Remove dss1 hack from S/MIME code.
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #include <stdio.h>
152 #include "ssl_locl.h"
153 #include "kssl_lcl.h"
154 #include <openssl/buffer.h>
155 #include <openssl/rand.h>
156 #include <openssl/objects.h>
157 #include <openssl/evp.h>
158 #include <openssl/md5.h>
159 #ifndef OPENSSL_NO_DH
160 #include <openssl/dh.h>
161 #endif
162 #include <openssl/bn.h>
163
164 static const SSL_METHOD *ssl3_get_client_method(int ver);
165 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
166
167 #ifndef OPENSSL_NO_ECDH
168 int check_srvr_ecc_cert_and_alg(X509 *x, SSL_CIPHER *cs);
169 #endif
170
171 static const SSL_METHOD *ssl3_get_client_method(int ver)
172         {
173         if (ver == SSL3_VERSION)
174                 return(SSLv3_client_method());
175         else
176                 return(NULL);
177         }
178
179 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
180                         ssl_undefined_function,
181                         ssl3_connect,
182                         ssl3_get_client_method)
183
184 int ssl3_connect(SSL *s)
185         {
186         BUF_MEM *buf=NULL;
187         unsigned long Time=(unsigned long)time(NULL),l;
188         long num1;
189         void (*cb)(const SSL *ssl,int type,int val)=NULL;
190         int ret= -1;
191         int new_state,state,skip=0;;
192
193         RAND_add(&Time,sizeof(Time),0);
194         ERR_clear_error();
195         clear_sys_error();
196
197         if (s->info_callback != NULL)
198                 cb=s->info_callback;
199         else if (s->ctx->info_callback != NULL)
200                 cb=s->ctx->info_callback;
201         
202         s->in_handshake++;
203         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
204
205         for (;;)
206                 {
207                 state=s->state;
208
209                 switch(s->state)
210                         {
211                 case SSL_ST_RENEGOTIATE:
212                         s->new_session=1;
213                         s->state=SSL_ST_CONNECT;
214                         s->ctx->stats.sess_connect_renegotiate++;
215                         /* break */
216                 case SSL_ST_BEFORE:
217                 case SSL_ST_CONNECT:
218                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
219                 case SSL_ST_OK|SSL_ST_CONNECT:
220
221                         s->server=0;
222                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
223
224                         if ((s->version & 0xff00 ) != 0x0300)
225                                 {
226                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
227                                 ret = -1;
228                                 goto end;
229                                 }
230                                 
231                         /* s->version=SSL3_VERSION; */
232                         s->type=SSL_ST_CONNECT;
233
234                         if (s->init_buf == NULL)
235                                 {
236                                 if ((buf=BUF_MEM_new()) == NULL)
237                                         {
238                                         ret= -1;
239                                         goto end;
240                                         }
241                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
242                                         {
243                                         ret= -1;
244                                         goto end;
245                                         }
246                                 s->init_buf=buf;
247                                 buf=NULL;
248                                 }
249
250                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
251
252                         /* setup buffing BIO */
253                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
254
255                         /* don't push the buffering BIO quite yet */
256
257                         ssl3_init_finished_mac(s);
258
259                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
260                         s->ctx->stats.sess_connect++;
261                         s->init_num=0;
262                         break;
263
264                 case SSL3_ST_CW_CLNT_HELLO_A:
265                 case SSL3_ST_CW_CLNT_HELLO_B:
266
267                         s->shutdown=0;
268                         ret=ssl3_client_hello(s);
269                         if (ret <= 0) goto end;
270                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
271                         s->init_num=0;
272
273                         /* turn on buffering for the next lot of output */
274                         if (s->bbio != s->wbio)
275                                 s->wbio=BIO_push(s->bbio,s->wbio);
276
277                         break;
278
279                 case SSL3_ST_CR_SRVR_HELLO_A:
280                 case SSL3_ST_CR_SRVR_HELLO_B:
281                         ret=ssl3_get_server_hello(s);
282                         if (ret <= 0) goto end;
283
284                         if (s->hit)
285                                 s->state=SSL3_ST_CR_FINISHED_A;
286                         else
287                                 s->state=SSL3_ST_CR_CERT_A;
288                         s->init_num=0;
289                         break;
290
291                 case SSL3_ST_CR_CERT_A:
292                 case SSL3_ST_CR_CERT_B:
293                         /* Check if it is anon DH/ECDH */
294                         /* or PSK */
295                         if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL)
296                                 && !(s->s3->tmp.new_cipher->algorithms & SSL_kPSK))
297                                 {
298                                 ret=ssl3_get_server_certificate(s);
299                                 if (ret <= 0) goto end;
300                                 }
301                         else
302                                 skip=1;
303                         s->state=SSL3_ST_CR_KEY_EXCH_A;
304                         s->init_num=0;
