8b55f835edc4be67797614c44477b922a5334b8e
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2001 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #define REUSE_CIPHER_BUG
113 #define NETSCAPE_HANG_BUG
114
115
116 #include <stdio.h>
117 #include <openssl/buffer.h>
118 #include <openssl/rand.h>
119 #include <openssl/objects.h>
120 #include <openssl/evp.h>
121 #include <openssl/x509.h>
122 #include <openssl/krb5_asn.h>
123 #include "ssl_locl.h"
124 #include "kssl_lcl.h"
125 #include <openssl/md5.h>
126
127 static SSL_METHOD *ssl3_get_server_method(int ver);
128 static int ssl3_get_client_hello(SSL *s);
129 static int ssl3_check_client_hello(SSL *s);
130 static int ssl3_send_server_hello(SSL *s);
131 static int ssl3_send_server_key_exchange(SSL *s);
132 static int ssl3_send_certificate_request(SSL *s);
133 static int ssl3_send_server_done(SSL *s);
134 static int ssl3_get_client_key_exchange(SSL *s);
135 static int ssl3_get_client_certificate(SSL *s);
136 static int ssl3_get_cert_verify(SSL *s);
137 static int ssl3_send_hello_request(SSL *s);
138
139 static SSL_METHOD *ssl3_get_server_method(int ver)
140         {
141         if (ver == SSL3_VERSION)
142                 return(SSLv3_server_method());
143         else
144                 return(NULL);
145         }
146
147 SSL_METHOD *SSLv3_server_method(void)
148         {
149         static int init=1;
150         static SSL_METHOD SSLv3_server_data;
151
152         if (init)
153                 {
154                 memcpy((char *)&SSLv3_server_data,(char *)sslv3_base_method(),
155                         sizeof(SSL_METHOD));
156                 SSLv3_server_data.ssl_accept=ssl3_accept;
157                 SSLv3_server_data.get_ssl_method=ssl3_get_server_method;
158                 init=0;
159                 }
160         return(&SSLv3_server_data);
161         }
162
163 int ssl3_accept(SSL *s)
164         {
165         BUF_MEM *buf;
166         unsigned long l,Time=time(NULL);
167         void (*cb)()=NULL;
168         long num1;
169         int ret= -1;
170         int new_state,state,skip=0;
171         int got_new_session=0;
172
173         RAND_add(&Time,sizeof(Time),0);
174         ERR_clear_error();
175         clear_sys_error();
176
177         if (s->info_callback != NULL)
178                 cb=s->info_callback;
179         else if (s->ctx->info_callback != NULL)
180                 cb=s->ctx->info_callback;
181
182         /* init things to blank */
183         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
184         s->in_handshake++;
185
186         if (s->cert == NULL)
187                 {
188                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
189                 return(-1);
190                 }
191
192         for (;;)
193                 {
194                 state=s->state;
195
196                 switch (s->state)
197                         {
198                 case SSL_ST_RENEGOTIATE:
199                         s->new_session=1;
200                         /* s->state=SSL_ST_ACCEPT; */
201
202                 case SSL_ST_BEFORE:
203                 case SSL_ST_ACCEPT:
204                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
205                 case SSL_ST_OK|SSL_ST_ACCEPT:
206
207                         s->server=1;
208                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
209
210                         if ((s->version>>8) != 3)
211                                 {
212                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
213                                 return -1;
214                                 }
215                         s->type=SSL_ST_ACCEPT;
216
217                         if (s->init_buf == NULL)
218                                 {
219                                 if ((buf=BUF_MEM_new()) == NULL)
220                                         {
221                                         ret= -1;
222                                         goto end;
223                                         }
224                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
225                                         {
226                                         ret= -1;
227                                         goto end;
228                                         }
229                                 s->init_buf=buf;
230                                 }
231
232                         if (!ssl3_setup_buffers(s))
233                                 {
234                                 ret= -1;
235                                 goto end;
236                                 }
237
238                         s->init_num=0;
239
240                         if (s->state != SSL_ST_RENEGOTIATE)
241                                 {
242                                 /* Ok, we now need to push on a buffering BIO so that
243                                  * the output is sent in a way that TCP likes :-)
244                                  */
245                                 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
246                                 
247                                 ssl3_init_finished_mac(s);
248                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
249                                 s->ctx->stats.sess_accept++;
250                                 }
251                         else
252                                 {
253                                 /* s->state == SSL_ST_RENEGOTIATE,
254                                  * we will just send a HelloRequest */
255                                 s->ctx->stats.sess_accept_renegotiate++;
256                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
257                                 }
258                         break;
259
260                 case SSL3_ST_SW_HELLO_REQ_A:
261                 case SSL3_ST_SW_HELLO_REQ_B:
262
263                         s->shutdown=0;
264                         ret=ssl3_send_hello_request(s);
265                         if (ret <= 0) goto end;
266                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
267                         s->state=SSL3_ST_SW_FLUSH;
268                         s->init_num=0;
269
270                         ssl3_init_finished_mac(s);
271                         break;
272
273                 case SSL3_ST_SW_HELLO_REQ_C:
274                         s->state=SSL_ST_OK;
275                         break;
276
277                 case SSL3_ST_SR_CLNT_HELLO_A:
278                 case SSL3_ST_SR_CLNT_HELLO_B:
279                 case SSL3_ST_SR_CLNT_HELLO_C:
280
281                         s->shutdown=0;
282                         ret=ssl3_get_client_hello(s);
283                         if (ret <= 0) goto end;
284                         got_new_session=1;
285                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
286                         s->init_num=0;
287                         break;
288
289                 case SSL3_ST_SW_SRVR_HELLO_A:
290                 case SSL3_ST_SW_SRVR_HELLO_B:
291                         ret=ssl3_send_server_hello(s);
292                         if (ret <= 0) goto end;
293
294                         if (s->hit)
295                                 s->state=SSL3_ST_SW_CHANGE_A;
296                         else
297                                 s->state=SSL3_ST_SW_CERT_A;
298                         s->init_num=0;
299                         break;
300
301                 case SSL3_ST_SW_CERT_A:
302                 case SSL3_ST_SW_CERT_B:
303                         /* Check if it is anon DH */
304                         if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
305                                 {
306                                 ret=ssl3_send_server_certificate(s);
307                                 if (ret <= 0) goto end;
308                                 }
309                         else
310                                 skip=1;
311                         s->state=SSL3_ST_SW_KEY_EXCH_A;
312                         s->init_num=0;
313                         break;
314
315                 case SSL3_ST_SW_KEY_EXCH_A:
316                 case SSL3_ST_SW_KEY_EXCH_B:
317                         l=s->s3->tmp.new_cipher->algorithms;
318
319                         /* clear this, it may get reset by
320                          * send_server_key_exchange */
321                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
322 #ifndef OPENSSL_NO_KRB5
323                                 && !(l & SSL_KRB5)
324 #endif /* OPENSSL_NO_KRB5 */
325                                 )
326                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
327                                  * even when forbidden by protocol specs
328                                  * (handshake may fail as clients are not required to
329                                  * be able to handle this) */
330                                 s->s3->tmp.use_rsa_tmp=1;
331                         else
332                                 s->s3->tmp.use_rsa_tmp=0;
333
334                         /* only send if a DH key exchange, fortezza or
335                          * RSA but we have a sign only certificate */
336                         if (s->s3->tmp.use_rsa_tmp
337                             || (l & (SSL_DH|SSL_kFZA))
338                             || ((l & SSL_kRSA)
339                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
340                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
341                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
342                                         )
343                                     )
344                                 )
345                             )
346                                 {
347                                 ret=ssl3_send_server_key_exchange(s);
348                                 if (ret <= 0) goto end;
349                                 }
350                         else
351                                 skip=1;
352
353                         s->state=SSL3_ST_SW_CERT_REQ_A;
354                         s->init_num=0;
355                         break;
356
357                 case SSL3_ST_SW_CERT_REQ_A:
358                 case SSL3_ST_SW_CERT_REQ_B:
359                         if (/* don't request cert unless asked for it: */
360                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
361                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
362                                  * don't request cert during re-negotiation: */
363                                 ((s->session->peer != NULL) &&
364                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
365                                 /* never request cert in anonymous ciphersuites
366                                  * (see section "Certificate request" in SSL 3 drafts
367                                  * and in RFC 2246): */
368                                 ((s->s3->tmp.new_cipher->algorithms & SSL_aNULL) &&
369                                  /* ... except when the application insists on verification
