3ef6eeeb7124b0164c405e509b14771eafafedd6
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2001 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #define REUSE_CIPHER_BUG
113 #define NETSCAPE_HANG_BUG
114
115
116 #include <stdio.h>
117 #include <openssl/buffer.h>
118 #include <openssl/rand.h>
119 #include <openssl/objects.h>
120 #include <openssl/evp.h>
121 #include <openssl/x509.h>
122 #include <openssl/krb5_asn.h>
123 #include "ssl_locl.h"
124 #include "kssl_lcl.h"
125 #include <openssl/md5.h>
126
127 static SSL_METHOD *ssl3_get_server_method(int ver);
128 static int ssl3_get_client_hello(SSL *s);
129 static int ssl3_check_client_hello(SSL *s);
130 static int ssl3_send_server_hello(SSL *s);
131 static int ssl3_send_server_key_exchange(SSL *s);
132 static int ssl3_send_certificate_request(SSL *s);
133 static int ssl3_send_server_done(SSL *s);
134 static int ssl3_get_client_key_exchange(SSL *s);
135 static int ssl3_get_client_certificate(SSL *s);
136 static int ssl3_get_cert_verify(SSL *s);
137 static int ssl3_send_hello_request(SSL *s);
138
139 static SSL_METHOD *ssl3_get_server_method(int ver)
140         {
141         if (ver == SSL3_VERSION)
142                 return(SSLv3_server_method());
143         else
144                 return(NULL);
145         }
146
147 SSL_METHOD *SSLv3_server_method(void)
148         {
149         static int init=1;
150         static SSL_METHOD SSLv3_server_data;
151
152         if (init)
153                 {
154                 memcpy((char *)&SSLv3_server_data,(char *)sslv3_base_method(),
155                         sizeof(SSL_METHOD));
156                 SSLv3_server_data.ssl_accept=ssl3_accept;
157                 SSLv3_server_data.get_ssl_method=ssl3_get_server_method;
158                 init=0;
159                 }
160         return(&SSLv3_server_data);
161         }
162
163 int ssl3_accept(SSL *s)
164         {
165         BUF_MEM *buf;
166         unsigned long l,Time=time(NULL);
167         void (*cb)(const SSL *ssl,int type,int val)=NULL;
168         long num1;
169         int ret= -1;
170         int new_state,state,skip=0;
171         int got_new_session=0;
172
173         RAND_add(&Time,sizeof(Time),0);
174         ERR_clear_error();
175         clear_sys_error();
176
177         if (s->info_callback != NULL)
178                 cb=s->info_callback;
179         else if (s->ctx->info_callback != NULL)
180                 cb=s->ctx->info_callback;
181
182         /* init things to blank */
183         s->in_handshake++;
184         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
185
186         if (s->cert == NULL)
187                 {
188                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
189                 return(-1);
190                 }
191
192         for (;;)
193                 {
194                 state=s->state;
195
196                 switch (s->state)
197                         {
198                 case SSL_ST_RENEGOTIATE:
199                         s->new_session=1;
200                         /* s->state=SSL_ST_ACCEPT; */
201
202                 case SSL_ST_BEFORE:
203                 case SSL_ST_ACCEPT:
204                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
205                 case SSL_ST_OK|SSL_ST_ACCEPT:
206
207                         s->server=1;
208                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
209
210                         if ((s->version>>8) != 3)
211                                 {
212                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
213                                 return -1;
214                                 }
215                         s->type=SSL_ST_ACCEPT;
216
217                         if (s->init_buf == NULL)
218                                 {
219                                 if ((buf=BUF_MEM_new()) == NULL)
220                                         {
221                                         ret= -1;
222                                         goto end;
223                                         }
224                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
225                                         {
226                                         ret= -1;
227                                         goto end;
228                                         }
229                                 s->init_buf=buf;
230                                 }
231
232                         if (!ssl3_setup_buffers(s))
233                                 {
234                                 ret= -1;
235                                 goto end;
236                                 }
237
238                         s->init_num=0;
239
240                         if (s->state != SSL_ST_RENEGOTIATE)
241                                 {
242                                 /* Ok, we now need to push on a buffering BIO so that
243                                  * the output is sent in a way that TCP likes :-)
244                                  */
245                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
246                                 
247                                 ssl3_init_finished_mac(s);
248                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
249                                 s->ctx->stats.sess_accept++;
250                                 }
251                         else
252                                 {
253                                 /* s->state == SSL_ST_RENEGOTIATE,
254                                  * we will just send a HelloRequest */
255                                 s->ctx->stats.sess_accept_renegotiate++;
256                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
257                                 }
258                         break;
259
260                 case SSL3_ST_SW_HELLO_REQ_A:
261                 case SSL3_ST_SW_HELLO_REQ_B:
262
263                         s->shutdown=0;
264                         ret=ssl3_send_hello_request(s);
265                         if (ret <= 0) goto end;
266                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
267                         s->state=SSL3_ST_SW_FLUSH;
268                         s->init_num=0;
269
270                         ssl3_init_finished_mac(s);
271                         break;
272
273                 case SSL3_ST_SW_HELLO_REQ_C:
274                         s->state=SSL_ST_OK;
275                         break;
276
277                 case SSL3_ST_SR_CLNT_HELLO_A:
278                 case SSL3_ST_SR_CLNT_HELLO_B:
279                 case SSL3_ST_SR_CLNT_HELLO_C:
280
281                         s->shutdown=0;
282                         ret=ssl3_get_client_hello(s);
283                         if (ret <= 0) goto end;
284                         got_new_session=1;
285                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
286                         s->init_num=0;
287                         break;
288
289                 case SSL3_ST_SW_SRVR_HELLO_A:
290                 case SSL3_ST_SW_SRVR_HELLO_B:
291                         ret=ssl3_send_server_hello(s);
292                         if (ret <= 0) goto end;
293
294                         if (s->hit)
295                                 s->state=SSL3_ST_SW_CHANGE_A;
296                         else
297                                 s->state=SSL3_ST_SW_CERT_A;
298                         s->init_num=0;
299                         break;
300
301                 case SSL3_ST_SW_CERT_A:
302                 case SSL3_ST_SW_CERT_B:
303                         /* Check if it is anon DH */
304                         if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
305                                 {
306                                 ret=ssl3_send_server_certificate(s);
307                                 if (ret <= 0) goto end;
308                                 }
309                         else
310                                 skip=1;
311                         s->state=SSL3_ST_SW_KEY_EXCH_A;
312                         s->init_num=0;
313                         break;
314
315                 case SSL3_ST_SW_KEY_EXCH_A:
316                 case SSL3_ST_SW_KEY_EXCH_B:
317                         l=s->s3->tmp.new_cipher->algorithms;
318
319                         /* clear this, it may get reset by
320                          * send_server_key_exchange */
321                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
322 #ifndef OPENSSL_NO_KRB5
323                                 && !(l & SSL_KRB5)
324 #endif /* OPENSSL_NO_KRB5 */
325                                 )
326                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
327                                  * even when forbidden by protocol specs
328                                  * (handshake may fail as clients are not required to
329                                  * be able to handle this) */
330                                 s->s3->tmp.use_rsa_tmp=1;
331                         else
332                                 s->s3->tmp.use_rsa_tmp=0;
333
334                         /* only send if a DH key exchange, fortezza or
335                          * RSA but we have a sign only certificate */
336                         if (s->s3->tmp.use_rsa_tmp
337                             || (l & (SSL_DH|SSL_kFZA))
338                             || ((l & SSL_kRSA)
339                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
340                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
341                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
342                                         )
343                                     )
344                                 )
345                             )
346                                 {
347                                 ret=ssl3_send_server_key_exchange(s);
348                                 if (ret <= 0) goto end;
349                                 }
350                         else
351                                 skip=1;
352
353                         s->state=SSL3_ST_SW_CERT_REQ_A;
354                         s->init_num=0;
355                         break;
356
357                 case SSL3_ST_SW_CERT_REQ_A:
358                 case SSL3_ST_SW_CERT_REQ_B:
359                         if (/* don't request cert unless asked for it: */
360                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
361                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
362                                  * don't request cert during re-negotiation: */
363                                 ((s->session->peer != NULL) &&
364                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
365                                 /* never request cert in anonymous ciphersuites
366                                  * (see section "Certificate request" in SSL 3 drafts
367                                  * and in RFC 2246): */
368                                 ((s->s3->tmp.new_cipher->algorithms & SSL_aNULL) &&
369                                  /* ... except when the application insists on verification