305                         break;
306
307                 case SSL3_ST_CR_KEY_EXCH_A:
308                 case SSL3_ST_CR_KEY_EXCH_B:
309                         ret=ssl3_get_key_exchange(s);
310                         if (ret <= 0) goto end;
311                         s->state=SSL3_ST_CR_CERT_REQ_A;
312                         s->init_num=0;
313
314                         /* at this point we check that we have the
315                          * required stuff from the server */
316                         if (!ssl3_check_cert_and_algorithm(s))
317                                 {
318                                 ret= -1;
319                                 goto end;
320                                 }
321                         break;
322
323                 case SSL3_ST_CR_CERT_REQ_A:
324                 case SSL3_ST_CR_CERT_REQ_B:
325                         ret=ssl3_get_certificate_request(s);
326                         if (ret <= 0) goto end;
327                         s->state=SSL3_ST_CR_SRVR_DONE_A;
328                         s->init_num=0;
329                         break;
330
331                 case SSL3_ST_CR_SRVR_DONE_A:
332                 case SSL3_ST_CR_SRVR_DONE_B:
333                         ret=ssl3_get_server_done(s);
334                         if (ret <= 0) goto end;
335                         if (s->s3->tmp.cert_req)
336                                 s->state=SSL3_ST_CW_CERT_A;
337                         else
338                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
339                         s->init_num=0;
340
341                         break;
342
343                 case SSL3_ST_CW_CERT_A:
344                 case SSL3_ST_CW_CERT_B:
345                 case SSL3_ST_CW_CERT_C:
346                 case SSL3_ST_CW_CERT_D:
347                         ret=ssl3_send_client_certificate(s);
348                         if (ret <= 0) goto end;
349                         s->state=SSL3_ST_CW_KEY_EXCH_A;
350                         s->init_num=0;
351                         break;
352
353                 case SSL3_ST_CW_KEY_EXCH_A:
354                 case SSL3_ST_CW_KEY_EXCH_B:
355                         ret=ssl3_send_client_key_exchange(s);
356                         if (ret <= 0) goto end;
357                         l=s->s3->tmp.new_cipher->algorithms;
358                         /* EAY EAY EAY need to check for DH fix cert
359                          * sent back */
360                         /* For TLS, cert_req is set to 2, so a cert chain
361                          * of nothing is sent, but no verify packet is sent */
362                         /* XXX: For now, we do not support client 
363                          * authentication in ECDH cipher suites with
364                          * ECDH (rather than ECDSA) certificates.
365                          * We need to skip the certificate verify 
366                          * message when client's ECDH public key is sent 
367                          * inside the client certificate.
368                          */
369                         if (s->s3->tmp.cert_req == 1)
370                                 {
371                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
372                                 }
373                         else
374                                 {
375                                 s->state=SSL3_ST_CW_CHANGE_A;
376                                 s->s3->change_cipher_spec=0;
377                                 }
378
379                         s->init_num=0;
380                         break;
381
382                 case SSL3_ST_CW_CERT_VRFY_A:
383                 case SSL3_ST_CW_CERT_VRFY_B:
384                         ret=ssl3_send_client_verify(s);
385                         if (ret <= 0) goto end;
386                         s->state=SSL3_ST_CW_CHANGE_A;
387                         s->init_num=0;
388                         s->s3->change_cipher_spec=0;
389                         break;
390
391                 case SSL3_ST_CW_CHANGE_A:
392                 case SSL3_ST_CW_CHANGE_B:
393                         ret=ssl3_send_change_cipher_spec(s,
394                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
395                         if (ret <= 0) goto end;
396                         s->state=SSL3_ST_CW_FINISHED_A;
397                         s->init_num=0;
398
399                         s->session->cipher=s->s3->tmp.new_cipher;
400 #ifdef OPENSSL_NO_COMP
401                         s->session->compress_meth=0;
402 #else
403                         if (s->s3->tmp.new_compression == NULL)
404                                 s->session->compress_meth=0;
405                         else
406                                 s->session->compress_meth=
407                                         s->s3->tmp.new_compression->id;
408 #endif
409                         if (!s->method->ssl3_enc->setup_key_block(s))
410                                 {
411                                 ret= -1;
412                                 goto end;
413                                 }
414
415                         if (!s->method->ssl3_enc->change_cipher_state(s,
416                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
417                                 {
418                                 ret= -1;
419                                 goto end;
420                                 }
421
422                         break;
423
424                 case SSL3_ST_CW_FINISHED_A:
425                 case SSL3_ST_CW_FINISHED_B:
426                         ret=ssl3_send_finished(s,
427                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
428                                 s->method->ssl3_enc->client_finished_label,
429                                 s->method->ssl3_enc->client_finished_label_len);
430                         if (ret <= 0) goto end;
431                         s->state=SSL3_ST_CW_FLUSH;
432
433                         /* clear flags */
434                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
