Typo in stty command lines.
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58
59 #define REUSE_CIPHER_BUG
60 #define NETSCAPE_HANG_BUG
61
62
63 #include <stdio.h>
64 #include <openssl/buffer.h>
65 #include <openssl/rand.h>
66 #include <openssl/objects.h>
67 #include <openssl/evp.h>
68 #include <openssl/x509.h>
69 #include <openssl/krb5_asn.h>
70 #include "ssl_locl.h"
71
72 #ifndef OPENSSL_NO_KRB5
73 #include "kssl_lcl.h"
74 #endif /* OPENSSL_NO_KRB5 */
75
76 static SSL_METHOD *ssl3_get_server_method(int ver);
77 static int ssl3_get_client_hello(SSL *s);
78 static int ssl3_check_client_hello(SSL *s);
79 static int ssl3_send_server_hello(SSL *s);
80 static int ssl3_send_server_key_exchange(SSL *s);
81 static int ssl3_send_certificate_request(SSL *s);
82 static int ssl3_send_server_done(SSL *s);
83 static int ssl3_get_client_key_exchange(SSL *s);
84 static int ssl3_get_client_certificate(SSL *s);
85 static int ssl3_get_cert_verify(SSL *s);
86 static int ssl3_send_hello_request(SSL *s);
87
88 static SSL_METHOD *ssl3_get_server_method(int ver)
89         {
90         if (ver == SSL3_VERSION)
91                 return(SSLv3_server_method());
92         else
93                 return(NULL);
94         }
95
96 SSL_METHOD *SSLv3_server_method(void)
97         {
98         static int init=1;
99         static SSL_METHOD SSLv3_server_data;
100
101         if (init)
102                 {
103                 memcpy((char *)&SSLv3_server_data,(char *)sslv3_base_method(),
104                         sizeof(SSL_METHOD));
105                 SSLv3_server_data.ssl_accept=ssl3_accept;
106                 SSLv3_server_data.get_ssl_method=ssl3_get_server_method;
107                 init=0;
108                 }
109         return(&SSLv3_server_data);
110         }
111
112 int ssl3_accept(SSL *s)
113         {
114         BUF_MEM *buf;
115         unsigned long l,Time=time(NULL);
116         void (*cb)()=NULL;
117         long num1;
118         int ret= -1;
119         int new_state,state,skip=0;
120
121         RAND_add(&Time,sizeof(Time),0);
122         ERR_clear_error();
123         clear_sys_error();
124
125         if (s->info_callback != NULL)
126                 cb=s->info_callback;
127         else if (s->ctx->info_callback != NULL)
128                 cb=s->ctx->info_callback;
129
130         /* init things to blank */
131         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
132         s->in_handshake++;
133
134         if (s->cert == NULL)
135                 {
136                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
137                 return(-1);
138                 }
139
140         for (;;)
141                 {
142                 state=s->state;
143
144                 switch (s->state)
145                         {
146                 case SSL_ST_RENEGOTIATE:
147                         s->new_session=1;
148                         /* s->state=SSL_ST_ACCEPT; */
149
150                 case SSL_ST_BEFORE:
151                 case SSL_ST_ACCEPT:
152                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
153                 case SSL_ST_OK|SSL_ST_ACCEPT:
154
155                         s->server=1;
156                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
157
158                         if ((s->version>>8) != 3)
159                                 {
160                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
161                                 return -1;
162                                 }
163                         s->type=SSL_ST_ACCEPT;
164
165                         if (s->init_buf == NULL)
166                                 {
167                                 if ((buf=BUF_MEM_new()) == NULL)
168                                         {
169                                         ret= -1;
170                                         goto end;
171                                         }
172                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
173                                         {
174                                         ret= -1;
175                                         goto end;
176                                         }
177                                 s->init_buf=buf;
178                                 }
179
180                         if (!ssl3_setup_buffers(s))
181                                 {
182                                 ret= -1;
183                                 goto end;
184                                 }
185
186                         /* Ok, we now need to push on a buffering BIO so that
187                          * the output is sent in a way that TCP likes :-)
188                          */
189                         if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
190
191                         s->init_num=0;
192
193                         if (s->state != SSL_ST_RENEGOTIATE)
194                                 {
195                                 ssl3_init_finished_mac(s);
196                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
197                                 s->ctx->stats.sess_accept++;
198                                 }
199                         else
200                                 {
201                                 s->ctx->stats.sess_accept_renegotiate++;
202                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
203                                 }
204                         break;
205
206                 case SSL3_ST_SW_HELLO_REQ_A:
207                 case SSL3_ST_SW_HELLO_REQ_B:
208
209                         s->shutdown=0;
210                         ret=ssl3_send_hello_request(s);
211                         if (ret <= 0) goto end;
212                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
213                         s->state=SSL3_ST_SW_FLUSH;
214                         s->init_num=0;
215
216                         ssl3_init_finished_mac(s);
217                         break;
218
219                 case SSL3_ST_SW_HELLO_REQ_C:
220                         s->state=SSL_ST_OK;
221                         ret=1;
222                         goto end;
223                         /* break; */
224
225                 case SSL3_ST_SR_CLNT_HELLO_A:
226                 case SSL3_ST_SR_CLNT_HELLO_B:
227                 case SSL3_ST_SR_CLNT_HELLO_C:
228
229                         s->shutdown=0;
230                         ret=ssl3_get_client_hello(s);
231                         if (ret <= 0) goto end;
232                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
233                         s->init_num=0;
234                         break;
235
236                 case SSL3_ST_SW_SRVR_HELLO_A:
237                 case SSL3_ST_SW_SRVR_HELLO_B:
238                         ret=ssl3_send_server_hello(s);
239                         if (ret <= 0) goto end;
240
241                         if (s->hit)
242                                 s->state=SSL3_ST_SW_CHANGE_A;
243                         else
244                                 s->state=SSL3_ST_SW_CERT_A;
245                         s->init_num=0;
246                         break;
247
248                 case SSL3_ST_SW_CERT_A:
249                 case SSL3_ST_SW_CERT_B:
250                         /* Check if it is anon DH */
251                         if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
252                                 {
253                                 ret=ssl3_send_server_certificate(s);
254                                 if (ret <= 0) goto end;
255                                 }
256                         else
257                                 skip=1;
258                         s->state=SSL3_ST_SW_KEY_EXCH_A;
259                         s->init_num=0;
260                         break;
261
262                 case SSL3_ST_SW_KEY_EXCH_A:
263                 case SSL3_ST_SW_KEY_EXCH_B:
264                         l=s->s3->tmp.new_cipher->algorithms;
265
266                         /* clear this, it may get reset by
267                          * send_server_key_exchange */
268                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
269 #ifndef OPENSSL_NO_KRB5
270                                 && !(l & SSL_KRB5)
271 #endif /* OPENSSL_NO_KRB5 */
272                                 )
273                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
274                                  * even when forbidden by protocol specs
275                                  * (handshake may fail as clients are not required to
276                                  * be able to handle this) */
277                                 s->s3->tmp.use_rsa_tmp=1;
278                         else
279                                 s->s3->tmp.use_rsa_tmp=0;
280
281                         /* only send if a DH key exchange, fortezza or
282                          * RSA but we have a sign only certificate */
283                         if (s->s3->tmp.use_rsa_tmp
284                             || (l & (SSL_DH|SSL_kFZA))
285                             || ((l & SSL_kRSA)
286                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
287                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
288                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
289                                         )
290                                     )
291                                 )
292                             )
293                                 {
294                                 ret=ssl3_send_server_key_exchange(s);
295                                 if (ret <= 0) goto end;
296                                 }
297                         else
298                                 skip=1;
299
300                         s->state=SSL3_ST_SW_CERT_REQ_A;
301                         s->init_num=0;
302                         break;
303
304                 case SSL3_ST_SW_CERT_REQ_A:
305                 case SSL3_ST_SW_CERT_REQ_B:
306                         if (/* don't request cert unless asked for it: */
307                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
308                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
309                                  * don't request cert during re-negotiation: */
310                                 ((s->session->peer != NULL) &&
311                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
312                                 /* never request cert in anonymous ciphersuites
313                                  * (see section "Certificate request" in SSL 3 drafts
314                                  * and in RFC 2246): */
