Some of the ENGINE file names were changed for 8.3 filename uniqueness
[openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58
59 #define REUSE_CIPHER_BUG
60 #define NETSCAPE_HANG_BUG
61
62
63 #include <stdio.h>
64 #include <openssl/buffer.h>
65 #include <openssl/rand.h>
66 #include <openssl/objects.h>
67 #include <openssl/evp.h>
68 #include <openssl/x509.h>
69 #include <openssl/krb5_asn.h>
70 #include "ssl_locl.h"
71 #ifndef OPENSSL_NO_KRB5
72 #include "kssl_lcl.h"
73 #endif /* OPENSSL_NO_KRB5 */
74 #include <openssl/md5.h>
75
76 static SSL_METHOD *ssl3_get_server_method(int ver);
77 static int ssl3_get_client_hello(SSL *s);
78 static int ssl3_check_client_hello(SSL *s);
79 static int ssl3_send_server_hello(SSL *s);
80 static int ssl3_send_server_key_exchange(SSL *s);
81 static int ssl3_send_certificate_request(SSL *s);
82 static int ssl3_send_server_done(SSL *s);
83 static int ssl3_get_client_key_exchange(SSL *s);
84 static int ssl3_get_client_certificate(SSL *s);
85 static int ssl3_get_cert_verify(SSL *s);
86 static int ssl3_send_hello_request(SSL *s);
87
88 static SSL_METHOD *ssl3_get_server_method(int ver)
89         {
90         if (ver == SSL3_VERSION)
91                 return(SSLv3_server_method());
92         else
93                 return(NULL);
94         }
95
96 SSL_METHOD *SSLv3_server_method(void)
97         {
98         static int init=1;
99         static SSL_METHOD SSLv3_server_data;
100
101         if (init)
102                 {
103                 memcpy((char *)&SSLv3_server_data,(char *)sslv3_base_method(),
104                         sizeof(SSL_METHOD));
105                 SSLv3_server_data.ssl_accept=ssl3_accept;
106                 SSLv3_server_data.get_ssl_method=ssl3_get_server_method;
107                 init=0;
108                 }
109         return(&SSLv3_server_data);
110         }
111
112 int ssl3_accept(SSL *s)
113         {
114         BUF_MEM *buf;
115         unsigned long l,Time=time(NULL);
116         void (*cb)()=NULL;
117         long num1;
118         int ret= -1;
119         int new_state,state,skip=0;
120
121         RAND_add(&Time,sizeof(Time),0);
122         ERR_clear_error();
123         clear_sys_error();
124
125         if (s->info_callback != NULL)
126                 cb=s->info_callback;
127         else if (s->ctx->info_callback != NULL)
128                 cb=s->ctx->info_callback;
129
130         /* init things to blank */
131         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
132         s->in_handshake++;
133
134         if (s->cert == NULL)
135                 {
136                 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
137                 return(-1);
138                 }
139
140         for (;;)
141                 {
142                 state=s->state;
143
144                 switch (s->state)
145                         {
146                 case SSL_ST_RENEGOTIATE:
147                         s->new_session=1;
148                         /* s->state=SSL_ST_ACCEPT; */
149
150                 case SSL_ST_BEFORE:
151                 case SSL_ST_ACCEPT:
152                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
153                 case SSL_ST_OK|SSL_ST_ACCEPT:
154
155                         s->server=1;
156                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
157
158                         if ((s->version>>8) != 3)
159                                 {
160                                 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
161                                 return -1;
162                                 }
163                         s->type=SSL_ST_ACCEPT;
164
165                         if (s->init_buf == NULL)
166                                 {
167                                 if ((buf=BUF_MEM_new()) == NULL)
168                                         {
169                                         ret= -1;
170                                         goto end;
171                                         }
172                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
173                                         {
174                                         ret= -1;
175                                         goto end;
176                                         }
177                                 s->init_buf=buf;
178                                 }
179
180                         if (!ssl3_setup_buffers(s))
181                                 {
182                                 ret= -1;
183                                 goto end;
184                                 }
185
186                         /* Ok, we now need to push on a buffering BIO so that
187                          * the output is sent in a way that TCP likes :-)
188                          */
189                         if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
190
191                         s->init_num=0;
192
193                         if (s->state != SSL_ST_RENEGOTIATE)
194                                 {
195                                 ssl3_init_finished_mac(s);
196                                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
197                                 s->ctx->stats.sess_accept++;
198                                 }
199                         else
200                                 {
201                                 s->ctx->stats.sess_accept_renegotiate++;
202                                 s->state=SSL3_ST_SW_HELLO_REQ_A;
203                                 }
204                         break;
205
206                 case SSL3_ST_SW_HELLO_REQ_A:
207                 case SSL3_ST_SW_HELLO_REQ_B:
208
209                         s->shutdown=0;
210                         ret=ssl3_send_hello_request(s);
211                         if (ret <= 0) goto end;
212                         s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
213                         s->state=SSL3_ST_SW_FLUSH;
214                         s->init_num=0;
215
216                         ssl3_init_finished_mac(s);
217                         break;
218
219                 case SSL3_ST_SW_HELLO_REQ_C:
220                         s->state=SSL_ST_OK;
221                         ret=1;
222                         goto end;
223                         /* break; */
224
225                 case SSL3_ST_SR_CLNT_HELLO_A:
226                 case SSL3_ST_SR_CLNT_HELLO_B:
227                 case SSL3_ST_SR_CLNT_HELLO_C:
228
229                         s->shutdown=0;
230                         ret=ssl3_get_client_hello(s);
231                         if (ret <= 0) goto end;
232                         s->state=SSL3_ST_SW_SRVR_HELLO_A;
233                         s->init_num=0;
234                         break;
235
236                 case SSL3_ST_SW_SRVR_HELLO_A:
237                 case SSL3_ST_SW_SRVR_HELLO_B:
238                         ret=ssl3_send_server_hello(s);
239                         if (ret <= 0) goto end;
240
241                         if (s->hit)
242                                 s->state=SSL3_ST_SW_CHANGE_A;
243                         else
244                                 s->state=SSL3_ST_SW_CERT_A;
245                         s->init_num=0;
246                         break;
247
248                 case SSL3_ST_SW_CERT_A:
249                 case SSL3_ST_SW_CERT_B:
250                         /* Check if it is anon DH */
251                         if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
252                                 {
253                                 ret=ssl3_send_server_certificate(s);
254                                 if (ret <= 0) goto end;
255                                 }
256                         else
257                                 skip=1;
258                         s->state=SSL3_ST_SW_KEY_EXCH_A;
259                         s->init_num=0;
260                         break;
261
262                 case SSL3_ST_SW_KEY_EXCH_A:
263                 case SSL3_ST_SW_KEY_EXCH_B:
264                         l=s->s3->tmp.new_cipher->algorithms;
265
266                         /* clear this, it may get reset by
267                          * send_server_key_exchange */
268                         if ((s->options & SSL_OP_EPHEMERAL_RSA)
269 #ifndef OPENSSL_NO_KRB5
270                                 && !(l & SSL_KRB5)
271 #endif /* OPENSSL_NO_KRB5 */
272                                 )
273                                 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
274                                  * even when forbidden by protocol specs
275                                  * (handshake may fail as clients are not required to
276                                  * be able to handle this) */
277                                 s->s3->tmp.use_rsa_tmp=1;
278                         else
279                                 s->s3->tmp.use_rsa_tmp=0;
280
281                         /* only send if a DH key exchange, fortezza or
282                          * RSA but we have a sign only certificate */
283                         if (s->s3->tmp.use_rsa_tmp
284                             || (l & (SSL_DH|SSL_kFZA))
285                             || ((l & SSL_kRSA)
286                                 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
287                                     || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
288                                         && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
289                                         )
290                                     )
291                                 )
292                             )
293                                 {
294                                 ret=ssl3_send_server_key_exchange(s);
295                                 if (ret <= 0) goto end;
296                                 }
297                         else
298                                 skip=1;
299
300                         s->state=SSL3_ST_SW_CERT_REQ_A;
301                         s->init_num=0;
302                         break;
303
304                 case SSL3_ST_SW_CERT_REQ_A:
305                 case SSL3_ST_SW_CERT_REQ_B:
306                         if (/* don't request cert unless asked for it: */
307                                 !(s->verify_mode & SSL_VERIFY_PEER) ||
308                                 /* if SSL_VERIFY_CLIENT_ONCE is set,
309                                  * don't request cert during re-negotiation: */
310                                 ((s->session->peer != NULL) &&
311                                  (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
312                                 /* never request cert in anonymous ciphersuites
313                                  * (see section "Certificate request" in SSL 3 drafts
314                                  * and in RFC 2246): */
