237dfb61d9cdc4d706cc52fd7ac7e07f68b06516
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #include <stdio.h>
152 #include "ssl_locl.h"
153 #include "kssl_lcl.h"
154 #include <openssl/buffer.h>
155 #include <openssl/rand.h>
156 #include <openssl/objects.h>
157 #include <openssl/evp.h>
158 #include <openssl/md5.h>
159 #ifndef OPENSSL_NO_DH
160 #include <openssl/dh.h>
161 #endif
162 #include <openssl/bn.h>
163
164 static const SSL_METHOD *ssl3_get_client_method(int ver);
165 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
166
167 #ifndef OPENSSL_NO_ECDH
168 static int curve_id2nid(int curve_id);
169 int check_srvr_ecc_cert_and_alg(X509 *x, SSL_CIPHER *cs);
170 #endif
171
172 static const SSL_METHOD *ssl3_get_client_method(int ver)
173         {
174         if (ver == SSL3_VERSION)
175                 return(SSLv3_client_method());
176         else
177                 return(NULL);
178         }
179
180 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
181                         ssl_undefined_function,
182                         ssl3_connect,
183                         ssl3_get_client_method)
184
185 int ssl3_connect(SSL *s)
186         {
187         BUF_MEM *buf=NULL;
188         unsigned long Time=(unsigned long)time(NULL),l;
189         long num1;
190         void (*cb)(const SSL *ssl,int type,int val)=NULL;
191         int ret= -1;
192         int new_state,state,skip=0;;
193
194         RAND_add(&Time,sizeof(Time),0);
195         ERR_clear_error();
196         clear_sys_error();
197
198         if (s->info_callback != NULL)
199                 cb=s->info_callback;
200         else if (s->ctx->info_callback != NULL)
201                 cb=s->ctx->info_callback;
202         
203         s->in_handshake++;
204         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
205
206         for (;;)
207                 {
208                 state=s->state;
209
210                 switch(s->state)
211                         {
212                 case SSL_ST_RENEGOTIATE:
213                         s->new_session=1;
214                         s->state=SSL_ST_CONNECT;
215                         s->ctx->stats.sess_connect_renegotiate++;
216                         /* break */
217                 case SSL_ST_BEFORE:
218                 case SSL_ST_CONNECT:
219                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
220                 case SSL_ST_OK|SSL_ST_CONNECT:
221
222                         s->server=0;
223                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
224
225                         if ((s->version & 0xff00 ) != 0x0300)
226                                 {
227                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
228                                 ret = -1;
229                                 goto end;
230                                 }
231                                 
232                         /* s->version=SSL3_VERSION; */
233                         s->type=SSL_ST_CONNECT;
234
235                         if (s->init_buf == NULL)
236                                 {
237                                 if ((buf=BUF_MEM_new()) == NULL)
238                                         {
239                                         ret= -1;
240                                         goto end;
241                                         }
242                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
243                                         {
244                                         ret= -1;
245                                         goto end;
246                                         }
247                                 s->init_buf=buf;
248                                 buf=NULL;
249                                 }
250
251                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
252
253                         /* setup buffing BIO */
254                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
255
256                         /* don't push the buffering BIO quite yet */
257
258                         ssl3_init_finished_mac(s);
259
260                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
261                         s->ctx->stats.sess_connect++;
262                         s->init_num=0;
263                         break;
264
265                 case SSL3_ST_CW_CLNT_HELLO_A:
266                 case SSL3_ST_CW_CLNT_HELLO_B:
267
268                         s->shutdown=0;
269                         ret=ssl3_client_hello(s);
270                         if (ret <= 0) goto end;
271                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
272                         s->init_num=0;
273
274                         /* turn on buffering for the next lot of output */
275                         if (s->bbio != s->wbio)
276                                 s->wbio=BIO_push(s->bbio,s->wbio);
277
278                         break;
279
280                 case SSL3_ST_CR_SRVR_HELLO_A:
281                 case SSL3_ST_CR_SRVR_HELLO_B:
282                         ret=ssl3_get_server_hello(s);
283                         if (ret <= 0) goto end;
284
285                         if (s->hit)
286                                 s->state=SSL3_ST_CR_FINISHED_A;
287                         else
288                                 s->state=SSL3_ST_CR_CERT_A;
289                         s->init_num=0;
290                         break;
291
292                 case SSL3_ST_CR_CERT_A:
293                 case SSL3_ST_CR_CERT_B:
294                         /* Check if it is anon DH/ECDH */
295                         /* or PSK */
296                         if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL)
297                                 && !(s->s3->tmp.new_cipher->algorithms & SSL_kPSK))
298                                 {
299                                 ret=ssl3_get_server_certificate(s);
300                                 if (ret <= 0) goto end;
301                                 }
302                         else
303                                 skip=1;
304                         s->state=SSL3_ST_CR_KEY_EXCH_A;
305                         s->init_num=0;
306                         break;
307
308                 case SSL3_ST_CR_KEY_EXCH_A:
309                 case SSL3_ST_CR_KEY_EXCH_B:
310                         ret=ssl3_get_key_exchange(s);
311                         if (ret <= 0) goto end;
312                         s->state=SSL3_ST_CR_CERT_REQ_A;
313                         s->init_num=0;
314
315                         /* at this point we check that we have the
316                          * required stuff from the server */
317                         if (!ssl3_check_cert_and_algorithm(s))
318                                 {
319                                 ret= -1;
320                                 goto end;
321                                 }
322                         break;
323
324                 case SSL3_ST_CR_CERT_REQ_A:
325                 case SSL3_ST_CR_CERT_REQ_B:
326                         ret=ssl3_get_certificate_request(s);
327                         if (ret <= 0) goto end;
328                         s->state=SSL3_ST_CR_SRVR_DONE_A;
329                         s->init_num=0;
330                         break;
331
332                 case SSL3_ST_CR_SRVR_DONE_A:
333                 case SSL3_ST_CR_SRVR_DONE_B:
334                         ret=ssl3_get_server_done(s);
335                         if (ret <= 0) goto end;
336                         if (s->s3->tmp.cert_req)
337                                 s->state=SSL3_ST_CW_CERT_A;
338                         else
339                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
340                         s->init_num=0;
341
342                         break;
343
344                 case SSL3_ST_CW_CERT_A:
345                 case SSL3_ST_CW_CERT_B:
346                 case SSL3_ST_CW_CERT_C:
347                 case SSL3_ST_CW_CERT_D:
348                         ret=ssl3_send_client_certificate(s);
349                         if (ret <= 0) goto end;
350                         s->state=SSL3_ST_CW_KEY_EXCH_A;
351                         s->init_num=0;
352                         break;
353
354                 case SSL3_ST_CW_KEY_EXCH_A:
355                 case SSL3_ST_CW_KEY_EXCH_B:
356                         ret=ssl3_send_client_key_exchange(s);
357                         if (ret <= 0) goto end;
358                         l=s->s3->tmp.new_cipher->algorithms;
359                         /* EAY EAY EAY need to check for DH fix cert
360                          * sent back */
361                         /* For TLS, cert_req is set to 2, so a cert chain
362                          * of nothing is sent, but no verify packet is sent */
363                         /* XXX: For now, we do not support client 
364                          * authentication in ECDH cipher suites with
365                          * ECDH (rather than ECDSA) certificates.
366                          * We need to skip the certificate verify 
367                          * message when client's ECDH public key is sent 
368                          * inside the client certificate.