315                                 ((s->s3->tmp.new_cipher->algorithms & SSL_aNULL) &&
316                                  /* ... except when the application insists on verification
317                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
318                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
319                                  /* never request cert in Kerberos ciphersuites */
320                                 (s->s3->tmp.new_cipher->algorithms & SSL_aKRB5))
321                                 {
322                                 /* no cert request */
323                                 skip=1;
324                                 s->s3->tmp.cert_request=0;
325                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
326                                 }
327                         else
328                                 {
329                                 s->s3->tmp.cert_request=1;
330                                 ret=ssl3_send_certificate_request(s);
331                                 if (ret <= 0) goto end;
332 #ifndef NETSCAPE_HANG_BUG
333                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
334 #else
335                                 s->state=SSL3_ST_SW_FLUSH;
336                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
337 #endif
338                                 s->init_num=0;
339                                 }
340                         break;
341
342                 case SSL3_ST_SW_SRVR_DONE_A:
343                 case SSL3_ST_SW_SRVR_DONE_B:
344                         ret=ssl3_send_server_done(s);
345                         if (ret <= 0) goto end;
346                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
347                         s->state=SSL3_ST_SW_FLUSH;
348                         s->init_num=0;
349                         break;
350                 
351                 case SSL3_ST_SW_FLUSH:
352                         /* number of bytes to be flushed */
353                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
354                         if (num1 > 0)
355                                 {
356                                 s->rwstate=SSL_WRITING;
357                                 num1=BIO_flush(s->wbio);
358                                 if (num1 <= 0) { ret= -1; goto end; }
359                                 s->rwstate=SSL_NOTHING;
360                                 }
361
362                         s->state=s->s3->tmp.next_state;
363                         break;
364
365                 case SSL3_ST_SR_CERT_A:
366                 case SSL3_ST_SR_CERT_B:
367                         /* Check for second client hello (MS SGC) */
368                         ret = ssl3_check_client_hello(s);
369                         if (ret <= 0)
370                                 goto end;
371                         if (ret == 2)
372                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
373                         else {
374                                 /* could be sent for a DH cert, even if we
375                                  * have not asked for it :-) */
376                                 ret=ssl3_get_client_certificate(s);
377                                 if (ret <= 0) goto end;
378                                 s->init_num=0;
379                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
380                         }
381                         break;
382
383                 case SSL3_ST_SR_KEY_EXCH_A:
384                 case SSL3_ST_SR_KEY_EXCH_B:
385                         ret=ssl3_get_client_key_exchange(s);
386                         if (ret <= 0) goto end;
387                         s->state=SSL3_ST_SR_CERT_VRFY_A;
388                         s->init_num=0;
389
390                         /* We need to get hashes here so if there is
391                          * a client cert, it can be verified */ 
392                         s->method->ssl3_enc->cert_verify_mac(s,
393                                 &(s->s3->finish_dgst1),
394                                 &(s->s3->tmp.cert_verify_md[0]));
395                         s->method->ssl3_enc->cert_verify_mac(s,
396                                 &(s->s3->finish_dgst2),
397                                 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
398
399                         break;
400
401                 case SSL3_ST_SR_CERT_VRFY_A:
402                 case SSL3_ST_SR_CERT_VRFY_B:
403
404                         /* we should decide if we expected this one */
405                         ret=ssl3_get_cert_verify(s);
406                         if (ret <= 0) goto end;
407
408                         s->state=SSL3_ST_SR_FINISHED_A;
409                         s->init_num=0;
410                         break;
411
412                 case SSL3_ST_SR_FINISHED_A:
413                 case SSL3_ST_SR_FINISHED_B:
414                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
415                                 SSL3_ST_SR_FINISHED_B);
416                         if (ret <= 0) goto end;
417                         if (s->hit)
418                                 s->state=SSL_ST_OK;
419                         else
420                                 s->state=SSL3_ST_SW_CHANGE_A;
421                         s->init_num=0;
422                         break;
423
424                 case SSL3_ST_SW_CHANGE_A:
425                 case SSL3_ST_SW_CHANGE_B:
426
427                         s->session->cipher=s->s3->tmp.new_cipher;
428                         if (!s->method->ssl3_enc->setup_key_block(s))
429                                 { ret= -1; goto end; }
430
431                         ret=ssl3_send_change_cipher_spec(s,
432                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
433
434                         if (ret <= 0) goto end;
435                         s->state=SSL3_ST_SW_FINISHED_A;
436                         s->init_num=0;
437
438                         if (!s->method->ssl3_enc->change_cipher_state(s,
439                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
440                                 {
441                                 ret= -1;
442                                 goto end;
443                                 }
444
445                         break;
446
447                 case SSL3_ST_SW_FINISHED_A:
448                 case SSL3_ST_SW_FINISHED_B:
449                         ret=ssl3_send_finished(s,
450                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
451                                 s->method->ssl3_enc->server_finished_label,
452                                 s->method->ssl3_enc->server_finished_label_len);
453                         if (ret <= 0) goto end;
454                         s->state=SSL3_ST_SW_FLUSH;
455                         if (s->hit)
456                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
457                         else
458                                 s->s3->tmp.next_state=SSL_ST_OK;
459                         s->init_num=0;
460                         break;
461
462                 case SSL_ST_OK:
463                         /* clean a few things up */
464                         ssl3_cleanup_key_block(s);
465
466                         BUF_MEM_free(s->init_buf);
467                         s->init_buf=NULL;
468
469                         /* remove buffering on output */
470                         ssl_free_wbio_buffer(s);
471
472                         s->new_session=0;
473                         s->init_num=0;
474
475                         ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
476
477                         s->ctx->stats.sess_accept_good++;
478                         /* s->server=1; */
479                         s->handshake_func=ssl3_accept;
480                         ret=1;
481
482                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
483
484                         goto end;
485                         /* break; */
486
487                 default:
488                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
489                         ret= -1;
490                         goto end;
491                         /* break; */
492                         }
493                 
494                 if (!s->s3->tmp.reuse_message && !skip)
495                         {
496                         if (s->debug)
497                                 {
498                                 if ((ret=BIO_flush(s->wbio)) <= 0)
499                                         goto end;
500                                 }
501
502
503                         if ((cb != NULL) && (s->state != state))
504                                 {
505                                 new_state=s->state;
506                                 s->state=state;
507                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
508                                 s->state=new_state;
509                                 }
510                         }
511                 skip=0;
512                 }
513 end:
514         /* BIO_flush(s->wbio); */
515
516         if (cb != NULL)
517                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
518         s->in_handshake--;
519         return(ret);
520         }
521
522 static int ssl3_send_hello_request(SSL *s)
523         {
524         unsigned char *p;
525
526         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
527                 {
528                 p=(unsigned char *)s->init_buf->data;
529                 *(p++)=SSL3_MT_HELLO_REQUEST;
530                 *(p++)=0;
531                 *(p++)=0;
532                 *(p++)=0;
533
534                 s->state=SSL3_ST_SW_HELLO_REQ_B;
535                 /* number of bytes to write */
536                 s->init_num=4;
537                 s->init_off=0;
538                 }
539
540         /* SSL3_ST_SW_HELLO_REQ_B */
541         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
542         }
543
544 static int ssl3_check_client_hello(SSL *s)
545         {
546         int ok;
547         long n;
548
549         n=ssl3_get_message(s,
550                 SSL3_ST_SR_CERT_A,
551                 SSL3_ST_SR_CERT_B,
552                 -1,
553                 SSL3_RT_MAX_PLAIN_LENGTH,
554                 &ok);
555         if (!ok) return((int)n);
556         s->s3->tmp.reuse_message = 1;
557         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
558                 {
559                 /* Throw away what we have done so far in the current handshake,
560                  * which will now be aborted. (A full SSL_clear would be too much.)
