100                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1101                                         goto err;
1102                                         }
1103                                 }
1104                         r[0]=dh->p;
1105                         r[1]=dh->g;
1106                         r[2]=dh->pub_key;
1107                         }
1108                 else 
1109 #endif
1110                         {
1111                         al=SSL_AD_HANDSHAKE_FAILURE;
1112                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1113                         goto f_err;
1114                         }
1115                 for (i=0; r[i] != NULL; i++)
1116                         {
1117                         nr[i]=BN_num_bytes(r[i]);
1118                         n+=2+nr[i];
1119                         }
1120
1121                 if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
1122                         {
1123                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1124                                 == NULL)
1125                                 {
1126                                 al=SSL_AD_DECODE_ERROR;
1127                                 goto f_err;
1128                                 }
1129                         kn=EVP_PKEY_size(pkey);
1130                         }
1131                 else
1132                         {
1133                         pkey=NULL;
1134                         kn=0;
1135                         }
1136
1137                 if (!BUF_MEM_grow(buf,n+4+kn))
1138                         {
1139                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1140                         goto err;
1141                         }
1142                 d=(unsigned char *)s->init_buf->data;
1143                 p= &(d[4]);
1144
1145                 for (i=0; r[i] != NULL; i++)
1146                         {
1147                         s2n(nr[i],p);
1148                         BN_bn2bin(r[i],p);
1149                         p+=nr[i];
1150                         }
1151
1152                 /* not anonymous */
1153                 if (pkey != NULL)
1154                         {
1155                         /* n is the length of the params, they start at &(d[4])
1156                          * and p points to the space at the end. */
1157 #ifndef OPENSSL_NO_RSA
1158                         if (pkey->type == EVP_PKEY_RSA)
1159                                 {
1160                                 q=md_buf;
1161                                 j=0;
1162                                 for (num=2; num > 0; num--)
1163                                         {
1164                                         EVP_DigestInit(&md_ctx,(num == 2)
1165                                                 ?s->ctx->md5:s->ctx->sha1);
1166                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1167                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1168                                         EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1169                                         EVP_DigestFinal(&md_ctx,q,
1170                                                 (unsigned int *)&i);
1171                                         q+=i;
1172                                         j+=i;
1173                                         }
1174                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1175                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1176                                         {
1177                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1178                                         goto err;
1179                                         }
1180                                 s2n(u,p);
1181                                 n+=u+2;
1182                                 }
1183                         else
1184 #endif
1185 #if !defined(OPENSSL_NO_DSA)
1186                                 if (pkey->type == EVP_PKEY_DSA)
1187                                 {
1188                                 /* lets do DSS */
1189                                 EVP_SignInit(&md_ctx,EVP_dss1());
1190                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1191                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1192                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1193                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1194                                         (unsigned int *)&i,pkey))
1195                                         {
1196                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1197                                         goto err;
1198                                         }
1199                                 s2n(i,p);
1200                                 n+=i+2;
1201                                 }
1202                         else
1203 #endif
1204                                 {
1205                                 /* Is this error check actually needed? */
1206                                 al=SSL_AD_HANDSHAKE_FAILURE;
1207                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1208                                 goto f_err;
