Fixes for the following claims:
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #include <stdio.h>
152 #include "ssl_locl.h"
153 #include "kssl_lcl.h"
154 #include <openssl/buffer.h>
155 #include <openssl/rand.h>
156 #include <openssl/objects.h>
157 #include <openssl/evp.h>
158 #include <openssl/md5.h>
159 #ifndef OPENSSL_NO_DH
160 #include <openssl/dh.h>
161 #endif
162 #include <openssl/bn.h>
163
164 static const SSL_METHOD *ssl3_get_client_method(int ver);
165 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
166
167 static const SSL_METHOD *ssl3_get_client_method(int ver)
168         {
169         if (ver == SSL3_VERSION)
170                 return(SSLv3_client_method());
171         else
172                 return(NULL);
173         }
174
175 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
176                         ssl_undefined_function,
177                         ssl3_connect,
178                         ssl3_get_client_method)
179
180 int ssl3_connect(SSL *s)
181         {
182         BUF_MEM *buf=NULL;
183         unsigned long Time=(unsigned long)time(NULL),l;
184         long num1;
185         void (*cb)(const SSL *ssl,int type,int val)=NULL;
186         int ret= -1;
187         int new_state,state,skip=0;;
188
189         RAND_add(&Time,sizeof(Time),0);
190         ERR_clear_error();
191         clear_sys_error();
192
193         if (s->info_callback != NULL)
194                 cb=s->info_callback;
195         else if (s->ctx->info_callback != NULL)
196                 cb=s->ctx->info_callback;
197         
198         s->in_handshake++;
199         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
200
201         for (;;)
202                 {
203                 state=s->state;
204
205                 switch(s->state)
206                         {
207                 case SSL_ST_RENEGOTIATE:
208                         s->new_session=1;
209                         s->state=SSL_ST_CONNECT;
210                         s->ctx->stats.sess_connect_renegotiate++;
211                         /* break */
212                 case SSL_ST_BEFORE:
213                 case SSL_ST_CONNECT:
214                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
215                 case SSL_ST_OK|SSL_ST_CONNECT:
216
217                         s->server=0;
218                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
219
220                         if ((s->version & 0xff00 ) != 0x0300)
221                                 {
222                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
223                                 ret = -1;
224                                 goto end;
225                                 }
226                                 
227                         /* s->version=SSL3_VERSION; */
228                         s->type=SSL_ST_CONNECT;
229
230                         if (s->init_buf == NULL)
231                                 {
232                                 if ((buf=BUF_MEM_new()) == NULL)
233                                         {
234                                         ret= -1;
235                                         goto end;
236                                         }
237                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
238                                         {
239                                         ret= -1;
240                                         goto end;
241                                         }
242                                 s->init_buf=buf;
243                                 buf=NULL;
244                                 }
245
246                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
247
248                         /* setup buffing BIO */
249                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
250
251                         /* don't push the buffering BIO quite yet */
252
253                         ssl3_init_finished_mac(s);
254
255                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
256                         s->ctx->stats.sess_connect++;
257                         s->init_num=0;
258                         break;
259
260                 case SSL3_ST_CW_CLNT_HELLO_A:
261                 case SSL3_ST_CW_CLNT_HELLO_B:
262
263                         s->shutdown=0;
264                         ret=ssl3_client_hello(s);
265                         if (ret <= 0) goto end;
266                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
267                         s->init_num=0;
268
269                         /* turn on buffering for the next lot of output */
270                         if (s->bbio != s->wbio)
271                                 s->wbio=BIO_push(s->bbio,s->wbio);
272
273                         break;
274
275                 case SSL3_ST_CR_SRVR_HELLO_A:
276                 case SSL3_ST_CR_SRVR_HELLO_B:
277                         ret=ssl3_get_server_hello(s);
278                         if (ret <= 0) goto end;
279
280                         if (s->hit)
281                                 s->state=SSL3_ST_CR_FINISHED_A;
282                         else
283                                 s->state=SSL3_ST_CR_CERT_A;
284                         s->init_num=0;
285                         break;
286
287                 case SSL3_ST_CR_CERT_A:
288                 case SSL3_ST_CR_CERT_B:
289                         /* Check if it is anon DH/ECDH */
290                         /* or PSK */
291                         if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL)
292                                 && !(s->s3->tmp.new_cipher->algorithms & SSL_kPSK))
293                                 {
294                                 ret=ssl3_get_server_certificate(s);
295                                 if (ret <= 0) goto end;
296                                 }
297                         else
298                                 skip=1;
299                         s->state=SSL3_ST_CR_KEY_EXCH_A;
300                         s->init_num=0;
301                         break;
302
303                 case SSL3_ST_CR_KEY_EXCH_A:
304                 case SSL3_ST_CR_KEY_EXCH_B:
305                         ret=ssl3_get_key_exchange(s);
306                         if (ret <= 0) goto end;
307                         s->state=SSL3_ST_CR_CERT_REQ_A;
308                         s->init_num=0;
309
310                         /* at this point we check that we have the
311                          * required stuff from the server */
312                         if (!ssl3_check_cert_and_algorithm(s))
313                                 {
314                                 ret= -1;
315                                 goto end;
316                                 }
317                         break;
318
319                 case SSL3_ST_CR_CERT_REQ_A:
320                 case SSL3_ST_CR_CERT_REQ_B:
321                         ret=ssl3_get_certificate_request(s);
322                         if (ret <= 0) goto end;
323                         s->state=SSL3_ST_CR_SRVR_DONE_A;
324                         s->init_num=0;
325                         break;
326
327                 case SSL3_ST_CR_SRVR_DONE_A:
328                 case SSL3_ST_CR_SRVR_DONE_B:
329                         ret=ssl3_get_server_done(s);
330                         if (ret <= 0) goto end;
331                         if (s->s3->tmp.cert_req)
332                                 s->state=SSL3_ST_CW_CERT_A;
333                         else
334                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
335                         s->init_num=0;
336
337                         break;
338
339                 case SSL3_ST_CW_CERT_A:
340                 case SSL3_ST_CW_CERT_B:
341                 case SSL3_ST_CW_CERT_C:
342                 case SSL3_ST_CW_CERT_D:
343                         ret=ssl3_send_client_certificate(s);
344                         if (ret <= 0) goto end;
345                         s->state=SSL3_ST_CW_KEY_EXCH_A;
346                         s->init_num=0;
347                         break;
348
349                 case SSL3_ST_CW_KEY_EXCH_A:
350                 case SSL3_ST_CW_KEY_EXCH_B:
351                         ret=ssl3_send_client_key_exchange(s);
352                         if (ret <= 0) goto end;
353                         l=s->s3->tmp.new_cipher->algorithms;
354                         /* EAY EAY EAY need to check for DH fix cert
355                          * sent back */
356                         /* For TLS, cert_req is set to 2, so a cert chain
357                          * of nothing is sent, but no verify packet is sent */
358                         /* XXX: For now, we do not support client 
359                          * authentication in ECDH cipher suites with
360                          * ECDH (rather than ECDSA) certificates.
361                          * We need to skip the certificate verify 
362                          * message when client's ECDH public key is sent 
363                          * inside the client certificate.