370                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
371                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
372                                  /* never request cert in Kerberos ciphersuites */
373                                 (s->s3->tmp.new_cipher->algorithms & SSL_aKRB5))
374                                 {
375                                 /* no cert request */
376                                 skip=1;
377                                 s->s3->tmp.cert_request=0;
378                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
379                                 }
380                         else
381                                 {
382                                 s->s3->tmp.cert_request=1;
383                                 ret=ssl3_send_certificate_request(s);
384                                 if (ret <= 0) goto end;
385 #ifndef NETSCAPE_HANG_BUG
386                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
387 #else
388                                 s->state=SSL3_ST_SW_FLUSH;
389                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
390 #endif
391                                 s->init_num=0;
392                                 }
393                         break;
394
395                 case SSL3_ST_SW_SRVR_DONE_A:
396                 case SSL3_ST_SW_SRVR_DONE_B:
397                         ret=ssl3_send_server_done(s);
398                         if (ret <= 0) goto end;
399                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
400                         s->state=SSL3_ST_SW_FLUSH;
401                         s->init_num=0;
402                         break;
403                 
404                 case SSL3_ST_SW_FLUSH:
405                         /* number of bytes to be flushed */
406                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
407                         if (num1 > 0)
408                                 {
409                                 s->rwstate=SSL_WRITING;
410                                 num1=BIO_flush(s->wbio);
411                                 if (num1 <= 0) { ret= -1; goto end; }
412                                 s->rwstate=SSL_NOTHING;
413                                 }
414
415                         s->state=s->s3->tmp.next_state;
416                         break;
417
418                 case SSL3_ST_SR_CERT_A:
419                 case SSL3_ST_SR_CERT_B:
420                         /* Check for second client hello (MS SGC) */
421                         ret = ssl3_check_client_hello(s);
422                         if (ret <= 0)
423                                 goto end;
424                         if (ret == 2)
425                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
426                         else {
427                                 /* could be sent for a DH cert, even if we
428                                  * have not asked for it :-) */
429                                 ret=ssl3_get_client_certificate(s);
430                                 if (ret <= 0) goto end;
431                                 s->init_num=0;
432                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
433                         }
434                         break;
435
436                 case SSL3_ST_SR_KEY_EXCH_A:
437                 case SSL3_ST_SR_KEY_EXCH_B:
438                         ret=ssl3_get_client_key_exchange(s);
439                         if (ret <= 0) goto end;
440                         s->state=SSL3_ST_SR_CERT_VRFY_A;
441                         s->init_num=0;
442
443                         /* We need to get hashes here so if there is
444                          * a client cert, it can be verified */ 
445                         s->method->ssl3_enc->cert_verify_mac(s,
446                                 &(s->s3->finish_dgst1),
447                                 &(s->s3->tmp.cert_verify_md[0]));
448                         s->method->ssl3_enc->cert_verify_mac(s,
449                                 &(s->s3->finish_dgst2),
450                                 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
451
452                         break;
453
454                 case SSL3_ST_SR_CERT_VRFY_A:
455                 case SSL3_ST_SR_CERT_VRFY_B:
456
457                         /* we should decide if we expected this one */
458                         ret=ssl3_get_cert_verify(s);
459                         if (ret <= 0) goto end;
460
461                         s->state=SSL3_ST_SR_FINISHED_A;
462                         s->init_num=0;
463                         break;
464
465                 case SSL3_ST_SR_FINISHED_A:
466                 case SSL3_ST_SR_FINISHED_B:
467                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
468                                 SSL3_ST_SR_FINISHED_B);
469                         if (ret <= 0) goto end;
470                         if (s->hit)
471                                 s->state=SSL_ST_OK;
472                         else
473                                 s->state=SSL3_ST_SW_CHANGE_A;
474                         s->init_num=0;
475                         break;
476
477                 case SSL3_ST_SW_CHANGE_A:
478                 case SSL3_ST_SW_CHANGE_B:
479
480                         s->session->cipher=s->s3->tmp.new_cipher;
481                         if (!s->method->ssl3_enc->setup_key_block(s))
482                                 { ret= -1; goto end; }
483
484                         ret=ssl3_send_change_cipher_spec(s,
485                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
486
487                         if (ret <= 0) goto end;
488                         s->state=SSL3_ST_SW_FINISHED_A;
489                         s->init_num=0;
490
491                         if (!s->method->ssl3_enc->change_cipher_state(s,
492                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
493                                 {
494                                 ret= -1;
495                                 goto end;
496                                 }
497
498                         break;
499
500                 case SSL3_ST_SW_FINISHED_A:
501                 case SSL3_ST_SW_FINISHED_B:
502                         ret=ssl3_send_finished(s,
503                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
504                                 s->method->ssl3_enc->server_finished_label,
505                                 s->method->ssl3_enc->server_finished_label_len);
506                         if (ret <= 0) goto end;
507                         s->state=SSL3_ST_SW_FLUSH;
508                         if (s->hit)
509                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
510                         else
511                                 s->s3->tmp.next_state=SSL_ST_OK;
512                         s->init_num=0;
513                         break;
514
515                 case SSL_ST_OK:
516                         /* clean a few things up */
517                         ssl3_cleanup_key_block(s);
518
519                         BUF_MEM_free(s->init_buf);
520                         s->init_buf=NULL;
521
522                         /* remove buffering on output */
523                         ssl_free_wbio_buffer(s);
524
525                         s->init_num=0;
526
527                         if (got_new_session) /* skipped if we just sent a HelloRequest */
528                                 {
529                                 /* actually not necessarily a 'new' session unless
530                                  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
531                                 
532                                 s->new_session=0;
533                                 
534                                 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
535                                 
536                                 s->ctx->stats.sess_accept_good++;
537                                 /* s->server=1; */
538                                 s->handshake_func=ssl3_accept;
539
540                                 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
541                                 }
542                         
543                         goto end;
544                         /* break; */
545
546                 default:
547                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
548                         ret= -1;
549                         goto end;
550                         /* break; */
551                         }
552                 
553                 if (!s->s3->tmp.reuse_message && !skip)
554                         {
555                         if (s->debug)
556                                 {
557                                 if ((ret=BIO_flush(s->wbio)) <= 0)
558                                         goto end;
559                                 }
560
561
562                         if ((cb != NULL) && (s->state != state))
563                                 {
564                                 new_state=s->state;
565                                 s->state=state;
566                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
567                                 s->state=new_state;
568                                 }
569                         }
570                 skip=0;
571                 }
572 end:
573         /* BIO_flush(s->wbio); */
574
575         if (cb != NULL)
576                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
577         s->in_handshake--;
578         return(ret);
579         }
580
581 static int ssl3_send_hello_request(SSL *s)
582         {
583         unsigned char *p;
584
585         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
586                 {
587                 p=(unsigned char *)s->init_buf->data;
588                 *(p++)=SSL3_MT_HELLO_REQUEST;
589                 *(p++)=0;
590                 *(p++)=0;
591                 *(p++)=0;
592
593                 s->state=SSL3_ST_SW_HELLO_REQ_B;
594                 /* number of bytes to write */
595                 s->init_num=4;
596                 s->init_off=0;
597                 }
598
599         /* SSL3_ST_SW_HELLO_REQ_B */
600         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
601         }
602
603 static int ssl3_check_client_hello(SSL *s)
604         {
605         int ok;
606         long n;
607
608         /* this function is called when we really expect a Certificate message,
609          * so permit appropriate message length */
610         n=ssl3_get_message(s,
611                 SSL3_ST_SR_CERT_A,
612                 SSL3_ST_SR_CERT_B,
613                 -1,
614                 s->max_cert_list,
615                 &ok);
616         if (!ok) return((int)n);
617         s->s3->tmp.reuse_message = 1;
618         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
619                 {
620                 /* Throw away what we have done so far in the current handshake,
621                  * which will now be aborted. (A full SSL_clear would be too much.)