1209                                 }
1210                         }
1211
1212                 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1213                 l2n3(n,d);
1214
1215                 /* we should now have things packed up, so lets send
1216                  * it off */
1217                 s->init_num=n+4;
1218                 s->init_off=0;
1219                 }
1220
1221         s->state = SSL3_ST_SW_KEY_EXCH_B;
1222         EVP_MD_CTX_cleanup(&md_ctx);
1223         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1224 f_err:
1225         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1226 err:
1227         EVP_MD_CTX_cleanup(&md_ctx);
1228         return(-1);
1229         }
1230
1231 static int ssl3_send_certificate_request(SSL *s)
1232         {
1233         unsigned char *p,*d;
1234         int i,j,nl,off,n;
1235         STACK_OF(X509_NAME) *sk=NULL;
1236         X509_NAME *name;
1237         BUF_MEM *buf;
1238
1239         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1240                 {
1241                 buf=s->init_buf;
1242
1243                 d=p=(unsigned char *)&(buf->data[4]);
1244
1245                 /* get the list of acceptable cert types */
1246                 p++;
1247                 n=ssl3_get_req_cert_type(s,p);
1248                 d[0]=n;
1249                 p+=n;
1250                 n++;
1251
1252                 off=n;
1253                 p+=2;
1254                 n+=2;
1255
1256                 sk=SSL_get_client_CA_list(s);
1257                 nl=0;
1258                 if (sk != NULL)
1259                         {
1260                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1261                                 {
1262                                 name=sk_X509_NAME_value(sk,i);
1263                                 j=i2d_X509_NAME(name,NULL);
1264                                 if (!BUF_MEM_grow(buf,4+n+j+2))
1265                                         {
1266                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1267                                         goto err;
1268                                         }
1269                                 p=(unsigned char *)&(buf->data[4+n]);
1270                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1271                                         {
1272                                         s2n(j,p);
1273                                         i2d_X509_NAME(name,&p);
1274                                         n+=2+j;
1275                                         nl+=2+j;
1276                                         }
1277                                 else
1278                                         {
1279                                         d=p;
1280                                         i2d_X509_NAME(name,&p);
1281                                         j-=2; s2n(j,d); j+=2;
1282                                         n+=j;
1283                                         nl+=j;
1284                                         }
1285                                 }
1286                         }
1287                 /* else no CA names */
1288                 p=(unsigned char *)&(buf->data[4+off]);
1289                 s2n(nl,p);
1290
1291                 d=(unsigned char *)buf->data;
1292                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1293                 l2n3(n,d);
1294
1295                 /* we should now have things packed up, so lets send
1296                  * it off */
1297
1298                 s->init_num=n+4;
1299                 s->init_off=0;
1300 #ifdef NETSCAPE_HANG_BUG
1301                 p=(unsigned char *)s->init_buf->data + s->init_num;
1302
1303                 /* do the header */
1304                 *(p++)=SSL3_MT_SERVER_DONE;
1305                 *(p++)=0;
1306                 *(p++)=0;
1307                 *(p++)=0;
1308                 s->init_num += 4;
1309 #endif
1310
1311                 }
1312
1313         /* SSL3_ST_SW_CERT_REQ_B */
1314         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1315 err:
1316         return(-1);
1317         }
1318
1319 static int ssl3_get_client_key_exchange(SSL *s)
1320         {
1321         int i,al,ok;
1322         long n;
1323         unsigned long l;
1324         unsigned char *p;
1325 #ifndef OPENSSL_NO_RSA
1326         RSA *rsa=NULL;
1327         EVP_PKEY *pkey=NULL;
1328 #endif
1329 #ifndef OPENSSL_NO_DH
1330         BIGNUM *pub=NULL;
1331         DH *dh_srvr;
1332 #endif
1333 #ifndef OPENSSL_NO_KRB5
1334         KSSL_ERR kssl_err;
1335 #endif /* OPENSSL_NO_KRB5 */
1336
1337         n=ssl3_get_message(s,
1338                 SSL3_ST_SR_KEY_EXCH_A,
1339                 SSL3_ST_SR_KEY_EXCH_B,
1340                 SSL3_MT_CLIENT_KEY_EXCHANGE,
1341                 2048, /* ??? */
1342                 &ok);
1343
1344         if (!ok) return((int)n);
1345         p=(unsigned char *)s->init_buf->data;
1346
1347         l=s->s3->tmp.new_cipher->algorithms;
1348
1349 #ifndef OPENSSL_NO_RSA
1350         if (l & SSL_kRSA)
1351                 {
1352                 /* FIX THIS UP EAY EAY EAY EAY */