561                  * I hope that tmp.dh is the only thing that may need to be cleared
562                  * when a handshake is not completed ... */
563 #ifndef OPENSSL_NO_DH
564                 if (s->s3->tmp.dh != NULL)
565                         {
566                         DH_free(s->s3->tmp.dh);
567                         s->s3->tmp.dh = NULL;
568                         }
569 #endif
570                 return 2;
571                 }
572         return 1;
573 }
574
575 static int ssl3_get_client_hello(SSL *s)
576         {
577         int i,j,ok,al,ret= -1;
578         long n;
579         unsigned long id;
580         unsigned char *p,*d,*q;
581         SSL_CIPHER *c;
582         SSL_COMP *comp=NULL;
583         STACK_OF(SSL_CIPHER) *ciphers=NULL;
584
585         /* We do this so that we will respond with our native type.
586          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
587          * This down switching should be handled by a different method.
588          * If we are SSLv3, we will respond with SSLv3, even if prompted with
589          * TLSv1.
590          */
591         if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
592                 {
593                 s->first_packet=1;
594                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
595                 }
596         n=ssl3_get_message(s,
597                 SSL3_ST_SR_CLNT_HELLO_B,
598                 SSL3_ST_SR_CLNT_HELLO_C,
599                 SSL3_MT_CLIENT_HELLO,
600                 SSL3_RT_MAX_PLAIN_LENGTH,
601                 &ok);
602
603         if (!ok) return((int)n);
604         d=p=(unsigned char *)s->init_buf->data;
605
606         /* use version from inside client hello, not from record header
607          * (may differ: see RFC 2246, Appendix E, second paragraph) */
608         s->client_version=(((int)p[0])<<8)|(int)p[1];
609         p+=2;
610
611         /* load the client random */
612         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
613         p+=SSL3_RANDOM_SIZE;
614
615         /* get the session-id */
616         j= *(p++);
617
618         s->hit=0;
619         if (j == 0)
620                 {
621                 if (!ssl_get_new_session(s,1))
622                         goto err;
623                 }
624         else
625                 {
626                 i=ssl_get_prev_session(s,p,j);
627                 if (i == 1)
628                         { /* previous session */
629                         s->hit=1;
630                         }
631                 else if (i == -1)
632                         goto err;
633                 else /* i == 0 */
634                         {
635                         if (!ssl_get_new_session(s,1))
636                                 goto err;
637                         }
638                 }
639
640         p+=j;
641         n2s(p,i);
642         if ((i == 0) && (j != 0))
643                 {
644                 /* we need a cipher if we are not resuming a session */
645                 al=SSL_AD_ILLEGAL_PARAMETER;
646                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
647                 goto f_err;
648                 }
649         if ((i+p) > (d+n))
650                 {
651                 /* not enough data */
652                 al=SSL_AD_DECODE_ERROR;
653                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
654                 goto f_err;
655                 }
656         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
657                 == NULL))
658                 {
659                 goto err;
660                 }
661         p+=i;
662
663         /* If it is a hit, check that the cipher is in the list */
664         if ((s->hit) && (i > 0))
665                 {
666                 j=0;
667                 id=s->session->cipher->id;
668
669 #ifdef CIPHER_DEBUG
670                 printf("client sent %d ciphers\n",sk_num(ciphers));
671 #endif
672                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
673                         {
674                         c=sk_SSL_CIPHER_value(ciphers,i);
675 #ifdef CIPHER_DEBUG
676                         printf("client [%2d of %2d]:%s\n",
677                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
678 #endif
679                         if (c->id == id)
680                                 {
681                                 j=1;
682                                 break;
683                                 }
684                         }
685                 if (j == 0)
686                         {
687                         if ((s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
688                                 {
689                                 /* Very bad for multi-threading.... */
690                                 s->session->cipher=sk_SSL_CIPHER_value(ciphers,
691                                                                        0);
692                                 }
693                         else
694                                 {
695                                 /* we need to have the cipher in the cipher
696                                  * list if we are asked to reuse it */
697                                 al=SSL_AD_ILLEGAL_PARAMETER;
698                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
699                                 goto f_err;
700                                 }
701                         }
702                 }
703
704         /* compression */
705         i= *(p++);
706         q=p;
707         for (j=0; j<i; j++)
708                 {
709                 if (p[j] == 0) break;
710                 }
711
712         p+=i;
713         if (j >= i)
714                 {
715                 /* no compress */
716                 al=SSL_AD_DECODE_ERROR;
717                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
718                 goto f_err;
719                 }
720
721         /* Worst case, we will use the NULL compression, but if we have other
722          * options, we will now look for them.  We have i-1 compression
723          * algorithms from the client, starting at q. */
724         s->s3->tmp.new_compression=NULL;
725         if (s->ctx->comp_methods != NULL)
726                 { /* See if we have a match */
727                 int m,nn,o,v,done=0;
728
729                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
730                 for (m=0; m<nn; m++)
731                         {
732                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
733                         v=comp->id;
734                         for (o=0; o<i; o++)
735                                 {
736                                 if (v == q[o])
737                                         {
738                                         done=1;
739                                         break;
740                                         }
741                                 }
742                         if (done) break;
743                         }
744                 if (done)
745                         s->s3->tmp.new_compression=comp;
746                 else
747                         comp=NULL;
748                 }
749
750         /* TLS does not mind if there is extra stuff */
751         if (s->version == SSL3_VERSION)
752                 {
753                 if (p > (d+n))
754                         {
755                         /* wrong number of bytes,
756                          * there could be more to follow */
757                         al=SSL_AD_DECODE_ERROR;
758                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
759                         goto f_err;
760                         }
761                 }
762
763         /* Given s->session->ciphers and SSL_get_ciphers, we must
764          * pick a cipher */
765
766         if (!s->hit)
767                 {
768                 s->session->compress_meth=(comp == NULL)?0:comp->id;
769                 if (s->session->ciphers != NULL)
770                         sk_SSL_CIPHER_free(s->session->ciphers);
771                 s->session->ciphers=ciphers;
772                 if (ciphers == NULL)
773                         {
774                         al=SSL_AD_ILLEGAL_PARAMETER;
775                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
776                         goto f_err;
777                         }
778                 ciphers=NULL;
779                 c=ssl3_choose_cipher(s,s->session->ciphers,
780                                      SSL_get_ciphers(s));
781
782                 if (c == NULL)
783                         {
784                         al=SSL_AD_HANDSHAKE_FAILURE;
785                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
786                         goto f_err;
787                         }
788                 s->s3->tmp.new_cipher=c;
789                 }
790         else
791                 {
792                 /* Session-id reuse */
793 #ifdef REUSE_CIPHER_BUG
794                 STACK_OF(SSL_CIPHER) *sk;
795                 SSL_CIPHER *nc=NULL;
796                 SSL_CIPHER *ec=NULL;
797
798                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
799                         {
800                         sk=s->session->ciphers;
801                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