369                          */
370                         if (s->s3->tmp.cert_req == 1)
371                                 {
372                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
373                                 }
374                         else
375                                 {
376                                 s->state=SSL3_ST_CW_CHANGE_A;
377                                 s->s3->change_cipher_spec=0;
378                                 }
379
380                         s->init_num=0;
381                         break;
382
383                 case SSL3_ST_CW_CERT_VRFY_A:
384                 case SSL3_ST_CW_CERT_VRFY_B:
385                         ret=ssl3_send_client_verify(s);
386                         if (ret <= 0) goto end;
387                         s->state=SSL3_ST_CW_CHANGE_A;
388                         s->init_num=0;
389                         s->s3->change_cipher_spec=0;
390                         break;
391
392                 case SSL3_ST_CW_CHANGE_A:
393                 case SSL3_ST_CW_CHANGE_B:
394                         ret=ssl3_send_change_cipher_spec(s,
395                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
396                         if (ret <= 0) goto end;
397                         s->state=SSL3_ST_CW_FINISHED_A;
398                         s->init_num=0;
399
400                         s->session->cipher=s->s3->tmp.new_cipher;
401 #ifdef OPENSSL_NO_COMP
402                         s->session->compress_meth=0;
403 #else
404                         if (s->s3->tmp.new_compression == NULL)
405                                 s->session->compress_meth=0;
406                         else
407                                 s->session->compress_meth=
408                                         s->s3->tmp.new_compression->id;
409 #endif
410                         if (!s->method->ssl3_enc->setup_key_block(s))
411                                 {
412                                 ret= -1;
413                                 goto end;
414                                 }
415
416                         if (!s->method->ssl3_enc->change_cipher_state(s,
417                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
418                                 {
419                                 ret= -1;
420                                 goto end;
421                                 }
422
423                         break;
424
425                 case SSL3_ST_CW_FINISHED_A:
426                 case SSL3_ST_CW_FINISHED_B:
427                         ret=ssl3_send_finished(s,
428                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
429                                 s->method->ssl3_enc->client_finished_label,
430                                 s->method->ssl3_enc->client_finished_label_len);
431                         if (ret <= 0) goto end;
432                         s->state=SSL3_ST_CW_FLUSH;
433
434                         /* clear flags */
435                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
436                         if (s->hit)
437                                 {
438                                 s->s3->tmp.next_state=SSL_ST_OK;
439                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
440                                         {
441                                         s->state=SSL_ST_OK;
442                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
443                                         s->s3->delay_buf_pop_ret=0;
444                                         }
445                                 }
446                         else
447                                 {
448                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
449                                 }
450                         s->init_num=0;
451                         break;
452
453                 case SSL3_ST_CR_FINISHED_A:
454                 case SSL3_ST_CR_FINISHED_B:
455
456                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
457                                 SSL3_ST_CR_FINISHED_B);
458                         if (ret <= 0) goto end;
459
460                         if (s->hit)
461                                 s->state=SSL3_ST_CW_CHANGE_A;
462                         else
463                                 s->state=SSL_ST_OK;
464                         s->init_num=0;
465                         break;
466
467                 case SSL3_ST_CW_FLUSH:
468                         /* number of bytes to be flushed */
469                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
470                         if (num1 > 0)
471                                 {
472                                 s->rwstate=SSL_WRITING;
473                                 num1=BIO_flush(s->wbio);
474                                 if (num1 <= 0) { ret= -1; goto end; }
475                                 s->rwstate=SSL_NOTHING;
476                                 }
477
478                         s->state=s->s3->tmp.next_state;
479                         break;
480
481                 case SSL_ST_OK:
482                         /* clean a few things up */
483                         ssl3_cleanup_key_block(s);
484
485                         if (s->init_buf != NULL)
486                                 {
487                                 BUF_MEM_free(s->init_buf);
488                                 s->init_buf=NULL;
489                                 }
490
491                         /* If we are not 'joining' the last two packets,
492                          * remove the buffering now */
493                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
494                                 ssl_free_wbio_buffer(s);
495                         /* else do it later in ssl3_write */
496
497                         s->init_num=0;
498                         s->new_session=0;
499
500                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
501                         if (s->hit) s->ctx->stats.sess_hit++;
502
503                         ret=1;
504                         /* s->server=0; */
505                         s->handshake_func=ssl3_connect;
506                         s->ctx->stats.sess_connect_good++;
507
508                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
509
510                         goto end;
511                         /* break; */
512                         
513                 default:
514                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
515                         ret= -1;
516                         goto end;
517                         /* break; */
518                         }
519
520                 /* did we do anything */
521                 if (!s->s3->tmp.reuse_message && !skip)
522                         {
523                         if (s->debug)
524                                 {
525                                 if ((ret=BIO_flush(s->wbio)) <= 0)
526                                         goto end;
527                                 }
528
529                         if ((cb != NULL) && (s->state != state))
530                                 {
531                                 new_state=s->state;
532                                 s->state=state;
533                                 cb(s,SSL_CB_CONNECT_LOOP,1);
534                                 s->state=new_state;
535                                 }
536                         }
537                 skip=0;
538                 }
539 end:
540         s->in_handshake--;
541         if (buf != NULL)
542                 BUF_MEM_free(buf);
543         if (cb != NULL)
544                 cb(s,SSL_CB_CONNECT_EXIT,ret);
545         return(ret);
546         }
547
548
549 int ssl3_client_hello(SSL *s)
550         {
551         unsigned char *buf;
552         unsigned char *p,*d;
553         int i;
554         unsigned long Time,l;
555 #ifndef OPENSSL_NO_COMP
556         int j;
557         SSL_COMP *comp;
558 #endif
559
560         buf=(unsigned char *)s->init_buf->data;
561         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
562                 {
563                 if ((s->session == NULL) ||
564                         (s->session->ssl_version != s->version) ||
565                         (s->session->not_resumable))
566                         {
567                         if (!ssl_get_new_session(s,0))
568                                 goto err;
569                         }
570                 /* else use the pre-loaded session */
571
572                 p=s->s3->client_random;
573                 Time=(unsigned long)time(NULL);                 /* Time */
574                 l2n(Time,p);
575                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
576                         goto err;
577
578                 /* Do the message type and length last */
579                 d=p= &(buf[4]);
580
581                 *(p++)=s->version>>8;
582                 *(p++)=s->version&0xff;
583                 s->client_version=s->version;
584
585                 /* Random stuff */
586                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
587                 p+=SSL3_RANDOM_SIZE;
588
589                 /* Session ID */
590                 if (s->new_session)
591                         i=0;
592                 else
593                         i=s->session->session_id_length;
594                 *(p++)=i;
595                 if (i != 0)
596                         {
597                         if (i > (int)sizeof(s->session->session_id))
598                                 {
599                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
600                                 goto err;
601                                 }
602                         memcpy(p,s->session->session_id,i);
603                         p+=i;
604                         }
605                 
606                 /* Ciphers supported */
607                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
608                 if (i == 0)
609                         {
610                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
611                         goto err;
612                         }
613                 s2n(i,p);
614                 p+=i;
615
616                 /* COMPRESSION */
617 #ifdef OPENSSL_NO_COMP
618                 *(p++)=1;
619 #else
620
621                 if ((s->options & SSL_OP_NO_COMPRESSION)
622                                         || !s->ctx->comp_methods)
623                         j=0;
624                 else
625                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
626                 *(p++)=1+j;
627                 for (i=0; i<j; i++)
628                         {
629                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
630                         *(p++)=comp->id;
631                         }
632 #endif
633                 *(p++)=0; /* Add the NULL method */
634 #ifndef OPENSSL_NO_TLSEXT
635                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
636                         {
637                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
638                         goto err;
639                         }
640 #endif
641                 
642                 l=(p-d);
643                 d=buf;
644                 *(d++)=SSL3_MT_CLIENT_HELLO;
645                 l2n3(l,d);
646
647                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
648                 /* number of bytes to write */
649                 s->init_num=p-buf;
650                 s->init_off=0;
651                 }
652
653         /* SSL3_ST_CW_CLNT_HELLO_B */
654         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
655 err:
656         return(-1);
657         }
658
659 int ssl3_get_server_hello(SSL *s)
660         {
661         STACK_OF(SSL_CIPHER) *sk;
662         SSL_CIPHER *c;
663         unsigned char *p,*d;
664         int i,al,ok;
665         unsigned int j;
666         long n;
667 #ifndef OPENSSL_NO_COMP
668         SSL_COMP *comp;
669 #endif
670
671         n=s->method->ssl_get_message(s,
672                 SSL3_ST_CR_SRVR_HELLO_A,
673                 SSL3_ST_CR_SRVR_HELLO_B,
674                 -1,
675                 300, /* ?? */
676                 &ok);
677
678         if (!ok) return((int)n);
679
680         if ( SSL_version(s) == DTLS1_VERSION)
681                 {
682                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
683                         {
684                         if ( s->d1->send_cookie == 0)
685                                 {
686                                 s->s3->tmp.reuse_message = 1;
687                                 return 1;
688                                 }
689                         else /* already sent a cookie */
690                                 {
691                                 al=SSL_AD_UNEXPECTED_MESSAGE;
692                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
693                                 goto f_err;
694                                 }
695                         }
696                 }
697         
698         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
699                 {
700                 al=SSL_AD_UNEXPECTED_MESSAGE;
701                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
702                 goto f_err;
703                 }
704
705         d=p=(unsigned char *)s->init_msg;