364                          */
365                         if (s->s3->tmp.cert_req == 1)
366                                 {
367                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
368                                 }
369                         else
370                                 {
371                                 s->state=SSL3_ST_CW_CHANGE_A;
372                                 s->s3->change_cipher_spec=0;
373                                 }
374
375                         s->init_num=0;
376                         break;
377
378                 case SSL3_ST_CW_CERT_VRFY_A:
379                 case SSL3_ST_CW_CERT_VRFY_B:
380                         ret=ssl3_send_client_verify(s);
381                         if (ret <= 0) goto end;
382                         s->state=SSL3_ST_CW_CHANGE_A;
383                         s->init_num=0;
384                         s->s3->change_cipher_spec=0;
385                         break;
386
387                 case SSL3_ST_CW_CHANGE_A:
388                 case SSL3_ST_CW_CHANGE_B:
389                         ret=ssl3_send_change_cipher_spec(s,
390                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
391                         if (ret <= 0) goto end;
392                         s->state=SSL3_ST_CW_FINISHED_A;
393                         s->init_num=0;
394
395                         s->session->cipher=s->s3->tmp.new_cipher;
396 #ifdef OPENSSL_NO_COMP
397                         s->session->compress_meth=0;
398 #else
399                         if (s->s3->tmp.new_compression == NULL)
400                                 s->session->compress_meth=0;
401                         else
402                                 s->session->compress_meth=
403                                         s->s3->tmp.new_compression->id;
404 #endif
405                         if (!s->method->ssl3_enc->setup_key_block(s))
406                                 {
407                                 ret= -1;
408                                 goto end;
409                                 }
410
411                         if (!s->method->ssl3_enc->change_cipher_state(s,
412                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
413                                 {
414                                 ret= -1;
415                                 goto end;
416                                 }
417
418                         break;
419
420                 case SSL3_ST_CW_FINISHED_A:
421                 case SSL3_ST_CW_FINISHED_B:
422                         ret=ssl3_send_finished(s,
423                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
424                                 s->method->ssl3_enc->client_finished_label,
425                                 s->method->ssl3_enc->client_finished_label_len);
426                         if (ret <= 0) goto end;
427                         s->state=SSL3_ST_CW_FLUSH;
428
429                         /* clear flags */
430                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
431                         if (s->hit)
432                                 {
433                                 s->s3->tmp.next_state=SSL_ST_OK;
434                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
435                                         {
436                                         s->state=SSL_ST_OK;
437                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
438                                         s->s3->delay_buf_pop_ret=0;
439                                         }
440                                 }
441                         else
442                                 {
443                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
444                                 }
445                         s->init_num=0;
446                         break;
447
448                 case SSL3_ST_CR_FINISHED_A:
449                 case SSL3_ST_CR_FINISHED_B:
450
451                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
452                                 SSL3_ST_CR_FINISHED_B);
453                         if (ret <= 0) goto end;
454
455                         if (s->hit)
456                                 s->state=SSL3_ST_CW_CHANGE_A;
457                         else
458                                 s->state=SSL_ST_OK;
459                         s->init_num=0;
460                         break;
461
462                 case SSL3_ST_CW_FLUSH:
463                         /* number of bytes to be flushed */
464                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
465                         if (num1 > 0)
466                                 {
467                                 s->rwstate=SSL_WRITING;
468                                 num1=BIO_flush(s->wbio);
469                                 if (num1 <= 0) { ret= -1; goto end; }
470                                 s->rwstate=SSL_NOTHING;
471                                 }
472
473                         s->state=s->s3->tmp.next_state;
474                         break;
475
476                 case SSL_ST_OK:
477                         /* clean a few things up */
478                         ssl3_cleanup_key_block(s);
479
480                         if (s->init_buf != NULL)
481                                 {
482                                 BUF_MEM_free(s->init_buf);
483                                 s->init_buf=NULL;
484                                 }
485
486                         /* If we are not 'joining' the last two packets,
487                          * remove the buffering now */
488                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
489                                 ssl_free_wbio_buffer(s);
490                         /* else do it later in ssl3_write */
491
492                         s->init_num=0;
493                         s->new_session=0;
494
495                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
496                         if (s->hit) s->ctx->stats.sess_hit++;
497
498                         ret=1;
499                         /* s->server=0; */
500                         s->handshake_func=ssl3_connect;
501                         s->ctx->stats.sess_connect_good++;
502
503                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
504
505                         goto end;
506                         /* break; */
507                         
508                 default:
509                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
510                         ret= -1;
511                         goto end;
512                         /* break; */
513                         }
514
515                 /* did we do anything */
516                 if (!s->s3->tmp.reuse_message && !skip)
517                         {
518                         if (s->debug)
519                                 {
520                                 if ((ret=BIO_flush(s->wbio)) <= 0)
521                                         goto end;
522                                 }
523
524                         if ((cb != NULL) && (s->state != state))
525                                 {
526                                 new_state=s->state;
527                                 s->state=state;
528                                 cb(s,SSL_CB_CONNECT_LOOP,1);
529                                 s->state=new_state;
530                                 }
531                         }
532                 skip=0;
533                 }
534 end:
535         s->in_handshake--;
536         if (buf != NULL)
537                 BUF_MEM_free(buf);
538         if (cb != NULL)
539                 cb(s,SSL_CB_CONNECT_EXIT,ret);
540         return(ret);
541         }
542
543
544 int ssl3_client_hello(SSL *s)
545         {
546         unsigned char *buf;
547         unsigned char *p,*d;
548         int i;
549         unsigned long Time,l;
550 #ifndef OPENSSL_NO_COMP
551         int j;
552         SSL_COMP *comp;
553 #endif
554
555         buf=(unsigned char *)s->init_buf->data;
556         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
557                 {
558                 if ((s->session == NULL) ||
559                         (s->session->ssl_version != s->version) ||
560                         (s->session->not_resumable))
561                         {
562                         if (!ssl_get_new_session(s,0))
563                                 goto err;
564                         }
565                 /* else use the pre-loaded session */
566
567                 p=s->s3->client_random;
568                 Time=(unsigned long)time(NULL);                 /* Time */
569                 l2n(Time,p);
570                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
571                         goto err;
572
573                 /* Do the message type and length last */
574                 d=p= &(buf[4]);
575
576                 *(p++)=s->version>>8;
577                 *(p++)=s->version&0xff;
578                 s->client_version=s->version;
579
580                 /* Random stuff */
581                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
582                 p+=SSL3_RANDOM_SIZE;
583
584                 /* Session ID */
585                 if (s->new_session)
586                         i=0;
587                 else
588                         i=s->session->session_id_length;
589                 *(p++)=i;
590                 if (i != 0)
591                         {
592                         if (i > (int)sizeof(s->session->session_id))
593                                 {
594                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
595                                 goto err;
596                                 }
597                         memcpy(p,s->session->session_id,i);
598                         p+=i;
599                         }
600                 
601                 /* Ciphers supported */
602                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
603                 if (i == 0)
604                         {
605                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
606                         goto err;
607                         }
608                 s2n(i,p);
609                 p+=i;
610
611                 /* COMPRESSION */
612 #ifdef OPENSSL_NO_COMP
613                 *(p++)=1;
614 #else
615
616                 if ((s->options & SSL_OP_NO_COMPRESSION)
617                                         || !s->ctx->comp_methods)
618                         j=0;
619                 else
620                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
621                 *(p++)=1+j;
622                 for (i=0; i<j; i++)
623                         {
624                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
625                         *(p++)=comp->id;
626                         }
627 #endif
628                 *(p++)=0; /* Add the NULL method */
629 #ifndef OPENSSL_NO_TLSEXT
630                 if (ssl_prepare_clienthello_tlsext(s) <= 0)
631                         {
632                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
633                         goto err;
634                         }
635                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
636                         {
637                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
638                         goto err;
639                         }
640 #endif
641                 
642                 l=(p-d);
643                 d=buf;
644                 *(d++)=SSL3_MT_CLIENT_HELLO;
645                 l2n3(l,d);
646
647                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
648                 /* number of bytes to write */
649                 s->init_num=p-buf;
650                 s->init_off=0;
651                 }
652
653         /* SSL3_ST_CW_CLNT_HELLO_B */
654         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
655 err:
656         return(-1);
657         }
658
659 int ssl3_get_server_hello(SSL *s)
660         {
661         STACK_OF(SSL_CIPHER) *sk;
662         SSL_CIPHER *c;
663         unsigned char *p,*d;
664         int i,al,ok;
665         unsigned int j;
666         long n;
667 #ifndef OPENSSL_NO_COMP
668         SSL_COMP *comp;
669 #endif
670
671         n=s->method->ssl_get_message(s,
672                 SSL3_ST_CR_SRVR_HELLO_A,
673                 SSL3_ST_CR_SRVR_HELLO_B,
674                 -1,
675                 300, /* ?? */