435                         if (s->hit)
436                                 {
437                                 s->s3->tmp.next_state=SSL_ST_OK;
438                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
439                                         {
440                                         s->state=SSL_ST_OK;
441                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
442                                         s->s3->delay_buf_pop_ret=0;
443                                         }
444                                 }
445                         else
446                                 {
447                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
448                                 }
449                         s->init_num=0;
450                         break;
451
452                 case SSL3_ST_CR_FINISHED_A:
453                 case SSL3_ST_CR_FINISHED_B:
454
455                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
456                                 SSL3_ST_CR_FINISHED_B);
457                         if (ret <= 0) goto end;
458
459                         if (s->hit)
460                                 s->state=SSL3_ST_CW_CHANGE_A;
461                         else
462                                 s->state=SSL_ST_OK;
463                         s->init_num=0;
464                         break;
465
466                 case SSL3_ST_CW_FLUSH:
467                         /* number of bytes to be flushed */
468                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
469                         if (num1 > 0)
470                                 {
471                                 s->rwstate=SSL_WRITING;
472                                 num1=BIO_flush(s->wbio);
473                                 if (num1 <= 0) { ret= -1; goto end; }
474                                 s->rwstate=SSL_NOTHING;
475                                 }
476
477                         s->state=s->s3->tmp.next_state;
478                         break;
479
480                 case SSL_ST_OK:
481                         /* clean a few things up */
482                         ssl3_cleanup_key_block(s);
483
484                         if (s->init_buf != NULL)
485                                 {
486                                 BUF_MEM_free(s->init_buf);
487                                 s->init_buf=NULL;
488                                 }
489
490                         /* If we are not 'joining' the last two packets,
491                          * remove the buffering now */
492                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
493                                 ssl_free_wbio_buffer(s);
494                         /* else do it later in ssl3_write */
495
496                         s->init_num=0;
497                         s->new_session=0;
498
499                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
500                         if (s->hit) s->ctx->stats.sess_hit++;
501
502                         ret=1;
503                         /* s->server=0; */
504                         s->handshake_func=ssl3_connect;
505                         s->ctx->stats.sess_connect_good++;
506
507                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
508
509                         goto end;
510                         /* break; */
511                         
512                 default:
513                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
514                         ret= -1;
515                         goto end;
516                         /* break; */
517                         }
518
519                 /* did we do anything */
520                 if (!s->s3->tmp.reuse_message && !skip)
521                         {
522                         if (s->debug)
523                                 {
524                                 if ((ret=BIO_flush(s->wbio)) <= 0)
525                                         goto end;
526                                 }
527
528                         if ((cb != NULL) && (s->state != state))
529                                 {
530                                 new_state=s->state;
531                                 s->state=state;
532                                 cb(s,SSL_CB_CONNECT_LOOP,1);
533                                 s->state=new_state;
534                                 }
535                         }
536                 skip=0;
537                 }
538 end:
539         s->in_handshake--;
540         if (buf != NULL)
541                 BUF_MEM_free(buf);
542         if (cb != NULL)
543                 cb(s,SSL_CB_CONNECT_EXIT,ret);
544         return(ret);
545         }
546
547
548 int ssl3_client_hello(SSL *s)
549         {
550         unsigned char *buf;
551         unsigned char *p,*d;
552         int i;
553         unsigned long Time,l;
554 #ifndef OPENSSL_NO_COMP
555         int j;
556         SSL_COMP *comp;
557 #endif
558
559         buf=(unsigned char *)s->init_buf->data;
560         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
561                 {
562                 if ((s->session == NULL) ||
563                         (s->session->ssl_version != s->version) ||
564                         (s->session->not_resumable))
565                         {
566                         if (!ssl_get_new_session(s,0))
567                                 goto err;
568                         }
569                 /* else use the pre-loaded session */
570
571                 p=s->s3->client_random;
572                 Time=(unsigned long)time(NULL);                 /* Time */
573                 l2n(Time,p);
574                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
575                         goto err;
576
577                 /* Do the message type and length last */
578                 d=p= &(buf[4]);
579
580                 *(p++)=s->version>>8;
581                 *(p++)=s->version&0xff;
582                 s->client_version=s->version;
583
584                 /* Random stuff */
585                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