622                  * I hope that tmp.dh is the only thing that may need to be cleared
623                  * when a handshake is not completed ... */
624 #ifndef OPENSSL_NO_DH
625                 if (s->s3->tmp.dh != NULL)
626                         {
627                         DH_free(s->s3->tmp.dh);
628                         s->s3->tmp.dh = NULL;
629                         }
630 #endif
631                 return 2;
632                 }
633         return 1;
634 }
635
636 static int ssl3_get_client_hello(SSL *s)
637         {
638         int i,j,ok,al,ret= -1;
639         long n;
640         unsigned long id;
641         unsigned char *p,*d,*q;
642         SSL_CIPHER *c;
643         SSL_COMP *comp=NULL;
644         STACK_OF(SSL_CIPHER) *ciphers=NULL;
645
646         /* We do this so that we will respond with our native type.
647          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
648          * This down switching should be handled by a different method.
649          * If we are SSLv3, we will respond with SSLv3, even if prompted with
650          * TLSv1.
651          */
652         if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
653                 {
654                 s->first_packet=1;
655                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
656                 }
657         n=ssl3_get_message(s,
658                 SSL3_ST_SR_CLNT_HELLO_B,
659                 SSL3_ST_SR_CLNT_HELLO_C,
660                 SSL3_MT_CLIENT_HELLO,
661                 SSL3_RT_MAX_PLAIN_LENGTH,
662                 &ok);
663
664         if (!ok) return((int)n);
665         d=p=(unsigned char *)s->init_buf->data;
666
667         /* use version from inside client hello, not from record header
668          * (may differ: see RFC 2246, Appendix E, second paragraph) */
669         s->client_version=(((int)p[0])<<8)|(int)p[1];
670         p+=2;
671
672         /* load the client random */
673         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
674         p+=SSL3_RANDOM_SIZE;
675
676         /* get the session-id */
677         j= *(p++);
678
679         s->hit=0;
680         /* Versions before 0.9.7 always allow session reuse during renegotiation
681          * (i.e. when s->new_session is true), option
682          * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
683          * Maybe this optional behaviour should always have been the default,
684          * but we cannot safely change the default behaviour (or new applications
685          * might be written that become totally unsecure when compiled with
686          * an earlier library version)
687          */
688         if (j == 0 || (s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
689                 {
690                 if (!ssl_get_new_session(s,1))
691                         goto err;
692                 }
693         else
694                 {
695                 i=ssl_get_prev_session(s,p,j);
696                 if (i == 1)
697                         { /* previous session */
698                         s->hit=1;
699                         }
700                 else if (i == -1)
701                         goto err;
702                 else /* i == 0 */
703                         {
704                         if (!ssl_get_new_session(s,1))
705                                 goto err;
706                         }
707                 }
708
709         p+=j;
710         n2s(p,i);
711         if ((i == 0) && (j != 0))
712                 {
713                 /* we need a cipher if we are not resuming a session */
714                 al=SSL_AD_ILLEGAL_PARAMETER;
715                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
716                 goto f_err;
717                 }
718         if ((i+p) > (d+n))
719                 {
720                 /* not enough data */
721                 al=SSL_AD_DECODE_ERROR;
722                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
723                 goto f_err;
724                 }
725         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
726                 == NULL))
727                 {
728                 goto err;
729                 }
730         p+=i;
731
732         /* If it is a hit, check that the cipher is in the list */
733         if ((s->hit) && (i > 0))
734                 {
735                 j=0;
736                 id=s->session->cipher->id;
737
738 #ifdef CIPHER_DEBUG
739                 printf("client sent %d ciphers\n",sk_num(ciphers));
740 #endif
741                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
742                         {
743                         c=sk_SSL_CIPHER_value(ciphers,i);
744 #ifdef CIPHER_DEBUG
745                         printf("client [%2d of %2d]:%s\n",
746                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
747 #endif
748                         if (c->id == id)
749                                 {
750                                 j=1;
751                                 break;
752                                 }
753                         }
754                 if (j == 0)
755                         {
756                         if ((s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
757                                 {
758                                 /* Very bad for multi-threading.... */
759                                 s->session->cipher=sk_SSL_CIPHER_value(ciphers,
760                                                                        0);
761                                 }
762                         else
763                                 {
764                                 /* we need to have the cipher in the cipher
765                                  * list if we are asked to reuse it */
766                                 al=SSL_AD_ILLEGAL_PARAMETER;
767                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
768                                 goto f_err;
769                                 }
770                         }
771                 }
772
773         /* compression */
774         i= *(p++);
775         q=p;
776         for (j=0; j<i; j++)
777                 {
778                 if (p[j] == 0) break;
779                 }
780
781         p+=i;
782         if (j >= i)
783                 {
784                 /* no compress */
785                 al=SSL_AD_DECODE_ERROR;
786                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
787                 goto f_err;
788                 }
789
790         /* Worst case, we will use the NULL compression, but if we have other
791          * options, we will now look for them.  We have i-1 compression
792          * algorithms from the client, starting at q. */
793         s->s3->tmp.new_compression=NULL;
794         if (s->ctx->comp_methods != NULL)
795                 { /* See if we have a match */
796                 int m,nn,o,v,done=0;
797
798                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
799                 for (m=0; m<nn; m++)
800                         {
801                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
802                         v=comp->id;
803                         for (o=0; o<i; o++)
804                                 {
805                                 if (v == q[o])
806                                         {
807                                         done=1;
808                                         break;
809                                         }
810                                 }
811                         if (done) break;
812                         }
813                 if (done)
814                         s->s3->tmp.new_compression=comp;
815                 else
816                         comp=NULL;
817                 }
818
819         /* TLS does not mind if there is extra stuff */
820         if (s->version == SSL3_VERSION)
821                 {
822                 if (p > (d+n))
823                         {
824                         /* wrong number of bytes,
825                          * there could be more to follow */
826                         al=SSL_AD_DECODE_ERROR;
827                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
828                         goto f_err;
829                         }
830                 }
831
832         /* Given s->session->ciphers and SSL_get_ciphers, we must
833          * pick a cipher */
834
835         if (!s->hit)
836                 {
837                 s->session->compress_meth=(comp == NULL)?0:comp->id;
838                 if (s->session->ciphers != NULL)
839                         sk_SSL_CIPHER_free(s->session->ciphers);