315                                 ((s->s3->tmp.new_cipher->algorithms & SSL_aNULL) &&
316                                  /* ... except when the application insists on verification
317                                   * (against the specs, but s3_clnt.c accepts this for SSL 3) */
318                                  !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
319                                  /* never request cert in Kerberos ciphersuites */
320                                 (s->s3->tmp.new_cipher->algorithms & SSL_aKRB5))
321                                 {
322                                 /* no cert request */
323                                 skip=1;
324                                 s->s3->tmp.cert_request=0;
325                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
326                                 }
327                         else
328                                 {
329                                 s->s3->tmp.cert_request=1;
330                                 ret=ssl3_send_certificate_request(s);
331                                 if (ret <= 0) goto end;
332 #ifndef NETSCAPE_HANG_BUG
333                                 s->state=SSL3_ST_SW_SRVR_DONE_A;
334 #else
335                                 s->state=SSL3_ST_SW_FLUSH;
336                                 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
337 #endif
338                                 s->init_num=0;
339                                 }
340                         break;
341
342                 case SSL3_ST_SW_SRVR_DONE_A:
343                 case SSL3_ST_SW_SRVR_DONE_B:
344                         ret=ssl3_send_server_done(s);
345                         if (ret <= 0) goto end;
346                         s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
347                         s->state=SSL3_ST_SW_FLUSH;
348                         s->init_num=0;
349                         break;
350                 
351                 case SSL3_ST_SW_FLUSH:
352                         /* number of bytes to be flushed */
353                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
354                         if (num1 > 0)
355                                 {
356                                 s->rwstate=SSL_WRITING;
357                                 num1=BIO_flush(s->wbio);
358                                 if (num1 <= 0) { ret= -1; goto end; }
359                                 s->rwstate=SSL_NOTHING;
360                                 }
361
362                         s->state=s->s3->tmp.next_state;
363                         break;
364
365                 case SSL3_ST_SR_CERT_A:
366                 case SSL3_ST_SR_CERT_B:
367                         /* Check for second client hello (MS SGC) */
368                         ret = ssl3_check_client_hello(s);
369                         if (ret <= 0)
370                                 goto end;
371                         if (ret == 2)
372                                 s->state = SSL3_ST_SR_CLNT_HELLO_C;
373                         else {
374                                 /* could be sent for a DH cert, even if we
375                                  * have not asked for it :-) */
376                                 ret=ssl3_get_client_certificate(s);
377                                 if (ret <= 0) goto end;
378                                 s->init_num=0;
379                                 s->state=SSL3_ST_SR_KEY_EXCH_A;
380                         }
381                         break;
382
383                 case SSL3_ST_SR_KEY_EXCH_A:
384                 case SSL3_ST_SR_KEY_EXCH_B:
385                         ret=ssl3_get_client_key_exchange(s);
386                         if (ret <= 0) goto end;
387                         s->state=SSL3_ST_SR_CERT_VRFY_A;
388                         s->init_num=0;
389
390                         /* We need to get hashes here so if there is
391                          * a client cert, it can be verified */ 
392                         s->method->ssl3_enc->cert_verify_mac(s,
393                                 &(s->s3->finish_dgst1),
394                                 &(s->s3->tmp.cert_verify_md[0]));
395                         s->method->ssl3_enc->cert_verify_mac(s,
396                                 &(s->s3->finish_dgst2),
397                                 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
398
399                         break;
400
401                 case SSL3_ST_SR_CERT_VRFY_A:
402                 case SSL3_ST_SR_CERT_VRFY_B:
403
404                         /* we should decide if we expected this one */
405                         ret=ssl3_get_cert_verify(s);
406                         if (ret <= 0) goto end;
407
408                         s->state=SSL3_ST_SR_FINISHED_A;
409                         s->init_num=0;
410                         break;
411
412                 case SSL3_ST_SR_FINISHED_A:
413                 case SSL3_ST_SR_FINISHED_B:
414                         ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
415                                 SSL3_ST_SR_FINISHED_B);
416                         if (ret <= 0) goto end;
417                         if (s->hit)
418                                 s->state=SSL_ST_OK;
419                         else
420                                 s->state=SSL3_ST_SW_CHANGE_A;
421                         s->init_num=0;
422                         break;
423
424                 case SSL3_ST_SW_CHANGE_A:
425                 case SSL3_ST_SW_CHANGE_B:
426
427                         s->session->cipher=s->s3->tmp.new_cipher;
428                         if (!s->method->ssl3_enc->setup_key_block(s))
429                                 { ret= -1; goto end; }
430
431                         ret=ssl3_send_change_cipher_spec(s,
432                                 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
433
434                         if (ret <= 0) goto end;
435                         s->state=SSL3_ST_SW_FINISHED_A;
436                         s->init_num=0;
437
438                         if (!s->method->ssl3_enc->change_cipher_state(s,
439                                 SSL3_CHANGE_CIPHER_SERVER_WRITE))
440                                 {
441                                 ret= -1;
442                                 goto end;
443                                 }
444
445                         break;
446
447                 case SSL3_ST_SW_FINISHED_A:
448                 case SSL3_ST_SW_FINISHED_B:
449                         ret=ssl3_send_finished(s,
450                                 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
451                                 s->method->ssl3_enc->server_finished_label,
452                                 s->method->ssl3_enc->server_finished_label_len);
453                         if (ret <= 0) goto end;
454                         s->state=SSL3_ST_SW_FLUSH;
455                         if (s->hit)
456                                 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
457                         else
458                                 s->s3->tmp.next_state=SSL_ST_OK;
459                         s->init_num=0;
460                         break;
461
462                 case SSL_ST_OK:
463                         /* clean a few things up */
464                         ssl3_cleanup_key_block(s);
465
466                         BUF_MEM_free(s->init_buf);
467                         s->init_buf=NULL;
468
469                         /* remove buffering on output */
470                         ssl_free_wbio_buffer(s);
471
472                         s->new_session=0;
473                         s->init_num=0;
474
475                         ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
476
477                         s->ctx->stats.sess_accept_good++;
478                         /* s->server=1; */
479                         s->handshake_func=ssl3_accept;
480                         ret=1;
481
482                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
483
484                         goto end;
485                         /* break; */
486
487                 default:
488                         SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
489                         ret= -1;
490                         goto end;
491                         /* break; */
492                         }
493                 
494                 if (!s->s3->tmp.reuse_message && !skip)
495                         {
496                         if (s->debug)
497                                 {
498                                 if ((ret=BIO_flush(s->wbio)) <= 0)
499                                         goto end;
500                                 }
501
502
503                         if ((cb != NULL) && (s->state != state))
504                                 {
505                                 new_state=s->state;
506                                 s->state=state;
507                                 cb(s,SSL_CB_ACCEPT_LOOP,1);
508                                 s->state=new_state;
509                                 }
510                         }
511                 skip=0;
512                 }
513 end:
514         /* BIO_flush(s->wbio); */
515
516         if (cb != NULL)
517                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
518         s->in_handshake--;
519         return(ret);
520         }
521
522 static int ssl3_send_hello_request(SSL *s)
523         {
524         unsigned char *p;
525
526         if (s->state == SSL3_ST_SW_HELLO_REQ_A)
527                 {
528                 p=(unsigned char *)s->init_buf->data;
529                 *(p++)=SSL3_MT_HELLO_REQUEST;
530                 *(p++)=0;
531                 *(p++)=0;
532                 *(p++)=0;
533
534                 s->state=SSL3_ST_SW_HELLO_REQ_B;
535                 /* number of bytes to write */
536                 s->init_num=4;
537                 s->init_off=0;
538                 }
539
540         /* SSL3_ST_SW_HELLO_REQ_B */
541         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
542         }
543
544 static int ssl3_check_client_hello(SSL *s)
545         {
546         int ok;
547         long n;
548
549         /* this function is called when we really expect a Certificate message,
550          * so permit appropriate message length */
551         n=ssl3_get_message(s,
552                 SSL3_ST_SR_CERT_A,
553                 SSL3_ST_SR_CERT_B,
554                 -1,
555                 s->max_cert_list,
556                 &ok);
557         if (!ok) return((int)n);
558         s->s3->tmp.reuse_message = 1;
559         if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
560                 {
561                 /* Throw away what we have done so far in the current handshake,
562                  * which will now be aborted. (A full SSL_clear would be too much.)