370                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
371                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
372                                  /* never request cert in Kerberos ciphersuites */
373                                 (s->s3->tmp.new_cipher->algorithms & SSL_aKRB5))
374                                 {
375                                 /* no cert request */
376                                 skip=1;
377                                 s->s3->tmp.cert_request=0;
378                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
379                                 }
380                         else
381                                 {
382                                 s->s3->tmp.cert_request=1;
383                                 ret=ssl3_send_certificate_request(s);
384                                 if (ret <= 0) goto end;
385 #ifndef NETSCAPE_HANG_BUG
386                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
387 #else
388                                 s->state=SSL3_ST_SW_FLUSH;
389                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
390 #endif
391                                 s->init_num=0;
392                                 }
393                         break;
394
395                 case SSL3_ST_SW_SRVR_DONE_A:
396                 case SSL3_ST_SW_SRVR_DONE_B:
397                         ret=ssl3_send_server_done(s);
398                         if (ret <= 0) goto end;
399                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
400                         s->state=SSL3_ST_SW_FLUSH;
401                         s->init_num=0;
402                         break;
403                 
404                 case SSL3_ST_SW_FLUSH:
405                         /* number of bytes to be flushed */
406                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
407                         if (num1 > 0)
408                                 {
409                                 s->rwstate=SSL_WRITING;
410                                 num1=BIO_flush(s->wbio);
411                                 if (num1 <= 0) { ret= -1; goto end; }
412                                 s->rwstate=SSL_NOTHING;
413                                 }
414
415                         s->state=s->s3->tmp.next_state;
416                         break;
417
418                 case SSL3_ST_SR_CERT_A:
419                 case SSL3_ST_SR_CERT_B:
420                         /* Check for second client hello (MS SGC) */
421                         ret = ssl3_check_client_hello(s);
422                         if (ret <= 0)
423                                 goto end;
424                         if (ret == 2)
425                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
426                         else {
427                                 /* could be sent for a DH cert, even if we
428                                  * have not asked for it :-) */
429                                 ret=ssl3_get_client_certificate(s);
430                                 if (ret <= 0) goto end;
431                                 s->init_num=0;
432                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
433                         }
434                         break;
435
436                 case SSL3_ST_SR_KEY_EXCH_A:
437                 case SSL3_ST_SR_KEY_EXCH_B:
438                         ret=ssl3_get_client_key_exchange(s);
439                         if (ret <= 0) goto end;
440                         s->state=SSL3_ST_SR_CERT_VRFY_A;
441                         s->init_num=0;
442
443                         /* We need to get hashes here so if there is
444                          * a client cert, it can be verified */ 
445                         s->method->ssl3_enc->cert_verify_mac(s,
446                                 &(s->s3->finish_dgst1),
447                                 &(s->s3->tmp.cert_verify_md[0]));
448                         s->method->ssl3_enc->cert_verify_mac(s,
449                                 &(s->s3->finish_dgst2),
450                                 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
451
452                         break;
453
454                 case SSL3_ST_SR_CERT_VRFY_A:
455                 case SSL3_ST_SR_CERT_VRFY_B:
456
457                         /* we should decide if we expected this one */
458                         ret=ssl3_get_cert_verify(s);
459                         if (ret <= 0) goto end;
460
461                         s->state=SSL3_ST_SR_FINISHED_A;
462                         s->init_num=0;
463                         break;
464
465                 case SSL3_ST_SR_FINISHED_A:
466                 case SSL3_ST_SR_FINISHED_B:
467                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
468                                 SSL3_ST_SR_FINISHED_B);
469                         if (ret <= 0) goto end;
470                         if (s->hit)
471                                 s->state=SSL_ST_OK;
472                         else
473                                 s->state=SSL3_ST_SW_CHANGE_A;
474                         s->init_num=0;
475                         break;
476
477                 case SSL3_ST_SW_CHANGE_A:
478                 case SSL3_ST_SW_CHANGE_B:
479
480                         s->session->cipher=s->s3->tmp.new_cipher;
481                         if (!s->method->ssl3_enc->setup_key_block(s))
482                                 { ret= -1; goto end; }
483
484                         ret=ssl3_send_change_cipher_spec(s,
485                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
486
487                         if (ret <= 0) goto end;
488                         s->state=SSL3_ST_SW_FINISHED_A;
489                         s->init_num=0;
490
491                         if (!s->method->ssl3_enc->change_cipher_state(s,
492                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
493                                 {
494                                 ret= -1;
495                                 goto end;
496                                 }
497
498                         break;
499
500                 case SSL3_ST_SW_FINISHED_A:
501                 case SSL3_ST_SW_FINISHED_B:
502                         ret=ssl3_send_finished(s,
503                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
504                                 s->method->ssl3_enc->server_finished_label,
505                                 s->method->ssl3_enc->server_finished_label_len);
506                         if (ret <= 0) goto end;
507                         s->state=SSL3_ST_SW_FLUSH;
508                         if (s->hit)
509                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
510                         else
511                                 s->s3->tmp.next_state=SSL_ST_OK;
512                         s->init_num=0;
513                         break;
514
515                 case SSL_ST_OK:
516                         /* clean a few things up */
517                         ssl3_cleanup_key_block(s);
518
519                         BUF_MEM_free(s->init_buf);
520                         s->init_buf=NULL;
521
522                         /* remove buffering on output */
523                         ssl_free_wbio_buffer(s);
524
525                         s->init_num=0;
526
527                         if (got_new_session) /* skipped if we just sent a HelloRequest */
528                                 {
529                                 /* actually not necessarily a 'new' session unless
530                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
531                                 
532                                 s->new_session=0;
533                                 
534                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
535                                 
536                                 s->ctx->stats.sess_accept_good++;
537                                 /* s->server=1; */
538                                 s->handshake_func=ssl3_accept;
539
540                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
541                                 }
542                         
543                         ret = 1;
544                         goto end;
545                         /* break; */
546
547                 default:
548                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
549                         ret= -1;
550                         goto end;
551                         /* break; */
552                         }
553                 
554                 if (!s->s3->tmp.reuse_message && !skip)
555                         {
556                         if (s->debug)
557                                 {
558                                 if ((ret=BIO_flush(s->wbio)) <= 0)
559                                         goto end;
560                                 }
561
562
563                         if ((cb != NULL) && (s->state != state))
564                                 {
565                                 new_state=s->state;
566                                 s->state=state;
567                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
568                                 s->state=new_state;
569                                 }
570                         }
571                 skip=0;
572                 }
573 end:
574         /* BIO_flush(s->wbio); */
575
576         s->in_handshake--;
577         if (cb != NULL)
578                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
579         return(ret);
580         }
581
582 static int ssl3_send_hello_request(SSL *s)
583         {
584         unsigned char *p;
585
586         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
587                 {
588                 p=(unsigned char *)s->init_buf->data;
589                 *(p++)=SSL3_MT_HELLO_REQUEST;
590                 *(p++)=0;
591                 *(p++)=0;
592                 *(p++)=0;
593
594                 s->state=SSL3_ST_SW_HELLO_REQ_B;
595                 /* number of bytes to write */
596                 s->init_num=4;
597                 s->init_off=0;
598                 }
599
600         /* SSL3_ST_SW_HELLO_REQ_B */
601         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
602         }
603
604 static int ssl3_check_client_hello(SSL *s)
605         {
606         int ok;
607         long n;
608
609         /* this function is called when we really expect a Certificate message,
610          * so permit appropriate message length */
611         n=ssl3_get_message(s,
612                 SSL3_ST_SR_CERT_A,
613                 SSL3_ST_SR_CERT_B,
614                 -1,
615                 s->max_cert_list,
616                 &ok);
617         if (!ok) return((int)n);
618         s->s3->tmp.reuse_message = 1;
619         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
620                 {
621                 /* Throw away what we have done so far in the current handshake,
622                  * which will now be aborted. (A full SSL_clear would be too much.)