802                                 {
803                                 c=sk_SSL_CIPHER_value(sk,i);
804                                 if (c->algorithms & SSL_eNULL)
805                                         nc=c;
806                                 if (SSL_C_IS_EXPORT(c))
807                                         ec=c;
808                                 }
809                         if (nc != NULL)
810                                 s->s3->tmp.new_cipher=nc;
811                         else if (ec != NULL)
812                                 s->s3->tmp.new_cipher=ec;
813                         else
814                                 s->s3->tmp.new_cipher=s->session->cipher;
815                         }
816                 else
817 #endif
818                 s->s3->tmp.new_cipher=s->session->cipher;
819                 }
820         
821         /* we now have the following setup. 
822          * client_random
823          * cipher_list          - our prefered list of ciphers
824          * ciphers              - the clients prefered list of ciphers
825          * compression          - basically ignored right now
826          * ssl version is set   - sslv3
827          * s->session           - The ssl session has been setup.
828          * s->hit               - session reuse flag
829          * s->tmp.new_cipher    - the new cipher to use.
830          */
831
832         ret=1;
833         if (0)
834                 {
835 f_err:
836                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
837                 }
838 err:
839         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
840         return(ret);
841         }
842
843 static int ssl3_send_server_hello(SSL *s)
844         {
845         unsigned char *buf;
846         unsigned char *p,*d;
847         int i,sl;
848         unsigned long l,Time;
849
850         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
851                 {
852                 buf=(unsigned char *)s->init_buf->data;
853                 p=s->s3->server_random;
854                 Time=time(NULL);                        /* Time */
855                 l2n(Time,p);
856                 RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-sizeof(Time));
857                 /* Do the message type and length last */
858                 d=p= &(buf[4]);
859
860                 *(p++)=s->version>>8;
861                 *(p++)=s->version&0xff;
862
863                 /* Random stuff */
864                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
865                 p+=SSL3_RANDOM_SIZE;
866
867                 /* now in theory we have 3 options to sending back the
868                  * session id.  If it is a re-use, we send back the
869                  * old session-id, if it is a new session, we send
870                  * back the new session-id or we send back a 0 length
871                  * session-id if we want it to be single use.
872                  * Currently I will not implement the '0' length session-id
873                  * 12-Jan-98 - I'll now support the '0' length stuff.
874                  */
875                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER))
876                         s->session->session_id_length=0;
877
878                 sl=s->session->session_id_length;
879                 *(p++)=sl;
880                 memcpy(p,s->session->session_id,sl);
881                 p+=sl;
882
883                 /* put the cipher */
884                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
885                 p+=i;
886
887                 /* put the compression method */
888                 if (s->s3->tmp.new_compression == NULL)
889                         *(p++)=0;
890                 else
891                         *(p++)=s->s3->tmp.new_compression->id;
892
893                 /* do the header */
894                 l=(p-d);
895                 d=buf;
896                 *(d++)=SSL3_MT_SERVER_HELLO;
897                 l2n3(l,d);
898
899                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
900                 /* number of bytes to write */
901                 s->init_num=p-buf;
902                 s->init_off=0;
903                 }
904
905         /* SSL3_ST_CW_CLNT_HELLO_B */
906         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
907         }
908
909 static int ssl3_send_server_done(SSL *s)
910         {
911         unsigned char *p;
912
913         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
914                 {
915                 p=(unsigned char *)s->init_buf->data;
916
917                 /* do the header */
918                 *(p++)=SSL3_MT_SERVER_DONE;
919                 *(p++)=0;
920                 *(p++)=0;
921                 *(p++)=0;
922
923                 s->state=SSL3_ST_SW_SRVR_DONE_B;
924                 /* number of bytes to write */
925                 s->init_num=4;
926                 s->init_off=0;
927                 }
928
929         /* SSL3_ST_CW_CLNT_HELLO_B */
930         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
931         }
932
933 static int ssl3_send_server_key_exchange(SSL *s)
934         {
935 #ifndef OPENSSL_NO_RSA
936         unsigned char *q;
937         int j,num;
938         RSA *rsa;
939         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
940         unsigned int u;
941 #endif
942 #ifndef OPENSSL_NO_DH
943         DH *dh=NULL,*dhp;
944 #endif
945         EVP_PKEY *pkey;
946         unsigned char *p,*d;
947         int al,i;
948         unsigned long type;
949         int n;
950         CERT *cert;
951         BIGNUM *r[4];
952         int nr[4],kn;
953         BUF_MEM *buf;
954         EVP_MD_CTX md_ctx;
955
956         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
957                 {
958                 type=s->s3->tmp.new_cipher->algorithms & SSL_MKEY_MASK;
959                 cert=s->cert;
960
961                 buf=s->init_buf;
962
963                 r[0]=r[1]=r[2]=r[3]=NULL;
964                 n=0;
965 #ifndef OPENSSL_NO_RSA
966                 if (type & SSL_kRSA)
967                         {
968                         rsa=cert->rsa_tmp;
969                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
970                                 {
971                                 rsa=s->cert->rsa_tmp_cb(s,
972                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
973                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
974                                 if(rsa == NULL)
975                                 {
976                                         al=SSL_AD_HANDSHAKE_FAILURE;
977                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
978                                         goto f_err;
979                                 }
980                                 CRYPTO_add(&rsa->references,1,CRYPTO_LOCK_RSA);
981                                 cert->rsa_tmp=rsa;
982                                 }
983                         if (rsa == NULL)
984                                 {
985                                 al=SSL_AD_HANDSHAKE_FAILURE;
986                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
987                                 goto f_err;
988                                 }
989                         r[0]=rsa->n;
990                         r[1]=rsa->e;
991                         s->s3->tmp.use_rsa_tmp=1;
992                         }
993                 else
994 #endif
995 #ifndef OPENSSL_NO_DH
996                         if (type & SSL_kEDH)
997                         {
998                         dhp=cert->dh_tmp;
999                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1000                                 dhp=s->cert->dh_tmp_cb(s,
1001                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1002                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1003                         if (dhp == NULL)
1004                                 {
1005                                 al=SSL_AD_HANDSHAKE_FAILURE;
1006                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1007                                 goto f_err;
1008                                 }
1009
1010                         if (s->s3->tmp.dh != NULL)
1011                                 {
1012                                 DH_free(dh);
1013                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1014                                 goto err;
1015                                 }
1016
1017                         if ((dh=DHparams_dup(dhp)) == NULL)
1018                                 {
1019                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1020                                 goto err;
1021                                 }
1022
1023                         s->s3->tmp.dh=dh;
1024                         if ((dhp->pub_key == NULL ||
1025                              dhp->priv_key == NULL ||
1026                              (s->options & SSL_OP_SINGLE_DH_USE)))
1027                                 {
1028                                 if(!DH_generate_key(dh))
1029                                     {
1030                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1031                                            ERR_R_DH_LIB);
1032                                     goto err;