1353                 if (s->s3->tmp.use_rsa_tmp)
1354                         {
1355                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
1356                                 rsa=s->cert->rsa_tmp;
1357                         /* Don't do a callback because rsa_tmp should
1358                          * be sent already */
1359                         if (rsa == NULL)
1360                                 {
1361                                 al=SSL_AD_HANDSHAKE_FAILURE;
1362                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
1363                                 goto f_err;
1364
1365                                 }
1366                         }
1367                 else
1368                         {
1369                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
1370                         if (    (pkey == NULL) ||
1371                                 (pkey->type != EVP_PKEY_RSA) ||
1372                                 (pkey->pkey.rsa == NULL))
1373                                 {
1374                                 al=SSL_AD_HANDSHAKE_FAILURE;
1375                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
1376                                 goto f_err;
1377                                 }
1378                         rsa=pkey->pkey.rsa;
1379                         }
1380
1381                 /* TLS */
1382                 if (s->version > SSL3_VERSION)
1383                         {
1384                         n2s(p,i);
1385                         if (n != i+2)
1386                                 {
1387                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
1388                                         {
1389                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
1390                                         goto err;
1391                                         }
1392                                 else
1393                                         p-=2;
1394                                 }
1395                         else
1396                                 n=i;
1397                         }
1398
1399                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
1400
1401                 al = -1;
1402                 
1403                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
1404                         {
1405                         al=SSL_AD_DECODE_ERROR;
1406                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1407                         }
1408
1409                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
1410                         {
1411                         /* The premaster secret must contain the same version number as the
1412                          * ClientHello to detect version rollback attacks (strangely, the
1413                          * protocol does not offer such protection for DH ciphersuites).
1414                          * However, buggy clients exist that send the negotiated protocol
1415                          * version instead if the server does not support the requested
1416                          * protocol version.
1417                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
1418                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
1419                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
1420                                 {
1421                                 al=SSL_AD_DECODE_ERROR;
1422                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER);
1423                                 goto f_err;
1424                                 }
1425                         }
1426
1427                 if (al != -1)
1428                         {
1429 #if 0
1430                         goto f_err;
1431 #else
1432                         /* Some decryption failure -- use random value instead as countermeasure
1433                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
1434                          * (see RFC 2246, section 7.4.7.1).
1435                          * But note that due to length and protocol version checking, the
1436                          * attack is impractical anyway (see section 5 in D. Bleichenbacher:
1437                          * "Chosen Ciphertext Attacks Against Protocols Based on the RSA
1438                          * Encryption Standard PKCS #1", CRYPTO '98, LNCS 1462, pp. 1-12).
1439                          */
1440                         ERR_clear_error();
1441                         i = SSL_MAX_MASTER_KEY_LENGTH;
1442                         p[0] = s->client_version >> 8;
1443                         p[1] = s->client_version & 0xff;
1444                         RAND_pseudo_bytes(p+2, i-2); /* should be RAND_bytes, but we cannot work around a failure */
1445 #endif
1446                         }
1447         
1448                 s->session->master_key_length=
1449                         s->method->ssl3_enc->generate_master_secret(s,
1450                                 s->session->master_key,
1451                                 p,i);
1452                 memset(p,0,i);
1453                 }
1454         else
1455 #endif
1456 #ifndef OPENSSL_NO_DH