706
707         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
708                 {
709                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
710                 s->version=(s->version&0xff00)|p[1];
711                 al=SSL_AD_PROTOCOL_VERSION;
712                 goto f_err;
713                 }
714         p+=2;
715
716         /* load the server hello data */
717         /* load the server random */
718         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
719         p+=SSL3_RANDOM_SIZE;
720
721         /* get the session-id */
722         j= *(p++);
723
724         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
725                 {
726                 al=SSL_AD_ILLEGAL_PARAMETER;
727                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
728                 goto f_err;
729                 }
730
731         if (j != 0 && j == s->session->session_id_length
732             && memcmp(p,s->session->session_id,j) == 0)
733             {
734             if(s->sid_ctx_length != s->session->sid_ctx_length
735                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
736                 {
737                 /* actually a client application bug */
738                 al=SSL_AD_ILLEGAL_PARAMETER;
739                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
740                 goto f_err;
741                 }
742             s->hit=1;
743             }
744         else    /* a miss or crap from the other end */
745                 {
746                 /* If we were trying for session-id reuse, make a new
747                  * SSL_SESSION so we don't stuff up other people */
748                 s->hit=0;
749                 if (s->session->session_id_length > 0)
750                         {
751                         if (!ssl_get_new_session(s,0))
752                                 {
753                                 al=SSL_AD_INTERNAL_ERROR;
754                                 goto f_err;
755                                 }
756                         }
757                 s->session->session_id_length=j;
758                 memcpy(s->session->session_id,p,j); /* j could be 0 */
759                 }
760         p+=j;
761         c=ssl_get_cipher_by_char(s,p);
762         if (c == NULL)
763                 {
764                 /* unknown cipher */
765                 al=SSL_AD_ILLEGAL_PARAMETER;
766                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
767                 goto f_err;
768                 }
769         p+=ssl_put_cipher_by_char(s,NULL,NULL);
770
771         sk=ssl_get_ciphers_by_id(s);
772         i=sk_SSL_CIPHER_find(sk,c);
773         if (i < 0)
774                 {
775                 /* we did not say we would use this cipher */
776                 al=SSL_AD_ILLEGAL_PARAMETER;
777                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
778                 goto f_err;
779                 }
780
781         /* Depending on the session caching (internal/external), the cipher
782            and/or cipher_id values may not be set. Make sure that
783            cipher_id is set and use it for comparison. */
784         if (s->session->cipher)
785                 s->session->cipher_id = s->session->cipher->id;
786         if (s->hit && (s->session->cipher_id != c->id))
787                 {
788                 if (!(s->options &
789                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
790                         {
791                         al=SSL_AD_ILLEGAL_PARAMETER;
792                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
793                         goto f_err;
794                         }
795                 }
796         s->s3->tmp.new_cipher=c;
797
798         /* lets get the compression algorithm */
799         /* COMPRESSION */
800 #ifdef OPENSSL_NO_COMP
801         if (*(p++) != 0)
802                 {
803                 al=SSL_AD_ILLEGAL_PARAMETER;
804                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
805                 goto f_err;
806                 }
807 #else
808         j= *(p++);
809         if ((j == 0) || (s->options & SSL_OP_NO_COMPRESSION))
810                 comp=NULL;
811         else
812                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
813         
814         if ((j != 0) && (comp == NULL))
815                 {
816                 al=SSL_AD_ILLEGAL_PARAMETER;
817                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
818                 goto f_err;
819                 }
820         else
821                 {
822                 s->s3->tmp.new_compression=comp;
823                 }
824 #endif
825 #ifndef OPENSSL_NO_TLSEXT
826         /* TLS extensions*/
827         if (s->version > SSL3_VERSION)
828                 {
829                 if (!ssl_parse_serverhello_tlsext(s,&p,d,n, &al))
830                         {
831                         /* 'al' set by ssl_parse_serverhello_tlsext */
832                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLS_EXT);
833                         goto f_err; 
834                         }
835                 if (ssl_check_tlsext(s,0) <= 0)
836                         {
837                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_SERVERHELLO_TLS_EXT);
838                                 goto err;
839                         }
840                 }
841 #endif
842
843         if (p != (d+n))
844                 {
845                 /* wrong packet length */
846                 al=SSL_AD_DECODE_ERROR;
847                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
848                 goto err;
849                 }
850
851         return(1);
852 f_err:
853         ssl3_send_alert(s,SSL3_AL_FATAL,al);
854 err:
855         return(-1);
856         }
857
858 int ssl3_get_server_certificate(SSL *s)
859         {
860         int al,i,ok,ret= -1;
861         unsigned long n,nc,llen,l;
862         X509 *x=NULL;
863         const unsigned char *q,*p;
864         unsigned char *d;
865         STACK_OF(X509) *sk=NULL;
866         SESS_CERT *sc;
867         EVP_PKEY *pkey=NULL;
868         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
869
870         n=s->method->ssl_get_message(s,
871                 SSL3_ST_CR_CERT_A,
872                 SSL3_ST_CR_CERT_B,
873                 -1,
874                 s->max_cert_list,
875                 &ok);
876
877         if (!ok) return((int)n);
878
879         if (s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE)
880                 {
881                 s->s3->tmp.reuse_message=1;
882                 return(1);
883                 }
884
885         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
886                 {
887                 al=SSL_AD_UNEXPECTED_MESSAGE;
888                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
889                 goto f_err;
890                 }
891         p=d=(unsigned char *)s->init_msg;
892
893         if ((sk=sk_X509_new_null()) == NULL)
894                 {
895                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
896                 goto err;
897                 }
898
899         n2l3(p,llen);
900         if (llen+3 != n)
901                 {
902                 al=SSL_AD_DECODE_ERROR;
903                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
904                 goto f_err;
905                 }
906         for (nc=0; nc<llen; )
907                 {
908                 n2l3(p,l);
909                 if ((l+nc+3) > llen)
910                         {
911                         al=SSL_AD_DECODE_ERROR;
912                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
913                         goto f_err;
914                         }
915
916                 q=p;
917                 x=d2i_X509(NULL,&q,l);
918                 if (x == NULL)
919                         {
920                         al=SSL_AD_BAD_CERTIFICATE;
921                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
922                         goto f_err;
923                         }
924                 if (q != (p+l))
925                         {
926                         al=SSL_AD_DECODE_ERROR;
927                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
928                         goto f_err;
929                         }
930                 if (!sk_X509_push(sk,x))
931                         {
932                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
933                         goto err;
934                         }
935                 x=NULL;
936                 nc+=l+3;
937                 p=q;
938                 }
939
940         i=ssl_verify_cert_chain(s,sk);
941         if ((s->verify_mode != SSL_VERIFY_NONE) && (!i)
942 #ifndef OPENSSL_NO_KRB5
943                 && (s->s3->tmp.new_cipher->algorithms & (SSL_MKEY_MASK|SSL_AUTH_MASK))
944                 != (SSL_aKRB5|SSL_kKRB5)
945 #endif /* OPENSSL_NO_KRB5 */
946                 )
947                 {
948                 al=ssl_verify_alarm_type(s->verify_result);
949                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
950                 goto f_err; 
951                 }
952         ERR_clear_error(); /* but we keep s->verify_result */
953
954         sc=ssl_sess_cert_new();
955         if (sc == NULL) goto err;
956
957         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
958         s->session->sess_cert=sc;
959
960         sc->cert_chain=sk;
961         /* Inconsistency alert: cert_chain does include the peer's
962          * certificate, which we don't include in s3_srvr.c */
963         x=sk_X509_value(sk,0);
964         sk=NULL;
965         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
966
967         pkey=X509_get_pubkey(x);
968
969         /* VRS: allow null cert if auth == KRB5 */
970         need_cert =     ((s->s3->tmp.new_cipher->algorithms
971                          & (SSL_MKEY_MASK|SSL_AUTH_MASK))
972                          == (SSL_aKRB5|SSL_kKRB5))? 0: 1;
973
974 #ifdef KSSL_DEBUG
975         printf("pkey,x = %p, %p\n", pkey,x);
976         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
977         printf("cipher, alg, nc = %s, %lx, %d\n", s->s3->tmp.new_cipher->name,
978                 s->s3->tmp.new_cipher->algorithms, need_cert);
979 #endif    /* KSSL_DEBUG */
980
981         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
982                 {
983                 x=NULL;
984                 al=SSL3_AL_FATAL;
985                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
986                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
987                 goto f_err;
988                 }
989
990         i=ssl_cert_type(x,pkey);
991         if (need_cert && i < 0)
992                 {
993                 x=NULL;
994                 al=SSL3_AL_FATAL;
995                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
996                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
997                 goto f_err;
998                 }
999
1000         if (need_cert)
1001                 {
1002                 sc->peer_cert_type=i;
1003                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1004                 /* Why would the following ever happen?
1005                  * We just created sc a couple of lines ago. */
1006                 if (sc->peer_pkeys[i].x509 != NULL)
1007                         X509_free(sc->peer_pkeys[i].x509);
1008                 sc->peer_pkeys[i].x509=x;
1009                 sc->peer_key= &(sc->peer_pkeys[i]);
1010
1011                 if (s->session->peer != NULL)
1012                         X509_free(s->session->peer);
1013                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1014                 s->session->peer=x;
1015                 }
1016         else
1017                 {
1018                 sc->peer_cert_type=i;
1019                 sc->peer_key= NULL;
1020
1021                 if (s->session->peer != NULL)
1022                         X509_free(s->session->peer);
1023                 s->session->peer=NULL;
1024                 }
1025         s->session->verify_result = s->verify_result;
1026
1027         x=NULL;
1028         ret=1;
1029
1030         if (0)
1031                 {
1032 f_err:
1033                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1034                 }
1035 err:
1036         EVP_PKEY_free(pkey);
1037         X509_free(x);
1038         sk_X509_pop_free(sk,X509_free);
1039         return(ret);
1040         }
1041
1042 int ssl3_get_key_exchange(SSL *s)
1043         {
1044 #ifndef OPENSSL_NO_RSA
1045         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1046 #endif
1047         EVP_MD_CTX md_ctx;
1048         unsigned char *param,*p;
1049         int al,i,j,param_len,ok;
1050         long n,alg;
1051         EVP_PKEY *pkey=NULL;
1052 #ifndef OPENSSL_NO_RSA
1053         RSA *rsa=NULL;
1054 #endif
1055 #ifndef OPENSSL_NO_DH
1056         DH *dh=NULL;
1057 #endif
1058 #ifndef OPENSSL_NO_ECDH
1059         EC_KEY *ecdh = NULL;
1060         BN_CTX *bn_ctx = NULL;
1061         EC_POINT *srvr_ecpoint = NULL;
1062         int curve_nid = 0;
1063         int encoded_pt_len = 0;
1064 #endif
1065
1066         /* use same message size as in ssl3_get_certificate_request()
1067          * as ServerKeyExchange message may be skipped */