840                 s->session->ciphers=ciphers;
841                 if (ciphers == NULL)
842                         {
843                         al=SSL_AD_ILLEGAL_PARAMETER;
844                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
845                         goto f_err;
846                         }
847                 ciphers=NULL;
848                 c=ssl3_choose_cipher(s,s->session->ciphers,
849                                      SSL_get_ciphers(s));
850
851                 if (c == NULL)
852                         {
853                         al=SSL_AD_HANDSHAKE_FAILURE;
854                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
855                         goto f_err;
856                         }
857                 s->s3->tmp.new_cipher=c;
858                 }
859         else
860                 {
861                 /* Session-id reuse */
862 #ifdef REUSE_CIPHER_BUG
863                 STACK_OF(SSL_CIPHER) *sk;
864                 SSL_CIPHER *nc=NULL;
865                 SSL_CIPHER *ec=NULL;
866
867                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
868                         {
869                         sk=s->session->ciphers;
870                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
871                                 {
872                                 c=sk_SSL_CIPHER_value(sk,i);
873                                 if (c->algorithms & SSL_eNULL)
874                                         nc=c;
875                                 if (SSL_C_IS_EXPORT(c))
876                                         ec=c;
877                                 }
878                         if (nc != NULL)
879                                 s->s3->tmp.new_cipher=nc;
880                         else if (ec != NULL)
881                                 s->s3->tmp.new_cipher=ec;
882                         else
883                                 s->s3->tmp.new_cipher=s->session->cipher;
884                         }
885                 else
886 #endif
887                 s->s3->tmp.new_cipher=s->session->cipher;
888                 }
889         
890         /* we now have the following setup. 
891          * client_random
892          * cipher_list          - our prefered list of ciphers
893          * ciphers              - the clients prefered list of ciphers
894          * compression          - basically ignored right now
895          * ssl version is set   - sslv3
896          * s->session           - The ssl session has been setup.
897          * s->hit               - session reuse flag
898          * s->tmp.new_cipher    - the new cipher to use.
899          */
900
901         ret=1;
902         if (0)
903                 {
904 f_err:
905                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
906                 }
907 err:
908         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
909         return(ret);
910         }
911
912 static int ssl3_send_server_hello(SSL *s)
913         {
914         unsigned char *buf;
915         unsigned char *p,*d;
916         int i,sl;
917         unsigned long l,Time;
918
919         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
920                 {
921                 buf=(unsigned char *)s->init_buf->data;
922                 p=s->s3->server_random;
923                 Time=time(NULL);                        /* Time */
924                 l2n(Time,p);
925                 RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-sizeof(Time));
926                 /* Do the message type and length last */
927                 d=p= &(buf[4]);
928
929                 *(p++)=s->version>>8;
930                 *(p++)=s->version&0xff;
931
932                 /* Random stuff */
933                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
934                 p+=SSL3_RANDOM_SIZE;
935
936                 /* now in theory we have 3 options to sending back the
937                  * session id.  If it is a re-use, we send back the
938                  * old session-id, if it is a new session, we send
939                  * back the new session-id or we send back a 0 length
940                  * session-id if we want it to be single use.
941                  * Currently I will not implement the '0' length session-id
942                  * 12-Jan-98 - I'll now support the '0' length stuff.
943                  */
944                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER))
945                         s->session->session_id_length=0;
946
947                 sl=s->session->session_id_length;
948                 *(p++)=sl;
949                 memcpy(p,s->session->session_id,sl);
950                 p+=sl;
951
952                 /* put the cipher */
953                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
954                 p+=i;
955
956                 /* put the compression method */
957                 if (s->s3->tmp.new_compression == NULL)
958                         *(p++)=0;
959                 else
960                         *(p++)=s->s3->tmp.new_compression->id;
961
962                 /* do the header */
963                 l=(p-d);
964                 d=buf;
965                 *(d++)=SSL3_MT_SERVER_HELLO;
966                 l2n3(l,d);
967
968                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
969                 /* number of bytes to write */
970                 s->init_num=p-buf;
971                 s->init_off=0;
972                 }
973
974         /* SSL3_ST_CW_CLNT_HELLO_B */
975         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
976         }
977
978 static int ssl3_send_server_done(SSL *s)
979         {
980         unsigned char *p;
981
982         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
983                 {
984                 p=(unsigned char *)s->init_buf->data;
985
986                 /* do the header */
987                 *(p++)=SSL3_MT_SERVER_DONE;
988                 *(p++)=0;
989                 *(p++)=0;
990                 *(p++)=0;
991
992                 s->state=SSL3_ST_SW_SRVR_DONE_B;
993                 /* number of bytes to write */
994                 s->init_num=4;
995                 s->init_off=0;
996                 }
997
998         /* SSL3_ST_CW_CLNT_HELLO_B */
999         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1000         }
1001
1002 static int ssl3_send_server_key_exchange(SSL *s)
1003         {
1004 #ifndef OPENSSL_NO_RSA
1005         unsigned char *q;
1006         int j,num;
1007         RSA *rsa;
1008         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1009         unsigned int u;
1010 #endif
1011 #ifndef OPENSSL_NO_DH
1012         DH *dh=NULL,*dhp;
1013 #endif
1014         EVP_PKEY *pkey;
1015         unsigned char *p,*d;
1016         int al,i;
1017         unsigned long type;
1018         int n;
1019         CERT *cert;
1020         BIGNUM *r[4];
1021         int nr[4],kn;
1022         BUF_MEM *buf;
1023         EVP_MD_CTX md_ctx;
1024
1025         EVP_MD_CTX_init(&md_ctx);
1026         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1027                 {
1028                 type=s->s3->tmp.new_cipher->algorithms & SSL_MKEY_MASK;
1029                 cert=s->cert;
1030
1031                 buf=s->init_buf;
1032
1033                 r[0]=r[1]=r[2]=r[3]=NULL;
1034                 n=0;
1035 #ifndef OPENSSL_NO_RSA
1036                 if (type & SSL_kRSA)
1037                         {
1038                         rsa=cert->rsa_tmp;
1039                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1040                                 {
1041                                 rsa=s->cert->rsa_tmp_cb(s,
1042                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1043                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1044                                 if(rsa == NULL)
1045                                 {
1046                                         al=SSL_AD_HANDSHAKE_FAILURE;
1047                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1048                                         goto f_err;
1049                                 }
1050                                 RSA_up_ref(rsa);
1051                                 cert->rsa_tmp=rsa;
1052                                 }
1053                         if (rsa == NULL)
1054                                 {
1055                                 al=SSL_AD_HANDSHAKE_FAILURE;
1056                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1057                                 goto f_err;
1058                                 }
1059                         r[0]=rsa->n;