1457                 if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1458                 {
1459                 n2s(p,i);
1460                 if (n != i+2)
1461                         {
1462                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
1463                                 {
1464                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
1465                                 goto err;
1466                                 }
1467                         else
1468                                 {
1469                                 p-=2;
1470                                 i=(int)n;
1471                                 }
1472                         }
1473
1474                 if (n == 0L) /* the parameters are in the cert */
1475                         {
1476                         al=SSL_AD_HANDSHAKE_FAILURE;
1477                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
1478                         goto f_err;
1479                         }
1480                 else
1481                         {
1482                         if (s->s3->tmp.dh == NULL)
1483                                 {
1484                                 al=SSL_AD_HANDSHAKE_FAILURE;
1485                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1486                                 goto f_err;
1487                                 }
1488                         else
1489                                 dh_srvr=s->s3->tmp.dh;
1490                         }
1491
1492                 pub=BN_bin2bn(p,i,NULL);
1493                 if (pub == NULL)
1494                         {
1495                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
1496                         goto err;
1497                         }
1498
1499                 i=DH_compute_key(p,pub,dh_srvr);
1500
1501                 if (i <= 0)
1502                         {
1503                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1504                         goto err;
1505                         }
1506
1507                 DH_free(s->s3->tmp.dh);
1508                 s->s3->tmp.dh=NULL;
1509
1510                 BN_clear_free(pub);
1511                 pub=NULL;
1512                 s->session->master_key_length=
1513                         s->method->ssl3_enc->generate_master_secret(s,
1514                                 s->session->master_key,p,i);
1515                 memset(p,0,i);
1516                 }
1517         else
1518 #endif
1519 #ifndef OPENSSL_NO_KRB5
1520         if (l & SSL_kKRB5)
1521                 {
1522                 krb5_error_code         krb5rc;
1523                 krb5_data               enc_ticket;
1524                 krb5_data               authenticator;
1525                 krb5_data               enc_pms;
1526                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
1527                 EVP_CIPHER_CTX          ciph_ctx;
1528                 EVP_CIPHER              *enc = NULL;
1529                 unsigned char           iv[EVP_MAX_IV_LENGTH];
1530                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
1531                                                 + EVP_MAX_IV_LENGTH + 1];
1532                 int                     padl, outl = sizeof(pms);
1533                 krb5_timestamp          authtime = 0;
1534                 krb5_ticket_times       ttimes;
1535
1536                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
1537
1538                 n2s(p,i);
1539                 enc_ticket.length = i;
1540                 enc_ticket.data = p;
1541                 p+=enc_ticket.length;
1542
1543                 n2s(p,i);
1544                 authenticator.length = i;
1545                 authenticator.data = p;
1546                 p+=authenticator.length;
1547
1548                 n2s(p,i);
1549                 enc_pms.length = i;
1550                 enc_pms.data = p;
1551                 p+=enc_pms.length;
1552
1553                 if ((unsigned long)n != enc_ticket.length + authenticator.length +
1554                                                 enc_pms.length + 6)
1555                         {
1556                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1557                                 SSL_R_DATA_LENGTH_TOO_LONG);
1558                         goto err;
1559                         }
1560
1561                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
1562                                         &kssl_err)) != 0)
1563                         {
1564 #ifdef KSSL_DEBUG
1565                         printf("kssl_sget_tkt rtn %d [%d]\n",
1566                                 krb5rc, kssl_err.reason);
1567                         if (kssl_err.text)
1568                                 printf("kssl_err text= %s\n", kssl_err.text);
1569 #endif  /* KSSL_DEBUG */
1570                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1571                                 kssl_err.reason);
1572                         goto err;
1573                         }
1574
1575                 /*  Note: no authenticator is not considered an error,
1576                 **  but will return authtime == 0.