1033                                     }
1034                                 }
1035                         else
1036                                 {
1037                                 dh->pub_key=BN_dup(dhp->pub_key);
1038                                 dh->priv_key=BN_dup(dhp->priv_key);
1039                                 if ((dh->pub_key == NULL) ||
1040                                         (dh->priv_key == NULL))
1041                                         {
1042                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1043                                         goto err;
1044                                         }
1045                                 }
1046                         r[0]=dh->p;
1047                         r[1]=dh->g;
1048                         r[2]=dh->pub_key;
1049                         }
1050                 else 
1051 #endif
1052                         {
1053                         al=SSL_AD_HANDSHAKE_FAILURE;
1054                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1055                         goto f_err;
1056                         }
1057                 for (i=0; r[i] != NULL; i++)
1058                         {
1059                         nr[i]=BN_num_bytes(r[i]);
1060                         n+=2+nr[i];
1061                         }
1062
1063                 if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
1064                         {
1065                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1066                                 == NULL)
1067                                 {
1068                                 al=SSL_AD_DECODE_ERROR;
1069                                 goto f_err;
1070                                 }
1071                         kn=EVP_PKEY_size(pkey);
1072                         }
1073                 else
1074                         {
1075                         pkey=NULL;
1076                         kn=0;
1077                         }
1078
1079                 if (!BUF_MEM_grow(buf,n+4+kn))
1080                         {
1081                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1082                         goto err;
1083                         }
1084                 d=(unsigned char *)s->init_buf->data;
1085                 p= &(d[4]);
1086
1087                 for (i=0; r[i] != NULL; i++)
1088                         {
1089                         s2n(nr[i],p);
1090                         BN_bn2bin(r[i],p);
1091                         p+=nr[i];
1092                         }
1093
1094                 /* not anonymous */
1095                 if (pkey != NULL)
1096                         {
1097                         /* n is the length of the params, they start at &(d[4])
1098                          * and p points to the space at the end. */
1099 #ifndef OPENSSL_NO_RSA
1100                         if (pkey->type == EVP_PKEY_RSA)
1101                                 {
1102                                 q=md_buf;
1103                                 j=0;
1104                                 for (num=2; num > 0; num--)
1105                                         {
1106                                         EVP_DigestInit(&md_ctx,(num == 2)
1107                                                 ?s->ctx->md5:s->ctx->sha1);
1108                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1109                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1110                                         EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1111                                         EVP_DigestFinal(&md_ctx,q,
1112                                                 (unsigned int *)&i);
1113                                         q+=i;
1114                                         j+=i;
1115                                         }
1116                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1117                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1118                                         {
1119                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1120                                         goto err;
1121                                         }
1122                                 s2n(u,p);
1123                                 n+=u+2;
1124                                 }
1125                         else
1126 #endif
1127 #if !defined(OPENSSL_NO_DSA)
1128                                 if (pkey->type == EVP_PKEY_DSA)
1129                                 {
1130                                 /* lets do DSS */
1131                                 EVP_SignInit(&md_ctx,EVP_dss1());
1132                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1133                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1134                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1135                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1136                                         (unsigned int *)&i,pkey))
1137                                         {
1138                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1139                                         goto err;
1140                                         }
1141                                 s2n(i,p);
1142                                 n+=i+2;
1143                                 }
1144                         else
1145 #endif
1146                                 {
1147                                 /* Is this error check actually needed? */
1148                                 al=SSL_AD_HANDSHAKE_FAILURE;
1149                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1150                                 goto f_err;
1151                                 }
1152                         }
1153
1154                 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1155                 l2n3(n,d);
1156
1157                 /* we should now have things packed up, so lets send
1158                  * it off */
1159                 s->init_num=n+4;
1160                 s->init_off=0;
1161                 }
1162
1163         s->state = SSL3_ST_SW_KEY_EXCH_B;
1164         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1165 f_err:
1166         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1167 err:
1168         return(-1);
1169         }
1170
1171 static int ssl3_send_certificate_request(SSL *s)
1172         {
1173         unsigned char *p,*d;
1174         int i,j,nl,off,n;
1175         STACK_OF(X509_NAME) *sk=NULL;
1176         X509_NAME *name;
1177         BUF_MEM *buf;
1178
1179         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1180                 {
1181                 buf=s->init_buf;
1182
1183                 d=p=(unsigned char *)&(buf->data[4]);
1184
1185                 /* get the list of acceptable cert types */
1186                 p++;
1187                 n=ssl3_get_req_cert_type(s,p);
1188                 d[0]=n;
1189                 p+=n;
1190                 n++;
1191
1192                 off=n;
1193                 p+=2;
1194                 n+=2;
1195
1196                 sk=SSL_get_client_CA_list(s);
1197                 nl=0;
1198                 if (sk != NULL)
1199                         {
1200                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1201                                 {
1202                                 name=sk_X509_NAME_value(sk,i);
1203                                 j=i2d_X509_NAME(name,NULL);
1204                                 if (!BUF_MEM_grow(buf,4+n+j+2))
1205                                         {
1206                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1207                                         goto err;
1208                                         }
1209                                 p=(unsigned char *)&(buf->data[4+n]);
1210                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1211                                         {
1212                                         s2n(j,p);
1213                                         i2d_X509_NAME(name,&p);
1214                                         n+=2+j;
1215                                         nl+=2+j;
1216                                         }
1217                                 else
1218                                         {
1219                                         d=p;
1220                                         i2d_X509_NAME(name,&p);
1221                                         j-=2; s2n(j,d); j+=2;
1222                                         n+=j;
1223                                         nl+=j;
1224                                         }
1225                                 }
1226                         }
1227                 /* else no CA names */
1228                 p=(unsigned char *)&(buf->data[4+off]);
1229                 s2n(nl,p);
1230
1231                 d=(unsigned char *)buf->data;
1232                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1233                 l2n3(n,d);
1234
1235                 /* we should now have things packed up, so lets send
1236                  * it off */
1237
1238                 s->init_num=n+4;
1239                 s->init_off=0;
1240 #ifdef NETSCAPE_HANG_BUG
1241                 p=(unsigned char *)s->init_buf->data + s->init_num;
1242