563                  * I hope that tmp.dh is the only thing that may need to be cleared
564                  * when a handshake is not completed ... */
565 #ifndef OPENSSL_NO_DH
566                 if (s->s3->tmp.dh != NULL)
567                         {
568                         DH_free(s->s3->tmp.dh);
569                         s->s3->tmp.dh = NULL;
570                         }
571 #endif
572                 return 2;
573                 }
574         return 1;
575 }
576
577 static int ssl3_get_client_hello(SSL *s)
578         {
579         int i,j,ok,al,ret= -1;
580         long n;
581         unsigned long id;
582         unsigned char *p,*d,*q;
583         SSL_CIPHER *c;
584         SSL_COMP *comp=NULL;
585         STACK_OF(SSL_CIPHER) *ciphers=NULL;
586
587         /* We do this so that we will respond with our native type.
588          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
589          * This down switching should be handled by a different method.
590          * If we are SSLv3, we will respond with SSLv3, even if prompted with
591          * TLSv1.
592          */
593         if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
594                 {
595                 s->first_packet=1;
596                 s->state=SSL3_ST_SR_CLNT_HELLO_B;
597                 }
598         n=ssl3_get_message(s,
599                 SSL3_ST_SR_CLNT_HELLO_B,
600                 SSL3_ST_SR_CLNT_HELLO_C,
601                 SSL3_MT_CLIENT_HELLO,
602                 SSL3_RT_MAX_PLAIN_LENGTH,
603                 &ok);
604
605         if (!ok) return((int)n);
606         d=p=(unsigned char *)s->init_buf->data;
607
608         /* use version from inside client hello, not from record header
609          * (may differ: see RFC 2246, Appendix E, second paragraph) */
610         s->client_version=(((int)p[0])<<8)|(int)p[1];
611         p+=2;
612
613         /* load the client random */
614         memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
615         p+=SSL3_RANDOM_SIZE;
616
617         /* get the session-id */
618         j= *(p++);
619
620         s->hit=0;
621         if (j == 0)
622                 {
623                 if (!ssl_get_new_session(s,1))
624                         goto err;
625                 }
626         else
627                 {
628                 i=ssl_get_prev_session(s,p,j);
629                 if (i == 1)
630                         { /* previous session */
631                         s->hit=1;
632                         }
633                 else if (i == -1)
634                         goto err;
635                 else /* i == 0 */
636                         {
637                         if (!ssl_get_new_session(s,1))
638                                 goto err;
639                         }
640                 }
641
642         p+=j;
643         n2s(p,i);
644         if ((i == 0) && (j != 0))
645                 {
646                 /* we need a cipher if we are not resuming a session */
647                 al=SSL_AD_ILLEGAL_PARAMETER;
648                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
649                 goto f_err;
650                 }
651         if ((i+p) > (d+n))
652                 {
653                 /* not enough data */
654                 al=SSL_AD_DECODE_ERROR;
655                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
656                 goto f_err;
657                 }
658         if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
659                 == NULL))
660                 {
661                 goto err;
662                 }
663         p+=i;
664
665         /* If it is a hit, check that the cipher is in the list */
666         if ((s->hit) && (i > 0))
667                 {
668                 j=0;
669                 id=s->session->cipher->id;
670
671 #ifdef CIPHER_DEBUG
672                 printf("client sent %d ciphers\n",sk_num(ciphers));
673 #endif
674                 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
675                         {
676                         c=sk_SSL_CIPHER_value(ciphers,i);
677 #ifdef CIPHER_DEBUG
678                         printf("client [%2d of %2d]:%s\n",
679                                 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
680 #endif
681                         if (c->id == id)
682                                 {
683                                 j=1;
684                                 break;
685                                 }
686                         }
687                 if (j == 0)
688                         {
689                         if ((s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
690                                 {
691                                 /* Very bad for multi-threading.... */
692                                 s->session->cipher=sk_SSL_CIPHER_value(ciphers,
693                                                                        0);
694                                 }
695                         else
696                                 {
697                                 /* we need to have the cipher in the cipher
698                                  * list if we are asked to reuse it */
699                                 al=SSL_AD_ILLEGAL_PARAMETER;
700                                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
701                                 goto f_err;
702                                 }
703                         }
704                 }
705
706         /* compression */
707         i= *(p++);
708         q=p;
709         for (j=0; j<i; j++)
710                 {
711                 if (p[j] == 0) break;
712                 }
713
714         p+=i;
715         if (j >= i)
716                 {
717                 /* no compress */
718                 al=SSL_AD_DECODE_ERROR;
719                 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
720                 goto f_err;
721                 }
722
723         /* Worst case, we will use the NULL compression, but if we have other
724          * options, we will now look for them.  We have i-1 compression
725          * algorithms from the client, starting at q. */
726         s->s3->tmp.new_compression=NULL;
727         if (s->ctx->comp_methods != NULL)
728                 { /* See if we have a match */
729                 int m,nn,o,v,done=0;
730
731                 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
732                 for (m=0; m<nn; m++)
733                         {
734                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
735                         v=comp->id;
736                         for (o=0; o<i; o++)
737                                 {
738                                 if (v == q[o])
739                                         {
740                                         done=1;
741                                         break;
742                                         }
743                                 }
744                         if (done) break;
745                         }
746                 if (done)
747                         s->s3->tmp.new_compression=comp;
748                 else
749                         comp=NULL;
750                 }
751
752         /* TLS does not mind if there is extra stuff */
753         if (s->version == SSL3_VERSION)
754                 {
755                 if (p > (d+n))
756                         {
757                         /* wrong number of bytes,
758                          * there could be more to follow */
759                         al=SSL_AD_DECODE_ERROR;
760                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
761                         goto f_err;
762                         }
763                 }
764
765         /* Given s->session->ciphers and SSL_get_ciphers, we must
766          * pick a cipher */
767
768         if (!s->hit)
769                 {
770                 s->session->compress_meth=(comp == NULL)?0:comp->id;
771                 if (s->session->ciphers != NULL)
772                         sk_SSL_CIPHER_free(s->session->ciphers);
773                 s->session->ciphers=ciphers;
774                 if (ciphers == NULL)
775                         {
776                         al=SSL_AD_ILLEGAL_PARAMETER;
777                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
778                         goto f_err;
779                         }
780                 ciphers=NULL;
781                 c=ssl3_choose_cipher(s,s->session->ciphers,
782                                      SSL_get_ciphers(s));
783
784                 if (c == NULL)
785                         {
786                         al=SSL_AD_HANDSHAKE_FAILURE;
787                         SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
788                         goto f_err;
789                         }
790                 s->s3->tmp.new_cipher=c;
791                 }
792         else
793                 {
794                 /* Session-id reuse */
795 #ifdef REUSE_CIPHER_BUG
796                 STACK_OF(SSL_CIPHER) *sk;
797                 SSL_CIPHER *nc=NULL;
798                 SSL_CIPHER *ec=NULL;
799
800                 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
801                         {
802                         sk=s->session->ciphers;
803                         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
804                                 {
805                                 c=sk_SSL_CIPHER_value(sk,i);