586                 p+=SSL3_RANDOM_SIZE;
587
588                 /* Session ID */
589                 if (s->new_session)
590                         i=0;
591                 else
592                         i=s->session->session_id_length;
593                 *(p++)=i;
594                 if (i != 0)
595                         {
596                         if (i > (int)sizeof(s->session->session_id))
597                                 {
598                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
599                                 goto err;
600                                 }
601                         memcpy(p,s->session->session_id,i);
602                         p+=i;
603                         }
604                 
605                 /* Ciphers supported */
606                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
607                 if (i == 0)
608                         {
609                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
610                         goto err;
611                         }
612                 s2n(i,p);
613                 p+=i;
614
615                 /* COMPRESSION */
616 #ifdef OPENSSL_NO_COMP
617                 *(p++)=1;
618 #else
619
620                 if ((s->options & SSL_OP_NO_COMPRESSION)
621                                         || !s->ctx->comp_methods)
622                         j=0;
623                 else
624                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
625                 *(p++)=1+j;
626                 for (i=0; i<j; i++)
627                         {
628                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
629                         *(p++)=comp->id;
630                         }
631 #endif
632                 *(p++)=0; /* Add the NULL method */
633 #ifndef OPENSSL_NO_TLSEXT
634                 if (ssl_prepare_clienthello_tlsext(s) <= 0)
635                         {
636                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
637                         goto err;
638                         }
639                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
640                         {
641                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
642                         goto err;
643                         }
644 #endif
645                 
646                 l=(p-d);
647                 d=buf;
648                 *(d++)=SSL3_MT_CLIENT_HELLO;
649                 l2n3(l,d);
650
651                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
652                 /* number of bytes to write */
653                 s->init_num=p-buf;
654                 s->init_off=0;
655                 }
656
657         /* SSL3_ST_CW_CLNT_HELLO_B */
658         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
659 err:
660         return(-1);
661         }
662
663 int ssl3_get_server_hello(SSL *s)
664         {
665         STACK_OF(SSL_CIPHER) *sk;
666         SSL_CIPHER *c;
667         unsigned char *p,*d;
668         int i,al,ok;
669         unsigned int j;
670         long n;
671 #ifndef OPENSSL_NO_COMP
672         SSL_COMP *comp;
673 #endif
674
675         n=s->method->ssl_get_message(s,
676                 SSL3_ST_CR_SRVR_HELLO_A,
677                 SSL3_ST_CR_SRVR_HELLO_B,
678                 -1,
679                 300, /* ?? */
680                 &ok);
681
682         if (!ok) return((int)n);
683
684         if ( SSL_version(s) == DTLS1_VERSION)
685                 {
686                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
687                         {
688                         if ( s->d1->send_cookie == 0)
689                                 {
690                                 s->s3->tmp.reuse_message = 1;
691                                 return 1;
692                                 }
693                         else /* already sent a cookie */
694                                 {
695                                 al=SSL_AD_UNEXPECTED_MESSAGE;
696                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
697                                 goto f_err;
698                                 }
699                         }
700                 }
701         
702         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
703                 {
704                 al=SSL_AD_UNEXPECTED_MESSAGE;
705                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
706                 goto f_err;
707                 }
708
709         d=p=(unsigned char *)s->init_msg;
710
711         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
712                 {
713                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
714                 s->version=(s->version&0xff00)|p[1];
715                 al=SSL_AD_PROTOCOL_VERSION;
716                 goto f_err;
717                 }
718         p+=2;
719
720         /* load the server hello data */
721         /* load the server random */
722         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
723         p+=SSL3_RANDOM_SIZE;
724
725         /* get the session-id */
726         j= *(p++);
727
728         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
729                 {
730                 al=SSL_AD_ILLEGAL_PARAMETER;
731                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
732                 goto f_err;
733                 }
734
735         if (j != 0 && j == s->session->session_id_length
736             && memcmp(p,s->session->session_id,j) == 0)
737             {
738             if(s->sid_ctx_length != s->session->sid_ctx_length
739                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
740                 {
741                 /* actually a client application bug */
742                 al=SSL_AD_ILLEGAL_PARAMETER;
743                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
744                 goto f_err;
745                 }
746             s->hit=1;
747             }
748         else    /* a miss or crap from the other end */
749                 {
750                 /* If we were trying for session-id reuse, make a new