623                  * I hope that tmp.dh is the only thing that may need to be cleared
624                  * when a handshake is not completed ... */
625 #ifndef OPENSSL_NO_DH
626                 if (s->s3->tmp.dh != NULL)
627                         {
628                         DH_free(s->s3->tmp.dh);
629                         s->s3->tmp.dh = NULL;
630                         }
631 #endif
632                 return 2;
633                 }
634         return 1;
635 }
636
637 static int ssl3_get_client_hello(SSL *s)
638         {
639         int i,j,ok,al,ret= -1;
640         long n;
641         unsigned long id;
642         unsigned char *p,*d,*q;
643         SSL_CIPHER *c;
644         SSL_COMP *comp=NULL;
645         STACK_OF(SSL_CIPHER) *ciphers=NULL;
646
647         /* We do this so that we will respond with our native type.
648          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
649          * This down switching should be handled by a different method.
650          * If we are SSLv3, we will respond with SSLv3, even if prompted with
651          * TLSv1.
652          */
653         if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
654                 {
655                 s->first_packet=1;
656                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
657                 }
658         n=ssl3_get_message(s,
659                 SSL3_ST_SR_CLNT_HELLO_B,
660                 SSL3_ST_SR_CLNT_HELLO_C,
661                 SSL3_MT_CLIENT_HELLO,
662                 SSL3_RT_MAX_PLAIN_LENGTH,
663                 &ok);
664
665         if (!ok) return((int)n);
666         d=p=(unsigned char *)s->init_msg;
667
668         /* use version from inside client hello, not from record header
669          * (may differ: see RFC 2246, Appendix E, second paragraph) */
670         s->client_version=(((int)p[0])<<8)|(int)p[1];
671         p+=2;
672
673         if (s->client_version < s->version)
674                 {
675                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
676                 if ((s->client_version>>8) == SSL3_VERSION_MAJOR) 
677                         {
678                         /* similar to ssl3_get_record, send alert using remote version number */
679                         s->version = s->client_version;
680                         }
681                 al = SSL_AD_PROTOCOL_VERSION;
682                 goto f_err;
683                 }
684
685         /* load the client random */
686         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
687         p+=SSL3_RANDOM_SIZE;
688
689         /* get the session-id */
690         j= *(p++);
691
692         s->hit=0;
693         /* Versions before 0.9.7 always allow session reuse during renegotiation
694          * (i.e. when s->new_session is true), option
695          * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
696          * Maybe this optional behaviour should always have been the default,
697          * but we cannot safely change the default behaviour (or new applications
698          * might be written that become totally unsecure when compiled with
699          * an earlier library version)
700          */
701         if (j == 0 || (s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
702                 {
703                 if (!ssl_get_new_session(s,1))
704                         goto err;
705                 }
706         else
707                 {
708                 i=ssl_get_prev_session(s,p,j);
709                 if (i == 1)
710                         { /* previous session */
711                         s->hit=1;
712                         }
713                 else if (i == -1)
714                         goto err;
715                 else /* i == 0 */
716                         {
717                         if (!ssl_get_new_session(s,1))
718                                 goto err;
719                         }
720                 }
721
722         p+=j;
723         n2s(p,i);
724         if ((i == 0) && (j != 0))
725                 {
726                 /* we need a cipher if we are not resuming a session */
727                 al=SSL_AD_ILLEGAL_PARAMETER;
728                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
729                 goto f_err;
730                 }
731         if ((i+p) > (d+n))
732                 {
733                 /* not enough data */
734                 al=SSL_AD_DECODE_ERROR;
735                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
736                 goto f_err;
737                 }
738         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
739                 == NULL))
740                 {
741                 goto err;
742                 }
743         p+=i;
744
745         /* If it is a hit, check that the cipher is in the list */
746         if ((s->hit) && (i > 0))
747                 {
748                 j=0;
749                 id=s->session->cipher->id;
750
751 #ifdef CIPHER_DEBUG
752                 printf("client sent %d ciphers\n",sk_num(ciphers));
753 #endif
754                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
755                         {
756                         c=sk_SSL_CIPHER_value(ciphers,i);
757 #ifdef CIPHER_DEBUG
758                         printf("client [%2d of %2d]:%s\n",
759                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
760 #endif
761                         if (c->id == id)
762                                 {
763                                 j=1;
764                                 break;
765                                 }
766                         }
767                 if (j == 0)
768                         {
769                         if ((s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
770                                 {
771                                 /* Very bad for multi-threading.... */
772                                 s->session->cipher=sk_SSL_CIPHER_value(ciphers,
773                                                                        0);
774                                 }
775                         else
776                                 {
777                                 /* we need to have the cipher in the cipher
778                                  * list if we are asked to reuse it */
779                                 al=SSL_AD_ILLEGAL_PARAMETER;
780                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
781                                 goto f_err;
782                                 }
783                         }
784                 }
785
786         /* compression */
787         i= *(p++);
788         q=p;
789         for (j=0; j<i; j++)
790                 {
791                 if (p[j] == 0) break;
792                 }
793
794         p+=i;
795         if (j >= i)
796                 {
797                 /* no compress */
798                 al=SSL_AD_DECODE_ERROR;
799                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
800                 goto f_err;
801                 }
802
803         /* Worst case, we will use the NULL compression, but if we have other
804          * options, we will now look for them.  We have i-1 compression
805          * algorithms from the client, starting at q. */
806         s->s3->tmp.new_compression=NULL;
807         if (s->ctx->comp_methods != NULL)
808                 { /* See if we have a match */
809                 int m,nn,o,v,done=0;
810
811                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
812                 for (m=0; m<nn; m++)
813                         {
814                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
815                         v=comp->id;
816                         for (o=0; o<i; o++)
817                                 {
818                                 if (v == q[o])
819                                         {
820                                         done=1;
821                                         break;
822                                         }
823                                 }
824                         if (done) break;
825                         }
826                 if (done)
827                         s->s3->tmp.new_compression=comp;
828                 else
829                         comp=NULL;
830                 }
831
832         /* TLS does not mind if there is extra stuff */
833         if (s->version == SSL3_VERSION)
834                 {
835                 if (p > (d+n))
836                         {
837                         /* wrong number of bytes,
838                          * there could be more to follow */
839                         al=SSL_AD_DECODE_ERROR;
840                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
841                         goto f_err;