1068         n=s->method->ssl_get_message(s,
1069                 SSL3_ST_CR_KEY_EXCH_A,
1070                 SSL3_ST_CR_KEY_EXCH_B,
1071                 -1,
1072                 s->max_cert_list,
1073                 &ok);
1074         if (!ok) return((int)n);
1075
1076         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1077                 {
1078 #ifndef OPENSSL_NO_PSK
1079                 /* In plain PSK ciphersuite, ServerKeyExchange can be
1080                    omitted if no identity hint is sent. Set
1081                    session->sess_cert anyway to avoid problems
1082                    later.*/
1083                 if (s->s3->tmp.new_cipher->algorithms & SSL_kPSK)
1084                         {
1085                         s->session->sess_cert=ssl_sess_cert_new();
1086                         if (s->ctx->psk_identity_hint)
1087                                 OPENSSL_free(s->ctx->psk_identity_hint);
1088                         s->ctx->psk_identity_hint = NULL;
1089                         }
1090 #endif
1091                 s->s3->tmp.reuse_message=1;
1092                 return(1);
1093                 }
1094
1095         param=p=(unsigned char *)s->init_msg;
1096         if (s->session->sess_cert != NULL)
1097                 {
1098 #ifndef OPENSSL_NO_RSA
1099                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1100                         {
1101                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1102                         s->session->sess_cert->peer_rsa_tmp=NULL;
1103                         }
1104 #endif
1105 #ifndef OPENSSL_NO_DH
1106                 if (s->session->sess_cert->peer_dh_tmp)
1107                         {
1108                         DH_free(s->session->sess_cert->peer_dh_tmp);
1109                         s->session->sess_cert->peer_dh_tmp=NULL;
1110                         }
1111 #endif
1112 #ifndef OPENSSL_NO_ECDH
1113                 if (s->session->sess_cert->peer_ecdh_tmp)
1114                         {
1115                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1116                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1117                         }
1118 #endif
1119                 }
1120         else
1121                 {
1122                 s->session->sess_cert=ssl_sess_cert_new();
1123                 }
1124
1125         param_len=0;
1126         alg=s->s3->tmp.new_cipher->algorithms;
1127         EVP_MD_CTX_init(&md_ctx);
1128
1129 #ifndef OPENSSL_NO_PSK
1130         if (alg & SSL_kPSK)
1131                 {
1132                 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1133
1134                 al=SSL_AD_HANDSHAKE_FAILURE;
1135                 n2s(p,i);
1136                 param_len=i+2;
1137                 /* Store PSK identity hint for later use, hint is used
1138                  * in ssl3_send_client_key_exchange.  Assume that the
1139                  * maximum length of a PSK identity hint can be as
1140                  * long as the maximum length of a PSK identity. */
1141                 if (i > PSK_MAX_IDENTITY_LEN)
1142                         {
1143                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1144                                 SSL_R_DATA_LENGTH_TOO_LONG);
1145                         goto f_err;
1146                         }
1147                 if (param_len > n)
1148                         {
1149                         al=SSL_AD_DECODE_ERROR;
1150                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1151                                 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1152                         goto f_err;
1153                         }
1154                 /* If received PSK identity hint contains NULL
1155                  * characters, the hint is truncated from the first
1156                  * NULL. p may not be ending with NULL, so create a
1157                  * NULL-terminated string. */
1158                 memcpy(tmp_id_hint, p, i);
1159                 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1160                 if (s->ctx->psk_identity_hint != NULL)
1161                         OPENSSL_free(s->ctx->psk_identity_hint);
1162                 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1163                 if (s->ctx->psk_identity_hint == NULL)
1164                         {
1165                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1166                         goto f_err;
1167                         }           
1168
1169                 p+=i;
1170                 n-=param_len;
1171                 }
1172         else
1173 #endif /* !OPENSSL_NO_PSK */
1174 #ifndef OPENSSL_NO_RSA
1175         if (alg & SSL_kRSA)
1176                 {
1177                 if ((rsa=RSA_new()) == NULL)
1178                         {
1179                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1180                         goto err;
1181                         }
1182                 n2s(p,i);
1183                 param_len=i+2;
1184                 if (param_len > n)
1185                         {
1186                         al=SSL_AD_DECODE_ERROR;
1187                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1188                         goto f_err;
1189                         }
1190                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1191                         {
1192                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1193                         goto err;
1194                         }
1195                 p+=i;
1196
1197                 n2s(p,i);
1198                 param_len+=i+2;
1199                 if (param_len > n)
1200                         {
1201                         al=SSL_AD_DECODE_ERROR;
1202                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1203                         goto f_err;
1204                         }
1205                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1206                         {
1207                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1208                         goto err;
1209                         }
1210                 p+=i;
1211                 n-=param_len;
1212
1213                 /* this should be because we are using an export cipher */
1214                 if (alg & SSL_aRSA)
1215                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1216                 else
1217                         {
1218                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1219                         goto err;
1220                         }
1221                 s->session->sess_cert->peer_rsa_tmp=rsa;
1222                 rsa=NULL;
1223                 }
1224 #else /* OPENSSL_NO_RSA */
1225         if (0)
1226                 ;
1227 #endif
1228 #ifndef OPENSSL_NO_DH
1229         else if (alg & SSL_kEDH)
1230                 {
1231                 if ((dh=DH_new()) == NULL)
1232                         {
1233                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1234                         goto err;
1235                         }
1236                 n2s(p,i);
1237                 param_len=i+2;
1238                 if (param_len > n)
1239                         {
1240                         al=SSL_AD_DECODE_ERROR;
1241                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1242                         goto f_err;
1243                         }
1244                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1245                         {
1246                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1247                         goto err;
1248                         }
1249                 p+=i;
1250
1251                 n2s(p,i);
1252                 param_len+=i+2;
1253                 if (param_len > n)
1254                         {
1255                         al=SSL_AD_DECODE_ERROR;
1256                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1257                         goto f_err;
1258                         }
1259                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1260                         {
1261                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1262                         goto err;
1263                         }
1264                 p+=i;
1265
1266                 n2s(p,i);
1267                 param_len+=i+2;
1268                 if (param_len > n)
1269                         {
1270                         al=SSL_AD_DECODE_ERROR;
1271                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1272                         goto f_err;
1273                         }
1274                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1275                         {
1276                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1277                         goto err;
1278                         }
1279                 p+=i;
1280                 n-=param_len;
1281
1282 #ifndef OPENSSL_NO_RSA
1283                 if (alg & SSL_aRSA)
1284                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1285 #else
1286                 if (0)
1287                         ;
1288 #endif
1289 #ifndef OPENSSL_NO_DSA
1290                 else if (alg & SSL_aDSS)
1291                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1292 #endif
1293                 /* else anonymous DH, so no certificate or pkey. */
1294
1295                 s->session->sess_cert->peer_dh_tmp=dh;
1296                 dh=NULL;
1297                 }
1298         else if ((alg & SSL_kDHr) || (alg & SSL_kDHd))
1299                 {
1300                 al=SSL_AD_ILLEGAL_PARAMETER;
1301                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1302                 goto f_err;
1303                 }
1304 #endif /* !OPENSSL_NO_DH */
1305
1306 #ifndef OPENSSL_NO_ECDH
1307         else if (alg & SSL_kECDHE)
1308                 {
1309                 EC_GROUP *ngroup;
1310                 const EC_GROUP *group;
1311
1312                 if ((ecdh=EC_KEY_new()) == NULL)
1313                         {
1314                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1315                         goto err;
1316                         }
1317
1318                 /* Extract elliptic curve parameters and the
1319                  * server's ephemeral ECDH public key.
1320                  * Keep accumulating lengths of various components in
1321                  * param_len and make sure it never exceeds n.
1322                  */
1323
1324                 /* XXX: For now we only support named (not generic) curves
1325                  * and the ECParameters in this case is just three bytes.
1326                  */
1327                 param_len=3;
1328                 if ((param_len > n) ||
1329                     (*p != NAMED_CURVE_TYPE) || 
1330                     ((curve_nid = curve_id2nid(*(p + 2))) == 0)) 
1331                         {
1332                         al=SSL_AD_INTERNAL_ERROR;
1333                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1334                         goto f_err;
1335                         }
1336
1337                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1338                 if (ngroup == NULL)
1339                         {
1340                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1341                         goto err;
1342                         }
1343                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1344                         {
1345                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1346                         goto err;
1347                         }
1348                 EC_GROUP_free(ngroup);
1349
1350                 group = EC_KEY_get0_group(ecdh);
1351
1352                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1353                     (EC_GROUP_get_degree(group) > 163))
1354                         {
1355                         al=SSL_AD_EXPORT_RESTRICTION;
1356                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1357                         goto f_err;
1358                         }
1359
1360                 p+=3;
1361
1362                 /* Next, get the encoded ECPoint */
1363                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1364                     ((bn_ctx = BN_CTX_new()) == NULL))
1365                         {
1366                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1367                         goto err;
1368                         }
1369
1370                 encoded_pt_len = *p;  /* length of encoded point */
1371                 p+=1;
1372                 param_len += (1 + encoded_pt_len);
1373                 if ((param_len > n) ||
1374                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1375                         p, encoded_pt_len, bn_ctx) == 0))
1376                         {
1377                         al=SSL_AD_DECODE_ERROR;
1378                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1379                         goto f_err;
1380                         }
1381
1382                 n-=param_len;
1383                 p+=encoded_pt_len;
1384
1385                 /* The ECC/TLS specification does not mention
1386                  * the use of DSA to sign ECParameters in the server
1387                  * key exchange message. We do support RSA and ECDSA.