1060                         r[1]=rsa->e;
1061                         s->s3->tmp.use_rsa_tmp=1;
1062                         }
1063                 else
1064 #endif
1065 #ifndef OPENSSL_NO_DH
1066                         if (type & SSL_kEDH)
1067                         {
1068                         dhp=cert->dh_tmp;
1069                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1070                                 dhp=s->cert->dh_tmp_cb(s,
1071                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1072                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1073                         if (dhp == NULL)
1074                                 {
1075                                 al=SSL_AD_HANDSHAKE_FAILURE;
1076                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1077                                 goto f_err;
1078                                 }
1079
1080                         if (s->s3->tmp.dh != NULL)
1081                                 {
1082                                 DH_free(dh);
1083                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1084                                 goto err;
1085                                 }
1086
1087                         if ((dh=DHparams_dup(dhp)) == NULL)
1088                                 {
1089                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1090                                 goto err;
1091                                 }
1092
1093                         s->s3->tmp.dh=dh;
1094                         if ((dhp->pub_key == NULL ||
1095                              dhp->priv_key == NULL ||
1096                              (s->options & SSL_OP_SINGLE_DH_USE)))
1097                                 {
1098                                 if(!DH_generate_key(dh))
1099                                     {
1100                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1101                                            ERR_R_DH_LIB);
1102                                     goto err;
1103                                     }
1104                                 }
1105                         else
1106                                 {
1107                                 dh->pub_key=BN_dup(dhp->pub_key);
1108                                 dh->priv_key=BN_dup(dhp->priv_key);
1109                                 if ((dh->pub_key == NULL) ||
1110                                         (dh->priv_key == NULL))
1111                                         {
1112                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1113                                         goto err;
1114                                         }
1115                                 }
1116                         r[0]=dh->p;
1117                         r[1]=dh->g;
1118                         r[2]=dh->pub_key;
1119                         }
1120                 else 
1121 #endif
1122                         {
1123                         al=SSL_AD_HANDSHAKE_FAILURE;
1124                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1125                         goto f_err;
1126                         }
1127                 for (i=0; r[i] != NULL; i++)
1128                         {
1129                         nr[i]=BN_num_bytes(r[i]);
1130                         n+=2+nr[i];
1131                         }
1132
1133                 if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
1134                         {
1135                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1136                                 == NULL)
1137                                 {
1138                                 al=SSL_AD_DECODE_ERROR;
1139                                 goto f_err;
1140                                 }
1141                         kn=EVP_PKEY_size(pkey);
1142                         }
1143                 else
1144                         {
1145                         pkey=NULL;
1146                         kn=0;
1147                         }
1148
1149                 if (!BUF_MEM_grow(buf,n+4+kn))
1150                         {
1151                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1152                         goto err;
1153                         }
1154                 d=(unsigned char *)s->init_buf->data;
1155                 p= &(d[4]);
1156
1157                 for (i=0; r[i] != NULL; i++)
1158                         {
1159                         s2n(nr[i],p);
1160                         BN_bn2bin(r[i],p);
1161                         p+=nr[i];
1162                         }
1163
1164                 /* not anonymous */
1165                 if (pkey != NULL)
1166                         {
1167                         /* n is the length of the params, they start at &(d[4])
1168                          * and p points to the space at the end. */
1169 #ifndef OPENSSL_NO_RSA
1170                         if (pkey->type == EVP_PKEY_RSA)
1171                                 {
1172                                 q=md_buf;
1173                                 j=0;
1174                                 for (num=2; num > 0; num--)
1175                                         {
1176                                         EVP_DigestInit(&md_ctx,(num == 2)
1177                                                 ?s->ctx->md5:s->ctx->sha1);
1178                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1179                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1180                                         EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1181                                         EVP_DigestFinal(&md_ctx,q,
1182                                                 (unsigned int *)&i);
1183                                         q+=i;
1184                                         j+=i;
1185                                         }
1186                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1187                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1188                                         {
1189                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1190                                         goto err;
1191                                         }
1192                                 s2n(u,p);
1193                                 n+=u+2;
1194                                 }
1195                         else
1196 #endif
1197 #if !defined(OPENSSL_NO_DSA)
1198                                 if (pkey->type == EVP_PKEY_DSA)
1199                                 {
1200                                 /* lets do DSS */
1201                                 EVP_SignInit(&md_ctx,EVP_dss1());
1202                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1203                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1204                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1205                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1206                                         (unsigned int *)&i,pkey))
1207                                         {
1208                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1209                                         goto err;
1210                                         }
1211                                 s2n(i,p);
1212                                 n+=i+2;
1213                                 }
1214                         else
1215 #endif
1216                                 {
1217                                 /* Is this error check actually needed? */
1218                                 al=SSL_AD_HANDSHAKE_FAILURE;
1219                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1220                                 goto f_err;
1221                                 }
1222                         }
1223
1224                 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1225                 l2n3(n,d);
1226
1227                 /* we should now have things packed up, so lets send
1228                  * it off */
1229                 s->init_num=n+4;
1230                 s->init_off=0;
1231                 }
1232
1233         s->state = SSL3_ST_SW_KEY_EXCH_B;
1234         EVP_MD_CTX_cleanup(&md_ctx);
1235         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1236 f_err:
1237         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1238 err:
1239         EVP_MD_CTX_cleanup(&md_ctx);
1240         return(-1);
1241         }
1242
1243 static int ssl3_send_certificate_request(SSL *s)
1244         {
1245         unsigned char *p,*d;
1246         int i,j,nl,off,n;
1247         STACK_OF(X509_NAME) *sk=NULL;