806                                 if (c->algorithms & SSL_eNULL)
807                                         nc=c;
808                                 if (SSL_C_IS_EXPORT(c))
809                                         ec=c;
810                                 }
811                         if (nc != NULL)
812                                 s->s3->tmp.new_cipher=nc;
813                         else if (ec != NULL)
814                                 s->s3->tmp.new_cipher=ec;
815                         else
816                                 s->s3->tmp.new_cipher=s->session->cipher;
817                         }
818                 else
819 #endif
820                 s->s3->tmp.new_cipher=s->session->cipher;
821                 }
822         
823         /* we now have the following setup. 
824          * client_random
825          * cipher_list          - our prefered list of ciphers
826          * ciphers              - the clients prefered list of ciphers
827          * compression          - basically ignored right now
828          * ssl version is set   - sslv3
829          * s->session           - The ssl session has been setup.
830          * s->hit               - session reuse flag
831          * s->tmp.new_cipher    - the new cipher to use.
832          */
833
834         ret=1;
835         if (0)
836                 {
837 f_err:
838                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
839                 }
840 err:
841         if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
842         return(ret);
843         }
844
845 static int ssl3_send_server_hello(SSL *s)
846         {
847         unsigned char *buf;
848         unsigned char *p,*d;
849         int i,sl;
850         unsigned long l,Time;
851
852         if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
853                 {
854                 buf=(unsigned char *)s->init_buf->data;
855                 p=s->s3->server_random;
856                 Time=time(NULL);                        /* Time */
857                 l2n(Time,p);
858                 RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-sizeof(Time));
859                 /* Do the message type and length last */
860                 d=p= &(buf[4]);
861
862                 *(p++)=s->version>>8;
863                 *(p++)=s->version&0xff;
864
865                 /* Random stuff */
866                 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
867                 p+=SSL3_RANDOM_SIZE;
868
869                 /* now in theory we have 3 options to sending back the
870                  * session id.  If it is a re-use, we send back the
871                  * old session-id, if it is a new session, we send
872                  * back the new session-id or we send back a 0 length
873                  * session-id if we want it to be single use.
874                  * Currently I will not implement the '0' length session-id
875                  * 12-Jan-98 - I'll now support the '0' length stuff.
876                  */
877                 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER))
878                         s->session->session_id_length=0;
879
880                 sl=s->session->session_id_length;
881                 *(p++)=sl;
882                 memcpy(p,s->session->session_id,sl);
883                 p+=sl;
884
885                 /* put the cipher */
886                 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
887                 p+=i;
888
889                 /* put the compression method */
890                 if (s->s3->tmp.new_compression == NULL)
891                         *(p++)=0;
892                 else
893                         *(p++)=s->s3->tmp.new_compression->id;
894
895                 /* do the header */
896                 l=(p-d);
897                 d=buf;
898                 *(d++)=SSL3_MT_SERVER_HELLO;
899                 l2n3(l,d);
900
901                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
902                 /* number of bytes to write */
903                 s->init_num=p-buf;
904                 s->init_off=0;
905                 }
906
907         /* SSL3_ST_CW_CLNT_HELLO_B */
908         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
909         }
910
911 static int ssl3_send_server_done(SSL *s)
912         {
913         unsigned char *p;
914
915         if (s->state == SSL3_ST_SW_SRVR_DONE_A)
916                 {
917                 p=(unsigned char *)s->init_buf->data;
918
919                 /* do the header */
920                 *(p++)=SSL3_MT_SERVER_DONE;
921                 *(p++)=0;
922                 *(p++)=0;
923                 *(p++)=0;
924
925                 s->state=SSL3_ST_SW_SRVR_DONE_B;
926                 /* number of bytes to write */
927                 s->init_num=4;
928                 s->init_off=0;
929                 }
930
931         /* SSL3_ST_CW_CLNT_HELLO_B */
932         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
933         }
934
935 static int ssl3_send_server_key_exchange(SSL *s)
936         {
937 #ifndef OPENSSL_NO_RSA
938         unsigned char *q;
939         int j,num;
940         RSA *rsa;
941         unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
942         unsigned int u;
943 #endif
944 #ifndef OPENSSL_NO_DH
945         DH *dh=NULL,*dhp;
946 #endif
947         EVP_PKEY *pkey;
948         unsigned char *p,*d;
949         int al,i;
950         unsigned long type;
951         int n;
952         CERT *cert;
953         BIGNUM *r[4];
954         int nr[4],kn;
955         BUF_MEM *buf;
956         EVP_MD_CTX md_ctx;
957
958         EVP_MD_CTX_init(&md_ctx);
959         if (s->state == SSL3_ST_SW_KEY_EXCH_A)
960                 {
961                 type=s->s3->tmp.new_cipher->algorithms & SSL_MKEY_MASK;
962                 cert=s->cert;
963
964                 buf=s->init_buf;
965
966                 r[0]=r[1]=r[2]=r[3]=NULL;
967                 n=0;
968 #ifndef OPENSSL_NO_RSA
969                 if (type & SSL_kRSA)
970                         {
971                         rsa=cert->rsa_tmp;
972                         if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
973                                 {
974                                 rsa=s->cert->rsa_tmp_cb(s,
975                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
976                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
977                                 if(rsa == NULL)
978                                 {
979                                         al=SSL_AD_HANDSHAKE_FAILURE;
980                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
981                                         goto f_err;
982                                 }
983                                 RSA_up_ref(rsa);
984                                 cert->rsa_tmp=rsa;
985                                 }
986                         if (rsa == NULL)
987                                 {
988                                 al=SSL_AD_HANDSHAKE_FAILURE;
989                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
990                                 goto f_err;
991                                 }
992                         r[0]=rsa->n;
993                         r[1]=rsa->e;
994                         s->s3->tmp.use_rsa_tmp=1;
995                         }
996                 else
997 #endif
998 #ifndef OPENSSL_NO_DH
999                         if (type & SSL_kEDH)
1000                         {
1001                         dhp=cert->dh_tmp;
1002                         if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1003                                 dhp=s->cert->dh_tmp_cb(s,
1004                                       SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1005                                       SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1006                         if (dhp == NULL)
1007                                 {
1008                                 al=SSL_AD_HANDSHAKE_FAILURE;
1009                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1010                                 goto f_err;
1011                                 }
1012
1013                         if (s->s3->tmp.dh != NULL)
1014                                 {
1015                                 DH_free(dh);
1016                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1017                                 goto err;
1018                                 }
1019
1020                         if ((dh=DHparams_dup(dhp)) == NULL)
1021                                 {
1022                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1023                                 goto err;
1024                                 }
1025
1026                         s->s3->tmp.dh=dh;
1027                         if ((dhp->pub_key == NULL ||
1028                              dhp->priv_key == NULL ||
1029                              (s->options & SSL_OP_SINGLE_DH_USE)))
1030                                 {
1031                                 if(!DH_generate_key(dh))
1032                                     {
1033                                     SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1034                                            ERR_R_DH_LIB);
1035                                     goto err;
1036                                     }
1037                                 }
1038                         else
1039                                 {
1040                                 dh->pub_key=BN_dup(dhp->pub_key);