751                  * SSL_SESSION so we don't stuff up other people */
752                 s->hit=0;
753                 if (s->session->session_id_length > 0)
754                         {
755                         if (!ssl_get_new_session(s,0))
756                                 {
757                                 al=SSL_AD_INTERNAL_ERROR;
758                                 goto f_err;
759                                 }
760                         }
761                 s->session->session_id_length=j;
762                 memcpy(s->session->session_id,p,j); /* j could be 0 */
763                 }
764         p+=j;
765         c=ssl_get_cipher_by_char(s,p);
766         if (c == NULL)
767                 {
768                 /* unknown cipher */
769                 al=SSL_AD_ILLEGAL_PARAMETER;
770                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
771                 goto f_err;
772                 }
773         p+=ssl_put_cipher_by_char(s,NULL,NULL);
774
775         sk=ssl_get_ciphers_by_id(s);
776         i=sk_SSL_CIPHER_find(sk,c);
777         if (i < 0)
778                 {
779                 /* we did not say we would use this cipher */
780                 al=SSL_AD_ILLEGAL_PARAMETER;
781                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
782                 goto f_err;
783                 }
784
785         /* Depending on the session caching (internal/external), the cipher
786            and/or cipher_id values may not be set. Make sure that
787            cipher_id is set and use it for comparison. */
788         if (s->session->cipher)
789                 s->session->cipher_id = s->session->cipher->id;
790         if (s->hit && (s->session->cipher_id != c->id))
791                 {
792                 if (!(s->options &
793                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
794                         {
795                         al=SSL_AD_ILLEGAL_PARAMETER;
796                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
797                         goto f_err;
798                         }
799                 }
800         s->s3->tmp.new_cipher=c;
801
802         /* lets get the compression algorithm */
803         /* COMPRESSION */
804 #ifdef OPENSSL_NO_COMP
805         if (*(p++) != 0)
806                 {
807                 al=SSL_AD_ILLEGAL_PARAMETER;
808                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
809                 goto f_err;
810                 }
811 #else
812         j= *(p++);
813         if ((j == 0) || (s->options & SSL_OP_NO_COMPRESSION))
814                 comp=NULL;
815         else
816                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
817         
818         if ((j != 0) && (comp == NULL))
819                 {
820                 al=SSL_AD_ILLEGAL_PARAMETER;
821                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
822                 goto f_err;
823                 }
824         else
825                 {
826                 s->s3->tmp.new_compression=comp;
827                 }
828 #endif
829 #ifndef OPENSSL_NO_TLSEXT
830         /* TLS extensions*/
831         if (s->version > SSL3_VERSION)
832                 {
833                 if (!ssl_parse_serverhello_tlsext(s,&p,d,n, &al))
834                         {
835                         /* 'al' set by ssl_parse_serverhello_tlsext */
836                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
837                         goto f_err; 
838                         }
839                 if (ssl_check_serverhello_tlsext(s) <= 0)
840                         {
841                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_SERVERHELLO_TLSEXT);
842                                 goto err;
843                         }
844                 }
845 #endif
846
847         if (p != (d+n))
848                 {
849                 /* wrong packet length */
850                 al=SSL_AD_DECODE_ERROR;
851                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
852                 goto err;
853                 }
854
855         return(1);
856 f_err:
857         ssl3_send_alert(s,SSL3_AL_FATAL,al);
858 err:
859         return(-1);
860         }
861
862 int ssl3_get_server_certificate(SSL *s)
863         {
864         int al,i,ok,ret= -1;
865         unsigned long n,nc,llen,l;
866         X509 *x=NULL;
867         const unsigned char *q,*p;
868         unsigned char *d;
869         STACK_OF(X509) *sk=NULL;
870         SESS_CERT *sc;
871         EVP_PKEY *pkey=NULL;
872         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
873
874         n=s->method->ssl_get_message(s,
875                 SSL3_ST_CR_CERT_A,
876                 SSL3_ST_CR_CERT_B,
877                 -1,
878                 s->max_cert_list,
879                 &ok);
880
881         if (!ok) return((int)n);
882
883         if (s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE)
884                 {
885                 s->s3->tmp.reuse_message=1;
886                 return(1);
887                 }
888
889         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
890                 {
891                 al=SSL_AD_UNEXPECTED_MESSAGE;
892                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
893                 goto f_err;
894                 }
895         p=d=(unsigned char *)s->init_msg;
896
897         if ((sk=sk_X509_new_null()) == NULL)
898                 {
899                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
900                 goto err;
901                 }
902
903         n2l3(p,llen);
904         if (llen+3 != n)
905                 {
906                 al=SSL_AD_DECODE_ERROR;
907                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
908                 goto f_err;
909                 }
910         for (nc=0; nc<llen; )
911                 {
912                 n2l3(p,l);
913                 if ((l+nc+3) > llen)
914                         {
915                         al=SSL_AD_DECODE_ERROR;
916                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