676                 &ok);
677
678         if (!ok) return((int)n);
679
680         if ( SSL_version(s) == DTLS1_VERSION)
681                 {
682                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
683                         {
684                         if ( s->d1->send_cookie == 0)
685                                 {
686                                 s->s3->tmp.reuse_message = 1;
687                                 return 1;
688                                 }
689                         else /* already sent a cookie */
690                                 {
691                                 al=SSL_AD_UNEXPECTED_MESSAGE;
692                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
693                                 goto f_err;
694                                 }
695                         }
696                 }
697         
698         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
699                 {
700                 al=SSL_AD_UNEXPECTED_MESSAGE;
701                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
702                 goto f_err;
703                 }
704
705         d=p=(unsigned char *)s->init_msg;
706
707         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
708                 {
709                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
710                 s->version=(s->version&0xff00)|p[1];
711                 al=SSL_AD_PROTOCOL_VERSION;
712                 goto f_err;
713                 }
714         p+=2;
715
716         /* load the server hello data */
717         /* load the server random */
718         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
719         p+=SSL3_RANDOM_SIZE;
720
721         /* get the session-id */
722         j= *(p++);
723
724         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
725                 {
726                 al=SSL_AD_ILLEGAL_PARAMETER;
727                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
728                 goto f_err;
729                 }
730
731         if (j != 0 && j == s->session->session_id_length
732             && memcmp(p,s->session->session_id,j) == 0)
733             {
734             if(s->sid_ctx_length != s->session->sid_ctx_length
735                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
736                 {
737                 /* actually a client application bug */
738                 al=SSL_AD_ILLEGAL_PARAMETER;
739                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
740                 goto f_err;
741                 }
742             s->hit=1;
743             }
744         else    /* a miss or crap from the other end */
745                 {
746                 /* If we were trying for session-id reuse, make a new
747                  * SSL_SESSION so we don't stuff up other people */
748                 s->hit=0;
749                 if (s->session->session_id_length > 0)
750                         {
751                         if (!ssl_get_new_session(s,0))
752                                 {
753                                 al=SSL_AD_INTERNAL_ERROR;
754                                 goto f_err;
755                                 }
756                         }
757                 s->session->session_id_length=j;
758                 memcpy(s->session->session_id,p,j); /* j could be 0 */
759                 }
760         p+=j;
761         c=ssl_get_cipher_by_char(s,p);
762         if (c == NULL)
763                 {
764                 /* unknown cipher */
765                 al=SSL_AD_ILLEGAL_PARAMETER;
766                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
767                 goto f_err;
768                 }
769         p+=ssl_put_cipher_by_char(s,NULL,NULL);
770
771         sk=ssl_get_ciphers_by_id(s);
772         i=sk_SSL_CIPHER_find(sk,c);
773         if (i < 0)
774                 {
775                 /* we did not say we would use this cipher */
776                 al=SSL_AD_ILLEGAL_PARAMETER;
777                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
778                 goto f_err;
779                 }
780
781         /* Depending on the session caching (internal/external), the cipher
782            and/or cipher_id values may not be set. Make sure that
783            cipher_id is set and use it for comparison. */
784         if (s->session->cipher)
785                 s->session->cipher_id = s->session->cipher->id;
786         if (s->hit && (s->session->cipher_id != c->id))
787                 {
788                 if (!(s->options &
789                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
790                         {
791                         al=SSL_AD_ILLEGAL_PARAMETER;
792                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
793                         goto f_err;
794                         }
795                 }
796         s->s3->tmp.new_cipher=c;
797
798         /* lets get the compression algorithm */
799         /* COMPRESSION */
800 #ifdef OPENSSL_NO_COMP
801         if (*(p++) != 0)
802                 {
803                 al=SSL_AD_ILLEGAL_PARAMETER;
804                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
805                 goto f_err;
806                 }
807 #else
808         j= *(p++);
809         if ((j == 0) || (s->options & SSL_OP_NO_COMPRESSION))
810                 comp=NULL;
811         else
812                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
813         
814         if ((j != 0) && (comp == NULL))
815                 {
816                 al=SSL_AD_ILLEGAL_PARAMETER;
817                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
818                 goto f_err;
819                 }
820         else
821                 {
822                 s->s3->tmp.new_compression=comp;
823                 }
824 #endif
825 #ifndef OPENSSL_NO_TLSEXT
826         /* TLS extensions*/
827         if (s->version > SSL3_VERSION)
828                 {
829                 if (!ssl_parse_serverhello_tlsext(s,&p,d,n, &al))
830                         {
831                         /* 'al' set by ssl_parse_serverhello_tlsext */
832                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
833                         goto f_err; 
834                         }
835                 if (ssl_check_serverhello_tlsext(s) <= 0)
836                         {
837                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_SERVERHELLO_TLSEXT);
838                                 goto err;
839                         }
840                 }
841 #endif
842
843         if (p != (d+n))
844                 {
845                 /* wrong packet length */
846                 al=SSL_AD_DECODE_ERROR;
847                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
848                 goto err;
849                 }
850
851         return(1);
852 f_err:
853         ssl3_send_alert(s,SSL3_AL_FATAL,al);
854 err:
855         return(-1);
856         }
857
858 int ssl3_get_server_certificate(SSL *s)
859         {
860         int al,i,ok,ret= -1;
861         unsigned long n,nc,llen,l;
862         X509 *x=NULL;
863         const unsigned char *q,*p;
864         unsigned char *d;
865         STACK_OF(X509) *sk=NULL;
866         SESS_CERT *sc;
867         EVP_PKEY *pkey=NULL;
868         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
869
870         n=s->method->ssl_get_message(s,
871                 SSL3_ST_CR_CERT_A,
872                 SSL3_ST_CR_CERT_B,
873                 -1,
874                 s->max_cert_list,
875                 &ok);
876
877         if (!ok) return((int)n);
878
879         if (s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE)
880                 {
881                 s->s3->tmp.reuse_message=1;
882                 return(1);
883                 }
884
885         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
886                 {
887                 al=SSL_AD_UNEXPECTED_MESSAGE;
888                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
889                 goto f_err;
890                 }
891         p=d=(unsigned char *)s->init_msg;
892
893         if ((sk=sk_X509_new_null()) == NULL)
894                 {
895                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
896                 goto err;
897                 }
898
899         n2l3(p,llen);
900         if (llen+3 != n)
901                 {
902                 al=SSL_AD_DECODE_ERROR;
903                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
904                 goto f_err;
905                 }
906         for (nc=0; nc<llen; )
907                 {
908                 n2l3(p,l);
909                 if ((l+nc+3) > llen)
910                         {
911                         al=SSL_AD_DECODE_ERROR;
912                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
913                         goto f_err;
914                         }
915
916                 q=p;
917                 x=d2i_X509(NULL,&q,l);
918                 if (x == NULL)
919                         {
920                         al=SSL_AD_BAD_CERTIFICATE;
921                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
922                         goto f_err;
923                         }
924                 if (q != (p+l))
925                         {
926                         al=SSL_AD_DECODE_ERROR;
927                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
928                         goto f_err;
929                         }
930                 if (!sk_X509_push(sk,x))
931                         {
932                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
933                         goto err;
934                         }
935                 x=NULL;
936                 nc+=l+3;
937                 p=q;
938                 }
939
940         i=ssl_verify_cert_chain(s,sk);
941         if ((s->verify_mode != SSL_VERIFY_NONE) && (!i)
942 #ifndef OPENSSL_NO_KRB5
943                 && (s->s3->tmp.new_cipher->algorithms & (SSL_MKEY_MASK|SSL_AUTH_MASK))
944                 != (SSL_aKRB5|SSL_kKRB5)
945 #endif /* OPENSSL_NO_KRB5 */
946                 )
947                 {
948                 al=ssl_verify_alarm_type(s->verify_result);
949                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
950                 goto f_err; 
951                 }
952         ERR_clear_error(); /* but we keep s->verify_result */
953
954         sc=ssl_sess_cert_new();
955         if (sc == NULL) goto err;
956
957         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
958         s->session->sess_cert=sc;
959
960         sc->cert_chain=sk;
961         /* Inconsistency alert: cert_chain does include the peer's
962          * certificate, which we don't include in s3_srvr.c */
963         x=sk_X509_value(sk,0);
964         sk=NULL;
965         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
966
967         pkey=X509_get_pubkey(x);
968
969         /* VRS: allow null cert if auth == KRB5 */
970         need_cert =     ((s->s3->tmp.new_cipher->algorithms
971                          & (SSL_MKEY_MASK|SSL_AUTH_MASK))
972                          == (SSL_aKRB5|SSL_kKRB5))? 0: 1;
973
974 #ifdef KSSL_DEBUG
975         printf("pkey,x = %p, %p\n", pkey,x);
976         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
977         printf("cipher, alg, nc = %s, %lx, %d\n", s->s3->tmp.new_cipher->name,
978                 s->s3->tmp.new_cipher->algorithms, need_cert);
979 #endif    /* KSSL_DEBUG */
980
981         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
982                 {
983                 x=NULL;
984                 al=SSL3_AL_FATAL;
985                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
986                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
987                 goto f_err;
988                 }
989
990         i=ssl_cert_type(x,pkey);
991         if (need_cert && i < 0)
992                 {
993                 x=NULL;
994                 al=SSL3_AL_FATAL;
995                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
996                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
997                 goto f_err;
998                 }
999
1000         if (need_cert)
1001                 {
1002                 sc->peer_cert_type=i;
1003                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1004                 /* Why would the following ever happen?