1243                 /* do the header */
1244                 *(p++)=SSL3_MT_SERVER_DONE;
1245                 *(p++)=0;
1246                 *(p++)=0;
1247                 *(p++)=0;
1248                 s->init_num += 4;
1249 #endif
1250
1251                 }
1252
1253         /* SSL3_ST_SW_CERT_REQ_B */
1254         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1255 err:
1256         return(-1);
1257         }
1258
1259 static int ssl3_get_client_key_exchange(SSL *s)
1260         {
1261         int i,al,ok;
1262         long n;
1263         unsigned long l;
1264         unsigned char *p;
1265 #ifndef OPENSSL_NO_RSA
1266         RSA *rsa=NULL;
1267         EVP_PKEY *pkey=NULL;
1268 #endif
1269 #ifndef OPENSSL_NO_DH
1270         BIGNUM *pub=NULL;
1271         DH *dh_srvr;
1272 #endif
1273 #ifndef OPENSSL_NO_KRB5
1274         KSSL_ERR kssl_err;
1275 #endif /* OPENSSL_NO_KRB5 */
1276
1277         n=ssl3_get_message(s,
1278                 SSL3_ST_SR_KEY_EXCH_A,
1279                 SSL3_ST_SR_KEY_EXCH_B,
1280                 SSL3_MT_CLIENT_KEY_EXCHANGE,
1281                 2048, /* ??? */
1282                 &ok);
1283
1284         if (!ok) return((int)n);
1285         p=(unsigned char *)s->init_buf->data;
1286
1287         l=s->s3->tmp.new_cipher->algorithms;
1288
1289 #ifndef OPENSSL_NO_RSA
1290         if (l & SSL_kRSA)
1291                 {
1292                 /* FIX THIS UP EAY EAY EAY EAY */
1293                 if (s->s3->tmp.use_rsa_tmp)
1294                         {
1295                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
1296                                 rsa=s->cert->rsa_tmp;
1297                         /* Don't do a callback because rsa_tmp should
1298                          * be sent already */
1299                         if (rsa == NULL)
1300                                 {
1301                                 al=SSL_AD_HANDSHAKE_FAILURE;
1302                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
1303                                 goto f_err;
1304
1305                                 }
1306                         }
1307                 else
1308                         {
1309                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
1310                         if (    (pkey == NULL) ||
1311                                 (pkey->type != EVP_PKEY_RSA) ||
1312                                 (pkey->pkey.rsa == NULL))
1313                                 {
1314                                 al=SSL_AD_HANDSHAKE_FAILURE;
1315                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
1316                                 goto f_err;
1317                                 }
1318                         rsa=pkey->pkey.rsa;
1319                         }
1320
1321                 /* TLS */
1322                 if (s->version > SSL3_VERSION)
1323                         {
1324                         n2s(p,i);
1325                         if (n != i+2)
1326                                 {
1327                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
1328                                         {
1329                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
1330                                         goto err;
1331                                         }
1332                                 else
1333                                         p-=2;
1334                                 }
1335                         else
1336                                 n=i;
1337                         }
1338
1339                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
1340
1341                 al = -1;
1342                 
1343                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
1344                         {
1345                         al=SSL_AD_DECODE_ERROR;
1346                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1347                         }
1348
1349                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
1350                         {
1351                         /* The premaster secret must contain the same version number as the
1352                          * ClientHello to detect version rollback attacks (strangely, the
1353                          * protocol does not offer such protection for DH ciphersuites).
1354                          * However, buggy clients exist that send the negotiated protocol
1355                          * version instead if the server does not support the requested
1356                          * protocol version.
1357                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
1358                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
1359                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
1360                                 {
1361                                 al=SSL_AD_DECODE_ERROR;
1362                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER);
1363                                 goto f_err;
1364                                 }
1365                         }
1366
1367                 if (al != -1)
1368                         {
1369 #if 0
1370                         goto f_err;
1371 #else
1372                         /* Some decryption failure -- use random value instead as countermeasure
1373                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
1374                          * (see RFC 2246, section 7.4.7.1).
1375                          * But note that due to length and protocol version checking, the
1376                          * attack is impractical anyway (see section 5 in D. Bleichenbacher:
1377                          * "Chosen Ciphertext Attacks Against Protocols Based on the RSA
1378                          * Encryption Standard PKCS #1", CRYPTO '98, LNCS 1462, pp. 1-12).
1379                          */
1380                         ERR_clear_error();
1381                         i = SSL_MAX_MASTER_KEY_LENGTH;
1382                         p[0] = s->client_version >> 8;
1383                         p[1] = s->client_version & 0xff;
1384                         RAND_pseudo_bytes(p+2, i-2); /* should be RAND_bytes, but we cannot work around a failure */
1385 #endif
1386                         }
1387         
1388                 s->session->master_key_length=
1389                         s->method->ssl3_enc->generate_master_secret(s,
1390                                 s->session->master_key,
1391                                 p,i);
1392                 memset(p,0,i);
1393                 }
1394         else
1395 #endif
1396 #ifndef OPENSSL_NO_DH
1397                 if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1398                 {
1399                 n2s(p,i);
1400                 if (n != i+2)
1401                         {
1402                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
1403                                 {
1404                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
1405                                 goto err;
1406                                 }
1407                         else
1408                                 {
1409                                 p-=2;
1410                                 i=(int)n;
1411                                 }
1412                         }
1413
1414                 if (n == 0L) /* the parameters are in the cert */
1415                         {
1416                         al=SSL_AD_HANDSHAKE_FAILURE;
1417                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
1418                         goto f_err;
1419                         }
1420                 else
1421                         {
1422                         if (s->s3->tmp.dh == NULL)
1423                                 {
1424                                 al=SSL_AD_HANDSHAKE_FAILURE;
1425                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1426                                 goto f_err;
1427                                 }
1428                         else
1429                                 dh_srvr=s->s3->tmp.dh;
1430                         }
1431
1432                 pub=BN_bin2bn(p,i,NULL);
1433                 if (pub == NULL)
1434                         {
1435                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
1436                         goto err;
1437                         }
1438
1439                 i=DH_compute_key(p,pub,dh_srvr);
1440
1441                 if (i <= 0)
1442                         {
1443                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1444                         goto err;
1445                         }
1446
1447                 DH_free(s->s3->tmp.dh);
1448                 s->s3->tmp.dh=NULL;
1449
1450                 BN_clear_free(pub);
1451                 pub=NULL;
1452                 s->session->master_key_length=
1453                         s->method->ssl3_enc->generate_master_secret(s,
1454                                 s->session->master_key,p,i);
1455                 memset(p,0,i);
1456                 }
1457         else
1458 #endif
1459 #ifndef OPENSSL_NO_KRB5
1460         if (l & SSL_kKRB5)
1461                 {
1462                 krb5_error_code         krb5rc;
1463                 krb5_data               enc_ticket;
1464                 krb5_data               authenticator;