1577                 */
1578                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
1579                                         &authtime, &kssl_err)) != 0)
1580                         {
1581 #ifdef KSSL_DEBUG
1582                         printf("kssl_check_authent rtn %d [%d]\n",
1583                                 krb5rc, kssl_err.reason);
1584                         if (kssl_err.text)
1585                                 printf("kssl_err text= %s\n", kssl_err.text);
1586 #endif  /* KSSL_DEBUG */
1587                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1588                                 kssl_err.reason);
1589                         goto err;
1590                         }
1591
1592                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
1593                         {
1594                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, krb5rc);
1595                         goto err;
1596                         }
1597
1598 #ifdef KSSL_DEBUG
1599                 kssl_ctx_show(kssl_ctx);
1600 #endif  /* KSSL_DEBUG */
1601
1602                 enc = kssl_map_enc(kssl_ctx->enctype);
1603                 if (enc == NULL)
1604                     goto err;
1605
1606                 memset(iv, 0, EVP_MAX_IV_LENGTH);       /* per RFC 1510 */
1607
1608                 if (!EVP_DecryptInit(&ciph_ctx,enc,kssl_ctx->key,iv))
1609                         {
1610                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1611                                 SSL_R_DECRYPTION_FAILED);
1612                         goto err;
1613                         }
1614                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
1615                                         enc_pms.data, enc_pms.length))
1616                         {
1617                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1618                                 SSL_R_DECRYPTION_FAILED);
1619                         goto err;
1620                         }
1621                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
1622                         {
1623                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1624                                 SSL_R_DATA_LENGTH_TOO_LONG);
1625                         goto err;
1626                         }
1627                 if (!EVP_DecryptFinal(&ciph_ctx,&(pms[outl]),&padl))
1628                         {
1629                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1630                                 SSL_R_DECRYPTION_FAILED);
1631                         goto err;
1632                         }
1633                 outl += padl;
1634                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
1635                         {
1636                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1637                                 SSL_R_DATA_LENGTH_TOO_LONG);
1638                         goto err;
1639                         }
1640                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
1641
1642                 s->session->master_key_length=
1643                         s->method->ssl3_enc->generate_master_secret(s,
1644                                 s->session->master_key, pms, outl);
1645
1646                 if (kssl_ctx->client_princ)
1647                         {
1648                         int len = strlen(kssl_ctx->client_princ);
1649                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
1650                                 {
1651                                 s->session->krb5_client_princ_len = len;
1652                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
1653                                 }
1654                         }
1655
1656
1657                 /*  Was doing kssl_ctx_free() here,
1658                 **  but it caused problems for apache.
1659                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
1660                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
1661                 */
1662                 }
1663         else
1664 #endif  /* OPENSSL_NO_KRB5 */
1665                 {
1666                 al=SSL_AD_HANDSHAKE_FAILURE;
1667                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1668                                 SSL_R_UNKNOWN_CIPHER_TYPE);
1669                 goto f_err;
1670                 }
1671
1672         return(1);
1673 f_err:
1674         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1675 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA)
1676 err:
1677 #endif
1678         return(-1);
1679         }
1680
1681 static int ssl3_get_cert_verify(SSL *s)
1682         {
1683         EVP_PKEY *pkey=NULL;
1684         unsigned char *p;
1685         int al,ok,ret=0;
1686         long n;
1687         int type=0,i,j;
1688         X509 *peer;
1689
1690         n=ssl3_get_message(s,
1691                 SSL3_ST_SR_CERT_VRFY_A,
1692                 SSL3_ST_SR_CERT_VRFY_B,
1693                 -1,
1694                 512, /* 512? */
1695                 &ok);
1696
1697         if (!ok) return((int)n);
1698
1699         if (s->session->peer != NULL)
1700                 {
1701                 peer=s->session->peer;
1702                 pkey=X509_get_pubkey(peer);
1703                 type=X509_certificate_type(peer,pkey);
1704                 }
1705         else
1706                 {
1707                 peer=NULL;
1708                 pkey=NULL;
1709                 }
1710
1711         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
1712                 {