1388                  */
1389                 if (0) ;
1390 #ifndef OPENSSL_NO_RSA
1391                 else if (alg & SSL_aRSA)
1392                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1393 #endif
1394 #ifndef OPENSSL_NO_ECDSA
1395                 else if (alg & SSL_aECDSA)
1396                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1397 #endif
1398                 /* else anonymous ECDH, so no certificate or pkey. */
1399                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1400                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1401                 ecdh=NULL;
1402                 BN_CTX_free(bn_ctx);
1403                 EC_POINT_free(srvr_ecpoint);
1404                 srvr_ecpoint = NULL;
1405                 }
1406         else if (alg & SSL_kECDH)
1407                 {
1408                 al=SSL_AD_UNEXPECTED_MESSAGE;
1409                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1410                 goto f_err;
1411                 }
1412 #endif /* !OPENSSL_NO_ECDH */
1413         if (alg & SSL_aFZA)
1414                 {
1415                 al=SSL_AD_HANDSHAKE_FAILURE;
1416                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1417                 goto f_err;
1418                 }
1419
1420
1421         /* p points to the next byte, there are 'n' bytes left */
1422
1423         /* if it was signed, check the signature */
1424         if (pkey != NULL)
1425                 {
1426                 n2s(p,i);
1427                 n-=2;
1428                 j=EVP_PKEY_size(pkey);
1429
1430                 if ((i != n) || (n > j) || (n <= 0))
1431                         {
1432                         /* wrong packet length */
1433                         al=SSL_AD_DECODE_ERROR;
1434                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1435                         goto f_err;
1436                         }
1437
1438 #ifndef OPENSSL_NO_RSA
1439                 if (pkey->type == EVP_PKEY_RSA)
1440                         {
1441                         int num;
1442
1443                         j=0;
1444                         q=md_buf;
1445                         for (num=2; num > 0; num--)
1446                                 {
1447                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1448                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1449                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1450                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1451                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1452                                 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1453                                 q+=i;
1454                                 j+=i;
1455                                 }
1456                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1457                                                                 pkey->pkey.rsa);
1458                         if (i < 0)
1459                                 {
1460                                 al=SSL_AD_DECRYPT_ERROR;
1461                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1462                                 goto f_err;
1463                                 }
1464                         if (i == 0)
1465                                 {
1466                                 /* bad signature */
1467                                 al=SSL_AD_DECRYPT_ERROR;
1468                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1469                                 goto f_err;
1470                                 }
1471                         }
1472                 else
1473 #endif
1474 #ifndef OPENSSL_NO_DSA
1475                         if (pkey->type == EVP_PKEY_DSA)
1476                         {
1477                         /* lets do DSS */
1478                         EVP_VerifyInit_ex(&md_ctx,EVP_dss1(), NULL);
1479                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1480                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1481                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1482                         if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
1483                                 {
1484                                 /* bad signature */
1485                                 al=SSL_AD_DECRYPT_ERROR;
1486                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1487                                 goto f_err;
1488                                 }
1489                         }
1490                 else
1491 #endif
1492 #ifndef OPENSSL_NO_ECDSA
1493                         if (pkey->type == EVP_PKEY_EC)
1494                         {
1495                         /* let's do ECDSA */
1496                         EVP_VerifyInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1497                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1498                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1499                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1500                         if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
1501                                 {
1502                                 /* bad signature */
1503                                 al=SSL_AD_DECRYPT_ERROR;
1504                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1505                                 goto f_err;
1506                                 }
1507                         }
1508                 else
1509 #endif
1510                         {
1511                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1512                         goto err;
1513                         }
1514                 }
1515         else
1516                 {
1517                 if (!(alg & SSL_aNULL) && !(alg & SSL_kPSK))
1518                         /* aNULL or kPSK do not need public keys */
1519                         {
1520                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1521                         goto err;
1522                         }
1523                 /* still data left over */
1524                 if (n != 0)
1525                         {
1526                         al=SSL_AD_DECODE_ERROR;
1527                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1528                         goto f_err;
1529                         }
1530                 }
1531         EVP_PKEY_free(pkey);
1532         EVP_MD_CTX_cleanup(&md_ctx);
1533         return(1);
1534 f_err:
1535         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1536 err:
1537         EVP_PKEY_free(pkey);
1538 #ifndef OPENSSL_NO_RSA
1539         if (rsa != NULL)
1540                 RSA_free(rsa);
1541 #endif
1542 #ifndef OPENSSL_NO_DH
1543         if (dh != NULL)
1544                 DH_free(dh);
1545 #endif
1546 #ifndef OPENSSL_NO_ECDH
1547         BN_CTX_free(bn_ctx);
1548         EC_POINT_free(srvr_ecpoint);
1549         if (ecdh != NULL)
1550                 EC_KEY_free(ecdh);
1551 #endif
1552         EVP_MD_CTX_cleanup(&md_ctx);
1553         return(-1);
1554         }
1555
1556 int ssl3_get_certificate_request(SSL *s)
1557         {
1558         int ok,ret=0;
1559         unsigned long n,nc,l;
1560         unsigned int llen,ctype_num,i;
1561         X509_NAME *xn=NULL;
1562         const unsigned char *p,*q;
1563         unsigned char *d;
1564         STACK_OF(X509_NAME) *ca_sk=NULL;
1565
1566         n=s->method->ssl_get_message(s,
1567                 SSL3_ST_CR_CERT_REQ_A,
1568                 SSL3_ST_CR_CERT_REQ_B,
1569                 -1,
1570                 s->max_cert_list,
1571                 &ok);
1572
1573         if (!ok) return((int)n);
1574
1575         s->s3->tmp.cert_req=0;
1576
1577         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1578                 {
1579                 s->s3->tmp.reuse_message=1;
1580                 return(1);
1581                 }
1582
1583         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
1584                 {
1585                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1586                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
1587                 goto err;
1588                 }
1589
1590         /* TLS does not like anon-DH with client cert */
1591         if (s->version > SSL3_VERSION)
1592                 {
1593                 l=s->s3->tmp.new_cipher->algorithms;
1594                 if (l & SSL_aNULL)
1595                         {
1596                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1597                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
1598                         goto err;
1599                         }
1600                 }
1601
1602         p=d=(unsigned char *)s->init_msg;
1603
1604         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
1605                 {
1606                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1607                 goto err;
1608                 }
1609
1610         /* get the certificate types */
1611         ctype_num= *(p++);
1612         if (ctype_num > SSL3_CT_NUMBER)
1613                 ctype_num=SSL3_CT_NUMBER;
1614         for (i=0; i<ctype_num; i++)
1615                 s->s3->tmp.ctype[i]= p[i];
1616         p+=ctype_num;
1617
1618         /* get the CA RDNs */
1619         n2s(p,llen);
1620 #if 0
1621 {
1622 FILE *out;
1623 out=fopen("/tmp/vsign.der","w");
1624 fwrite(p,1,llen,out);
1625 fclose(out);
1626 }
1627 #endif
1628
1629         if ((llen+ctype_num+2+1) != n)
1630                 {
1631                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1632                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
1633                 goto err;
1634                 }
1635
1636         for (nc=0; nc<llen; )
1637                 {
1638                 n2s(p,l);
1639                 if ((l+nc+2) > llen)
1640                         {
1641                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1642                                 goto cont; /* netscape bugs */
1643                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1644                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
1645                         goto err;
1646                         }
1647
1648                 q=p;
1649
1650                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
1651                         {
1652                         /* If netscape tolerance is on, ignore errors */
1653                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
1654                                 goto cont;
1655                         else
1656                                 {
1657                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1658                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
1659                                 goto err;
1660                                 }
1661                         }
1662
1663                 if (q != (p+l))
1664                         {
1665                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1666                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
1667                         goto err;
1668                         }
1669                 if (!sk_X509_NAME_push(ca_sk,xn))
1670                         {
1671                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1672                         goto err;
1673                         }
1674
1675                 p+=l;
1676                 nc+=l+2;
1677                 }
1678
1679         if (0)
1680                 {
1681 cont:
1682                 ERR_clear_error();
1683                 }
1684
1685         /* we should setup a certificate to return.... */
1686         s->s3->tmp.cert_req=1;
1687         s->s3->tmp.ctype_num=ctype_num;
1688         if (s->s3->tmp.ca_names != NULL)
1689                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
1690         s->s3->tmp.ca_names=ca_sk;
1691         ca_sk=NULL;
1692
1693         ret=1;
1694 err:
1695         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
1696         return(ret);
1697         }
1698
1699 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
1700         {
1701         return(X509_NAME_cmp(*a,*b));
1702         }
1703
1704 int ssl3_get_server_done(SSL *s)
1705         {
1706         int ok,ret=0;
1707         long n;
1708
1709         n=s->method->ssl_get_message(s,
1710                 SSL3_ST_CR_SRVR_DONE_A,
1711                 SSL3_ST_CR_SRVR_DONE_B,
1712                 SSL3_MT_SERVER_DONE,
1713                 30, /* should be very small, like 0 :-) */
1714                 &ok);
1715
1716         if (!ok) return((int)n);
1717         if (n > 0)
1718                 {
1719                 /* should contain no data */
1720                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1721                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
1722                 return -1;
1723                 }
1724         ret=1;
1725         return(ret);
1726         }
1727
1728
1729 int ssl3_send_client_key_exchange(SSL *s)
1730         {
1731         unsigned char *p,*d;
1732         int n;
1733         unsigned long l;
1734 #ifndef OPENSSL_NO_RSA
1735         unsigned char *q;
1736         EVP_PKEY *pkey=NULL;
1737 #endif
1738 #ifndef OPENSSL_NO_KRB5
1739         KSSL_ERR kssl_err;
1740 #endif /* OPENSSL_NO_KRB5 */
1741 #ifndef OPENSSL_NO_ECDH
1742         EC_KEY *clnt_ecdh = NULL;
1743         const EC_POINT *srvr_ecpoint = NULL;
1744         EVP_PKEY *srvr_pub_pkey = NULL;
1745         unsigned char *encodedPoint = NULL;
1746         int encoded_pt_len = 0;
1747         BN_CTX * bn_ctx = NULL;
1748 #endif
1749
1750         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
1751                 {
1752                 d=(unsigned char *)s->init_buf->data;
1753                 p= &(d[4]);
1754
1755                 l=s->s3->tmp.new_cipher->algorithms;
1756
1757                 /* Fool emacs indentation */
1758                 if (0) {}
1759 #ifndef OPENSSL_NO_RSA
1760                 else if (l & SSL_kRSA)