917                         goto f_err;
918                         }
919
920                 q=p;
921                 x=d2i_X509(NULL,&q,l);
922                 if (x == NULL)
923                         {
924                         al=SSL_AD_BAD_CERTIFICATE;
925                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
926                         goto f_err;
927                         }
928                 if (q != (p+l))
929                         {
930                         al=SSL_AD_DECODE_ERROR;
931                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
932                         goto f_err;
933                         }
934                 if (!sk_X509_push(sk,x))
935                         {
936                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
937                         goto err;
938                         }
939                 x=NULL;
940                 nc+=l+3;
941                 p=q;
942                 }
943
944         i=ssl_verify_cert_chain(s,sk);
945         if ((s->verify_mode != SSL_VERIFY_NONE) && (!i)
946 #ifndef OPENSSL_NO_KRB5
947                 && (s->s3->tmp.new_cipher->algorithms & (SSL_MKEY_MASK|SSL_AUTH_MASK))
948                 != (SSL_aKRB5|SSL_kKRB5)
949 #endif /* OPENSSL_NO_KRB5 */
950                 )
951                 {
952                 al=ssl_verify_alarm_type(s->verify_result);
953                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
954                 goto f_err; 
955                 }
956         ERR_clear_error(); /* but we keep s->verify_result */
957
958         sc=ssl_sess_cert_new();
959         if (sc == NULL) goto err;
960
961         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
962         s->session->sess_cert=sc;
963
964         sc->cert_chain=sk;
965         /* Inconsistency alert: cert_chain does include the peer's
966          * certificate, which we don't include in s3_srvr.c */
967         x=sk_X509_value(sk,0);
968         sk=NULL;
969         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
970
971         pkey=X509_get_pubkey(x);
972
973         /* VRS: allow null cert if auth == KRB5 */
974         need_cert =     ((s->s3->tmp.new_cipher->algorithms
975                          & (SSL_MKEY_MASK|SSL_AUTH_MASK))
976                          == (SSL_aKRB5|SSL_kKRB5))? 0: 1;
977
978 #ifdef KSSL_DEBUG
979         printf("pkey,x = %p, %p\n", pkey,x);
980         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
981         printf("cipher, alg, nc = %s, %lx, %d\n", s->s3->tmp.new_cipher->name,
982                 s->s3->tmp.new_cipher->algorithms, need_cert);
983 #endif    /* KSSL_DEBUG */
984
985         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
986                 {
987                 x=NULL;
988                 al=SSL3_AL_FATAL;
989                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
990                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
991                 goto f_err;
992                 }
993
994         i=ssl_cert_type(x,pkey);
995         if (need_cert && i < 0)
996                 {
997                 x=NULL;
998                 al=SSL3_AL_FATAL;
999                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1000                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1001                 goto f_err;
1002                 }
1003
1004         if (need_cert)
1005                 {
1006                 sc->peer_cert_type=i;
1007                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1008                 /* Why would the following ever happen?
1009                  * We just created sc a couple of lines ago. */
1010                 if (sc->peer_pkeys[i].x509 != NULL)
1011                         X509_free(sc->peer_pkeys[i].x509);
1012                 sc->peer_pkeys[i].x509=x;
1013                 sc->peer_key= &(sc->peer_pkeys[i]);
1014
1015                 if (s->session->peer != NULL)
1016                         X509_free(s->session->peer);
1017                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1018                 s->session->peer=x;
1019                 }
1020         else
1021                 {
1022                 sc->peer_cert_type=i;
1023                 sc->peer_key= NULL;
1024
1025                 if (s->session->peer != NULL)
1026                         X509_free(s->session->peer);
1027                 s->session->peer=NULL;
1028                 }
1029         s->session->verify_result = s->verify_result;
1030
1031         x=NULL;
1032         ret=1;
1033
1034         if (0)
1035                 {
1036 f_err:
1037                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1038                 }
1039 err:
1040         EVP_PKEY_free(pkey);
1041         X509_free(x);
1042         sk_X509_pop_free(sk,X509_free);
1043         return(ret);
1044         }
1045
1046 int ssl3_get_key_exchange(SSL *s)
1047         {
1048 #ifndef OPENSSL_NO_RSA
1049         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1050 #endif
1051         EVP_MD_CTX md_ctx;
1052         unsigned char *param,*p;
1053         int al,i,j,param_len,ok;
1054         long n,alg;
1055         EVP_PKEY *pkey=NULL;
1056 #ifndef OPENSSL_NO_RSA
1057         RSA *rsa=NULL;
1058 #endif
1059 #ifndef OPENSSL_NO_DH
1060         DH *dh=NULL;
1061 #endif
1062 #ifndef OPENSSL_NO_ECDH
1063         EC_KEY *ecdh = NULL;
1064         BN_CTX *bn_ctx = NULL;
1065         EC_POINT *srvr_ecpoint = NULL;
1066         int curve_nid = 0;
1067         int encoded_pt_len = 0;
1068 #endif
1069
1070         /* use same message size as in ssl3_get_certificate_request()
1071          * as ServerKeyExchange message may be skipped */
1072         n=s->method->ssl_get_message(s,
1073                 SSL3_ST_CR_KEY_EXCH_A,
1074                 SSL3_ST_CR_KEY_EXCH_B,
1075                 -1,
1076                 s->max_cert_list,
1077                 &ok);
1078         if (!ok) return((int)n);
1079
1080         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1081                 {
1082 #ifndef OPENSSL_NO_PSK