1248         X509_NAME *name;
1249         BUF_MEM *buf;
1250
1251         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1252                 {
1253                 buf=s->init_buf;
1254
1255                 d=p=(unsigned char *)&(buf->data[4]);
1256
1257                 /* get the list of acceptable cert types */
1258                 p++;
1259                 n=ssl3_get_req_cert_type(s,p);
1260                 d[0]=n;
1261                 p+=n;
1262                 n++;
1263
1264                 off=n;
1265                 p+=2;
1266                 n+=2;
1267
1268                 sk=SSL_get_client_CA_list(s);
1269                 nl=0;
1270                 if (sk != NULL)
1271                         {
1272                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1273                                 {
1274                                 name=sk_X509_NAME_value(sk,i);
1275                                 j=i2d_X509_NAME(name,NULL);
1276                                 if (!BUF_MEM_grow(buf,4+n+j+2))
1277                                         {
1278                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1279                                         goto err;
1280                                         }
1281                                 p=(unsigned char *)&(buf->data[4+n]);
1282                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1283                                         {
1284                                         s2n(j,p);
1285                                         i2d_X509_NAME(name,&p);
1286                                         n+=2+j;
1287                                         nl+=2+j;
1288                                         }
1289                                 else
1290                                         {
1291                                         d=p;
1292                                         i2d_X509_NAME(name,&p);
1293                                         j-=2; s2n(j,d); j+=2;
1294                                         n+=j;
1295                                         nl+=j;
1296                                         }
1297                                 }
1298                         }
1299                 /* else no CA names */
1300                 p=(unsigned char *)&(buf->data[4+off]);
1301                 s2n(nl,p);
1302
1303                 d=(unsigned char *)buf->data;
1304                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1305                 l2n3(n,d);
1306
1307                 /* we should now have things packed up, so lets send
1308                  * it off */
1309
1310                 s->init_num=n+4;
1311                 s->init_off=0;
1312 #ifdef NETSCAPE_HANG_BUG
1313                 p=(unsigned char *)s->init_buf->data + s->init_num;
1314
1315                 /* do the header */
1316                 *(p++)=SSL3_MT_SERVER_DONE;
1317                 *(p++)=0;
1318                 *(p++)=0;
1319                 *(p++)=0;
1320                 s->init_num += 4;
1321 #endif
1322
1323                 }
1324
1325         /* SSL3_ST_SW_CERT_REQ_B */
1326         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1327 err:
1328         return(-1);
1329         }
1330
1331 static int ssl3_get_client_key_exchange(SSL *s)
1332         {
1333         int i,al,ok;
1334         long n;
1335         unsigned long l;
1336         unsigned char *p;
1337 #ifndef OPENSSL_NO_RSA
1338         RSA *rsa=NULL;
1339         EVP_PKEY *pkey=NULL;
1340 #endif
1341 #ifndef OPENSSL_NO_DH
1342         BIGNUM *pub=NULL;
1343         DH *dh_srvr;
1344 #endif
1345 #ifndef OPENSSL_NO_KRB5
1346         KSSL_ERR kssl_err;
1347 #endif /* OPENSSL_NO_KRB5 */
1348
1349         n=ssl3_get_message(s,
1350                 SSL3_ST_SR_KEY_EXCH_A,
1351                 SSL3_ST_SR_KEY_EXCH_B,
1352                 SSL3_MT_CLIENT_KEY_EXCHANGE,
1353                 2048, /* ??? */
1354                 &ok);
1355
1356         if (!ok) return((int)n);
1357         p=(unsigned char *)s->init_buf->data;
1358
1359         l=s->s3->tmp.new_cipher->algorithms;
1360
1361 #ifndef OPENSSL_NO_RSA
1362         if (l & SSL_kRSA)
1363                 {
1364                 /* FIX THIS UP EAY EAY EAY EAY */
1365                 if (s->s3->tmp.use_rsa_tmp)
1366                         {
1367                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
1368                                 rsa=s->cert->rsa_tmp;
1369                         /* Don't do a callback because rsa_tmp should
1370                          * be sent already */
1371                         if (rsa == NULL)
1372                                 {
1373                                 al=SSL_AD_HANDSHAKE_FAILURE;
1374                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
1375                                 goto f_err;
1376
1377                                 }
1378                         }
1379                 else
1380                         {
1381                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
1382                         if (    (pkey == NULL) ||
1383                                 (pkey->type != EVP_PKEY_RSA) ||
1384                                 (pkey->pkey.rsa == NULL))
1385                                 {
1386                                 al=SSL_AD_HANDSHAKE_FAILURE;
1387                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
1388                                 goto f_err;
1389                                 }
1390                         rsa=pkey->pkey.rsa;
1391                         }
1392
1393                 /* TLS */
1394                 if (s->version > SSL3_VERSION)
1395                         {
1396                         n2s(p,i);
1397                         if (n != i+2)
1398                                 {
1399                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
1400                                         {
1401                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
1402                                         goto err;
1403                                         }
1404                                 else
1405                                         p-=2;
1406                                 }
1407                         else
1408                                 n=i;
1409                         }
1410
1411                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
1412
1413                 al = -1;
1414                 
1415                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
1416                         {
1417                         al=SSL_AD_DECODE_ERROR;
1418                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1419                         }
1420
1421                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
1422                         {
1423                         /* The premaster secret must contain the same version number as the
1424                          * ClientHello to detect version rollback attacks (strangely, the
1425                          * protocol does not offer such protection for DH ciphersuites).
1426                          * However, buggy clients exist that send the negotiated protocol
1427                          * version instead if the server does not support the requested
1428                          * protocol version.
1429                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
1430                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
1431                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
1432                                 {
1433                                 al=SSL_AD_DECODE_ERROR;
1434                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER);
1435                                 goto f_err;
1436                                 }
1437                         }
1438
1439                 if (al != -1)
1440                         {
1441 #if 0
1442                         goto f_err;
1443 #else
1444                         /* Some decryption failure -- use random value instead as countermeasure
1445                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
1446                          * (see RFC 2246, section 7.4.7.1).
1447                          * But note that due to length and protocol version checking, the
1448                          * attack is impractical anyway (see section 5 in D. Bleichenbacher:
1449                          * "Chosen Ciphertext Attacks Against Protocols Based on the RSA
1450                          * Encryption Standard PKCS #1", CRYPTO '98, LNCS 1462, pp. 1-12).