842                         }
843                 }
844
845         /* Given s->session->ciphers and SSL_get_ciphers, we must
846          * pick a cipher */
847
848         if (!s->hit)
849                 {
850                 s->session->compress_meth=(comp == NULL)?0:comp->id;
851                 if (s->session->ciphers != NULL)
852                         sk_SSL_CIPHER_free(s->session->ciphers);
853                 s->session->ciphers=ciphers;
854                 if (ciphers == NULL)
855                         {
856                         al=SSL_AD_ILLEGAL_PARAMETER;
857                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
858                         goto f_err;
859                         }
860                 ciphers=NULL;
861                 c=ssl3_choose_cipher(s,s->session->ciphers,
862                                      SSL_get_ciphers(s));
863
864                 if (c == NULL)
865                         {
866                         al=SSL_AD_HANDSHAKE_FAILURE;
867                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
868                         goto f_err;
869                         }
870                 s->s3->tmp.new_cipher=c;
871                 }
872         else
873                 {
874                 /* Session-id reuse */
875 #ifdef REUSE_CIPHER_BUG
876                 STACK_OF(SSL_CIPHER) *sk;
877                 SSL_CIPHER *nc=NULL;
878                 SSL_CIPHER *ec=NULL;
879
880                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
881                         {
882                         sk=s->session->ciphers;
883                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
884                                 {
885                                 c=sk_SSL_CIPHER_value(sk,i);
886                                 if (c->algorithms & SSL_eNULL)
887                                         nc=c;
888                                 if (SSL_C_IS_EXPORT(c))
889                                         ec=c;
890                                 }
891                         if (nc != NULL)
892                                 s->s3->tmp.new_cipher=nc;
893                         else if (ec != NULL)
894                                 s->s3->tmp.new_cipher=ec;
895                         else
896                                 s->s3->tmp.new_cipher=s->session->cipher;
897                         }
898                 else
899 #endif
900                 s->s3->tmp.new_cipher=s->session->cipher;
901                 }
902         
903         /* we now have the following setup. 
904          * client_random
905          * cipher_list          - our prefered list of ciphers
906          * ciphers              - the clients prefered list of ciphers
907          * compression          - basically ignored right now
908          * ssl version is set   - sslv3
909          * s->session           - The ssl session has been setup.
910          * s->hit               - session reuse flag
911          * s->tmp.new_cipher    - the new cipher to use.
912          */
913
914         ret=1;
915         if (0)
916                 {
917 f_err:
918                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
919                 }
920 err:
921         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
922         return(ret);
923         }
924
925 static int ssl3_send_server_hello(SSL *s)
926         {
927         unsigned char *buf;
928         unsigned char *p,*d;
929         int i,sl;
930         unsigned long l,Time;
931
932         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
933                 {
934                 buf=(unsigned char *)s->init_buf->data;
935                 p=s->s3->server_random;
936                 Time=time(NULL);                        /* Time */
937                 l2n(Time,p);
938                 RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-sizeof(Time));
939                 /* Do the message type and length last */
940                 d=p= &(buf[4]);
941
942                 *(p++)=s->version>>8;
943                 *(p++)=s->version&0xff;
944
945                 /* Random stuff */
946                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
947                 p+=SSL3_RANDOM_SIZE;
948
949                 /* now in theory we have 3 options to sending back the
950                  * session id.  If it is a re-use, we send back the
951                  * old session-id, if it is a new session, we send
952                  * back the new session-id or we send back a 0 length
953                  * session-id if we want it to be single use.
954                  * Currently I will not implement the '0' length session-id
955                  * 12-Jan-98 - I'll now support the '0' length stuff.
956                  */
957                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER))
958                         s->session->session_id_length=0;
959
960                 sl=s->session->session_id_length;
961                 *(p++)=sl;
962                 memcpy(p,s->session->session_id,sl);
963                 p+=sl;
964
965                 /* put the cipher */
966                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
967                 p+=i;
968
969                 /* put the compression method */
970                 if (s->s3->tmp.new_compression == NULL)
971                         *(p++)=0;
972                 else
973                         *(p++)=s->s3->tmp.new_compression->id;
974
975                 /* do the header */
976                 l=(p-d);
977                 d=buf;
978                 *(d++)=SSL3_MT_SERVER_HELLO;
979                 l2n3(l,d);
980
981                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
982                 /* number of bytes to write */
983                 s->init_num=p-buf;
984                 s->init_off=0;
985                 }
986
987         /* SSL3_ST_CW_CLNT_HELLO_B */
988         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
989         }
990
991 static int ssl3_send_server_done(SSL *s)
992         {
993         unsigned char *p;
994
995         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
996                 {
997                 p=(unsigned char *)s->init_buf->data;
998
999                 /* do the header */
1000                 *(p++)=SSL3_MT_SERVER_DONE;
1001                 *(p++)=0;
1002                 *(p++)=0;
1003                 *(p++)=0;
1004
1005                 s->state=SSL3_ST_SW_SRVR_DONE_B;
1006                 /* number of bytes to write */
1007                 s->init_num=4;
1008                 s->init_off=0;
1009                 }
1010
1011         /* SSL3_ST_CW_CLNT_HELLO_B */
1012         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1013         }
1014
1015 static int ssl3_send_server_key_exchange(SSL *s)
1016         {
1017 #ifndef OPENSSL_NO_RSA
1018         unsigned char *q;
1019         int j,num;
1020         RSA *rsa;
1021         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1022         unsigned int u;
1023 #endif
1024 #ifndef OPENSSL_NO_DH
1025         DH *dh=NULL,*dhp;
1026 #endif
1027         EVP_PKEY *pkey;
1028         unsigned char *p,*d;
1029         int al,i;
1030         unsigned long type;
1031         int n;
1032         CERT *cert;
1033         BIGNUM *r[4];
1034         int nr[4],kn;
1035         BUF_MEM *buf;
1036         EVP_MD_CTX md_ctx;
1037
1038         EVP_MD_CTX_init(&md_ctx);
1039         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1040                 {
1041                 type=s->s3->tmp.new_cipher->algorithms & SSL_MKEY_MASK;
1042                 cert=s->cert;
1043
1044                 buf=s->init_buf;
1045
1046                 r[0]=r[1]=r[2]=r[3]=NULL;
1047                 n=0;
1048 #ifndef OPENSSL_NO_RSA
1049                 if (type & SSL_kRSA)
1050                         {
1051                         rsa=cert->rsa_tmp;
1052                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1053                                 {
1054                                 rsa=s->cert->rsa_tmp_cb(s,
1055                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1056                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1057                                 if(rsa == NULL)
1058                                 {
1059                                         al=SSL_AD_HANDSHAKE_FAILURE;
1060                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1061                                         goto f_err;
1062                                 }
1063                                 RSA_up_ref(rsa);
1064                                 cert->rsa_tmp=rsa;
1065                                 }
1066                         if (rsa == NULL)
1067                                 {