1761                         {
1762                         RSA *rsa;
1763                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1764
1765                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
1766                                 rsa=s->session->sess_cert->peer_rsa_tmp;
1767                         else
1768                                 {
1769                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1770                                 if ((pkey == NULL) ||
1771                                         (pkey->type != EVP_PKEY_RSA) ||
1772                                         (pkey->pkey.rsa == NULL))
1773                                         {
1774                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1775                                         goto err;
1776                                         }
1777                                 rsa=pkey->pkey.rsa;
1778                                 EVP_PKEY_free(pkey);
1779                                 }
1780                                 
1781                         tmp_buf[0]=s->client_version>>8;
1782                         tmp_buf[1]=s->client_version&0xff;
1783                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
1784                                         goto err;
1785
1786                         s->session->master_key_length=sizeof tmp_buf;
1787
1788                         q=p;
1789                         /* Fix buf for TLS and beyond */
1790                         if (s->version > SSL3_VERSION)
1791                                 p+=2;
1792                         n=RSA_public_encrypt(sizeof tmp_buf,
1793                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
1794 #ifdef PKCS1_CHECK
1795                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
1796                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
1797 #endif
1798                         if (n <= 0)
1799                                 {
1800                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
1801                                 goto err;
1802                                 }
1803
1804                         /* Fix buf for TLS and beyond */
1805                         if (s->version > SSL3_VERSION)
1806                                 {
1807                                 s2n(n,q);
1808                                 n+=2;
1809                                 }
1810
1811                         s->session->master_key_length=
1812                                 s->method->ssl3_enc->generate_master_secret(s,
1813                                         s->session->master_key,
1814                                         tmp_buf,sizeof tmp_buf);
1815                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
1816                         }
1817 #endif
1818 #ifndef OPENSSL_NO_KRB5
1819                 else if (l & SSL_kKRB5)
1820                         {
1821                         krb5_error_code krb5rc;
1822                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
1823                         /*  krb5_data   krb5_ap_req;  */
1824                         krb5_data       *enc_ticket;
1825                         krb5_data       authenticator, *authp = NULL;
1826                         EVP_CIPHER_CTX  ciph_ctx;
1827                         EVP_CIPHER      *enc = NULL;
1828                         unsigned char   iv[EVP_MAX_IV_LENGTH];
1829                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1830                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
1831                                                 + EVP_MAX_IV_LENGTH];
1832                         int             padl, outl = sizeof(epms);
1833
1834                         EVP_CIPHER_CTX_init(&ciph_ctx);
1835
1836 #ifdef KSSL_DEBUG
1837                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
1838                                 l, SSL_kKRB5);
1839 #endif  /* KSSL_DEBUG */
1840
1841                         authp = NULL;
1842 #ifdef KRB5SENDAUTH
1843                         if (KRB5SENDAUTH)  authp = &authenticator;
1844 #endif  /* KRB5SENDAUTH */
1845
1846                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
1847                                 &kssl_err);
1848                         enc = kssl_map_enc(kssl_ctx->enctype);
1849                         if (enc == NULL)
1850                             goto err;
1851 #ifdef KSSL_DEBUG
1852                         {
1853                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
1854                         if (krb5rc && kssl_err.text)
1855                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
1856                         }
1857 #endif  /* KSSL_DEBUG */
1858
1859                         if (krb5rc)
1860                                 {
1861                                 ssl3_send_alert(s,SSL3_AL_FATAL,
1862                                                 SSL_AD_HANDSHAKE_FAILURE);
1863                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1864                                                 kssl_err.reason);
1865                                 goto err;
1866                                 }
1867
1868                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
1869                         **  in place of RFC 2712 KerberosWrapper, as in:
1870                         **
1871                         **  Send ticket (copy to *p, set n = length)
1872                         **  n = krb5_ap_req.length;
1873                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
1874                         **  if (krb5_ap_req.data)  
1875                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
1876                         **
1877                         **  Now using real RFC 2712 KerberosWrapper
1878                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
1879                         **  Note: 2712 "opaque" types are here replaced
1880                         **  with a 2-byte length followed by the value.
1881                         **  Example:
1882                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
1883                         **  Where "xx xx" = length bytes.  Shown here with
1884                         **  optional authenticator omitted.
1885                         */
1886
1887                         /*  KerberosWrapper.Ticket              */
1888                         s2n(enc_ticket->length,p);
1889                         memcpy(p, enc_ticket->data, enc_ticket->length);
1890                         p+= enc_ticket->length;
1891                         n = enc_ticket->length + 2;
1892
1893                         /*  KerberosWrapper.Authenticator       */
1894                         if (authp  &&  authp->length)  
1895                                 {
1896                                 s2n(authp->length,p);
1897                                 memcpy(p, authp->data, authp->length);
1898                                 p+= authp->length;
1899                                 n+= authp->length + 2;
1900                                 
1901                                 free(authp->data);
1902                                 authp->data = NULL;
1903                                 authp->length = 0;
1904                                 }
1905                         else
1906                                 {
1907                                 s2n(0,p);/*  null authenticator length  */
1908                                 n+=2;
1909                                 }
1910  
1911                         if (RAND_bytes(tmp_buf,sizeof tmp_buf) <= 0)
1912                             goto err;
1913
1914                         /*  20010420 VRS.  Tried it this way; failed.
1915                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
1916                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
1917                         **                              kssl_ctx->length);
1918                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
1919                         */
1920
1921                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
1922                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
1923                                 kssl_ctx->key,iv);
1924                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
1925                                 sizeof tmp_buf);
1926                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
1927                         outl += padl;
1928                         if (outl > sizeof epms)
1929                                 {
1930                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1931                                 goto err;
1932                                 }
1933                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
1934
1935                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
1936                         s2n(outl,p);
1937                         memcpy(p, epms, outl);
1938                         p+=outl;
1939                         n+=outl + 2;
1940
1941                         s->session->master_key_length=
1942                                 s->method->ssl3_enc->generate_master_secret(s,
1943                                         s->session->master_key,
1944                                         tmp_buf, sizeof tmp_buf);
1945
1946                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
1947                         OPENSSL_cleanse(epms, outl);
1948                         }
1949 #endif
1950 #ifndef OPENSSL_NO_DH
1951                 else if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1952                         {
1953                         DH *dh_srvr,*dh_clnt;
1954
1955                         if (s->session->sess_cert->peer_dh_tmp != NULL)
1956                                 dh_srvr=s->session->sess_cert->peer_dh_tmp;
1957                         else
1958                                 {
1959                                 /* we get them from the cert */
1960                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
1961                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
1962                                 goto err;
1963                                 }
1964                         
1965                         /* generate a new random key */
1966                         if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
1967                                 {
1968                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1969                                 goto err;
1970                                 }
1971                         if (!DH_generate_key(dh_clnt))
1972                                 {
1973                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1974                                 goto err;
1975                                 }
1976
1977                         /* use the 'p' output buffer for the DH key, but
1978                          * make sure to clear it out afterwards */
1979
1980                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
1981
1982                         if (n <= 0)
1983                                 {
1984                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1985                                 goto err;
1986                                 }
1987
1988                         /* generate master key from the result */
1989                         s->session->master_key_length=
1990                                 s->method->ssl3_enc->generate_master_secret(s,
1991                                         s->session->master_key,p,n);
1992                         /* clean up */
1993                         memset(p,0,n);
1994
1995                         /* send off the data */
1996                         n=BN_num_bytes(dh_clnt->pub_key);
1997                         s2n(n,p);
1998                         BN_bn2bin(dh_clnt->pub_key,p);
1999                         n+=2;
2000
2001                         DH_free(dh_clnt);
2002
2003                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
2004                         }
2005 #endif
2006
2007 #ifndef OPENSSL_NO_ECDH 
2008                 else if ((l & SSL_kECDH) || (l & SSL_kECDHE))
2009                         {
2010                         const EC_GROUP *srvr_group = NULL;
2011                         EC_KEY *tkey;
2012                         int ecdh_clnt_cert = 0;
2013                         int field_size = 0;
2014
2015                         /* Did we send out the client's
2016                          * ECDH share for use in premaster
2017                          * computation as part of client certificate?
2018                          * If so, set ecdh_clnt_cert to 1.
2019                          */
2020                         if ((l & SSL_kECDH) && (s->cert != NULL)) 
2021                                 {
2022                                 /* XXX: For now, we do not support client
2023                                  * authentication using ECDH certificates.
2024                                  * To add such support, one needs to add
2025                                  * code that checks for appropriate 
2026                                  * conditions and sets ecdh_clnt_cert to 1.
2027                                  * For example, the cert have an ECC
2028                                  * key on the same curve as the server's
2029                                  * and the key should be authorized for
2030                                  * key agreement.
2031                                  *
2032                                  * One also needs to add code in ssl3_connect
2033                                  * to skip sending the certificate verify
2034                                  * message.
2035                                  *
2036                                  * if ((s->cert->key->privatekey != NULL) &&
2037                                  *     (s->cert->key->privatekey->type ==
2038                                  *      EVP_PKEY_EC) && ...)