1451                          */
1452                         ERR_clear_error();
1453                         i = SSL_MAX_MASTER_KEY_LENGTH;
1454                         p[0] = s->client_version >> 8;
1455                         p[1] = s->client_version & 0xff;
1456                         RAND_pseudo_bytes(p+2, i-2); /* should be RAND_bytes, but we cannot work around a failure */
1457 #endif
1458                         }
1459         
1460                 s->session->master_key_length=
1461                         s->method->ssl3_enc->generate_master_secret(s,
1462                                 s->session->master_key,
1463                                 p,i);
1464                 memset(p,0,i);
1465                 }
1466         else
1467 #endif
1468 #ifndef OPENSSL_NO_DH
1469                 if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1470                 {
1471                 n2s(p,i);
1472                 if (n != i+2)
1473                         {
1474                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
1475                                 {
1476                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
1477                                 goto err;
1478                                 }
1479                         else
1480                                 {
1481                                 p-=2;
1482                                 i=(int)n;
1483                                 }
1484                         }
1485
1486                 if (n == 0L) /* the parameters are in the cert */
1487                         {
1488                         al=SSL_AD_HANDSHAKE_FAILURE;
1489                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
1490                         goto f_err;
1491                         }
1492                 else
1493                         {
1494                         if (s->s3->tmp.dh == NULL)
1495                                 {
1496                                 al=SSL_AD_HANDSHAKE_FAILURE;
1497                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1498                                 goto f_err;
1499                                 }
1500                         else
1501                                 dh_srvr=s->s3->tmp.dh;
1502                         }
1503
1504                 pub=BN_bin2bn(p,i,NULL);
1505                 if (pub == NULL)
1506                         {
1507                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
1508                         goto err;
1509                         }
1510
1511                 i=DH_compute_key(p,pub,dh_srvr);
1512
1513                 if (i <= 0)
1514                         {
1515                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1516                         goto err;
1517                         }
1518
1519                 DH_free(s->s3->tmp.dh);
1520                 s->s3->tmp.dh=NULL;
1521
1522                 BN_clear_free(pub);
1523                 pub=NULL;
1524                 s->session->master_key_length=
1525                         s->method->ssl3_enc->generate_master_secret(s,
1526                                 s->session->master_key,p,i);
1527                 memset(p,0,i);
1528                 }
1529         else
1530 #endif
1531 #ifndef OPENSSL_NO_KRB5
1532         if (l & SSL_kKRB5)
1533                 {
1534                 krb5_error_code         krb5rc;
1535                 krb5_data               enc_ticket;
1536                 krb5_data               authenticator;
1537                 krb5_data               enc_pms;
1538                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
1539                 EVP_CIPHER_CTX          ciph_ctx;
1540                 EVP_CIPHER              *enc = NULL;
1541                 unsigned char           iv[EVP_MAX_IV_LENGTH];
1542                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
1543                                                 + EVP_MAX_IV_LENGTH + 1];
1544                 int                     padl, outl = sizeof(pms);
1545                 krb5_timestamp          authtime = 0;
1546                 krb5_ticket_times       ttimes;
1547
1548                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
1549
1550                 n2s(p,i);
1551                 enc_ticket.length = i;
1552                 enc_ticket.data = p;
1553                 p+=enc_ticket.length;
1554
1555                 n2s(p,i);
1556                 authenticator.length = i;
1557                 authenticator.data = p;
1558                 p+=authenticator.length;
1559
1560                 n2s(p,i);
1561                 enc_pms.length = i;
1562                 enc_pms.data = p;
1563                 p+=enc_pms.length;
1564
1565                 if ((unsigned long)n != enc_ticket.length + authenticator.length +
1566                                                 enc_pms.length + 6)
1567                         {
1568                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1569                                 SSL_R_DATA_LENGTH_TOO_LONG);
1570                         goto err;
1571                         }
1572
1573                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
1574                                         &kssl_err)) != 0)
1575                         {
1576 #ifdef KSSL_DEBUG
1577                         printf("kssl_sget_tkt rtn %d [%d]\n",
1578                                 krb5rc, kssl_err.reason);
1579                         if (kssl_err.text)
1580                                 printf("kssl_err text= %s\n", kssl_err.text);
1581 #endif  /* KSSL_DEBUG */
1582                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1583                                 kssl_err.reason);
1584                         goto err;
1585                         }
1586
1587                 /*  Note: no authenticator is not considered an error,
1588                 **  but will return authtime == 0.
1589                 */
1590                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
1591                                         &authtime, &kssl_err)) != 0)
1592                         {
1593 #ifdef KSSL_DEBUG
1594                         printf("kssl_check_authent rtn %d [%d]\n",
1595                                 krb5rc, kssl_err.reason);
1596                         if (kssl_err.text)
1597                                 printf("kssl_err text= %s\n", kssl_err.text);
1598 #endif  /* KSSL_DEBUG */
1599                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1600                                 kssl_err.reason);
1601                         goto err;
1602                         }
1603
1604                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
1605                         {
1606                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, krb5rc);
1607                         goto err;
1608                         }
1609
1610 #ifdef KSSL_DEBUG
1611                 kssl_ctx_show(kssl_ctx);
1612 #endif  /* KSSL_DEBUG */
1613
1614                 enc = kssl_map_enc(kssl_ctx->enctype);
1615                 if (enc == NULL)
1616                     goto err;
1617
1618                 memset(iv, 0, EVP_MAX_IV_LENGTH);       /* per RFC 1510 */
1619
1620                 if (!EVP_DecryptInit(&ciph_ctx,enc,kssl_ctx->key,iv))
1621                         {
1622                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1623                                 SSL_R_DECRYPTION_FAILED);
1624                         goto err;
1625                         }
1626                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
1627                                         enc_pms.data, enc_pms.length))
1628                         {
1629                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1630                                 SSL_R_DECRYPTION_FAILED);
1631                         goto err;
1632                         }
1633                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
1634                         {
1635                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1636                                 SSL_R_DATA_LENGTH_TOO_LONG);
1637                         goto err;
1638                         }
1639                 if (!EVP_DecryptFinal(&ciph_ctx,&(pms[outl]),&padl))
1640                         {
1641                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1642                                 SSL_R_DECRYPTION_FAILED);
1643                         goto err;
1644                         }
1645                 outl += padl;
1646                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
1647                         {
1648                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1649                                 SSL_R_DATA_LENGTH_TOO_LONG);
1650                         goto err;
1651                         }
1652                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
1653
1654                 s->session->master_key_length=
1655                         s->method->ssl3_enc->generate_master_secret(s,
1656                                 s->session->master_key, pms, outl);
1657
1658                 if (kssl_ctx->client_princ)
1659                         {
1660                         int len = strlen(kssl_ctx->client_princ);
1661                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
1662                                 {
1663                                 s->session->krb5_client_princ_len = len;
1664                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
1665                                 }
1666                         }
1667
1668
1669                 /*  Was doing kssl_ctx_free() here,
1670                 **  but it caused problems for apache.
1671                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
1672                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
1673                 */
1674                 }
1675         else
1676 #endif  /* OPENSSL_NO_KRB5 */
1677                 {
1678                 al=SSL_AD_HANDSHAKE_FAILURE;
1679                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1680                                 SSL_R_UNKNOWN_CIPHER_TYPE);
1681                 goto f_err;
1682                 }
1683
1684         return(1);
1685 f_err:
1686         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1687 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA)
1688 err:
1689 #endif
1690         return(-1);
1691         }
1692
1693 static int ssl3_get_cert_verify(SSL *s)
1694         {
1695         EVP_PKEY *pkey=NULL;
1696         unsigned char *p;
1697         int al,ok,ret=0;
1698         long n;
1699         int type=0,i,j;
1700         X509 *peer;
1701
1702         n=ssl3_get_message(s,
1703                 SSL3_ST_SR_CERT_VRFY_A,
1704                 SSL3_ST_SR_CERT_VRFY_B,
1705                 -1,
1706                 512, /* 512? */
1707                 &ok);
1708
1709         if (!ok) return((int)n);
1710
1711         if (s->session->peer != NULL)
1712                 {
1713                 peer=s->session->peer;
1714                 pkey=X509_get_pubkey(peer);
1715                 type=X509_certificate_type(peer,pkey);
1716                 }
1717         else
1718                 {