1068                                 al=SSL_AD_HANDSHAKE_FAILURE;
1069                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1070                                 goto f_err;
1071                                 }
1072                         r[0]=rsa->n;
1073                         r[1]=rsa->e;
1074                         s->s3->tmp.use_rsa_tmp=1;
1075                         }
1076                 else
1077 #endif
1078 #ifndef OPENSSL_NO_DH
1079                         if (type & SSL_kEDH)
1080                         {
1081                         dhp=cert->dh_tmp;
1082                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1083                                 dhp=s->cert->dh_tmp_cb(s,
1084                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1085                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1086                         if (dhp == NULL)
1087                                 {
1088                                 al=SSL_AD_HANDSHAKE_FAILURE;
1089                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1090                                 goto f_err;
1091                                 }
1092
1093                         if (s->s3->tmp.dh != NULL)
1094                                 {
1095                                 DH_free(dh);
1096                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1097                                 goto err;
1098                                 }
1099
1100                         if ((dh=DHparams_dup(dhp)) == NULL)
1101                                 {
1102                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1103                                 goto err;
1104                                 }
1105
1106                         s->s3->tmp.dh=dh;
1107                         if ((dhp->pub_key == NULL ||
1108                              dhp->priv_key == NULL ||
1109                              (s->options & SSL_OP_SINGLE_DH_USE)))
1110                                 {
1111                                 if(!DH_generate_key(dh))
1112                                     {
1113                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1114                                            ERR_R_DH_LIB);
1115                                     goto err;
1116                                     }
1117                                 }
1118                         else
1119                                 {
1120                                 dh->pub_key=BN_dup(dhp->pub_key);
1121                                 dh->priv_key=BN_dup(dhp->priv_key);
1122                                 if ((dh->pub_key == NULL) ||
1123                                         (dh->priv_key == NULL))
1124                                         {
1125                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1126                                         goto err;
1127                                         }
1128                                 }
1129                         r[0]=dh->p;
1130                         r[1]=dh->g;
1131                         r[2]=dh->pub_key;
1132                         }
1133                 else 
1134 #endif
1135                         {
1136                         al=SSL_AD_HANDSHAKE_FAILURE;
1137                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1138                         goto f_err;
1139                         }
1140                 for (i=0; r[i] != NULL; i++)
1141                         {
1142                         nr[i]=BN_num_bytes(r[i]);
1143                         n+=2+nr[i];
1144                         }
1145
1146                 if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
1147                         {
1148                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1149                                 == NULL)
1150                                 {
1151                                 al=SSL_AD_DECODE_ERROR;
1152                                 goto f_err;
1153                                 }
1154                         kn=EVP_PKEY_size(pkey);
1155                         }
1156                 else
1157                         {
1158                         pkey=NULL;
1159                         kn=0;
1160                         }
1161
1162                 if (!BUF_MEM_grow(buf,n+4+kn))
1163                         {
1164                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1165                         goto err;
1166                         }
1167                 d=(unsigned char *)s->init_buf->data;
1168                 p= &(d[4]);
1169
1170                 for (i=0; r[i] != NULL; i++)
1171                         {
1172                         s2n(nr[i],p);
1173                         BN_bn2bin(r[i],p);
1174                         p+=nr[i];
1175                         }
1176
1177                 /* not anonymous */
1178                 if (pkey != NULL)
1179                         {
1180                         /* n is the length of the params, they start at &(d[4])
1181                          * and p points to the space at the end. */
1182 #ifndef OPENSSL_NO_RSA
1183                         if (pkey->type == EVP_PKEY_RSA)
1184                                 {
1185                                 q=md_buf;
1186                                 j=0;
1187                                 for (num=2; num > 0; num--)
1188                                         {
1189                                         EVP_DigestInit_ex(&md_ctx,(num == 2)
1190                                                 ?s->ctx->md5:s->ctx->sha1, NULL);
1191                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1192                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1193                                         EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1194                                         EVP_DigestFinal_ex(&md_ctx,q,
1195                                                 (unsigned int *)&i);
1196                                         q+=i;
1197                                         j+=i;
1198                                         }
1199                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1200                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1201                                         {
1202                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1203                                         goto err;
1204                                         }
1205                                 s2n(u,p);
1206                                 n+=u+2;
1207                                 }
1208                         else
1209 #endif
1210 #if !defined(OPENSSL_NO_DSA)
1211                                 if (pkey->type == EVP_PKEY_DSA)
1212                                 {
1213                                 /* lets do DSS */
1214                                 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1215                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1216                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1217                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1218                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1219                                         (unsigned int *)&i,pkey))
1220                                         {
1221                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1222                                         goto err;
1223                                         }
1224                                 s2n(i,p);
1225                                 n+=i+2;
1226                                 }
1227                         else
1228 #endif
1229                                 {
1230                                 /* Is this error check actually needed? */
1231                                 al=SSL_AD_HANDSHAKE_FAILURE;
1232                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1233                                 goto f_err;
1234                                 }
1235                         }
1236
1237                 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1238                 l2n3(n,d);
1239
1240                 /* we should now have things packed up, so lets send
1241                  * it off */
1242                 s->init_num=n+4;
1243                 s->init_off=0;
1244                 }
1245
1246         s->state = SSL3_ST_SW_KEY_EXCH_B;
1247         EVP_MD_CTX_cleanup(&md_ctx);
1248         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1249 f_err:
1250         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1251 err:
1252         EVP_MD_CTX_cleanup(&md_ctx);
1253         return(-1);
1254         }
1255