1041                                 dh->priv_key=BN_dup(dhp->priv_key);
1042                                 if ((dh->pub_key == NULL) ||
1043                                         (dh->priv_key == NULL))
1044                                         {
1045                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1046                                         goto err;
1047                                         }
1048                                 }
1049                         r[0]=dh->p;
1050                         r[1]=dh->g;
1051                         r[2]=dh->pub_key;
1052                         }
1053                 else 
1054 #endif
1055                         {
1056                         al=SSL_AD_HANDSHAKE_FAILURE;
1057                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1058                         goto f_err;
1059                         }
1060                 for (i=0; r[i] != NULL; i++)
1061                         {
1062                         nr[i]=BN_num_bytes(r[i]);
1063                         n+=2+nr[i];
1064                         }
1065
1066                 if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
1067                         {
1068                         if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1069                                 == NULL)
1070                                 {
1071                                 al=SSL_AD_DECODE_ERROR;
1072                                 goto f_err;
1073                                 }
1074                         kn=EVP_PKEY_size(pkey);
1075                         }
1076                 else
1077                         {
1078                         pkey=NULL;
1079                         kn=0;
1080                         }
1081
1082                 if (!BUF_MEM_grow(buf,n+4+kn))
1083                         {
1084                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1085                         goto err;
1086                         }
1087                 d=(unsigned char *)s->init_buf->data;
1088                 p= &(d[4]);
1089
1090                 for (i=0; r[i] != NULL; i++)
1091                         {
1092                         s2n(nr[i],p);
1093                         BN_bn2bin(r[i],p);
1094                         p+=nr[i];
1095                         }
1096
1097                 /* not anonymous */
1098                 if (pkey != NULL)
1099                         {
1100                         /* n is the length of the params, they start at &(d[4])
1101                          * and p points to the space at the end. */
1102 #ifndef OPENSSL_NO_RSA
1103                         if (pkey->type == EVP_PKEY_RSA)
1104                                 {
1105                                 q=md_buf;
1106                                 j=0;
1107                                 for (num=2; num > 0; num--)
1108                                         {
1109                                         EVP_DigestInit(&md_ctx,(num == 2)
1110                                                 ?s->ctx->md5:s->ctx->sha1);
1111                                         EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1112                                         EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1113                                         EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1114                                         EVP_DigestFinal(&md_ctx,q,
1115                                                 (unsigned int *)&i);
1116                                         q+=i;
1117                                         j+=i;
1118                                         }
1119                                 if (RSA_sign(NID_md5_sha1, md_buf, j,
1120                                         &(p[2]), &u, pkey->pkey.rsa) <= 0)
1121                                         {
1122                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1123                                         goto err;
1124                                         }
1125                                 s2n(u,p);
1126                                 n+=u+2;
1127                                 }
1128                         else
1129 #endif
1130 #if !defined(OPENSSL_NO_DSA)
1131                                 if (pkey->type == EVP_PKEY_DSA)
1132                                 {
1133                                 /* lets do DSS */
1134                                 EVP_SignInit(&md_ctx,EVP_dss1());
1135                                 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1136                                 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1137                                 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1138                                 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1139                                         (unsigned int *)&i,pkey))
1140                                         {
1141                                         SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1142                                         goto err;
1143                                         }
1144                                 s2n(i,p);
1145                                 n+=i+2;
1146                                 }
1147                         else
1148 #endif
1149                                 {
1150                                 /* Is this error check actually needed? */
1151                                 al=SSL_AD_HANDSHAKE_FAILURE;
1152                                 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1153                                 goto f_err;
1154                                 }
1155                         }
1156
1157                 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1158                 l2n3(n,d);
1159
1160                 /* we should now have things packed up, so lets send
1161                  * it off */
1162                 s->init_num=n+4;
1163                 s->init_off=0;
1164                 }
1165
1166         s->state = SSL3_ST_SW_KEY_EXCH_B;
1167         EVP_MD_CTX_cleanup(&md_ctx);
1168         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1169 f_err:
1170         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1171 err:
1172         EVP_MD_CTX_cleanup(&md_ctx);
1173         return(-1);
1174         }
1175
1176 static int ssl3_send_certificate_request(SSL *s)
1177         {
1178         unsigned char *p,*d;
1179         int i,j,nl,off,n;
1180         STACK_OF(X509_NAME) *sk=NULL;
1181         X509_NAME *name;
1182         BUF_MEM *buf;
1183
1184         if (s->state == SSL3_ST_SW_CERT_REQ_A)
1185                 {
1186                 buf=s->init_buf;
1187
1188                 d=p=(unsigned char *)&(buf->data[4]);
1189
1190                 /* get the list of acceptable cert types */
1191                 p++;
1192                 n=ssl3_get_req_cert_type(s,p);
1193                 d[0]=n;
1194                 p+=n;
1195                 n++;
1196
1197                 off=n;
1198                 p+=2;
1199                 n+=2;
1200
1201                 sk=SSL_get_client_CA_list(s);
1202                 nl=0;
1203                 if (sk != NULL)
1204                         {
1205                         for (i=0; i<sk_X509_NAME_num(sk); i++)
1206                                 {
1207                                 name=sk_X509_NAME_value(sk,i);
1208                                 j=i2d_X509_NAME(name,NULL);
1209                                 if (!BUF_MEM_grow(buf,4+n+j+2))
1210                                         {
1211                                         SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1212                                         goto err;
1213                                         }
1214                                 p=(unsigned char *)&(buf->data[4+n]);
1215                                 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1216                                         {
1217                                         s2n(j,p);
1218                                         i2d_X509_NAME(name,&p);
1219                                         n+=2+j;
1220                                         nl+=2+j;
1221                                         }
1222                                 else
1223                                         {
1224                                         d=p;
1225                                         i2d_X509_NAME(name,&p);
1226                                         j-=2; s2n(j,d); j+=2;
1227                                         n+=j;
1228                                         nl+=j;
1229                                         }
1230                                 }
1231                         }
1232                 /* else no CA names */
1233                 p=(unsigned char *)&(buf->data[4+off]);
1234                 s2n(nl,p);
1235
1236                 d=(unsigned char *)buf->data;
1237                 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1238                 l2n3(n,d);
1239
1240                 /* we should now have things packed up, so lets send
1241                  * it off */
1242
1243                 s->init_num=n+4;
1244                 s->init_off=0;
1245 #ifdef NETSCAPE_HANG_BUG
1246                 p=(unsigned char *)s->init_buf->data + s->init_num;
1247
1248                 /* do the header */
1249                 *(p++)=SSL3_MT_SERVER_DONE;