1719                 peer=NULL;
1720                 pkey=NULL;
1721                 }
1722
1723         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
1724                 {
1725                 s->s3->tmp.reuse_message=1;
1726                 if ((peer != NULL) && (type | EVP_PKT_SIGN))
1727                         {
1728                         al=SSL_AD_UNEXPECTED_MESSAGE;
1729                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
1730                         goto f_err;
1731                         }
1732                 ret=1;
1733                 goto end;
1734                 }
1735
1736         if (peer == NULL)
1737                 {
1738                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
1739                 al=SSL_AD_UNEXPECTED_MESSAGE;
1740                 goto f_err;
1741                 }
1742
1743         if (!(type & EVP_PKT_SIGN))
1744                 {
1745                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
1746                 al=SSL_AD_ILLEGAL_PARAMETER;
1747                 goto f_err;
1748                 }
1749
1750         if (s->s3->change_cipher_spec)
1751                 {
1752                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
1753                 al=SSL_AD_UNEXPECTED_MESSAGE;
1754                 goto f_err;
1755                 }
1756
1757         /* we now have a signature that we need to verify */
1758         p=(unsigned char *)s->init_buf->data;
1759         n2s(p,i);
1760         n-=2;
1761         if (i > n)
1762                 {
1763                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
1764                 al=SSL_AD_DECODE_ERROR;
1765                 goto f_err;
1766                 }
1767
1768         j=EVP_PKEY_size(pkey);
1769         if ((i > j) || (n > j) || (n <= 0))
1770                 {
1771                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
1772                 al=SSL_AD_DECODE_ERROR;
1773                 goto f_err;
1774                 }
1775
1776 #ifndef OPENSSL_NO_RSA 
1777         if (pkey->type == EVP_PKEY_RSA)
1778                 {
1779                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
1780                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
1781                                                         pkey->pkey.rsa);
1782                 if (i < 0)
1783                         {
1784                         al=SSL_AD_DECRYPT_ERROR;
1785                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
1786                         goto f_err;
1787                         }
1788                 if (i == 0)
1789                         {
1790                         al=SSL_AD_DECRYPT_ERROR;
1791                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
1792                         goto f_err;
1793                         }
1794                 }
1795         else
1796 #endif
1797 #ifndef OPENSSL_NO_DSA
1798                 if (pkey->type == EVP_PKEY_DSA)
1799                 {
1800                 j=DSA_verify(pkey->save_type,
1801                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
1802                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
1803                 if (j <= 0)
1804                         {
1805                         /* bad signature */
1806                         al=SSL_AD_DECRYPT_ERROR;
1807                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
1808                         goto f_err;
1809                         }
1810                 }
1811         else
1812 #endif
1813                 {
1814                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
1815                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
1816                 goto f_err;
1817                 }
1818
1819
1820         ret=1;
1821         if (0)
1822                 {
1823 f_err:
1824                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1825                 }
1826 end:
1827         EVP_PKEY_free(pkey);
1828         return(ret);
1829         }
1830
1831 static int ssl3_get_client_certificate(SSL *s)
1832         {
1833         int i,ok,al,ret= -1;
1834         X509 *x=NULL;
1835         unsigned long l,nc,llen,n;
1836         unsigned char *p,*d,*q;
1837         STACK_OF(X509) *sk=NULL;
1838
1839         n=ssl3_get_message(s,
1840                 SSL3_ST_SR_CERT_A,
1841                 SSL3_ST_SR_CERT_B,
1842                 -1,
1843                 s->max_cert_list,
1844                 &ok);
1845
1846         if (!ok) return((int)n);
1847
1848         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
1849                 {
1850                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
1851                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
1852                         {
1853                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
1854                         al=SSL_AD_HANDSHAKE_FAILURE;
1855                         goto f_err;
1856                         }
1857                 /* If tls asked for a client cert, the client must return a 0 list */
1858                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
1859                         {
1860                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
1861                         al=SSL_AD_UNEXPECTED_MESSAGE;
1862                         goto f_err;
1863                         }
1864                 s->s3->tmp.reuse_message=1;
1865                 return(1);
1866                 }
1867
1868         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1869                 {
1870                 al=SSL_AD_UNEXPECTED_MESSAGE;
1871                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
1872                 goto f_err;
1873                 }
1874         d=p=(unsigned char *)s->init_buf->data;
1875
1876         if ((sk=sk_X509_new_null()) == NULL)
1877                 {
1878                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1879                 goto err;
1880                 }
1881
1882         n2l3(p,llen);
1883         if (llen+3 != n)
1884                 {
1885                 al=SSL_AD_DECODE_ERROR;
1886                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1887                 goto f_err;
1888                 }
1889         for (nc=0; nc<llen; )
1890                 {
1891                 n2l3(p,l);
1892                 if ((l+nc+3) > llen)
1893                         {
1894                         al=SSL_AD_DECODE_ERROR;
1895                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1896                         goto f_err;
1897                         }
1898
1899                 q=p;
1900                 x=d2i_X509(NULL,&p,l);
1901                 if (x == NULL)
1902                         {
1903                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
1904                         goto err;
1905                         }
1906                 if (p != (q+l))
1907                         {
1908                         al=SSL_AD_DECODE_ERROR;
1909                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1910                         goto f_err;
1911                         }
1912                 if (!sk_X509_push(sk,x))
1913                         {
1914                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1915                         goto err;
1916                         }
1917                 x=NULL;
1918                 nc+=l+3;
1919                 }
1920
1921         if (sk_X509_num(sk) <= 0)
1922                 {
1923                 /* TLS does not mind 0 certs returned */
1924                 if (s->version == SSL3_VERSION)
1925                         {
1926                         al=SSL_AD_HANDSHAKE_FAILURE;
1927                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
1928                         goto f_err;
1929                         }
1930                 /* Fail for TLS only if we required a certificate */
1931                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
1932                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
1933                         {
1934                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
1935                         al=SSL_AD_HANDSHAKE_FAILURE;
1936                         goto f_err;
1937                         }
1938                 }
1939         else
1940                 {
1941                 i=ssl_verify_cert_chain(s,sk);
1942                 if (!i)
1943                         {
1944                         al=ssl_verify_alarm_type(s->verify_result);
1945                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
1946                         goto f_err;
1947                         }
1948                 }
1949
1950         if (s->session->peer != NULL) /* This should not be needed */
1951                 X509_free(s->session->peer);
1952         s->session->peer=sk_X509_shift(sk);
1953         s->session->verify_result = s->verify_result;
1954
1955         /* With the current implementation, sess_cert will always be NULL
1956          * when we arrive here. */
1957         if (s->session->sess_cert == NULL)
1958                 {
1959                 s->session->sess_cert = ssl_sess_cert_new();
1960                 if (s->session->sess_cert == NULL)
1961                         {
1962                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
1963                         goto err;
1964                         }
1965                 }
1966         if (s->session->sess_cert->cert_chain != NULL)
1967                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
1968         s->session->sess_cert->cert_chain=sk;
1969         /* Inconsistency alert: cert_chain does *not* include the
1970          * peer's own certificate, while we do include it in s3_clnt.c */
1971
1972         sk=NULL;
1973
1974         ret=1;
1975         if (0)
1976                 {
1977 f_err:
1978                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1979                 }
1980 err:
1981         if (x != NULL) X509_free(x);
1982         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
1983         return(ret);
1984         }
1985
1986 int ssl3_send_server_certificate(SSL *s)
1987         {
1988         unsigned long l;
1989         X509 *x;
1990
1991         if (s->state == SSL3_ST_SW_CERT_A)
1992                 {
1993                 x=ssl_get_server_send_cert(s);
1994                 if (x == NULL &&
1995                         /* VRS: allow null cert if auth == KRB5 */
1996                         (s->s3->tmp.new_cipher->algorithms
1997                                 & (SSL_MKEY_MASK|SSL_AUTH_MASK))
1998                         != (SSL_aKRB5|SSL_kKRB5))
1999                         {
2000                         SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
2001                         return(0);
2002                         }
2003
2004                 l=ssl3_output_cert_chain(s,x);
2005                 s->state=SSL3_ST_SW_CERT_B;
2006                 s->init_num=(int)l;
2007                 s->init_off=0;
2008                 }
2009
2010         /* SSL3_ST_SW_CERT_B */
2011         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2012         }