1256 static int ssl3_send_certificate_request(SSL *s)
1257         {
1258         unsigned char *p,*d;
1259         int i,j,nl,off,n;
1260         STACK_OF(X509_NAME) *sk=NULL;
1261         X509_NAME *name;
1262         BUF_MEM *buf;
1263
1264         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1265                 {
1266                 buf=s->init_buf;
1267
1268                 d=p=(unsigned char *)&(buf->data[4]);
1269
1270                 /* get the list of acceptable cert types */
1271                 p++;
1272                 n=ssl3_get_req_cert_type(s,p);
1273                 d[0]=n;
1274                 p+=n;
1275                 n++;
1276
1277                 off=n;
1278                 p+=2;
1279                 n+=2;
1280
1281                 sk=SSL_get_client_CA_list(s);
1282                 nl=0;
1283                 if (sk != NULL)
1284                         {
1285                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1286                                 {
1287                                 name=sk_X509_NAME_value(sk,i);
1288                                 j=i2d_X509_NAME(name,NULL);
1289                                 if (!BUF_MEM_grow(buf,4+n+j+2))
1290                                         {
1291                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1292                                         goto err;
1293                                         }
1294                                 p=(unsigned char *)&(buf->data[4+n]);
1295                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1296                                         {
1297                                         s2n(j,p);
1298                                         i2d_X509_NAME(name,&p);
1299                                         n+=2+j;
1300                                         nl+=2+j;
1301                                         }
1302                                 else
1303                                         {
1304                                         d=p;
1305                                         i2d_X509_NAME(name,&p);
1306                                         j-=2; s2n(j,d); j+=2;
1307                                         n+=j;
1308                                         nl+=j;
1309                                         }
1310                                 }
1311                         }
1312                 /* else no CA names */
1313                 p=(unsigned char *)&(buf->data[4+off]);
1314                 s2n(nl,p);
1315
1316                 d=(unsigned char *)buf->data;
1317                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1318                 l2n3(n,d);
1319
1320                 /* we should now have things packed up, so lets send
1321                  * it off */
1322
1323                 s->init_num=n+4;
1324                 s->init_off=0;
1325 #ifdef NETSCAPE_HANG_BUG
1326                 p=(unsigned char *)s->init_buf->data + s->init_num;
1327
1328                 /* do the header */
1329                 *(p++)=SSL3_MT_SERVER_DONE;
1330                 *(p++)=0;
1331                 *(p++)=0;
1332                 *(p++)=0;
1333                 s->init_num += 4;
1334 #endif
1335
1336                 }
1337
1338         /* SSL3_ST_SW_CERT_REQ_B */
1339         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1340 err:
1341         return(-1);
1342         }
1343
1344 static int ssl3_get_client_key_exchange(SSL *s)
1345         {
1346         int i,al,ok;
1347         long n;
1348         unsigned long l;
1349         unsigned char *p;
1350 #ifndef OPENSSL_NO_RSA
1351         RSA *rsa=NULL;
1352         EVP_PKEY *pkey=NULL;
1353 #endif
1354 #ifndef OPENSSL_NO_DH
1355         BIGNUM *pub=NULL;
1356         DH *dh_srvr;
1357 #endif
1358 #ifndef OPENSSL_NO_KRB5
1359         KSSL_ERR kssl_err;
1360 #endif /* OPENSSL_NO_KRB5 */
1361
1362         n=ssl3_get_message(s,
1363                 SSL3_ST_SR_KEY_EXCH_A,
1364                 SSL3_ST_SR_KEY_EXCH_B,
1365                 SSL3_MT_CLIENT_KEY_EXCHANGE,
1366                 2048, /* ??? */
1367                 &ok);
1368
1369         if (!ok) return((int)n);
1370         p=(unsigned char *)s->init_msg;
1371
1372         l=s->s3->tmp.new_cipher->algorithms;
1373
1374 #ifndef OPENSSL_NO_RSA
1375         if (l & SSL_kRSA)
1376                 {
1377                 /* FIX THIS UP EAY EAY EAY EAY */
1378                 if (s->s3->tmp.use_rsa_tmp)
1379                         {
1380                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
1381                                 rsa=s->cert->rsa_tmp;
1382                         /* Don't do a callback because rsa_tmp should
1383                          * be sent already */
1384                         if (rsa == NULL)
1385                                 {
1386                                 al=SSL_AD_HANDSHAKE_FAILURE;
1387                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
1388                                 goto f_err;
1389
1390                                 }
1391                         }
1392                 else
1393                         {
1394                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
1395                         if (    (pkey == NULL) ||
1396                                 (pkey->type != EVP_PKEY_RSA) ||
1397                                 (pkey->pkey.rsa == NULL))
1398                                 {
1399                                 al=SSL_AD_HANDSHAKE_FAILURE;
1400                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
1401                                 goto f_err;
1402                                 }
1403                         rsa=pkey->pkey.rsa;
1404                         }
1405
1406                 /* TLS */
1407                 if (s->version > SSL3_VERSION)
1408                         {
1409                         n2s(p,i);
1410                         if (n != i+2)
1411                                 {
1412                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
1413                                         {
1414                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
1415                                         goto err;
1416                                         }
1417                                 else
1418                                         p-=2;
1419                                 }
1420                         else
1421                                 n=i;
1422                         }
1423
1424                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
1425
1426                 al = -1;
1427                 
1428                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
1429                         {
1430                         al=SSL_AD_DECODE_ERROR;
1431                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1432                         }
1433
1434                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
1435                         {
1436                         /* The premaster secret must contain the same version number as the
1437                          * ClientHello to detect version rollback attacks (strangely, the
1438                          * protocol does not offer such protection for DH ciphersuites).
1439                          * However, buggy clients exist that send the negotiated protocol
1440                          * version instead if the server does not support the requested
1441                          * protocol version.
1442                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
1443                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
1444                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
1445                                 {
1446                                 al=SSL_AD_DECODE_ERROR;
1447                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER);
1448                                 goto f_err;
1449                                 }
1450                         }
1451
1452                 if (al != -1)
1453                         {
1454 #if 0
1455                         goto f_err;
1456 #else
1457                         /* Some decryption failure -- use random value instead as countermeasure
1458                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
1459                          * (see RFC 2246, section 7.4.7.1).
1460                          * But note that due to length and protocol version checking, the
1461                          * attack is impractical anyway (see section 5 in D. Bleichenbacher:
1462                          * "Chosen Ciphertext Attacks Against Protocols Based on the RSA
1463                          * Encryption Standard PKCS #1", CRYPTO '98, LNCS 1462, pp. 1-12).