1465                 krb5_data               enc_pms;
1466                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
1467                 EVP_CIPHER_CTX          ciph_ctx;
1468                 EVP_CIPHER              *enc = NULL;
1469                 unsigned char           iv[EVP_MAX_IV_LENGTH];
1470                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
1471                                                 + EVP_MAX_IV_LENGTH + 1];
1472                 int                     padl, outl = sizeof(pms);
1473                 krb5_timestamp          authtime = 0;
1474                 krb5_ticket_times       ttimes;
1475
1476                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
1477
1478                 n2s(p,i);
1479                 enc_ticket.length = i;
1480                 enc_ticket.data = p;
1481                 p+=enc_ticket.length;
1482
1483                 n2s(p,i);
1484                 authenticator.length = i;
1485                 authenticator.data = p;
1486                 p+=authenticator.length;
1487
1488                 n2s(p,i);
1489                 enc_pms.length = i;
1490                 enc_pms.data = p;
1491                 p+=enc_pms.length;
1492
1493                 if (n != enc_ticket.length + authenticator.length +
1494                                                 enc_pms.length + 6)
1495                         {
1496                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1497                                 SSL_R_DATA_LENGTH_TOO_LONG);
1498                         goto err;
1499                         }
1500
1501                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
1502                                         &kssl_err)) != 0)
1503                         {
1504 #ifdef KSSL_DEBUG
1505                         printf("kssl_sget_tkt rtn %d [%d]\n",
1506                                 krb5rc, kssl_err.reason);
1507                         if (kssl_err.text)
1508                                 printf("kssl_err text= %s\n", kssl_err.text);
1509 #endif  /* KSSL_DEBUG */
1510                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1511                                 kssl_err.reason);
1512                         goto err;
1513                         }
1514
1515                 /*  Note: no authenticator is not considered an error,
1516                 **  but will return authtime == 0.
1517                 */
1518                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
1519                                         &authtime, &kssl_err)) != 0)
1520                         {
1521 #ifdef KSSL_DEBUG
1522                         printf("kssl_check_authent rtn %d [%d]\n",
1523                                 krb5rc, kssl_err.reason);
1524                         if (kssl_err.text)
1525                                 printf("kssl_err text= %s\n", kssl_err.text);
1526 #endif  /* KSSL_DEBUG */
1527                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1528                                 kssl_err.reason);
1529                         goto err;
1530                         }
1531
1532                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
1533                         {
1534                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, krb5rc);
1535                         goto err;
1536                         }
1537
1538 #ifdef KSSL_DEBUG
1539                 kssl_ctx_show(kssl_ctx);
1540 #endif  /* KSSL_DEBUG */
1541
1542                 enc = kssl_map_enc(kssl_ctx->enctype);
1543                 memset(iv, 0, EVP_MAX_IV_LENGTH);       /* per RFC 1510 */
1544
1545                 if (!EVP_DecryptInit(&ciph_ctx,enc,kssl_ctx->key,iv))
1546                         {
1547                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1548                                 SSL_R_DECRYPTION_FAILED);
1549                         goto err;
1550                         }
1551                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
1552                                         enc_pms.data, enc_pms.length))
1553                         {
1554                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1555                                 SSL_R_DECRYPTION_FAILED);
1556                         goto err;
1557                         }
1558                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
1559                         {
1560                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1561                                 SSL_R_DATA_LENGTH_TOO_LONG);
1562                         goto err;
1563                         }
1564                 if (!EVP_DecryptFinal(&ciph_ctx,&(pms[outl]),&padl))
1565                         {
1566                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1567                                 SSL_R_DECRYPTION_FAILED);
1568                         goto err;
1569                         }
1570                 outl += padl;
1571                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
1572                         {
1573                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1574                                 SSL_R_DATA_LENGTH_TOO_LONG);
1575                         goto err;
1576                         }
1577                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
1578
1579                 s->session->master_key_length=
1580                         s->method->ssl3_enc->generate_master_secret(s,
1581                                 s->session->master_key, pms, outl);
1582
1583                 /*  Was doing kssl_ctx_free() here,
1584                 **  but it caused problems for apache.
1585                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
1586                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
1587                 */
1588                 }
1589         else
1590 #endif  /* OPENSSL_NO_KRB5 */
1591                 {
1592                 al=SSL_AD_HANDSHAKE_FAILURE;
1593                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1594                                 SSL_R_UNKNOWN_CIPHER_TYPE);
1595                 goto f_err;
1596                 }
1597
1598         return(1);
1599 f_err:
1600         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1601 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA)
1602 err:
1603 #endif
1604         return(-1);
1605         }
1606
1607 static int ssl3_get_cert_verify(SSL *s)
1608         {
1609         EVP_PKEY *pkey=NULL;
1610         unsigned char *p;
1611         int al,ok,ret=0;
1612         long n;
1613         int type=0,i,j;
1614         X509 *peer;
1615
1616         n=ssl3_get_message(s,
1617                 SSL3_ST_SR_CERT_VRFY_A,
1618                 SSL3_ST_SR_CERT_VRFY_B,
1619                 -1,
1620                 512, /* 512? */
1621                 &ok);
1622
1623         if (!ok) return((int)n);
1624
1625         if (s->session->peer != NULL)
1626                 {
1627                 peer=s->session->peer;
1628                 pkey=X509_get_pubkey(peer);
1629                 type=X509_certificate_type(peer,pkey);
1630                 }
1631         else
1632                 {
1633                 peer=NULL;
1634                 pkey=NULL;
1635                 }
1636
1637         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
1638                 {
1639                 s->s3->tmp.reuse_message=1;
1640                 if ((peer != NULL) && (type | EVP_PKT_SIGN))
1641                         {
1642                         al=SSL_AD_UNEXPECTED_MESSAGE;
1643                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
1644                         goto f_err;
1645                         }
1646                 ret=1;
1647                 goto end;
1648                 }
1649
1650         if (peer == NULL)
1651                 {
1652                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
1653                 al=SSL_AD_UNEXPECTED_MESSAGE;
1654                 goto f_err;
1655                 }
1656
1657         if (!(type & EVP_PKT_SIGN))
1658                 {
1659                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
1660                 al=SSL_AD_ILLEGAL_PARAMETER;
1661                 goto f_err;
1662                 }
1663
1664         if (s->s3->change_cipher_spec)
1665                 {
1666                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
1667                 al=SSL_AD_UNEXPECTED_MESSAGE;
1668                 goto f_err;
1669                 }
1670
1671         /* we now have a signature that we need to verify */
1672         p=(unsigned char *)s->init_buf->data;
1673         n2s(p,i);
1674         n-=2;
1675         if (i > n)
1676                 {
1677                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
1678                 al=SSL_AD_DECODE_ERROR;
1679                 goto f_err;
1680                 }
1681
1682         j=EVP_PKEY_size(pkey);
1683         if ((i > j) || (n > j) || (n <= 0))
1684                 {
1685                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
1686                 al=SSL_AD_DECODE_ERROR;
1687                 goto f_err;
1688                 }
1689
1690 #ifndef OPENSSL_NO_RSA 
1691         if (pkey->type == EVP_PKEY_RSA)
1692                 {