1250                 *(p++)=0;
1251                 *(p++)=0;
1252                 *(p++)=0;
1253                 s->init_num += 4;
1254 #endif
1255
1256                 }
1257
1258         /* SSL3_ST_SW_CERT_REQ_B */
1259         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1260 err:
1261         return(-1);
1262         }
1263
1264 static int ssl3_get_client_key_exchange(SSL *s)
1265         {
1266         int i,al,ok;
1267         long n;
1268         unsigned long l;
1269         unsigned char *p;
1270 #ifndef OPENSSL_NO_RSA
1271         RSA *rsa=NULL;
1272         EVP_PKEY *pkey=NULL;
1273 #endif
1274 #ifndef OPENSSL_NO_DH
1275         BIGNUM *pub=NULL;
1276         DH *dh_srvr;
1277 #endif
1278 #ifndef OPENSSL_NO_KRB5
1279         KSSL_ERR kssl_err;
1280 #endif /* OPENSSL_NO_KRB5 */
1281
1282         n=ssl3_get_message(s,
1283                 SSL3_ST_SR_KEY_EXCH_A,
1284                 SSL3_ST_SR_KEY_EXCH_B,
1285                 SSL3_MT_CLIENT_KEY_EXCHANGE,
1286                 2048, /* ??? */
1287                 &ok);
1288
1289         if (!ok) return((int)n);
1290         p=(unsigned char *)s->init_buf->data;
1291
1292         l=s->s3->tmp.new_cipher->algorithms;
1293
1294 #ifndef OPENSSL_NO_RSA
1295         if (l & SSL_kRSA)
1296                 {
1297                 /* FIX THIS UP EAY EAY EAY EAY */
1298                 if (s->s3->tmp.use_rsa_tmp)
1299                         {
1300                         if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
1301                                 rsa=s->cert->rsa_tmp;
1302                         /* Don't do a callback because rsa_tmp should
1303                          * be sent already */
1304                         if (rsa == NULL)
1305                                 {
1306                                 al=SSL_AD_HANDSHAKE_FAILURE;
1307                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
1308                                 goto f_err;
1309
1310                                 }
1311                         }
1312                 else
1313                         {
1314                         pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
1315                         if (    (pkey == NULL) ||
1316                                 (pkey->type != EVP_PKEY_RSA) ||
1317                                 (pkey->pkey.rsa == NULL))
1318                                 {
1319                                 al=SSL_AD_HANDSHAKE_FAILURE;
1320                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
1321                                 goto f_err;
1322                                 }
1323                         rsa=pkey->pkey.rsa;
1324                         }
1325
1326                 /* TLS */
1327                 if (s->version > SSL3_VERSION)
1328                         {
1329                         n2s(p,i);
1330                         if (n != i+2)
1331                                 {
1332                                 if (!(s->options & SSL_OP_TLS_D5_BUG))
1333                                         {
1334                                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
1335                                         goto err;
1336                                         }
1337                                 else
1338                                         p-=2;
1339                                 }
1340                         else
1341                                 n=i;
1342                         }
1343
1344                 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
1345
1346                 al = -1;
1347                 
1348                 if (i != SSL_MAX_MASTER_KEY_LENGTH)
1349                         {
1350                         al=SSL_AD_DECODE_ERROR;
1351                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1352                         }
1353
1354                 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
1355                         {
1356                         /* The premaster secret must contain the same version number as the
1357                          * ClientHello to detect version rollback attacks (strangely, the
1358                          * protocol does not offer such protection for DH ciphersuites).
1359                          * However, buggy clients exist that send the negotiated protocol
1360                          * version instead if the server does not support the requested
1361                          * protocol version.
1362                          * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
1363                         if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
1364                                 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
1365                                 {
1366                                 al=SSL_AD_DECODE_ERROR;
1367                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER);
1368                                 goto f_err;
1369                                 }
1370                         }
1371
1372                 if (al != -1)
1373                         {
1374 #if 0
1375                         goto f_err;
1376 #else
1377                         /* Some decryption failure -- use random value instead as countermeasure
1378                          * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
1379                          * (see RFC 2246, section 7.4.7.1).
1380                          * But note that due to length and protocol version checking, the
1381                          * attack is impractical anyway (see section 5 in D. Bleichenbacher:
1382                          * "Chosen Ciphertext Attacks Against Protocols Based on the RSA
1383                          * Encryption Standard PKCS #1", CRYPTO '98, LNCS 1462, pp. 1-12).
1384                          */
1385                         ERR_clear_error();
1386                         i = SSL_MAX_MASTER_KEY_LENGTH;
1387                         p[0] = s->client_version >> 8;
1388                         p[1] = s->client_version & 0xff;
1389                         RAND_pseudo_bytes(p+2, i-2); /* should be RAND_bytes, but we cannot work around a failure */
1390 #endif
1391                         }
1392         
1393                 s->session->master_key_length=
1394                         s->method->ssl3_enc->generate_master_secret(s,
1395                                 s->session->master_key,
1396                                 p,i);
1397                 memset(p,0,i);
1398                 }
1399         else
1400 #endif
1401 #ifndef OPENSSL_NO_DH
1402                 if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1403                 {
1404                 n2s(p,i);
1405                 if (n != i+2)
1406                         {
1407                         if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
1408                                 {
1409                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
1410                                 goto err;
1411                                 }
1412                         else
1413                                 {
1414                                 p-=2;
1415                                 i=(int)n;
1416                                 }
1417                         }
1418
1419                 if (n == 0L) /* the parameters are in the cert */
1420                         {
1421                         al=SSL_AD_HANDSHAKE_FAILURE;
1422                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
1423                         goto f_err;
1424                         }
1425                 else
1426                         {
1427                         if (s->s3->tmp.dh == NULL)
1428                                 {
1429                                 al=SSL_AD_HANDSHAKE_FAILURE;
1430                                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1431                                 goto f_err;
1432                                 }
1433                         else
1434                                 dh_srvr=s->s3->tmp.dh;
1435                         }
1436
1437                 pub=BN_bin2bn(p,i,NULL);
1438                 if (pub == NULL)
1439                         {
1440                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
1441                         goto err;
1442                         }
1443
1444                 i=DH_compute_key(p,pub,dh_srvr);
1445
1446                 if (i <= 0)
1447                         {
1448                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1449                         goto err;
1450                         }
1451
1452                 DH_free(s->s3->tmp.dh);
1453                 s->s3->tmp.dh=NULL;
1454
1455                 BN_clear_free(pub);
1456                 pub=NULL;
1457                 s->session->master_key_length=
1458                         s->method->ssl3_enc->generate_master_secret(s,
1459                                 s->session->master_key,p,i);
1460                 memset(p,0,i);
1461                 }
1462         else
1463 #endif
1464 #ifndef OPENSSL_NO_KRB5
1465         if (l & SSL_kKRB5)
1466                 {
1467                 krb5_error_code         krb5rc;
1468                 krb5_data               enc_ticket;
1469                 krb5_data               authenticator;
1470                 krb5_data               enc_pms;
1471                 KSSL_CTX                *kssl_ctx = s->kssl_ctx;
1472                 EVP_CIPHER_CTX          ciph_ctx;