1005                  * We just created sc a couple of lines ago. */
1006                 if (sc->peer_pkeys[i].x509 != NULL)
1007                         X509_free(sc->peer_pkeys[i].x509);
1008                 sc->peer_pkeys[i].x509=x;
1009                 sc->peer_key= &(sc->peer_pkeys[i]);
1010
1011                 if (s->session->peer != NULL)
1012                         X509_free(s->session->peer);
1013                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1014                 s->session->peer=x;
1015                 }
1016         else
1017                 {
1018                 sc->peer_cert_type=i;
1019                 sc->peer_key= NULL;
1020
1021                 if (s->session->peer != NULL)
1022                         X509_free(s->session->peer);
1023                 s->session->peer=NULL;
1024                 }
1025         s->session->verify_result = s->verify_result;
1026
1027         x=NULL;
1028         ret=1;
1029
1030         if (0)
1031                 {
1032 f_err:
1033                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1034                 }
1035 err:
1036         EVP_PKEY_free(pkey);
1037         X509_free(x);
1038         sk_X509_pop_free(sk,X509_free);
1039         return(ret);
1040         }
1041
1042 int ssl3_get_key_exchange(SSL *s)
1043         {
1044 #ifndef OPENSSL_NO_RSA
1045         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1046 #endif
1047         EVP_MD_CTX md_ctx;
1048         unsigned char *param,*p;
1049         int al,i,j,param_len,ok;
1050         long n,alg;
1051         EVP_PKEY *pkey=NULL;
1052 #ifndef OPENSSL_NO_RSA
1053         RSA *rsa=NULL;
1054 #endif
1055 #ifndef OPENSSL_NO_DH
1056         DH *dh=NULL;
1057 #endif
1058 #ifndef OPENSSL_NO_ECDH
1059         EC_KEY *ecdh = NULL;
1060         BN_CTX *bn_ctx = NULL;
1061         EC_POINT *srvr_ecpoint = NULL;
1062         int curve_nid = 0;
1063         int encoded_pt_len = 0;
1064 #endif
1065
1066         /* use same message size as in ssl3_get_certificate_request()
1067          * as ServerKeyExchange message may be skipped */
1068         n=s->method->ssl_get_message(s,
1069                 SSL3_ST_CR_KEY_EXCH_A,
1070                 SSL3_ST_CR_KEY_EXCH_B,
1071                 -1,
1072                 s->max_cert_list,
1073                 &ok);
1074         if (!ok) return((int)n);
1075
1076         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1077                 {
1078 #ifndef OPENSSL_NO_PSK
1079                 /* In plain PSK ciphersuite, ServerKeyExchange can be
1080                    omitted if no identity hint is sent. Set
1081                    session->sess_cert anyway to avoid problems
1082                    later.*/
1083                 if (s->s3->tmp.new_cipher->algorithms & SSL_kPSK)
1084                         {
1085                         s->session->sess_cert=ssl_sess_cert_new();
1086                         if (s->ctx->psk_identity_hint)
1087                                 OPENSSL_free(s->ctx->psk_identity_hint);
1088                         s->ctx->psk_identity_hint = NULL;
1089                         }
1090 #endif
1091                 s->s3->tmp.reuse_message=1;
1092                 return(1);
1093                 }
1094
1095         param=p=(unsigned char *)s->init_msg;
1096         if (s->session->sess_cert != NULL)
1097                 {
1098 #ifndef OPENSSL_NO_RSA
1099                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1100                         {
1101                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1102                         s->session->sess_cert->peer_rsa_tmp=NULL;
1103                         }
1104 #endif
1105 #ifndef OPENSSL_NO_DH
1106                 if (s->session->sess_cert->peer_dh_tmp)
1107                         {
1108                         DH_free(s->session->sess_cert->peer_dh_tmp);
1109                         s->session->sess_cert->peer_dh_tmp=NULL;
1110                         }
1111 #endif
1112 #ifndef OPENSSL_NO_ECDH
1113                 if (s->session->sess_cert->peer_ecdh_tmp)
1114                         {
1115                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1116                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1117                         }
1118 #endif
1119                 }
1120         else
1121                 {
1122                 s->session->sess_cert=ssl_sess_cert_new();
1123                 }
1124
1125         param_len=0;
1126         alg=s->s3->tmp.new_cipher->algorithms;
1127         EVP_MD_CTX_init(&md_ctx);
1128
1129 #ifndef OPENSSL_NO_PSK
1130         if (alg & SSL_kPSK)
1131                 {
1132                 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1133
1134                 al=SSL_AD_HANDSHAKE_FAILURE;
1135                 n2s(p,i);
1136                 param_len=i+2;
1137                 /* Store PSK identity hint for later use, hint is used
1138                  * in ssl3_send_client_key_exchange.  Assume that the
1139                  * maximum length of a PSK identity hint can be as
1140                  * long as the maximum length of a PSK identity. */
1141                 if (i > PSK_MAX_IDENTITY_LEN)
1142                         {
1143                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1144                                 SSL_R_DATA_LENGTH_TOO_LONG);
1145                         goto f_err;
1146                         }
1147                 if (param_len > n)
1148                         {
1149                         al=SSL_AD_DECODE_ERROR;
1150                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1151                                 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1152                         goto f_err;
1153                         }
1154                 /* If received PSK identity hint contains NULL
1155                  * characters, the hint is truncated from the first
1156                  * NULL. p may not be ending with NULL, so create a
1157                  * NULL-terminated string. */
1158                 memcpy(tmp_id_hint, p, i);
1159                 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1160                 if (s->ctx->psk_identity_hint != NULL)
1161                         OPENSSL_free(s->ctx->psk_identity_hint);
1162                 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1163                 if (s->ctx->psk_identity_hint == NULL)
1164                         {
1165                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1166                         goto f_err;
1167                         }           
1168
1169                 p+=i;
1170                 n-=param_len;
1171                 }
1172         else
1173 #endif /* !OPENSSL_NO_PSK */
1174 #ifndef OPENSSL_NO_RSA
1175         if (alg & SSL_kRSA)
1176                 {
1177                 if ((rsa=RSA_new()) == NULL)
1178                         {
1179                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1180                         goto err;
1181                         }
1182                 n2s(p,i);
1183                 param_len=i+2;
1184                 if (param_len > n)
1185                         {
1186                         al=SSL_AD_DECODE_ERROR;
1187                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1188                         goto f_err;
1189                         }
1190                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1191                         {
1192                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1193                         goto err;
1194                         }
1195                 p+=i;
1196
1197                 n2s(p,i);
1198                 param_len+=i+2;
1199                 if (param_len > n)
1200                         {
1201                         al=SSL_AD_DECODE_ERROR;
1202                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1203                         goto f_err;
1204                         }
1205                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1206                         {
1207                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1208                         goto err;
1209                         }
1210                 p+=i;
1211                 n-=param_len;
1212
1213                 /* this should be because we are using an export cipher */
1214                 if (alg & SSL_aRSA)
1215                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1216                 else
1217                         {
1218                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1219                         goto err;
1220                         }
1221                 s->session->sess_cert->peer_rsa_tmp=rsa;
1222                 rsa=NULL;
1223                 }
1224 #else /* OPENSSL_NO_RSA */
1225         if (0)
1226                 ;
1227 #endif
1228 #ifndef OPENSSL_NO_DH
1229         else if (alg & SSL_kEDH)
1230                 {
1231                 if ((dh=DH_new()) == NULL)
1232                         {
1233                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1234                         goto err;
1235                         }
1236                 n2s(p,i);
1237                 param_len=i+2;
1238                 if (param_len > n)
1239                         {
1240                         al=SSL_AD_DECODE_ERROR;
1241                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1242                         goto f_err;
1243                         }
1244                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1245                         {
1246                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1247                         goto err;
1248                         }
1249                 p+=i;
1250
1251                 n2s(p,i);
1252                 param_len+=i+2;
1253                 if (param_len > n)
1254                         {
1255                         al=SSL_AD_DECODE_ERROR;
1256                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1257                         goto f_err;
1258                         }
1259                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1260                         {
1261                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1262                         goto err;
1263                         }
1264                 p+=i;
1265
1266                 n2s(p,i);
1267                 param_len+=i+2;
1268                 if (param_len > n)
1269                         {
1270                         al=SSL_AD_DECODE_ERROR;
1271                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1272                         goto f_err;
1273                         }
1274                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1275                         {
1276                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1277                         goto err;
1278                         }
1279                 p+=i;
1280                 n-=param_len;
1281
1282 #ifndef OPENSSL_NO_RSA
1283                 if (alg & SSL_aRSA)
1284                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1285 #else
1286                 if (0)
1287                         ;
1288 #endif
1289 #ifndef OPENSSL_NO_DSA
1290                 else if (alg & SSL_aDSS)
1291                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1292 #endif
1293                 /* else anonymous DH, so no certificate or pkey. */
1294
1295                 s->session->sess_cert->peer_dh_tmp=dh;
1296                 dh=NULL;
1297                 }
1298         else if ((alg & SSL_kDHr) || (alg & SSL_kDHd))
1299                 {
1300                 al=SSL_AD_ILLEGAL_PARAMETER;
1301                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1302                 goto f_err;
1303                 }
1304 #endif /* !OPENSSL_NO_DH */
1305
1306 #ifndef OPENSSL_NO_ECDH
1307         else if (alg & SSL_kEECDH)
1308                 {
1309                 EC_GROUP *ngroup;
1310                 const EC_GROUP *group;
1311
1312                 if ((ecdh=EC_KEY_new()) == NULL)
1313                         {
1314                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1315                         goto err;
1316                         }
1317
1318                 /* Extract elliptic curve parameters and the
1319                  * server's ephemeral ECDH public key.
1320                  * Keep accumulating lengths of various components in
1321                  * param_len and make sure it never exceeds n.
1322                  */
1323
1324                 /* XXX: For now we only support named (not generic) curves
1325                  * and the ECParameters in this case is just three bytes.
1326                  */
1327                 param_len=3;
1328                 if ((param_len > n) ||
1329                     (*p != NAMED_CURVE_TYPE) || 
1330                     ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0)) 
1331                         {
1332                         al=SSL_AD_INTERNAL_ERROR;
1333                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1334                         goto f_err;
1335                         }
1336
1337                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1338                 if (ngroup == NULL)
1339                         {
1340                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1341                         goto err;
1342                         }
1343                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1344                         {
1345                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1346                         goto err;
1347                         }
1348                 EC_GROUP_free(ngroup);
1349
1350                 group = EC_KEY_get0_group(ecdh);
1351
1352                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1353                     (EC_GROUP_get_degree(group) > 163))
1354                         {
1355                         al=SSL_AD_EXPORT_RESTRICTION;
1356                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1357                         goto f_err;
1358                         }
1359
1360                 p+=3;
1361
1362                 /* Next, get the encoded ECPoint */
1363                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1364                     ((bn_ctx = BN_CTX_new()) == NULL))
1365                         {
1366                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1367                         goto err;
1368                         }
1369
1370                 encoded_pt_len = *p;  /* length of encoded point */
1371                 p+=1;
1372                 param_len += (1 + encoded_pt_len);
1373                 if ((param_len > n) ||
1374                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1375                         p, encoded_pt_len, bn_ctx) == 0))
1376                         {
1377                         al=SSL_AD_DECODE_ERROR;
1378                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1379                         goto f_err;
1380                         }
1381
1382                 n-=param_len;
1383                 p+=encoded_pt_len;
1384
1385                 /* The ECC/TLS specification does not mention
1386                  * the use of DSA to sign ECParameters in the server
1387                  * key exchange message. We do support RSA and ECDSA.