1083                 /* In plain PSK ciphersuite, ServerKeyExchange can be
1084                    omitted if no identity hint is sent. Set
1085                    session->sess_cert anyway to avoid problems
1086                    later.*/
1087                 if (s->s3->tmp.new_cipher->algorithms & SSL_kPSK)
1088                         {
1089                         s->session->sess_cert=ssl_sess_cert_new();
1090                         if (s->ctx->psk_identity_hint)
1091                                 OPENSSL_free(s->ctx->psk_identity_hint);
1092                         s->ctx->psk_identity_hint = NULL;
1093                         }
1094 #endif
1095                 s->s3->tmp.reuse_message=1;
1096                 return(1);
1097                 }
1098
1099         param=p=(unsigned char *)s->init_msg;
1100         if (s->session->sess_cert != NULL)
1101                 {
1102 #ifndef OPENSSL_NO_RSA
1103                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1104                         {
1105                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1106                         s->session->sess_cert->peer_rsa_tmp=NULL;
1107                         }
1108 #endif
1109 #ifndef OPENSSL_NO_DH
1110                 if (s->session->sess_cert->peer_dh_tmp)
1111                         {
1112                         DH_free(s->session->sess_cert->peer_dh_tmp);
1113                         s->session->sess_cert->peer_dh_tmp=NULL;
1114                         }
1115 #endif
1116 #ifndef OPENSSL_NO_ECDH
1117                 if (s->session->sess_cert->peer_ecdh_tmp)
1118                         {
1119                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1120                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1121                         }
1122 #endif
1123                 }
1124         else
1125                 {
1126                 s->session->sess_cert=ssl_sess_cert_new();
1127                 }
1128
1129         param_len=0;
1130         alg=s->s3->tmp.new_cipher->algorithms;
1131         EVP_MD_CTX_init(&md_ctx);
1132
1133 #ifndef OPENSSL_NO_PSK
1134         if (alg & SSL_kPSK)
1135                 {
1136                 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1137
1138                 al=SSL_AD_HANDSHAKE_FAILURE;
1139                 n2s(p,i);
1140                 param_len=i+2;
1141                 /* Store PSK identity hint for later use, hint is used
1142                  * in ssl3_send_client_key_exchange.  Assume that the
1143                  * maximum length of a PSK identity hint can be as
1144                  * long as the maximum length of a PSK identity. */
1145                 if (i > PSK_MAX_IDENTITY_LEN)
1146                         {
1147                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1148                                 SSL_R_DATA_LENGTH_TOO_LONG);
1149                         goto f_err;
1150                         }
1151                 if (param_len > n)
1152                         {
1153                         al=SSL_AD_DECODE_ERROR;
1154                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1155                                 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1156                         goto f_err;
1157                         }
1158                 /* If received PSK identity hint contains NULL
1159                  * characters, the hint is truncated from the first
1160                  * NULL. p may not be ending with NULL, so create a
1161                  * NULL-terminated string. */
1162                 memcpy(tmp_id_hint, p, i);
1163                 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1164                 if (s->ctx->psk_identity_hint != NULL)
1165                         OPENSSL_free(s->ctx->psk_identity_hint);
1166                 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1167                 if (s->ctx->psk_identity_hint == NULL)
1168                         {
1169                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1170                         goto f_err;
1171                         }           
1172
1173                 p+=i;
1174                 n-=param_len;
1175                 }
1176         else
1177 #endif /* !OPENSSL_NO_PSK */
1178 #ifndef OPENSSL_NO_RSA
1179         if (alg & SSL_kRSA)
1180                 {
1181                 if ((rsa=RSA_new()) == NULL)
1182                         {
1183                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1184                         goto err;
1185                         }
1186                 n2s(p,i);
1187                 param_len=i+2;
1188                 if (param_len > n)
1189                         {
1190                         al=SSL_AD_DECODE_ERROR;
1191                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1192                         goto f_err;
1193                         }
1194                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1195                         {
1196                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1197                         goto err;
1198                         }
1199                 p+=i;
1200
1201                 n2s(p,i);
1202                 param_len+=i+2;
1203                 if (param_len > n)
1204                         {
1205                         al=SSL_AD_DECODE_ERROR;
1206                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1207                         goto f_err;
1208                         }
1209                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1210                         {
1211                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1212                         goto err;
1213                         }
1214                 p+=i;
1215                 n-=param_len;
1216
1217                 /* this should be because we are using an export cipher */
1218                 if (alg & SSL_aRSA)
1219                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1220                 else
1221                         {