1473                 EVP_CIPHER              *enc = NULL;
1474                 unsigned char           iv[EVP_MAX_IV_LENGTH];
1475                 unsigned char           pms[SSL_MAX_MASTER_KEY_LENGTH
1476                                                 + EVP_MAX_IV_LENGTH + 1];
1477                 int                     padl, outl = sizeof(pms);
1478                 krb5_timestamp          authtime = 0;
1479                 krb5_ticket_times       ttimes;
1480
1481                 if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
1482
1483                 n2s(p,i);
1484                 enc_ticket.length = i;
1485                 enc_ticket.data = p;
1486                 p+=enc_ticket.length;
1487
1488                 n2s(p,i);
1489                 authenticator.length = i;
1490                 authenticator.data = p;
1491                 p+=authenticator.length;
1492
1493                 n2s(p,i);
1494                 enc_pms.length = i;
1495                 enc_pms.data = p;
1496                 p+=enc_pms.length;
1497
1498                 if ((unsigned long)n != enc_ticket.length + authenticator.length +
1499                                                 enc_pms.length + 6)
1500                         {
1501                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1502                                 SSL_R_DATA_LENGTH_TOO_LONG);
1503                         goto err;
1504                         }
1505
1506                 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
1507                                         &kssl_err)) != 0)
1508                         {
1509 #ifdef KSSL_DEBUG
1510                         printf("kssl_sget_tkt rtn %d [%d]\n",
1511                                 krb5rc, kssl_err.reason);
1512                         if (kssl_err.text)
1513                                 printf("kssl_err text= %s\n", kssl_err.text);
1514 #endif  /* KSSL_DEBUG */
1515                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1516                                 kssl_err.reason);
1517                         goto err;
1518                         }
1519
1520                 /*  Note: no authenticator is not considered an error,
1521                 **  but will return authtime == 0.
1522                 */
1523                 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
1524                                         &authtime, &kssl_err)) != 0)
1525                         {
1526 #ifdef KSSL_DEBUG
1527                         printf("kssl_check_authent rtn %d [%d]\n",
1528                                 krb5rc, kssl_err.reason);
1529                         if (kssl_err.text)
1530                                 printf("kssl_err text= %s\n", kssl_err.text);
1531 #endif  /* KSSL_DEBUG */
1532                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1533                                 kssl_err.reason);
1534                         goto err;
1535                         }
1536
1537                 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
1538                         {
1539                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, krb5rc);
1540                         goto err;
1541                         }
1542
1543 #ifdef KSSL_DEBUG
1544                 kssl_ctx_show(kssl_ctx);
1545 #endif  /* KSSL_DEBUG */
1546
1547                 enc = kssl_map_enc(kssl_ctx->enctype);
1548                 if (enc == NULL)
1549                     goto err;
1550
1551                 memset(iv, 0, EVP_MAX_IV_LENGTH);       /* per RFC 1510 */
1552
1553                 if (!EVP_DecryptInit(&ciph_ctx,enc,kssl_ctx->key,iv))
1554                         {
1555                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1556                                 SSL_R_DECRYPTION_FAILED);
1557                         goto err;
1558                         }
1559                 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
1560                                         enc_pms.data, enc_pms.length))
1561                         {
1562                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1563                                 SSL_R_DECRYPTION_FAILED);
1564                         goto err;
1565                         }
1566                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
1567                         {
1568                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1569                                 SSL_R_DATA_LENGTH_TOO_LONG);
1570                         goto err;
1571                         }
1572                 if (!EVP_DecryptFinal(&ciph_ctx,&(pms[outl]),&padl))
1573                         {
1574                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1575                                 SSL_R_DECRYPTION_FAILED);
1576                         goto err;
1577                         }
1578                 outl += padl;
1579                 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
1580                         {
1581                         SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1582                                 SSL_R_DATA_LENGTH_TOO_LONG);
1583                         goto err;
1584                         }
1585                 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
1586
1587                 s->session->master_key_length=
1588                         s->method->ssl3_enc->generate_master_secret(s,
1589                                 s->session->master_key, pms, outl);
1590
1591                 if (kssl_ctx->client_princ)
1592                         {
1593                         int len = strlen(kssl_ctx->client_princ);
1594                         if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
1595                                 {
1596                                 s->session->krb5_client_princ_len = len;
1597                                 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
1598                                 }
1599                         }
1600
1601
1602                 /*  Was doing kssl_ctx_free() here,
1603                 **  but it caused problems for apache.
1604                 **  kssl_ctx = kssl_ctx_free(kssl_ctx);
1605                 **  if (s->kssl_ctx)  s->kssl_ctx = NULL;
1606                 */
1607                 }
1608         else
1609 #endif  /* OPENSSL_NO_KRB5 */
1610                 {
1611                 al=SSL_AD_HANDSHAKE_FAILURE;
1612                 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1613                                 SSL_R_UNKNOWN_CIPHER_TYPE);
1614                 goto f_err;
1615                 }
1616
1617         return(1);
1618 f_err:
1619         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1620 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA)
1621 err:
1622 #endif
1623         return(-1);
1624         }
1625
1626 static int ssl3_get_cert_verify(SSL *s)
1627         {
1628         EVP_PKEY *pkey=NULL;
1629         unsigned char *p;
1630         int al,ok,ret=0;
1631         long n;
1632         int type=0,i,j;
1633         X509 *peer;
1634
1635         n=ssl3_get_message(s,
1636                 SSL3_ST_SR_CERT_VRFY_A,
1637                 SSL3_ST_SR_CERT_VRFY_B,
1638                 -1,
1639                 512, /* 512? */
1640                 &ok);
1641
1642         if (!ok) return((int)n);
1643
1644         if (s->session->peer != NULL)
1645                 {
1646                 peer=s->session->peer;
1647                 pkey=X509_get_pubkey(peer);
1648                 type=X509_certificate_type(peer,pkey);
1649                 }
1650         else
1651                 {
1652                 peer=NULL;
1653                 pkey=NULL;
1654                 }
1655
1656         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
1657                 {
1658                 s->s3->tmp.reuse_message=1;
1659                 if ((peer != NULL) && (type | EVP_PKT_SIGN))
1660                         {
1661                         al=SSL_AD_UNEXPECTED_MESSAGE;
1662                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
1663                         goto f_err;
1664                         }
1665                 ret=1;
1666                 goto end;
1667                 }
1668
1669         if (peer == NULL)
1670                 {
1671                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
1672                 al=SSL_AD_UNEXPECTED_MESSAGE;
1673                 goto f_err;
1674                 }
1675
1676         if (!(type & EVP_PKT_SIGN))
1677                 {
1678                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
1679                 al=SSL_AD_ILLEGAL_PARAMETER;
1680                 goto f_err;
1681                 }
1682
1683         if (s->s3->change_cipher_spec)
1684                 {
1685                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
1686                 al=SSL_AD_UNEXPECTED_MESSAGE;
1687                 goto f_err;
1688                 }
1689
1690         /* we now have a signature that we need to verify */
1691         p=(unsigned char *)s->init_buf->data;
1692         n2s(p,i);
1693         n-=2;
1694         if (i > n)
1695                 {
1696                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
1697                 al=SSL_AD_DECODE_ERROR;
1698                 goto f_err;
1699                 }
1700
1701         j=EVP_PKEY_size(pkey);
1702         if ((i > j) || (n > j) || (n <= 0))
1703                 {