2039                                  * ecdh_clnt_cert = 1;
2040                                  */
2041                                 }
2042
2043                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2044                                 {
2045                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
2046                                 }
2047                         else
2048                                 {
2049                                 /* Get the Server Public Key from Cert */
2050                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2051                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2052                                 if ((srvr_pub_pkey == NULL) ||
2053                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2054                                     (srvr_pub_pkey->pkey.ec == NULL))
2055                                         {
2056                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2057                                             ERR_R_INTERNAL_ERROR);
2058                                         goto err;
2059                                         }
2060
2061                                 tkey = srvr_pub_pkey->pkey.ec;
2062                                 }
2063
2064                         srvr_group   = EC_KEY_get0_group(tkey);
2065                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2066
2067                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2068                                 {
2069                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2070                                     ERR_R_INTERNAL_ERROR);
2071                                 goto err;
2072                                 }
2073
2074                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
2075                                 {
2076                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2077                                 goto err;
2078                                 }
2079
2080                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2081                                 {
2082                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2083                                 goto err;
2084                                 }
2085                         if (ecdh_clnt_cert) 
2086                                 { 
2087                                 /* Reuse key info from our certificate
2088                                  * We only need our private key to perform
2089                                  * the ECDH computation.
2090                                  */
2091                                 const BIGNUM *priv_key;
2092                                 tkey = s->cert->key->privatekey->pkey.ec;
2093                                 priv_key = EC_KEY_get0_private_key(tkey);
2094                                 if (priv_key == NULL)
2095                                         {
2096                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2097                                         goto err;
2098                                         }
2099                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2100                                         {
2101                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2102                                         goto err;
2103                                         }
2104                                 }
2105                         else 
2106                                 {
2107                                 /* Generate a new ECDH key pair */
2108                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2109                                         {
2110                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2111                                         goto err;
2112                                         }
2113                                 }
2114
2115                         /* use the 'p' output buffer for the ECDH key, but
2116                          * make sure to clear it out afterwards
2117                          */
2118
2119                         field_size = EC_GROUP_get_degree(srvr_group);
2120                         if (field_size <= 0)
2121                                 {
2122                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2123                                        ERR_R_ECDH_LIB);
2124                                 goto err;
2125                                 }
2126                         n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2127                         if (n <= 0)
2128                                 {
2129                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2130                                        ERR_R_ECDH_LIB);
2131                                 goto err;
2132                                 }
2133
2134                         /* generate master key from the result */
2135                         s->session->master_key_length = s->method->ssl3_enc \
2136                             -> generate_master_secret(s, 
2137                                 s->session->master_key,
2138                                 p, n);
2139
2140                         memset(p, 0, n); /* clean up */
2141
2142                         if (ecdh_clnt_cert) 
2143                                 {
2144                                 /* Send empty client key exch message */
2145                                 n = 0;
2146                                 }
2147                         else 
2148                                 {
2149                                 /* First check the size of encoding and
2150                                  * allocate memory accordingly.
2151                                  */
2152                                 encoded_pt_len = 
2153                                     EC_POINT_point2oct(srvr_group, 
2154                                         EC_KEY_get0_public_key(clnt_ecdh), 
2155                                         POINT_CONVERSION_UNCOMPRESSED, 
2156                                         NULL, 0, NULL);
2157
2158                                 encodedPoint = (unsigned char *) 
2159                                     OPENSSL_malloc(encoded_pt_len * 
2160                                         sizeof(unsigned char)); 
2161                                 bn_ctx = BN_CTX_new();
2162                                 if ((encodedPoint == NULL) || 
2163                                     (bn_ctx == NULL)) 
2164                                         {
2165                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2166                                         goto err;
2167                                         }
2168
2169                                 /* Encode the public key */
2170                                 n = EC_POINT_point2oct(srvr_group, 
2171                                     EC_KEY_get0_public_key(clnt_ecdh), 
2172                                     POINT_CONVERSION_UNCOMPRESSED, 
2173                                     encodedPoint, encoded_pt_len, bn_ctx);
2174
2175                                 *p = n; /* length of encoded point */
2176                                 /* Encoded point will be copied here */
2177                                 p += 1; 
2178                                 /* copy the point */
2179                                 memcpy((unsigned char *)p, encodedPoint, n);
2180                                 /* increment n to account for length field */
2181                                 n += 1; 
2182                                 }
2183
2184                         /* Free allocated memory */
2185                         BN_CTX_free(bn_ctx);
2186                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2187                         if (clnt_ecdh != NULL) 
2188                                  EC_KEY_free(clnt_ecdh);
2189                         EVP_PKEY_free(srvr_pub_pkey);
2190                         }
2191 #endif /* !OPENSSL_NO_ECDH */
2192 #ifndef OPENSSL_NO_PSK
2193                 else if (l & SSL_kPSK)
2194                         {
2195                         char identity[PSK_MAX_IDENTITY_LEN];
2196                         unsigned char *t = NULL;
2197                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2198                         unsigned int pre_ms_len = 0, psk_len = 0;
2199                         int psk_err = 1;
2200
2201                         n = 0;
2202                         if (s->psk_client_callback == NULL)
2203                                 {
2204                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2205                                         SSL_R_PSK_NO_CLIENT_CB);
2206                                 goto err;
2207                                 }
2208
2209                         psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
2210                                 identity, PSK_MAX_IDENTITY_LEN,
2211                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2212                         if (psk_len > PSK_MAX_PSK_LEN)
2213                                 {
2214                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2215                                         ERR_R_INTERNAL_ERROR);
2216                                 goto psk_err;
2217                                 }
2218                         else if (psk_len == 0)
2219                                 {
2220                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2221                                         SSL_R_PSK_IDENTITY_NOT_FOUND);
2222                                 goto psk_err;
2223                                 }
2224
2225                         /* create PSK pre_master_secret */
2226                         pre_ms_len = 2+psk_len+2+psk_len;
2227                         t = psk_or_pre_ms;
2228                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2229                         s2n(psk_len, t);
2230                         memset(t, 0, psk_len);
2231                         t+=psk_len;
2232                         s2n(psk_len, t);
2233
2234                         if (s->session->psk_identity_hint != NULL)
2235                                 OPENSSL_free(s->session->psk_identity_hint);
2236                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2237                         if (s->ctx->psk_identity_hint != NULL &&
2238                                 s->session->psk_identity_hint == NULL)
2239                                 {
2240                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2241                                         ERR_R_MALLOC_FAILURE);
2242                                 goto psk_err;
2243                                 }
2244
2245                         if (s->session->psk_identity != NULL)
2246                                 OPENSSL_free(s->session->psk_identity);
2247                         s->session->psk_identity = BUF_strdup(identity);
2248                         if (s->session->psk_identity == NULL)
2249                                 {
2250                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2251                                         ERR_R_MALLOC_FAILURE);
2252                                 goto psk_err;
2253                                 }
2254
2255                         s->session->master_key_length =
2256                                 s->method->ssl3_enc->generate_master_secret(s,
2257                                         s->session->master_key,
2258                                         psk_or_pre_ms, pre_ms_len); 
2259                         n = strlen(identity);
2260                         s2n(n, p);
2261                         memcpy(p, identity, n);
2262                         n+=2;
2263                         psk_err = 0;
2264                 psk_err:
2265                         OPENSSL_cleanse(identity, PSK_MAX_IDENTITY_LEN);
2266                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));  
2267                         if (psk_err != 0)
2268                                 {
2269                                 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
2270                                 goto err;
2271                                 }
2272                         }
2273 #endif
2274                 else
2275                         {
2276                         ssl3_send_alert(s, SSL3_AL_FATAL,
2277                             SSL_AD_HANDSHAKE_FAILURE);
2278                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2279                             ERR_R_INTERNAL_ERROR);
2280                         goto err;
2281                         }
2282                 
2283                 *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
2284                 l2n3(n,d);
2285
2286                 s->state=SSL3_ST_CW_KEY_EXCH_B;
2287                 /* number of bytes to write */
2288                 s->init_num=n+4;
2289                 s->init_off=0;
2290                 }
2291
2292         /* SSL3_ST_CW_KEY_EXCH_B */
2293         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2294 err:
2295 #ifndef OPENSSL_NO_ECDH
2296         BN_CTX_free(bn_ctx);
2297         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2298         if (clnt_ecdh != NULL) 
2299                 EC_KEY_free(clnt_ecdh);
2300         EVP_PKEY_free(srvr_pub_pkey);
2301 #endif
2302         return(-1);
2303         }
2304
2305 int ssl3_send_client_verify(SSL *s)
2306         {
2307         unsigned char *p,*d;