1388                  */
1389                 if (0) ;
1390 #ifndef OPENSSL_NO_RSA
1391                 else if (alg & SSL_aRSA)
1392                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1393 #endif
1394 #ifndef OPENSSL_NO_ECDSA
1395                 else if (alg & SSL_aECDSA)
1396                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1397 #endif
1398                 /* else anonymous ECDH, so no certificate or pkey. */
1399                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1400                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1401                 ecdh=NULL;
1402                 BN_CTX_free(bn_ctx);
1403                 EC_POINT_free(srvr_ecpoint);
1404                 srvr_ecpoint = NULL;
1405                 }
1406         else if (alg)
1407                 {
1408                 al=SSL_AD_UNEXPECTED_MESSAGE;
1409                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1410                 goto f_err;
1411                 }
1412 #endif /* !OPENSSL_NO_ECDH */
1413
1414
1415         /* p points to the next byte, there are 'n' bytes left */
1416
1417         /* if it was signed, check the signature */
1418         if (pkey != NULL)
1419                 {
1420                 n2s(p,i);
1421                 n-=2;
1422                 j=EVP_PKEY_size(pkey);
1423
1424                 if ((i != n) || (n > j) || (n <= 0))
1425                         {
1426                         /* wrong packet length */
1427                         al=SSL_AD_DECODE_ERROR;
1428                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1429                         goto f_err;
1430                         }
1431
1432 #ifndef OPENSSL_NO_RSA
1433                 if (pkey->type == EVP_PKEY_RSA)
1434                         {
1435                         int num;
1436
1437                         j=0;
1438                         q=md_buf;
1439                         for (num=2; num > 0; num--)
1440                                 {
1441                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1442                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1443                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1444                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1445                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1446                                 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1447                                 q+=i;
1448                                 j+=i;
1449                                 }
1450                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1451                                                                 pkey->pkey.rsa);
1452                         if (i < 0)
1453                                 {
1454                                 al=SSL_AD_DECRYPT_ERROR;
1455                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1456                                 goto f_err;
1457                                 }
1458                         if (i == 0)
1459                                 {
1460                                 /* bad signature */
1461                                 al=SSL_AD_DECRYPT_ERROR;
1462                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1463                                 goto f_err;
1464                                 }
1465                         }
1466                 else
1467 #endif
1468 #ifndef OPENSSL_NO_DSA
1469                         if (pkey->type == EVP_PKEY_DSA)
1470                         {
1471                         /* lets do DSS */
1472                         EVP_VerifyInit_ex(&md_ctx,EVP_dss1(), NULL);
1473                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1474                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1475                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1476                         if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
1477                                 {
1478                                 /* bad signature */
1479                                 al=SSL_AD_DECRYPT_ERROR;
1480                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1481                                 goto f_err;
1482                                 }
1483                         }
1484                 else
1485 #endif
1486 #ifndef OPENSSL_NO_ECDSA
1487                         if (pkey->type == EVP_PKEY_EC)
1488                         {
1489                         /* let's do ECDSA */
1490                         EVP_VerifyInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1491                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1492                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1493                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1494                         if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
1495                                 {
1496                                 /* bad signature */
1497                                 al=SSL_AD_DECRYPT_ERROR;
1498                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1499                                 goto f_err;
1500                                 }
1501                         }
1502                 else
1503 #endif
1504                         {
1505                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1506                         goto err;
1507                         }
1508                 }
1509         else
1510                 {
1511                 if (!(alg & SSL_aNULL) && !(alg & SSL_kPSK))
1512                         /* aNULL or kPSK do not need public keys */
1513                         {
1514                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1515                         goto err;
1516                         }
1517                 /* still data left over */
1518                 if (n != 0)
1519                         {
1520                         al=SSL_AD_DECODE_ERROR;
1521                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1522                         goto f_err;
1523                         }
1524                 }
1525         EVP_PKEY_free(pkey);
1526         EVP_MD_CTX_cleanup(&md_ctx);
1527         return(1);
1528 f_err:
1529         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1530 err:
1531         EVP_PKEY_free(pkey);
1532 #ifndef OPENSSL_NO_RSA
1533         if (rsa != NULL)
1534                 RSA_free(rsa);
1535 #endif
1536 #ifndef OPENSSL_NO_DH
1537         if (dh != NULL)
1538                 DH_free(dh);
1539 #endif
1540 #ifndef OPENSSL_NO_ECDH
1541         BN_CTX_free(bn_ctx);
1542         EC_POINT_free(srvr_ecpoint);
1543         if (ecdh != NULL)
1544                 EC_KEY_free(ecdh);
1545 #endif
1546         EVP_MD_CTX_cleanup(&md_ctx);
1547         return(-1);
1548         }
1549
1550 int ssl3_get_certificate_request(SSL *s)
1551         {
1552         int ok,ret=0;
1553         unsigned long n,nc,l;
1554         unsigned int llen,ctype_num,i;
1555         X509_NAME *xn=NULL;
1556         const unsigned char *p,*q;
1557         unsigned char *d;
1558         STACK_OF(X509_NAME) *ca_sk=NULL;
1559
1560         n=s->method->ssl_get_message(s,
1561                 SSL3_ST_CR_CERT_REQ_A,
1562                 SSL3_ST_CR_CERT_REQ_B,
1563                 -1,
1564                 s->max_cert_list,
1565                 &ok);
1566
1567         if (!ok) return((int)n);
1568
1569         s->s3->tmp.cert_req=0;
1570
1571         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1572                 {
1573                 s->s3->tmp.reuse_message=1;
1574                 return(1);
1575                 }
1576
1577         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
1578                 {
1579                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1580                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
1581                 goto err;
1582                 }
1583
1584         /* TLS does not like anon-DH with client cert */
1585         if (s->version > SSL3_VERSION)
1586                 {
1587                 l=s->s3->tmp.new_cipher->algorithms;
1588                 if (l & SSL_aNULL)
1589                         {
1590                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1591                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
1592                         goto err;
1593                         }
1594                 }
1595
1596         p=d=(unsigned char *)s->init_msg;
1597
1598         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
1599                 {
1600                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1601                 goto err;
1602                 }
1603
1604         /* get the certificate types */
1605         ctype_num= *(p++);
1606         if (ctype_num > SSL3_CT_NUMBER)
1607                 ctype_num=SSL3_CT_NUMBER;
1608         for (i=0; i<ctype_num; i++)
1609                 s->s3->tmp.ctype[i]= p[i];
1610         p+=ctype_num;
1611
1612         /* get the CA RDNs */
1613         n2s(p,llen);
1614 #if 0
1615 {
1616 FILE *out;
1617 out=fopen("/tmp/vsign.der","w");
1618 fwrite(p,1,llen,out);
1619 fclose(out);
1620 }
1621 #endif
1622
1623         if ((llen+ctype_num+2+1) != n)
1624                 {
1625                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1626                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
1627                 goto err;
1628                 }
1629
1630         for (nc=0; nc<llen; )
1631                 {
1632                 n2s(p,l);
1633                 if ((l+nc+2) > llen)
1634                         {
1635                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1636                                 goto cont; /* netscape bugs */
1637                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1638                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
1639                         goto err;
1640                         }
1641
1642                 q=p;
1643
1644                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
1645                         {
1646                         /* If netscape tolerance is on, ignore errors */
1647                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
1648                                 goto cont;
1649                         else
1650                                 {
1651                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1652                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
1653                                 goto err;
1654                                 }
1655                         }
1656
1657                 if (q != (p+l))
1658                         {
1659                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1660                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
1661                         goto err;
1662                         }
1663                 if (!sk_X509_NAME_push(ca_sk,xn))
1664                         {
1665                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1666                         goto err;
1667                         }
1668
1669                 p+=l;
1670                 nc+=l+2;
1671                 }
1672
1673         if (0)
1674                 {
1675 cont:
1676                 ERR_clear_error();
1677                 }
1678
1679         /* we should setup a certificate to return.... */
1680         s->s3->tmp.cert_req=1;
1681         s->s3->tmp.ctype_num=ctype_num;
1682         if (s->s3->tmp.ca_names != NULL)
1683                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
1684         s->s3->tmp.ca_names=ca_sk;
1685         ca_sk=NULL;
1686
1687         ret=1;
1688 err:
1689         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
1690         return(ret);
1691         }
1692
1693 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
1694         {
1695         return(X509_NAME_cmp(*a,*b));
1696         }
1697
1698 int ssl3_get_server_done(SSL *s)
1699         {
1700         int ok,ret=0;
1701         long n;
1702
1703         n=s->method->ssl_get_message(s,
1704                 SSL3_ST_CR_SRVR_DONE_A,
1705                 SSL3_ST_CR_SRVR_DONE_B,
1706                 SSL3_MT_SERVER_DONE,
1707                 30, /* should be very small, like 0 :-) */
1708                 &ok);
1709
1710         if (!ok) return((int)n);
1711         if (n > 0)
1712                 {
1713                 /* should contain no data */
1714                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1715                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
1716                 return -1;
1717                 }
1718         ret=1;
1719         return(ret);
1720         }
1721
1722
1723 int ssl3_send_client_key_exchange(SSL *s)
1724         {
1725         unsigned char *p,*d;
1726         int n;
1727         unsigned long l;
1728 #ifndef OPENSSL_NO_RSA
1729         unsigned char *q;
1730         EVP_PKEY *pkey=NULL;
1731 #endif
1732 #ifndef OPENSSL_NO_KRB5
1733         KSSL_ERR kssl_err;
1734 #endif /* OPENSSL_NO_KRB5 */
1735 #ifndef OPENSSL_NO_ECDH
1736         EC_KEY *clnt_ecdh = NULL;
1737         const EC_POINT *srvr_ecpoint = NULL;
1738         EVP_PKEY *srvr_pub_pkey = NULL;
1739         unsigned char *encodedPoint = NULL;