1713                 s->s3->tmp.reuse_message=1;
1714                 if ((peer != NULL) && (type | EVP_PKT_SIGN))
1715                         {
1716                         al=SSL_AD_UNEXPECTED_MESSAGE;
1717                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
1718                         goto f_err;
1719                         }
1720                 ret=1;
1721                 goto end;
1722                 }
1723
1724         if (peer == NULL)
1725                 {
1726                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
1727                 al=SSL_AD_UNEXPECTED_MESSAGE;
1728                 goto f_err;
1729                 }
1730
1731         if (!(type & EVP_PKT_SIGN))
1732                 {
1733                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
1734                 al=SSL_AD_ILLEGAL_PARAMETER;
1735                 goto f_err;
1736                 }
1737
1738         if (s->s3->change_cipher_spec)
1739                 {
1740                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
1741                 al=SSL_AD_UNEXPECTED_MESSAGE;
1742                 goto f_err;
1743                 }
1744
1745         /* we now have a signature that we need to verify */
1746         p=(unsigned char *)s->init_buf->data;
1747         n2s(p,i);
1748         n-=2;
1749         if (i > n)
1750                 {
1751                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
1752                 al=SSL_AD_DECODE_ERROR;
1753                 goto f_err;
1754                 }
1755
1756         j=EVP_PKEY_size(pkey);
1757         if ((i > j) || (n > j) || (n <= 0))
1758                 {
1759                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
1760                 al=SSL_AD_DECODE_ERROR;
1761                 goto f_err;
1762                 }
1763
1764 #ifndef OPENSSL_NO_RSA 
1765         if (pkey->type == EVP_PKEY_RSA)
1766                 {
1767                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
1768                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
1769                                                         pkey->pkey.rsa);
1770                 if (i < 0)
1771                         {
1772                         al=SSL_AD_DECRYPT_ERROR;
1773                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
1774                         goto f_err;
1775                         }
1776                 if (i == 0)
1777                         {
1778                         al=SSL_AD_DECRYPT_ERROR;
1779                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
1780                         goto f_err;
1781                         }
1782                 }
1783         else
1784 #endif
1785 #ifndef OPENSSL_NO_DSA
1786                 if (pkey->type == EVP_PKEY_DSA)
1787                 {
1788                 j=DSA_verify(pkey->save_type,
1789                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
1790                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
1791                 if (j <= 0)
1792                         {
1793                         /* bad signature */
1794                         al=SSL_AD_DECRYPT_ERROR;
1795                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
1796                         goto f_err;
1797                         }
1798                 }
1799         else
1800 #endif
1801                 {
1802                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
1803                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
1804                 goto f_err;
1805                 }
1806
1807
1808         ret=1;
1809         if (0)
1810                 {
1811 f_err:
1812                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1813                 }
1814 end:
1815         EVP_PKEY_free(pkey);
1816         return(ret);
1817         }
1818
1819 static int ssl3_get_client_certificate(SSL *s)
1820         {
1821         int i,ok,al,ret= -1;
1822         X509 *x=NULL;
1823         unsigned long l,nc,llen,n;
1824         unsigned char *p,*d,*q;
1825         STACK_OF(X509) *sk=NULL;
1826
1827         n=ssl3_get_message(s,
1828                 SSL3_ST_SR_CERT_A,
1829                 SSL3_ST_SR_CERT_B,
1830                 -1,
1831                 s->max_cert_list,
1832                 &ok);
1833
1834         if (!ok) return((int)n);
1835
1836         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
1837                 {
1838                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
1839                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
1840                         {
1841                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
1842                         al=SSL_AD_HANDSHAKE_FAILURE;
1843                         goto f_err;
1844                         }
1845                 /* If tls asked for a client cert, the client must return a 0 list */
1846                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
1847                         {
1848                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
1849                         al=SSL_AD_UNEXPECTED_MESSAGE;
1850                         goto f_err;
1851                         }
1852                 s->s3->tmp.reuse_message=1;
1853                 return(1);
1854                 }
1855
1856         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1857                 {
1858                 al=SSL_AD_UNEXPECTED_MESSAGE;
1859                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