2308         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
2309         EVP_PKEY *pkey;
2310 #ifndef OPENSSL_NO_RSA
2311         unsigned u=0;
2312 #endif
2313         unsigned long n;
2314 #if !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
2315         int j;
2316 #endif
2317
2318         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
2319                 {
2320                 d=(unsigned char *)s->init_buf->data;
2321                 p= &(d[4]);
2322                 pkey=s->cert->key->privatekey;
2323
2324                 s->method->ssl3_enc->cert_verify_mac(s,&(s->s3->finish_dgst2),
2325                         &(data[MD5_DIGEST_LENGTH]));
2326
2327 #ifndef OPENSSL_NO_RSA
2328                 if (pkey->type == EVP_PKEY_RSA)
2329                         {
2330                         s->method->ssl3_enc->cert_verify_mac(s,
2331                                 &(s->s3->finish_dgst1),&(data[0]));
2332                         if (RSA_sign(NID_md5_sha1, data,
2333                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
2334                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
2335                                 {
2336                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
2337                                 goto err;
2338                                 }
2339                         s2n(u,p);
2340                         n=u+2;
2341                         }
2342                 else
2343 #endif
2344 #ifndef OPENSSL_NO_DSA
2345                         if (pkey->type == EVP_PKEY_DSA)
2346                         {
2347                         if (!DSA_sign(pkey->save_type,
2348                                 &(data[MD5_DIGEST_LENGTH]),
2349                                 SHA_DIGEST_LENGTH,&(p[2]),
2350                                 (unsigned int *)&j,pkey->pkey.dsa))
2351                                 {
2352                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
2353                                 goto err;
2354                                 }
2355                         s2n(j,p);
2356                         n=j+2;
2357                         }
2358                 else
2359 #endif
2360 #ifndef OPENSSL_NO_ECDSA
2361                         if (pkey->type == EVP_PKEY_EC)
2362                         {
2363                         if (!ECDSA_sign(pkey->save_type,
2364                                 &(data[MD5_DIGEST_LENGTH]),
2365                                 SHA_DIGEST_LENGTH,&(p[2]),
2366                                 (unsigned int *)&j,pkey->pkey.ec))
2367                                 {
2368                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2369                                     ERR_R_ECDSA_LIB);
2370                                 goto err;
2371                                 }
2372                         s2n(j,p);
2373                         n=j+2;
2374                         }
2375                 else
2376 #endif
2377                         {
2378                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
2379                         goto err;
2380                         }
2381                 *(d++)=SSL3_MT_CERTIFICATE_VERIFY;
2382                 l2n3(n,d);
2383
2384                 s->state=SSL3_ST_CW_CERT_VRFY_B;
2385                 s->init_num=(int)n+4;
2386                 s->init_off=0;
2387                 }
2388         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2389 err:
2390         return(-1);
2391         }
2392
2393 int ssl3_send_client_certificate(SSL *s)
2394         {
2395         X509 *x509=NULL;
2396         EVP_PKEY *pkey=NULL;
2397         int i;
2398         unsigned long l;
2399
2400         if (s->state == SSL3_ST_CW_CERT_A)
2401                 {
2402                 if ((s->cert == NULL) ||
2403                         (s->cert->key->x509 == NULL) ||
2404                         (s->cert->key->privatekey == NULL))
2405                         s->state=SSL3_ST_CW_CERT_B;
2406                 else
2407                         s->state=SSL3_ST_CW_CERT_C;
2408                 }
2409
2410         /* We need to get a client cert */
2411         if (s->state == SSL3_ST_CW_CERT_B)
2412                 {
2413                 /* If we get an error, we need to
2414                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
2415                  * We then get retied later */
2416                 i=0;
2417                 if (s->ctx->client_cert_cb != NULL)
2418                         i=s->ctx->client_cert_cb(s,&(x509),&(pkey));
2419                 if (i < 0)
2420                         {
2421                         s->rwstate=SSL_X509_LOOKUP;
2422                         return(-1);
2423                         }
2424                 s->rwstate=SSL_NOTHING;
2425                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
2426                         {
2427                         s->state=SSL3_ST_CW_CERT_B;
2428                         if (    !SSL_use_certificate(s,x509) ||
2429                                 !SSL_use_PrivateKey(s,pkey))
2430                                 i=0;
2431                         }
2432                 else if (i == 1)
2433                         {
2434                         i=0;
2435                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
2436                         }
2437
2438                 if (x509 != NULL) X509_free(x509);
2439                 if (pkey != NULL) EVP_PKEY_free(pkey);
2440                 if (i == 0)
2441                         {
2442                         if (s->version == SSL3_VERSION)
2443                                 {
2444                                 s->s3->tmp.cert_req=0;
2445                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
2446                                 return(1);
2447                                 }
2448                         else
2449                                 {
2450                                 s->s3->tmp.cert_req=2;
2451                                 }
2452                         }
2453
2454                 /* Ok, we have a cert */
2455                 s->state=SSL3_ST_CW_CERT_C;
2456                 }
2457
2458         if (s->state == SSL3_ST_CW_CERT_C)
2459                 {
2460                 s->state=SSL3_ST_CW_CERT_D;
2461                 l=ssl3_output_cert_chain(s,
2462                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
2463                 s->init_num=(int)l;
2464                 s->init_off=0;
2465                 }
2466         /* SSL3_ST_CW_CERT_D */
2467         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2468         }
2469
2470 #define has_bits(i,m)   (((i)&(m)) == (m))
2471
2472 int ssl3_check_cert_and_algorithm(SSL *s)
2473         {
2474         int i,idx;
2475         long algs;
2476         EVP_PKEY *pkey=NULL;
2477         SESS_CERT *sc;
2478 #ifndef OPENSSL_NO_RSA
2479         RSA *rsa;
2480 #endif
2481 #ifndef OPENSSL_NO_DH
2482         DH *dh;
2483 #endif
2484
2485         sc=s->session->sess_cert;
2486         if (sc == NULL)
2487                 {
2488                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
2489                 goto err;
2490                 }
2491
2492         algs=s->s3->tmp.new_cipher->algorithms;
2493
2494         /* we don't have a certificate */
2495         if (algs & (SSL_aDH|SSL_aNULL|SSL_aKRB5|SSL_kPSK))
2496                 return(1);
2497
2498 #ifndef OPENSSL_NO_RSA
2499         rsa=s->session->sess_cert->peer_rsa_tmp;
2500 #endif
2501 #ifndef OPENSSL_NO_DH
2502         dh=s->session->sess_cert->peer_dh_tmp;
2503 #endif
2504
2505         /* This is the passed certificate */
2506
2507         idx=sc->peer_cert_type;
2508 #ifndef OPENSSL_NO_ECDH
2509         if (idx == SSL_PKEY_ECC)
2510                 {
2511                 if (check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
2512                     s->s3->tmp.new_cipher) == 0) 
2513                         { /* check failed */
2514                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
2515                         goto f_err;                     
2516                         }
2517                 else 
2518                         {
2519                         return 1;
2520                         }
2521                 }
2522 #endif
2523         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
2524         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
2525         EVP_PKEY_free(pkey);
2526
2527         
2528         /* Check that we have a certificate if we require one */
2529         if ((algs & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
2530                 {
2531                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
2532                 goto f_err;
2533                 }
2534 #ifndef OPENSSL_NO_DSA
2535         else if ((algs & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
2536                 {
2537                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
2538                 goto f_err;
2539                 }
2540 #endif
2541 #ifndef OPENSSL_NO_RSA
2542         if ((algs & SSL_kRSA) &&
2543                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
2544                 {
2545                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
2546                 goto f_err;
2547                 }
2548 #endif
2549 #ifndef OPENSSL_NO_DH
2550         if ((algs & SSL_kEDH) &&
2551                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
2552                 {
2553                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
2554                 goto f_err;
2555                 }
2556         else if ((algs & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
2557                 {
2558                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
2559                 goto f_err;
2560                 }
2561 #ifndef OPENSSL_NO_DSA
2562         else if ((algs & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
2563                 {
2564                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
2565                 goto f_err;
2566                 }
2567 #endif
2568 #endif
2569
2570         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
2571                 {
2572 #ifndef OPENSSL_NO_RSA
2573                 if (algs & SSL_kRSA)
2574                         {
2575                         if (rsa == NULL
2576                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2577                                 {
2578                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
2579                                 goto f_err;
2580                                 }
2581                         }
2582                 else
2583 #endif
2584 #ifndef OPENSSL_NO_DH
2585                         if (algs & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2586                             {
2587                             if (dh == NULL
2588                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2589                                 {
2590                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
2591                                 goto f_err;
2592                                 }
2593                         }
2594                 else
2595 #endif
2596                         {
2597                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
2598                         goto f_err;
2599                         }
2600                 }
2601         return(1);
2602 f_err:
2603         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2604 err:
2605         return(0);
2606         }
2607
2608
2609 #ifndef OPENSSL_NO_ECDH
2610 /* This is the complement of nid2curve_id in s3_srvr.c. */
2611 static int curve_id2nid(int curve_id)
2612 {
2613         /* ECC curves from draft-ietf-tls-ecc-01.txt (Mar 15, 2001)
2614          * (no changes in draft-ietf-tls-ecc-03.txt [June 2003]) */
2615         static int nid_list[26] =
2616         {
2617                 0,
2618                 NID_sect163k1, /* sect163k1 (1) */
2619                 NID_sect163r1, /* sect163r1 (2) */
2620                 NID_sect163r2, /* sect163r2 (3) */
2621                 NID_sect193r1, /* sect193r1 (4) */ 
2622                 NID_sect193r2, /* sect193r2 (5) */ 
2623                 NID_sect233k1, /* sect233k1 (6) */
2624                 NID_sect233r1, /* sect233r1 (7) */ 
2625                 NID_sect239k1, /* sect239k1 (8) */ 
2626                 NID_sect283k1, /* sect283k1 (9) */
2627                 NID_sect283r1, /* sect283r1 (10) */ 
2628                 NID_sect409k1, /* sect409k1 (11) */ 
2629                 NID_sect409r1, /* sect409r1 (12) */
2630                 NID_sect571k1, /* sect571k1 (13) */ 
2631                 NID_sect571r1, /* sect571r1 (14) */ 
2632                 NID_secp160k1, /* secp160k1 (15) */
2633                 NID_secp160r1, /* secp160r1 (16) */ 
2634                 NID_secp160r2, /* secp160r2 (17) */ 
2635                 NID_secp192k1, /* secp192k1 (18) */
2636                 NID_X9_62_prime192v1, /* secp192r1 (19) */ 
2637                 NID_secp224k1, /* secp224k1 (20) */ 
2638                 NID_secp224r1, /* secp224r1 (21) */
2639                 NID_secp256k1, /* secp256k1 (22) */ 
2640                 NID_X9_62_prime256v1, /* secp256r1 (23) */ 
2641                 NID_secp384r1, /* secp384r1 (24) */
2642                 NID_secp521r1  /* secp521r1 (25) */     
2643         };
2644         
2645         if ((curve_id < 1) || (curve_id > 25)) return 0;
2646
2647         return nid_list[curve_id];
2648 }
2649 #endif