1740         int encoded_pt_len = 0;
1741         BN_CTX * bn_ctx = NULL;
1742 #endif
1743
1744         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
1745                 {
1746                 d=(unsigned char *)s->init_buf->data;
1747                 p= &(d[4]);
1748
1749                 l=s->s3->tmp.new_cipher->algorithms;
1750
1751                 /* Fool emacs indentation */
1752                 if (0) {}
1753 #ifndef OPENSSL_NO_RSA
1754                 else if (l & SSL_kRSA)
1755                         {
1756                         RSA *rsa;
1757                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1758
1759                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
1760                                 rsa=s->session->sess_cert->peer_rsa_tmp;
1761                         else
1762                                 {
1763                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1764                                 if ((pkey == NULL) ||
1765                                         (pkey->type != EVP_PKEY_RSA) ||
1766                                         (pkey->pkey.rsa == NULL))
1767                                         {
1768                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1769                                         goto err;
1770                                         }
1771                                 rsa=pkey->pkey.rsa;
1772                                 EVP_PKEY_free(pkey);
1773                                 }
1774                                 
1775                         tmp_buf[0]=s->client_version>>8;
1776                         tmp_buf[1]=s->client_version&0xff;
1777                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
1778                                         goto err;
1779
1780                         s->session->master_key_length=sizeof tmp_buf;
1781
1782                         q=p;
1783                         /* Fix buf for TLS and beyond */
1784                         if (s->version > SSL3_VERSION)
1785                                 p+=2;
1786                         n=RSA_public_encrypt(sizeof tmp_buf,
1787                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
1788 #ifdef PKCS1_CHECK
1789                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
1790                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
1791 #endif
1792                         if (n <= 0)
1793                                 {
1794                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
1795                                 goto err;
1796                                 }
1797
1798                         /* Fix buf for TLS and beyond */
1799                         if (s->version > SSL3_VERSION)
1800                                 {
1801                                 s2n(n,q);
1802                                 n+=2;
1803                                 }
1804
1805                         s->session->master_key_length=
1806                                 s->method->ssl3_enc->generate_master_secret(s,
1807                                         s->session->master_key,
1808                                         tmp_buf,sizeof tmp_buf);
1809                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
1810                         }
1811 #endif
1812 #ifndef OPENSSL_NO_KRB5
1813                 else if (l & SSL_kKRB5)
1814                         {
1815                         krb5_error_code krb5rc;
1816                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
1817                         /*  krb5_data   krb5_ap_req;  */
1818                         krb5_data       *enc_ticket;
1819                         krb5_data       authenticator, *authp = NULL;
1820                         EVP_CIPHER_CTX  ciph_ctx;
1821                         EVP_CIPHER      *enc = NULL;
1822                         unsigned char   iv[EVP_MAX_IV_LENGTH];
1823                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1824                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
1825                                                 + EVP_MAX_IV_LENGTH];
1826                         int             padl, outl = sizeof(epms);
1827
1828                         EVP_CIPHER_CTX_init(&ciph_ctx);
1829
1830 #ifdef KSSL_DEBUG
1831                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
1832                                 l, SSL_kKRB5);
1833 #endif  /* KSSL_DEBUG */
1834
1835                         authp = NULL;
1836 #ifdef KRB5SENDAUTH
1837                         if (KRB5SENDAUTH)  authp = &authenticator;
1838 #endif  /* KRB5SENDAUTH */
1839
1840                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
1841                                 &kssl_err);
1842                         enc = kssl_map_enc(kssl_ctx->enctype);
1843                         if (enc == NULL)
1844                             goto err;
1845 #ifdef KSSL_DEBUG
1846                         {
1847                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
1848                         if (krb5rc && kssl_err.text)
1849                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
1850                         }
1851 #endif  /* KSSL_DEBUG */
1852
1853                         if (krb5rc)
1854                                 {
1855                                 ssl3_send_alert(s,SSL3_AL_FATAL,
1856                                                 SSL_AD_HANDSHAKE_FAILURE);
1857                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1858                                                 kssl_err.reason);
1859                                 goto err;
1860                                 }
1861
1862                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
1863                         **  in place of RFC 2712 KerberosWrapper, as in:
1864                         **
1865                         **  Send ticket (copy to *p, set n = length)
1866                         **  n = krb5_ap_req.length;
1867                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
1868                         **  if (krb5_ap_req.data)  
1869                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
1870                         **
1871                         **  Now using real RFC 2712 KerberosWrapper
1872                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
1873                         **  Note: 2712 "opaque" types are here replaced
1874                         **  with a 2-byte length followed by the value.
1875                         **  Example:
1876                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
1877                         **  Where "xx xx" = length bytes.  Shown here with
1878                         **  optional authenticator omitted.
1879                         */
1880
1881                         /*  KerberosWrapper.Ticket              */
1882                         s2n(enc_ticket->length,p);
1883                         memcpy(p, enc_ticket->data, enc_ticket->length);
1884                         p+= enc_ticket->length;
1885                         n = enc_ticket->length + 2;
1886
1887                         /*  KerberosWrapper.Authenticator       */
1888                         if (authp  &&  authp->length)  
1889                                 {
1890                                 s2n(authp->length,p);
1891                                 memcpy(p, authp->data, authp->length);
1892                                 p+= authp->length;
1893                                 n+= authp->length + 2;
1894                                 
1895                                 free(authp->data);
1896                                 authp->data = NULL;
1897                                 authp->length = 0;
1898                                 }
1899                         else
1900                                 {
1901                                 s2n(0,p);/*  null authenticator length  */
1902                                 n+=2;
1903                                 }
1904  
1905                             tmp_buf[0]=s->client_version>>8;
1906                             tmp_buf[1]=s->client_version&0xff;
1907                             if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
1908                                 goto err;
1909
1910                         /*  20010420 VRS.  Tried it this way; failed.
1911                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
1912                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
1913                         **                              kssl_ctx->length);
1914                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
1915                         */
1916
1917                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
1918                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
1919                                 kssl_ctx->key,iv);
1920                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
1921                                 sizeof tmp_buf);
1922                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
1923                         outl += padl;
1924                         if (outl > sizeof epms)
1925                                 {
1926                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1927                                 goto err;
1928                                 }
1929                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
1930
1931                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
1932                         s2n(outl,p);
1933                         memcpy(p, epms, outl);
1934                         p+=outl;
1935                         n+=outl + 2;
1936
1937                         s->session->master_key_length=
1938                                 s->method->ssl3_enc->generate_master_secret(s,
1939                                         s->session->master_key,
1940                                         tmp_buf, sizeof tmp_buf);
1941
1942                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
1943                         OPENSSL_cleanse(epms, outl);
1944                         }
1945 #endif
1946 #ifndef OPENSSL_NO_DH
1947                 else if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1948                         {
1949                         DH *dh_srvr,*dh_clnt;
1950
1951                         if (s->session->sess_cert->peer_dh_tmp != NULL)
1952                                 dh_srvr=s->session->sess_cert->peer_dh_tmp;
1953                         else
1954                                 {
1955                                 /* we get them from the cert */
1956                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
1957                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
1958                                 goto err;
1959                                 }
1960                         
1961                         /* generate a new random key */
1962                         if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
1963                                 {
1964                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1965                                 goto err;
1966                                 }
1967                         if (!DH_generate_key(dh_clnt))
1968                                 {
1969                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1970                                 goto err;
1971                                 }
1972
1973                         /* use the 'p' output buffer for the DH key, but
1974                          * make sure to clear it out afterwards */
1975
1976                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
1977
1978                         if (n <= 0)
1979                                 {
1980                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1981                                 goto err;
1982                                 }
1983
1984                         /* generate master key from the result */
1985                         s->session->master_key_length=
1986                                 s->method->ssl3_enc->generate_master_secret(s,
1987                                         s->session->master_key,p,n);
1988                         /* clean up */
1989                         memset(p,0,n);
1990
1991                         /* send off the data */
1992                         n=BN_num_bytes(dh_clnt->pub_key);
1993                         s2n(n,p);
1994                         BN_bn2bin(dh_clnt->pub_key,p);
1995                         n+=2;
1996
1997                         DH_free(dh_clnt);
1998
1999                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
2000                         }
2001 #endif
2002
2003 #ifndef OPENSSL_NO_ECDH 
2004                 else if ((l & SSL_kECDH) || (l & SSL_kEECDH))
2005                         {
2006                         const EC_GROUP *srvr_group = NULL;
2007                         EC_KEY *tkey;
2008                         int ecdh_clnt_cert = 0;
2009                         int field_size = 0;
2010
2011                         /* Did we send out the client's
2012                          * ECDH share for use in premaster
2013                          * computation as part of client certificate?