1464                          */
1465                         ERR_clear_error();
1466                         i = SSL_MAX_MASTER_KEY_LENGTH;
1467                         p[0] = s->client_version >> 8;
1468                         p[1] = s->client_version & 0xff;
1469                         RAND_pseudo_bytes(p+2, i-2); /* should be RAND_bytes, but we cannot work around a failure */
1470 #endif
1471                         }
1472         
1473                 s->session->master_key_length=
1474                         s->method->ssl3_enc->generate_master_secret(s,
1475                                 s->session->master_key,
1476                                 p,i);
1477                 memset(p,0,i);
1478                 }
1479         else
1480 #endif
1481 #ifndef OPENSSL_NO_DH
1482                 if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1483                 {
1484                 n2s(p,i);
1485                 if (n != i+2)
1486                         {
1487                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
1488                                 {
1489                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
1490                                 goto err;
1491                                 }
1492                         else
1493                                 {
1494                                 p-=2;
1495                                 i=(int)n;
1496                                 }
1497                         }
1498
1499                 if (n == 0L) /* the parameters are in the cert */
1500                         {
1501                         al=SSL_AD_HANDSHAKE_FAILURE;
1502                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
1503                         goto f_err;
1504                         }
1505                 else
1506                         {
1507                         if (s->s3->tmp.dh == NULL)
1508                                 {
1509                                 al=SSL_AD_HANDSHAKE_FAILURE;
1510                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1511                                 goto f_err;
1512                                 }
1513                         else
1514                                 dh_srvr=s->s3->tmp.dh;
1515                         }
1516
1517                 pub=BN_bin2bn(p,i,NULL);
1518                 if (pub == NULL)
1519                         {
1520                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
1521                         goto err;
1522                         }
1523
1524                 i=DH_compute_key(p,pub,dh_srvr);
1525
1526                 if (i <= 0)
1527                         {
1528                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1529                         goto err;
1530                         }
1531
1532                 DH_free(s->s3->tmp.dh);
1533                 s->s3->tmp.dh=NULL;
1534
1535                 BN_clear_free(pub);
1536                 pub=NULL;
1537                 s->session->master_key_length=
1538                         s->method->ssl3_enc->generate_master_secret(s,
1539                                 s->session->master_key,p,i);
1540                 memset(p,0,i);
1541                 }
1542         else
1543 #endif
1544 #ifndef OPENSSL_NO_KRB5
1545         if (l & SSL_kKRB5)
1546                 {
1547                 krb5_error_code         krb5rc;
1548                 krb5_data               enc_ticket;
1549                 krb5_data               authenticator;
1550                 krb5_data               enc_pms;
1551                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
1552                 EVP_CIPHER_CTX          ciph_ctx;
1553                 EVP_CIPHER              *enc = NULL;
1554                 unsigned char           iv[EVP_MAX_IV_LENGTH];
1555                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
1556                                                 + EVP_MAX_IV_LENGTH + 1];
1557                 int                     padl, outl = sizeof(pms);
1558                 krb5_timestamp          authtime = 0;
1559                 krb5_ticket_times       ttimes;
1560
1561                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
1562
1563                 n2s(p,i);
1564                 enc_ticket.length = i;
1565                 enc_ticket.data = p;
1566                 p+=enc_ticket.length;
1567
1568                 n2s(p,i);
1569                 authenticator.length = i;
1570                 authenticator.data = p;
1571                 p+=authenticator.length;
1572
1573                 n2s(p,i);
1574                 enc_pms.length = i;
1575                 enc_pms.data = p;
1576                 p+=enc_pms.length;
1577
1578                 if ((unsigned long)n != enc_ticket.length + authenticator.length +
1579                                                 enc_pms.length + 6)
1580                         {
1581                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1582                                 SSL_R_DATA_LENGTH_TOO_LONG);
1583                         goto err;
1584                         }
1585
1586                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
1587                                         &kssl_err)) != 0)
1588                         {
1589 #ifdef KSSL_DEBUG
1590                         printf("kssl_sget_tkt rtn %d [%d]\n",
1591                                 krb5rc, kssl_err.reason);
1592                         if (kssl_err.text)
1593                                 printf("kssl_err text= %s\n", kssl_err.text);
1594 #endif  /* KSSL_DEBUG */
1595                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1596                                 kssl_err.reason);
1597                         goto err;
1598                         }
1599
1600                 /*  Note: no authenticator is not considered an error,
1601                 **  but will return authtime == 0.
1602                 */
1603                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
1604                                         &authtime, &kssl_err)) != 0)
1605                         {
1606 #ifdef KSSL_DEBUG
1607                         printf("kssl_check_authent rtn %d [%d]\n",
1608                                 krb5rc, kssl_err.reason);
1609                         if (kssl_err.text)
1610                                 printf("kssl_err text= %s\n", kssl_err.text);
1611 #endif  /* KSSL_DEBUG */
1612                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1613                                 kssl_err.reason);
1614                         goto err;
1615                         }
1616
1617                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
1618                         {
1619                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, krb5rc);
1620                         goto err;
1621                         }
1622
1623 #ifdef KSSL_DEBUG
1624                 kssl_ctx_show(kssl_ctx);
1625 #endif  /* KSSL_DEBUG */
1626
1627                 enc = kssl_map_enc(kssl_ctx->enctype);
1628                 if (enc == NULL)
1629                     goto err;
1630
1631                 memset(iv, 0, EVP_MAX_IV_LENGTH);       /* per RFC 1510 */
1632
1633                 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
1634                         {
1635                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1636                                 SSL_R_DECRYPTION_FAILED);
1637                         goto err;
1638                         }
1639                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
1640                                         enc_pms.data, enc_pms.length))
1641                         {
1642                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1643                                 SSL_R_DECRYPTION_FAILED);
1644                         goto err;
1645                         }
1646                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
1647                         {
1648                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1649                                 SSL_R_DATA_LENGTH_TOO_LONG);
1650                         goto err;
1651                         }
1652                 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
1653                         {
1654                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1655                                 SSL_R_DECRYPTION_FAILED);
1656                         goto err;
1657                         }
1658                 outl += padl;
1659                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
1660                         {
1661                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1662                                 SSL_R_DATA_LENGTH_TOO_LONG);
1663                         goto err;
1664                         }
1665                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
1666
1667                 s->session->master_key_length=
1668                         s->method->ssl3_enc->generate_master_secret(s,
1669                                 s->session->master_key, pms, outl);
1670
1671                 if (kssl_ctx->client_princ)
1672                         {
1673                         int len = strlen(kssl_ctx->client_princ);
1674                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
1675                                 {
1676                                 s->session->krb5_client_princ_len = len;
1677                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
1678                                 }
1679                         }
1680
1681
1682                 /*  Was doing kssl_ctx_free() here,
1683                 **  but it caused problems for apache.
1684                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
1685                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
1686                 */
1687                 }
1688         else
1689 #endif  /* OPENSSL_NO_KRB5 */
1690                 {
1691                 al=SSL_AD_HANDSHAKE_FAILURE;
1692                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1693                                 SSL_R_UNKNOWN_CIPHER_TYPE);
1694                 goto f_err;
1695                 }
1696
1697         return(1);
1698 f_err:
1699         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1700 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA)
1701 err:
1702 #endif
1703         return(-1);
1704         }
1705
1706 static int ssl3_get_cert_verify(SSL *s)
1707         {
1708         EVP_PKEY *pkey=NULL;
1709         unsigned char *p;
1710         int al,ok,ret=0;
1711         long n;
1712         int type=0,i,j;
1713         X509 *peer;
1714
1715         n=ssl3_get_message(s,
1716                 SSL3_ST_SR_CERT_VRFY_A,
1717                 SSL3_ST_SR_CERT_VRFY_B,
1718                 -1,
1719                 512, /* 512? */
1720                 &ok);
1721
1722         if (!ok) return((int)n);
1723
1724         if (s->session->peer != NULL)
1725                 {
1726                 peer=s->session->peer;
1727                 pkey=X509_get_pubkey(peer);
1728                 type=X509_certificate_type(peer,pkey);
1729                 }
1730         else