1693                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
1694                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
1695                                                         pkey->pkey.rsa);
1696                 if (i < 0)
1697                         {
1698                         al=SSL_AD_DECRYPT_ERROR;
1699                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
1700                         goto f_err;
1701                         }
1702                 if (i == 0)
1703                         {
1704                         al=SSL_AD_DECRYPT_ERROR;
1705                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
1706                         goto f_err;
1707                         }
1708                 }
1709         else
1710 #endif
1711 #ifndef OPENSSL_NO_DSA
1712                 if (pkey->type == EVP_PKEY_DSA)
1713                 {
1714                 j=DSA_verify(pkey->save_type,
1715                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
1716                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
1717                 if (j <= 0)
1718                         {
1719                         /* bad signature */
1720                         al=SSL_AD_DECRYPT_ERROR;
1721                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
1722                         goto f_err;
1723                         }
1724                 }
1725         else
1726 #endif
1727                 {
1728                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
1729                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
1730                 goto f_err;
1731                 }
1732
1733
1734         ret=1;
1735         if (0)
1736                 {
1737 f_err:
1738                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1739                 }
1740 end:
1741         EVP_PKEY_free(pkey);
1742         return(ret);
1743         }
1744
1745 static int ssl3_get_client_certificate(SSL *s)
1746         {
1747         int i,ok,al,ret= -1;
1748         X509 *x=NULL;
1749         unsigned long l,nc,llen,n;
1750         unsigned char *p,*d,*q;
1751         STACK_OF(X509) *sk=NULL;
1752
1753         n=ssl3_get_message(s,
1754                 SSL3_ST_SR_CERT_A,
1755                 SSL3_ST_SR_CERT_B,
1756                 -1,
1757 #if defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_WIN32)
1758                 1024*30, /* 30k max cert list :-) */
1759 #else
1760                 1024*100, /* 100k max cert list :-) */
1761 #endif
1762                 &ok);
1763
1764         if (!ok) return((int)n);
1765
1766         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
1767                 {
1768                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
1769                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
1770                         {
1771                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
1772                         al=SSL_AD_HANDSHAKE_FAILURE;
1773                         goto f_err;
1774                         }
1775                 /* If tls asked for a client cert, the client must return a 0 list */
1776                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
1777                         {
1778                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
1779                         al=SSL_AD_UNEXPECTED_MESSAGE;
1780                         goto f_err;
1781                         }
1782                 s->s3->tmp.reuse_message=1;
1783                 return(1);
1784                 }
1785
1786         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1787                 {
1788                 al=SSL_AD_UNEXPECTED_MESSAGE;
1789                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
1790                 goto f_err;
1791                 }
1792         d=p=(unsigned char *)s->init_buf->data;
1793
1794         if ((sk=sk_X509_new_null()) == NULL)
1795                 {
1796                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1797                 goto err;
1798                 }
1799
1800         n2l3(p,llen);
1801         if (llen+3 != n)
1802                 {
1803                 al=SSL_AD_DECODE_ERROR;
1804                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1805                 goto f_err;
1806                 }
1807         for (nc=0; nc<llen; )
1808                 {
1809                 n2l3(p,l);
1810                 if ((l+nc+3) > llen)
1811                         {
1812                         al=SSL_AD_DECODE_ERROR;
1813                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1814                         goto f_err;
1815                         }
1816
1817                 q=p;
1818                 x=d2i_X509(NULL,&p,l);
1819                 if (x == NULL)
1820                         {
1821                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
1822                         goto err;
1823                         }
1824                 if (p != (q+l))
1825                         {
1826                         al=SSL_AD_DECODE_ERROR;
1827                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1828                         goto f_err;
1829                         }
1830                 if (!sk_X509_push(sk,x))
1831                         {
1832                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1833                         goto err;
1834                         }
1835                 x=NULL;
1836                 nc+=l+3;
1837                 }
1838
1839         if (sk_X509_num(sk) <= 0)
1840                 {
1841                 /* TLS does not mind 0 certs returned */
1842                 if (s->version == SSL3_VERSION)
1843                         {
1844                         al=SSL_AD_HANDSHAKE_FAILURE;
1845                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
1846                         goto f_err;
1847                         }
1848                 /* Fail for TLS only if we required a certificate */
1849                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
1850                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
1851                         {
1852                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
1853                         al=SSL_AD_HANDSHAKE_FAILURE;
1854                         goto f_err;
1855                         }
1856                 }
1857         else
1858                 {
1859                 i=ssl_verify_cert_chain(s,sk);
1860                 if (!i)
1861                         {
1862                         al=ssl_verify_alarm_type(s->verify_result);
1863                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
1864                         goto f_err;
1865                         }
1866                 }
1867
1868         if (s->session->peer != NULL) /* This should not be needed */
1869                 X509_free(s->session->peer);
1870         s->session->peer=sk_X509_shift(sk);
1871         s->session->verify_result = s->verify_result;
1872
1873         /* With the current implementation, sess_cert will always be NULL
1874          * when we arrive here. */
1875         if (s->session->sess_cert == NULL)
1876                 {
1877                 s->session->sess_cert = ssl_sess_cert_new();
1878                 if (s->session->sess_cert == NULL)
1879                         {
1880                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
1881                         goto err;
1882                         }
1883                 }
1884         if (s->session->sess_cert->cert_chain != NULL)
1885                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
1886         s->session->sess_cert->cert_chain=sk;
1887         /* Inconsistency alert: cert_chain does *not* include the
1888          * peer's own certificate, while we do include it in s3_clnt.c */
1889
1890         sk=NULL;
1891
1892         ret=1;
1893         if (0)
1894                 {
1895 f_err:
1896                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1897                 }
1898 err:
1899         if (x != NULL) X509_free(x);
1900         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
1901         return(ret);
1902         }
1903
1904 int ssl3_send_server_certificate(SSL *s)
1905         {
1906         unsigned long l;
1907         X509 *x;
1908
1909         if (s->state == SSL3_ST_SW_CERT_A)
1910                 {
1911                 x=ssl_get_server_send_cert(s);
1912                 if (x == NULL &&
1913                         /* VRS: allow null cert if auth == KRB5 */
1914                         (s->s3->tmp.new_cipher->algorithms
1915                                 & (SSL_MKEY_MASK|SSL_AUTH_MASK))
1916                         != (SSL_aKRB5|SSL_kKRB5))
1917                         {
1918                         SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
1919                         return(0);
1920                         }
1921
1922                 l=ssl3_output_cert_chain(s,x);
1923                 s->state=SSL3_ST_SW_CERT_B;
1924                 s->init_num=(int)l;
1925                 s->init_off=0;
1926                 }
1927
1928         /* SSL3_ST_SW_CERT_B */
1929         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1930         }