2014                          * If so, set ecdh_clnt_cert to 1.
2015                          */
2016                         if ((l & SSL_kECDH) && (s->cert != NULL)) 
2017                                 {
2018                                 /* XXX: For now, we do not support client
2019                                  * authentication using ECDH certificates.
2020                                  * To add such support, one needs to add
2021                                  * code that checks for appropriate 
2022                                  * conditions and sets ecdh_clnt_cert to 1.
2023                                  * For example, the cert have an ECC
2024                                  * key on the same curve as the server's
2025                                  * and the key should be authorized for
2026                                  * key agreement.
2027                                  *
2028                                  * One also needs to add code in ssl3_connect
2029                                  * to skip sending the certificate verify
2030                                  * message.
2031                                  *
2032                                  * if ((s->cert->key->privatekey != NULL) &&
2033                                  *     (s->cert->key->privatekey->type ==
2034                                  *      EVP_PKEY_EC) && ...)
2035                                  * ecdh_clnt_cert = 1;
2036                                  */
2037                                 }
2038
2039                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2040                                 {
2041                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
2042                                 }
2043                         else
2044                                 {
2045                                 /* Get the Server Public Key from Cert */
2046                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2047                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2048                                 if ((srvr_pub_pkey == NULL) ||
2049                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2050                                     (srvr_pub_pkey->pkey.ec == NULL))
2051                                         {
2052                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2053                                             ERR_R_INTERNAL_ERROR);
2054                                         goto err;
2055                                         }
2056
2057                                 tkey = srvr_pub_pkey->pkey.ec;
2058                                 }
2059
2060                         srvr_group   = EC_KEY_get0_group(tkey);
2061                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2062
2063                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2064                                 {
2065                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2066                                     ERR_R_INTERNAL_ERROR);
2067                                 goto err;
2068                                 }
2069
2070                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
2071                                 {
2072                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2073                                 goto err;
2074                                 }
2075
2076                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2077                                 {
2078                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2079                                 goto err;
2080                                 }
2081                         if (ecdh_clnt_cert) 
2082                                 { 
2083                                 /* Reuse key info from our certificate
2084                                  * We only need our private key to perform
2085                                  * the ECDH computation.
2086                                  */
2087                                 const BIGNUM *priv_key;
2088                                 tkey = s->cert->key->privatekey->pkey.ec;
2089                                 priv_key = EC_KEY_get0_private_key(tkey);
2090                                 if (priv_key == NULL)
2091                                         {
2092                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2093                                         goto err;
2094                                         }
2095                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2096                                         {
2097                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2098                                         goto err;
2099                                         }
2100                                 }
2101                         else 
2102                                 {
2103                                 /* Generate a new ECDH key pair */
2104                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2105                                         {
2106                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2107                                         goto err;
2108                                         }
2109                                 }
2110
2111                         /* use the 'p' output buffer for the ECDH key, but
2112                          * make sure to clear it out afterwards
2113                          */
2114
2115                         field_size = EC_GROUP_get_degree(srvr_group);
2116                         if (field_size <= 0)
2117                                 {
2118                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2119                                        ERR_R_ECDH_LIB);
2120                                 goto err;
2121                                 }
2122                         n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2123                         if (n <= 0)
2124                                 {
2125                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2126                                        ERR_R_ECDH_LIB);
2127                                 goto err;
2128                                 }
2129
2130                         /* generate master key from the result */
2131                         s->session->master_key_length = s->method->ssl3_enc \
2132                             -> generate_master_secret(s, 
2133                                 s->session->master_key,
2134                                 p, n);
2135
2136                         memset(p, 0, n); /* clean up */
2137
2138                         if (ecdh_clnt_cert) 
2139                                 {
2140                                 /* Send empty client key exch message */
2141                                 n = 0;
2142                                 }
2143                         else 
2144                                 {
2145                                 /* First check the size of encoding and
2146                                  * allocate memory accordingly.
2147                                  */
2148                                 encoded_pt_len = 
2149                                     EC_POINT_point2oct(srvr_group, 
2150                                         EC_KEY_get0_public_key(clnt_ecdh), 
2151                                         POINT_CONVERSION_UNCOMPRESSED, 
2152                                         NULL, 0, NULL);
2153
2154                                 encodedPoint = (unsigned char *) 
2155                                     OPENSSL_malloc(encoded_pt_len * 
2156                                         sizeof(unsigned char)); 
2157                                 bn_ctx = BN_CTX_new();
2158                                 if ((encodedPoint == NULL) || 
2159                                     (bn_ctx == NULL)) 
2160                                         {
2161                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2162                                         goto err;
2163                                         }
2164
2165                                 /* Encode the public key */
2166                                 n = EC_POINT_point2oct(srvr_group, 
2167                                     EC_KEY_get0_public_key(clnt_ecdh), 
2168                                     POINT_CONVERSION_UNCOMPRESSED, 
2169                                     encodedPoint, encoded_pt_len, bn_ctx);
2170
2171                                 *p = n; /* length of encoded point */
2172                                 /* Encoded point will be copied here */
2173                                 p += 1; 
2174                                 /* copy the point */
2175                                 memcpy((unsigned char *)p, encodedPoint, n);
2176                                 /* increment n to account for length field */
2177                                 n += 1; 
2178                                 }
2179
2180                         /* Free allocated memory */
2181                         BN_CTX_free(bn_ctx);
2182                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2183                         if (clnt_ecdh != NULL) 
2184                                  EC_KEY_free(clnt_ecdh);
2185                         EVP_PKEY_free(srvr_pub_pkey);
2186                         }
2187 #endif /* !OPENSSL_NO_ECDH */
2188 #ifndef OPENSSL_NO_PSK
2189                 else if (l & SSL_kPSK)
2190                         {
2191                         char identity[PSK_MAX_IDENTITY_LEN];
2192                         unsigned char *t = NULL;
2193                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2194                         unsigned int pre_ms_len = 0, psk_len = 0;
2195                         int psk_err = 1;
2196
2197                         n = 0;
2198                         if (s->psk_client_callback == NULL)
2199                                 {
2200                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2201                                         SSL_R_PSK_NO_CLIENT_CB);
2202                                 goto err;
2203                                 }
2204
2205                         psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
2206                                 identity, PSK_MAX_IDENTITY_LEN,
2207                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2208                         if (psk_len > PSK_MAX_PSK_LEN)
2209                                 {
2210                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2211                                         ERR_R_INTERNAL_ERROR);
2212                                 goto psk_err;
2213                                 }
2214                         else if (psk_len == 0)
2215                                 {
2216                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2217                                         SSL_R_PSK_IDENTITY_NOT_FOUND);
2218                                 goto psk_err;
2219                                 }
2220
2221                         /* create PSK pre_master_secret */
2222                         pre_ms_len = 2+psk_len+2+psk_len;
2223                         t = psk_or_pre_ms;
2224                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2225                         s2n(psk_len, t);
2226                         memset(t, 0, psk_len);
2227                         t+=psk_len;
2228                         s2n(psk_len, t);
2229
2230                         if (s->session->psk_identity_hint != NULL)
2231                                 OPENSSL_free(s->session->psk_identity_hint);
2232                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2233                         if (s->ctx->psk_identity_hint != NULL &&
2234                                 s->session->psk_identity_hint == NULL)
2235                                 {
2236                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2237                                         ERR_R_MALLOC_FAILURE);
2238                                 goto psk_err;
2239                                 }
2240
2241                         if (s->session->psk_identity != NULL)
2242                                 OPENSSL_free(s->session->psk_identity);
2243                         s->session->psk_identity = BUF_strdup(identity);
2244                         if (s->session->psk_identity == NULL)
2245                                 {
2246                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2247                                         ERR_R_MALLOC_FAILURE);
2248                                 goto psk_err;
2249                                 }
2250
2251                         s->session->master_key_length =
2252                                 s->method->ssl3_enc->generate_master_secret(s,
2253                                         s->session->master_key,
2254                                         psk_or_pre_ms, pre_ms_len); 
2255                         n = strlen(identity);
2256                         s2n(n, p);
2257                         memcpy(p, identity, n);
2258                         n+=2;
2259                         psk_err = 0;
2260                 psk_err:
2261                         OPENSSL_cleanse(identity, PSK_MAX_IDENTITY_LEN);
2262                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));  
2263                         if (psk_err != 0)
2264                                 {
2265                                 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
2266                                 goto err;
2267                                 }
2268                         }
2269 #endif
2270                 else
2271                         {
2272                         ssl3_send_alert(s, SSL3_AL_FATAL,
2273                             SSL_AD_HANDSHAKE_FAILURE);
2274                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2275                             ERR_R_INTERNAL_ERROR);
2276                         goto err;
2277                         }
2278                 
2279                 *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
2280                 l2n3(n,d);
2281
2282                 s->state=SSL3_ST_CW_KEY_EXCH_B;
2283                 /* number of bytes to write */
2284                 s->init_num=n+4;
2285                 s->init_off=0;
2286                 }
2287
2288         /* SSL3_ST_CW_KEY_EXCH_B */
2289         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2290 err:
2291 #ifndef OPENSSL_NO_ECDH
2292         BN_CTX_free(bn_ctx);
2293         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2294         if (clnt_ecdh != NULL) 
2295                 EC_KEY_free(clnt_ecdh);
2296         EVP_PKEY_free(srvr_pub_pkey);
2297 #endif
2298         return(-1);
2299         }
2300
2301 int ssl3_send_client_verify(SSL *s)
2302         {
2303         unsigned char *p,*d;
2304         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
2305         EVP_PKEY *pkey;
2306 #ifndef OPENSSL_NO_RSA
2307         unsigned u=0;
2308 #endif
2309         unsigned long n;
2310 #if !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
2311         int j;
2312 #endif
2313
2314         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
2315                 {
2316                 d=(unsigned char *)s->init_buf->data;
2317                 p= &(d[4]);
2318                 pkey=s->cert->key->privatekey;
2319
2320                 s->method->ssl3_enc->cert_verify_mac(s,&(s->s3->finish_dgst2),
2321                         &(data[MD5_DIGEST_LENGTH]));
2322
2323 #ifndef OPENSSL_NO_RSA
2324                 if (pkey->type == EVP_PKEY_RSA)
2325                         {
2326                         s->method->ssl3_enc->cert_verify_mac(s,
2327                                 &(s->s3->finish_dgst1),&(data[0]));
2328                         if (RSA_sign(NID_md5_sha1, data,
2329                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
2330                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
2331                                 {
2332                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
2333                                 goto err;
2334                                 }
2335                         s2n(u,p);
2336                         n=u+2;
2337                         }
2338                 else
2339 #endif
2340 #ifndef OPENSSL_NO_DSA
2341                         if (pkey->type == EVP_PKEY_DSA)
2342                         {
2343                         if (!DSA_sign(pkey->save_type,
2344                                 &(data[MD5_DIGEST_LENGTH]),
2345                                 SHA_DIGEST_LENGTH,&(p[2]),
2346                                 (unsigned int *)&j,pkey->pkey.dsa))
2347                                 {
2348                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
2349                                 goto err;
2350                                 }
2351                         s2n(j,p);
2352                         n=j+2;
2353                         }
2354                 else
2355 #endif
2356 #ifndef OPENSSL_NO_ECDSA
2357                         if (pkey->type == EVP_PKEY_EC)
2358                         {
2359                         if (!ECDSA_sign(pkey->save_type,
2360                                 &(data[MD5_DIGEST_LENGTH]),
2361                                 SHA_DIGEST_LENGTH,&(p[2]),
2362                                 (unsigned int *)&j,pkey->pkey.ec))
2363                                 {
2364                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2365                                     ERR_R_ECDSA_LIB);
2366                                 goto err;
2367                                 }
2368                         s2n(j,p);
2369                         n=j+2;
2370                         }
2371                 else
2372 #endif
2373                         {
2374                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
2375                         goto err;
2376                         }
2377                 *(d++)=SSL3_MT_CERTIFICATE_VERIFY;
2378                 l2n3(n,d);
2379
2380                 s->state=SSL3_ST_CW_CERT_VRFY_B;
2381                 s->init_num=(int)n+4;
2382                 s->init_off=0;
2383                 }
2384         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2385 err:
2386         return(-1);
2387         }
2388
2389 int ssl3_send_client_certificate(SSL *s)
2390         {
2391         X509 *x509=NULL;
2392         EVP_PKEY *pkey=NULL;
2393         int i;
2394         unsigned long l;
2395
2396         if (s->state == SSL3_ST_CW_CERT_A)
2397                 {
2398                 if ((s->cert == NULL) ||
2399                         (s->cert->key->x509 == NULL) ||
2400                         (s->cert->key->privatekey == NULL))
2401                         s->state=SSL3_ST_CW_CERT_B;
2402                 else
2403                         s->state=SSL3_ST_CW_CERT_C;
2404                 }
2405
2406         /* We need to get a client cert */
2407         if (s->state == SSL3_ST_CW_CERT_B)
2408                 {
2409                 /* If we get an error, we need to
2410                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
2411                  * We then get retied later */
2412                 i=0;
2413                 if (s->ctx->client_cert_cb != NULL)
2414                         i=s->ctx->client_cert_cb(s,&(x509),&(pkey));
2415                 if (i < 0)
2416                         {
2417                         s->rwstate=SSL_X509_LOOKUP;
2418                         return(-1);
2419                         }
2420                 s->rwstate=SSL_NOTHING;
2421                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
2422                         {
2423                         s->state=SSL3_ST_CW_CERT_B;
2424                         if (    !SSL_use_certificate(s,x509) ||
2425                                 !SSL_use_PrivateKey(s,pkey))
2426                                 i=0;
2427                         }
2428                 else if (i == 1)
2429                         {
2430                         i=0;
2431                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
2432                         }
2433
2434                 if (x509 != NULL) X509_free(x509);
2435                 if (pkey != NULL) EVP_PKEY_free(pkey);
2436                 if (i == 0)
2437                         {
2438                         if (s->version == SSL3_VERSION)
2439                                 {
2440                                 s->s3->tmp.cert_req=0;
2441                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
2442                                 return(1);
2443                                 }
2444                         else
2445                                 {
2446                                 s->s3->tmp.cert_req=2;
2447                                 }
2448                         }
2449
2450                 /* Ok, we have a cert */
2451                 s->state=SSL3_ST_CW_CERT_C;
2452                 }
2453
2454         if (s->state == SSL3_ST_CW_CERT_C)
2455                 {
2456                 s->state=SSL3_ST_CW_CERT_D;
2457                 l=ssl3_output_cert_chain(s,
2458                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
2459                 s->init_num=(int)l;
2460                 s->init_off=0;
2461                 }
2462         /* SSL3_ST_CW_CERT_D */
2463         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2464         }
2465
2466 #define has_bits(i,m)   (((i)&(m)) == (m))
2467
2468 int ssl3_check_cert_and_algorithm(SSL *s)
2469         {
2470         int i,idx;
2471         long algs;
2472         EVP_PKEY *pkey=NULL;
2473         SESS_CERT *sc;
2474 #ifndef OPENSSL_NO_RSA
2475         RSA *rsa;
2476 #endif
2477 #ifndef OPENSSL_NO_DH
2478         DH *dh;
2479 #endif
2480
2481         sc=s->session->sess_cert;
2482         if (sc == NULL)
2483                 {
2484                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
2485                 goto err;
2486                 }
2487
2488         algs=s->s3->tmp.new_cipher->algorithms;
2489
2490         /* we don't have a certificate */
2491         if (algs & (SSL_aDH|SSL_aNULL|SSL_aKRB5|SSL_kPSK))
2492                 return(1);
2493
2494 #ifndef OPENSSL_NO_RSA
2495         rsa=s->session->sess_cert->peer_rsa_tmp;
2496 #endif
2497 #ifndef OPENSSL_NO_DH
2498         dh=s->session->sess_cert->peer_dh_tmp;
2499 #endif
2500
2501         /* This is the passed certificate */
2502
2503         idx=sc->peer_cert_type;
2504 #ifndef OPENSSL_NO_ECDH
2505         if (idx == SSL_PKEY_ECC)
2506                 {
2507                 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
2508                     s->s3->tmp.new_cipher) == 0) 
2509                         { /* check failed */
2510                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
2511                         goto f_err;                     
2512                         }
2513                 else 
2514                         {
2515                         return 1;
2516                         }
2517                 }
2518 #endif
2519         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
2520         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
2521         EVP_PKEY_free(pkey);
2522
2523         
2524         /* Check that we have a certificate if we require one */
2525         if ((algs & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
2526                 {
2527                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
2528                 goto f_err;
2529                 }
2530 #ifndef OPENSSL_NO_DSA
2531         else if ((algs & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
2532                 {
2533                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
2534                 goto f_err;
2535                 }
2536 #endif
2537 #ifndef OPENSSL_NO_RSA
2538         if ((algs & SSL_kRSA) &&
2539                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
2540                 {
2541                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
2542                 goto f_err;
2543                 }
2544 #endif
2545 #ifndef OPENSSL_NO_DH
2546         if ((algs & SSL_kEDH) &&
2547                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
2548                 {
2549                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
2550                 goto f_err;
2551                 }
2552         else if ((algs & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
2553                 {
2554                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
2555                 goto f_err;
2556                 }
2557 #ifndef OPENSSL_NO_DSA
2558         else if ((algs & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
2559                 {
2560                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
2561                 goto f_err;
2562                 }
2563 #endif
2564 #endif
2565
2566         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
2567                 {
2568 #ifndef OPENSSL_NO_RSA
2569                 if (algs & SSL_kRSA)
2570                         {
2571                         if (rsa == NULL
2572                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2573                                 {
2574                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
2575                                 goto f_err;
2576                                 }
2577                         }
2578                 else
2579 #endif
2580 #ifndef OPENSSL_NO_DH
2581                         if (algs & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2582                             {
2583                             if (dh == NULL
2584                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2585                                 {
2586                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
2587                                 goto f_err;
2588                                 }
2589                         }
2590                 else
2591 #endif
2592                         {
2593                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
2594                         goto f_err;
2595                         }
2596                 }
2597         return(1);
2598 f_err:
2599         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2600 err:
2601         return(0);
2602         }