1731                 {
1732                 peer=NULL;
1733                 pkey=NULL;
1734                 }
1735
1736         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
1737                 {
1738                 s->s3->tmp.reuse_message=1;
1739                 if ((peer != NULL) && (type | EVP_PKT_SIGN))
1740                         {
1741                         al=SSL_AD_UNEXPECTED_MESSAGE;
1742                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
1743                         goto f_err;
1744                         }
1745                 ret=1;
1746                 goto end;
1747                 }
1748
1749         if (peer == NULL)
1750                 {
1751                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
1752                 al=SSL_AD_UNEXPECTED_MESSAGE;
1753                 goto f_err;
1754                 }
1755
1756         if (!(type & EVP_PKT_SIGN))
1757                 {
1758                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
1759                 al=SSL_AD_ILLEGAL_PARAMETER;
1760                 goto f_err;
1761                 }
1762
1763         if (s->s3->change_cipher_spec)
1764                 {
1765                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
1766                 al=SSL_AD_UNEXPECTED_MESSAGE;
1767                 goto f_err;
1768                 }
1769
1770         /* we now have a signature that we need to verify */
1771         p=(unsigned char *)s->init_msg;
1772         n2s(p,i);
1773         n-=2;
1774         if (i > n)
1775                 {
1776                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
1777                 al=SSL_AD_DECODE_ERROR;
1778                 goto f_err;
1779                 }
1780
1781         j=EVP_PKEY_size(pkey);
1782         if ((i > j) || (n > j) || (n <= 0))
1783                 {
1784                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
1785                 al=SSL_AD_DECODE_ERROR;
1786                 goto f_err;
1787                 }
1788
1789 #ifndef OPENSSL_NO_RSA 
1790         if (pkey->type == EVP_PKEY_RSA)
1791                 {
1792                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
1793                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
1794                                                         pkey->pkey.rsa);
1795                 if (i < 0)
1796                         {
1797                         al=SSL_AD_DECRYPT_ERROR;
1798                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
1799                         goto f_err;
1800                         }
1801                 if (i == 0)
1802                         {
1803                         al=SSL_AD_DECRYPT_ERROR;
1804                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
1805                         goto f_err;
1806                         }
1807                 }
1808         else
1809 #endif
1810 #ifndef OPENSSL_NO_DSA
1811                 if (pkey->type == EVP_PKEY_DSA)
1812                 {
1813                 j=DSA_verify(pkey->save_type,
1814                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
1815                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
1816                 if (j <= 0)
1817                         {
1818                         /* bad signature */
1819                         al=SSL_AD_DECRYPT_ERROR;
1820                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
1821                         goto f_err;
1822                         }
1823                 }
1824         else
1825 #endif
1826                 {
1827                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
1828                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
1829                 goto f_err;
1830                 }
1831
1832
1833         ret=1;
1834         if (0)
1835                 {
1836 f_err:
1837                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1838                 }
1839 end:
1840         EVP_PKEY_free(pkey);
1841         return(ret);
1842         }
1843
1844 static int ssl3_get_client_certificate(SSL *s)
1845         {
1846         int i,ok,al,ret= -1;
1847         X509 *x=NULL;
1848         unsigned long l,nc,llen,n;
1849         unsigned char *p,*d,*q;
1850         STACK_OF(X509) *sk=NULL;
1851
1852         n=ssl3_get_message(s,
1853                 SSL3_ST_SR_CERT_A,
1854                 SSL3_ST_SR_CERT_B,
1855                 -1,
1856                 s->max_cert_list,
1857                 &ok);
1858
1859         if (!ok) return((int)n);
1860
1861         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
1862                 {
1863                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
1864                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
1865                         {
1866                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
1867                         al=SSL_AD_HANDSHAKE_FAILURE;
1868                         goto f_err;
1869                         }
1870                 /* If tls asked for a client cert, the client must return a 0 list */
1871                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
1872                         {
1873                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
1874                         al=SSL_AD_UNEXPECTED_MESSAGE;
1875                         goto f_err;
1876                         }
1877                 s->s3->tmp.reuse_message=1;
1878                 return(1);
1879                 }
1880
1881         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1882                 {
1883                 al=SSL_AD_UNEXPECTED_MESSAGE;
1884                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
1885                 goto f_err;
1886                 }
1887         d=p=(unsigned char *)s->init_msg;
1888
1889         if ((sk=sk_X509_new_null()) == NULL)
1890                 {
1891                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1892                 goto err;
1893                 }
1894
1895         n2l3(p,llen);
1896         if (llen+3 != n)
1897                 {
1898                 al=SSL_AD_DECODE_ERROR;
1899                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1900                 goto f_err;
1901                 }
1902         for (nc=0; nc<llen; )
1903                 {
1904                 n2l3(p,l);
1905                 if ((l+nc+3) > llen)
1906                         {
1907                         al=SSL_AD_DECODE_ERROR;
1908                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1909                         goto f_err;
1910                         }
1911
1912                 q=p;
1913                 x=d2i_X509(NULL,&p,l);
1914                 if (x == NULL)
1915                         {
1916                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
1917                         goto err;
1918                         }
1919                 if (p != (q+l))
1920                         {
1921                         al=SSL_AD_DECODE_ERROR;
1922                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1923                         goto f_err;
1924                         }
1925                 if (!sk_X509_push(sk,x))
1926                         {
1927                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1928                         goto err;
1929                         }
1930                 x=NULL;
1931                 nc+=l+3;
1932                 }
1933
1934         if (sk_X509_num(sk) <= 0)
1935                 {
1936                 /* TLS does not mind 0 certs returned */
1937                 if (s->version == SSL3_VERSION)
1938                         {
1939                         al=SSL_AD_HANDSHAKE_FAILURE;
1940                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
1941                         goto f_err;
1942                         }
1943                 /* Fail for TLS only if we required a certificate */
1944                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
1945                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
1946                         {
1947                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
1948                         al=SSL_AD_HANDSHAKE_FAILURE;
1949                         goto f_err;
1950                         }
1951                 }
1952         else
1953                 {
1954                 i=ssl_verify_cert_chain(s,sk);
1955                 if (!i)
1956                         {
1957                         al=ssl_verify_alarm_type(s->verify_result);
1958                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
1959                         goto f_err;
1960                         }
1961                 }
1962
1963         if (s->session->peer != NULL) /* This should not be needed */
1964                 X509_free(s->session->peer);
1965         s->session->peer=sk_X509_shift(sk);
1966         s->session->verify_result = s->verify_result;
1967
1968         /* With the current implementation, sess_cert will always be NULL
1969          * when we arrive here. */
1970         if (s->session->sess_cert == NULL)
1971                 {
1972                 s->session->sess_cert = ssl_sess_cert_new();
1973                 if (s->session->sess_cert == NULL)
1974                         {
1975                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
1976                         goto err;
1977                         }
1978                 }
1979         if (s->session->sess_cert->cert_chain != NULL)
1980                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
1981         s->session->sess_cert->cert_chain=sk;
1982         /* Inconsistency alert: cert_chain does *not* include the
1983          * peer's own certificate, while we do include it in s3_clnt.c */
1984
1985         sk=NULL;
1986
1987         ret=1;
1988         if (0)
1989                 {
1990 f_err:
1991                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1992                 }
1993 err:
1994         if (x != NULL) X509_free(x);
1995         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
1996         return(ret);
1997         }
1998
1999 int ssl3_send_server_certificate(SSL *s)
2000         {
2001         unsigned long l;
2002         X509 *x;
2003
2004         if (s->state == SSL3_ST_SW_CERT_A)
2005                 {
2006                 x=ssl_get_server_send_cert(s);
2007                 if (x == NULL &&
2008                         /* VRS: allow null cert if auth == KRB5 */
2009                         (s->s3->tmp.new_cipher->algorithms
2010                                 & (SSL_MKEY_MASK|SSL_AUTH_MASK))
2011                         != (SSL_aKRB5|SSL_kKRB5))
2012                         {
2013                         SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
2014                         return(0);
2015                         }
2016
2017                 l=ssl3_output_cert_chain(s,x);
2018                 s->state=SSL3_ST_SW_CERT_B;
2019                 s->init_num=(int)l;
2020                 s->init_off=0;
2021                 }
2022
2023         /* SSL3_ST_SW_CERT_B */
2024         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2025         }