1860                 goto f_err;
1861                 }
1862         d=p=(unsigned char *)s->init_buf->data;
1863
1864         if ((sk=sk_X509_new_null()) == NULL)
1865                 {
1866                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1867                 goto err;
1868                 }
1869
1870         n2l3(p,llen);
1871         if (llen+3 != n)
1872                 {
1873                 al=SSL_AD_DECODE_ERROR;
1874                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1875                 goto f_err;
1876                 }
1877         for (nc=0; nc<llen; )
1878                 {
1879                 n2l3(p,l);
1880                 if ((l+nc+3) > llen)
1881                         {
1882                         al=SSL_AD_DECODE_ERROR;
1883                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1884                         goto f_err;
1885                         }
1886
1887                 q=p;
1888                 x=d2i_X509(NULL,&p,l);
1889                 if (x == NULL)
1890                         {
1891                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
1892                         goto err;
1893                         }
1894                 if (p != (q+l))
1895                         {
1896                         al=SSL_AD_DECODE_ERROR;
1897                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1898                         goto f_err;
1899                         }
1900                 if (!sk_X509_push(sk,x))
1901                         {
1902                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1903                         goto err;
1904                         }
1905                 x=NULL;
1906                 nc+=l+3;
1907                 }
1908
1909         if (sk_X509_num(sk) <= 0)
1910                 {
1911                 /* TLS does not mind 0 certs returned */
1912                 if (s->version == SSL3_VERSION)
1913                         {
1914                         al=SSL_AD_HANDSHAKE_FAILURE;
1915                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
1916                         goto f_err;
1917                         }
1918                 /* Fail for TLS only if we required a certificate */
1919                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
1920                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
1921                         {
1922                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
1923                         al=SSL_AD_HANDSHAKE_FAILURE;
1924                         goto f_err;
1925                         }
1926                 }
1927         else
1928                 {
1929                 i=ssl_verify_cert_chain(s,sk);
1930                 if (!i)
1931                         {
1932                         al=ssl_verify_alarm_type(s->verify_result);
1933                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
1934                         goto f_err;
1935                         }
1936                 }
1937
1938         if (s->session->peer != NULL) /* This should not be needed */
1939                 X509_free(s->session->peer);
1940         s->session->peer=sk_X509_shift(sk);
1941         s->session->verify_result = s->verify_result;
1942
1943         /* With the current implementation, sess_cert will always be NULL
1944          * when we arrive here. */
1945         if (s->session->sess_cert == NULL)
1946                 {
1947                 s->session->sess_cert = ssl_sess_cert_new();
1948                 if (s->session->sess_cert == NULL)
1949                         {
1950                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
1951                         goto err;
1952                         }
1953                 }
1954         if (s->session->sess_cert->cert_chain != NULL)
1955                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
1956         s->session->sess_cert->cert_chain=sk;
1957         /* Inconsistency alert: cert_chain does *not* include the
1958          * peer's own certificate, while we do include it in s3_clnt.c */
1959
1960         sk=NULL;
1961
1962         ret=1;
1963         if (0)
1964                 {
1965 f_err:
1966                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1967                 }
1968 err:
1969         if (x != NULL) X509_free(x);
1970         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
1971         return(ret);
1972         }
1973
1974 int ssl3_send_server_certificate(SSL *s)
1975         {
1976         unsigned long l;
1977         X509 *x;
1978
1979         if (s->state == SSL3_ST_SW_CERT_A)
1980                 {
1981                 x=ssl_get_server_send_cert(s);
1982                 if (x == NULL &&
1983                         /* VRS: allow null cert if auth == KRB5 */
1984                         (s->s3->tmp.new_cipher->algorithms
1985                                 & (SSL_MKEY_MASK|SSL_AUTH_MASK))
1986                         != (SSL_aKRB5|SSL_kKRB5))
1987                         {
1988                         SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
1989                         return(0);
1990                         }
1991
1992                 l=ssl3_output_cert_chain(s,x);
1993                 s->state=SSL3_ST_SW_CERT_B;
1994                 s->init_num=(int)l;
1995                 s->init_off=0;
1996                 }
1997
1998         /* SSL3_ST_SW_CERT_B */
1999         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2000         }