1704                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
1705                 al=SSL_AD_DECODE_ERROR;
1706                 goto f_err;
1707                 }
1708
1709 #ifndef OPENSSL_NO_RSA 
1710         if (pkey->type == EVP_PKEY_RSA)
1711                 {
1712                 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
1713                         MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
1714                                                         pkey->pkey.rsa);
1715                 if (i < 0)
1716                         {
1717                         al=SSL_AD_DECRYPT_ERROR;
1718                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
1719                         goto f_err;
1720                         }
1721                 if (i == 0)
1722                         {
1723                         al=SSL_AD_DECRYPT_ERROR;
1724                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
1725                         goto f_err;
1726                         }
1727                 }
1728         else
1729 #endif
1730 #ifndef OPENSSL_NO_DSA
1731                 if (pkey->type == EVP_PKEY_DSA)
1732                 {
1733                 j=DSA_verify(pkey->save_type,
1734                         &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
1735                         SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
1736                 if (j <= 0)
1737                         {
1738                         /* bad signature */
1739                         al=SSL_AD_DECRYPT_ERROR;
1740                         SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
1741                         goto f_err;
1742                         }
1743                 }
1744         else
1745 #endif
1746                 {
1747                 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
1748                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
1749                 goto f_err;
1750                 }
1751
1752
1753         ret=1;
1754         if (0)
1755                 {
1756 f_err:
1757                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1758                 }
1759 end:
1760         EVP_PKEY_free(pkey);
1761         return(ret);
1762         }
1763
1764 static int ssl3_get_client_certificate(SSL *s)
1765         {
1766         int i,ok,al,ret= -1;
1767         X509 *x=NULL;
1768         unsigned long l,nc,llen,n;
1769         unsigned char *p,*d,*q;
1770         STACK_OF(X509) *sk=NULL;
1771
1772         n=ssl3_get_message(s,
1773                 SSL3_ST_SR_CERT_A,
1774                 SSL3_ST_SR_CERT_B,
1775                 -1,
1776                 s->max_cert_list,
1777                 &ok);
1778
1779         if (!ok) return((int)n);
1780
1781         if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
1782                 {
1783                 if (    (s->verify_mode & SSL_VERIFY_PEER) &&
1784                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
1785                         {
1786                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
1787                         al=SSL_AD_HANDSHAKE_FAILURE;
1788                         goto f_err;
1789                         }
1790                 /* If tls asked for a client cert, the client must return a 0 list */
1791                 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
1792                         {
1793                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
1794                         al=SSL_AD_UNEXPECTED_MESSAGE;
1795                         goto f_err;
1796                         }
1797                 s->s3->tmp.reuse_message=1;
1798                 return(1);
1799                 }
1800
1801         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1802                 {
1803                 al=SSL_AD_UNEXPECTED_MESSAGE;
1804                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
1805                 goto f_err;
1806                 }
1807         d=p=(unsigned char *)s->init_buf->data;
1808
1809         if ((sk=sk_X509_new_null()) == NULL)
1810                 {
1811                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1812                 goto err;
1813                 }
1814
1815         n2l3(p,llen);
1816         if (llen+3 != n)
1817                 {
1818                 al=SSL_AD_DECODE_ERROR;
1819                 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1820                 goto f_err;
1821                 }
1822         for (nc=0; nc<llen; )
1823                 {
1824                 n2l3(p,l);
1825                 if ((l+nc+3) > llen)
1826                         {
1827                         al=SSL_AD_DECODE_ERROR;
1828                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1829                         goto f_err;
1830                         }
1831
1832                 q=p;
1833                 x=d2i_X509(NULL,&p,l);
1834                 if (x == NULL)
1835                         {
1836                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
1837                         goto err;
1838                         }
1839                 if (p != (q+l))
1840                         {
1841                         al=SSL_AD_DECODE_ERROR;
1842                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1843                         goto f_err;
1844                         }
1845                 if (!sk_X509_push(sk,x))
1846                         {
1847                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1848                         goto err;
1849                         }
1850                 x=NULL;
1851                 nc+=l+3;
1852                 }
1853
1854         if (sk_X509_num(sk) <= 0)
1855                 {
1856                 /* TLS does not mind 0 certs returned */
1857                 if (s->version == SSL3_VERSION)
1858                         {
1859                         al=SSL_AD_HANDSHAKE_FAILURE;
1860                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
1861                         goto f_err;
1862                         }
1863                 /* Fail for TLS only if we required a certificate */
1864                 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
1865                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
1866                         {
1867                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
1868                         al=SSL_AD_HANDSHAKE_FAILURE;
1869                         goto f_err;
1870                         }
1871                 }
1872         else
1873                 {
1874                 i=ssl_verify_cert_chain(s,sk);
1875                 if (!i)
1876                         {
1877                         al=ssl_verify_alarm_type(s->verify_result);
1878                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
1879                         goto f_err;
1880                         }
1881                 }
1882
1883         if (s->session->peer != NULL) /* This should not be needed */
1884                 X509_free(s->session->peer);
1885         s->session->peer=sk_X509_shift(sk);
1886         s->session->verify_result = s->verify_result;
1887
1888         /* With the current implementation, sess_cert will always be NULL
1889          * when we arrive here. */
1890         if (s->session->sess_cert == NULL)
1891                 {
1892                 s->session->sess_cert = ssl_sess_cert_new();
1893                 if (s->session->sess_cert == NULL)
1894                         {
1895                         SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
1896                         goto err;
1897                         }
1898                 }
1899         if (s->session->sess_cert->cert_chain != NULL)
1900                 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
1901         s->session->sess_cert->cert_chain=sk;
1902         /* Inconsistency alert: cert_chain does *not* include the
1903          * peer's own certificate, while we do include it in s3_clnt.c */
1904
1905         sk=NULL;
1906
1907         ret=1;
1908         if (0)
1909                 {
1910 f_err:
1911                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1912                 }
1913 err:
1914         if (x != NULL) X509_free(x);
1915         if (sk != NULL) sk_X509_pop_free(sk,X509_free);
1916         return(ret);
1917         }
1918
1919 int ssl3_send_server_certificate(SSL *s)
1920         {
1921         unsigned long l;
1922         X509 *x;
1923
1924         if (s->state == SSL3_ST_SW_CERT_A)
1925                 {
1926                 x=ssl_get_server_send_cert(s);
1927                 if (x == NULL &&
1928                         /* VRS: allow null cert if auth == KRB5 */
1929                         (s->s3->tmp.new_cipher->algorithms
1930                                 & (SSL_MKEY_MASK|SSL_AUTH_MASK))
1931                         != (SSL_aKRB5|SSL_kKRB5))
1932                         {
1933                         SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
1934                         return(0);
1935                         }
1936
1937                 l=ssl3_output_cert_chain(s,x);
1938                 s->state=SSL3_ST_SW_CERT_B;
1939                 s->init_num=(int)l;
1940                 s->init_off=0;
1941                 }
1942
1943         /* SSL3_ST_SW_CERT_B */
1944         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1945         }