1222                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1223                         goto err;
1224                         }
1225                 s->session->sess_cert->peer_rsa_tmp=rsa;
1226                 rsa=NULL;
1227                 }
1228 #else /* OPENSSL_NO_RSA */
1229         if (0)
1230                 ;
1231 #endif
1232 #ifndef OPENSSL_NO_DH
1233         else if (alg & SSL_kEDH)
1234                 {
1235                 if ((dh=DH_new()) == NULL)
1236                         {
1237                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1238                         goto err;
1239                         }
1240                 n2s(p,i);
1241                 param_len=i+2;
1242                 if (param_len > n)
1243                         {
1244                         al=SSL_AD_DECODE_ERROR;
1245                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1246                         goto f_err;
1247                         }
1248                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1249                         {
1250                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1251                         goto err;
1252                         }
1253                 p+=i;
1254
1255                 n2s(p,i);
1256                 param_len+=i+2;
1257                 if (param_len > n)
1258                         {
1259                         al=SSL_AD_DECODE_ERROR;
1260                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1261                         goto f_err;
1262                         }
1263                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1264                         {
1265                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1266                         goto err;
1267                         }
1268                 p+=i;
1269
1270                 n2s(p,i);
1271                 param_len+=i+2;
1272                 if (param_len > n)
1273                         {
1274                         al=SSL_AD_DECODE_ERROR;
1275                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1276                         goto f_err;
1277                         }
1278                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1279                         {
1280                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1281                         goto err;
1282                         }
1283                 p+=i;
1284                 n-=param_len;
1285
1286 #ifndef OPENSSL_NO_RSA
1287                 if (alg & SSL_aRSA)
1288                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1289 #else
1290                 if (0)
1291                         ;
1292 #endif
1293 #ifndef OPENSSL_NO_DSA
1294                 else if (alg & SSL_aDSS)
1295                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1296 #endif
1297                 /* else anonymous DH, so no certificate or pkey. */
1298
1299                 s->session->sess_cert->peer_dh_tmp=dh;
1300                 dh=NULL;
1301                 }
1302         else if ((alg & SSL_kDHr) || (alg & SSL_kDHd))
1303                 {
1304                 al=SSL_AD_ILLEGAL_PARAMETER;
1305                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1306                 goto f_err;
1307                 }
1308 #endif /* !OPENSSL_NO_DH */
1309
1310 #ifndef OPENSSL_NO_ECDH
1311         else if (alg & SSL_kECDHE)
1312                 {
1313                 EC_GROUP *ngroup;
1314                 const EC_GROUP *group;
1315
1316                 if ((ecdh=EC_KEY_new()) == NULL)
1317                         {
1318                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1319                         goto err;
1320                         }
1321
1322                 /* Extract elliptic curve parameters and the
1323                  * server's ephemeral ECDH public key.
1324                  * Keep accumulating lengths of various components in
1325                  * param_len and make sure it never exceeds n.
1326                  */
1327
1328                 /* XXX: For now we only support named (not generic) curves
1329                  * and the ECParameters in this case is just three bytes.
1330                  */
1331                 param_len=3;
1332                 if ((param_len > n) ||
1333                     (*p != NAMED_CURVE_TYPE) || 
1334                     ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0)) 
1335                         {
1336                         al=SSL_AD_INTERNAL_ERROR;
1337                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1338                         goto f_err;
1339                         }
1340
1341                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1342                 if (ngroup == NULL)
1343                         {
1344                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1345                         goto err;
1346                         }
1347                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1348                         {
1349                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1350                         goto err;
1351                         }
1352                 EC_GROUP_free(ngroup);
1353
1354                 group = EC_KEY_get0_group(ecdh);
1355
1356                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1357                     (EC_GROUP_get_degree(group) > 163))
1358                         {
1359                         al=SSL_AD_EXPORT_RESTRICTION;
1360                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1361                         goto f_err;
1362                         }
1363
1364                 p+=3;
1365
1366                 /* Next, get the encoded ECPoint */
1367                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1368                     ((bn_ctx = BN_CTX_new()) == NULL))
1369                         {
1370                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1371                         goto err;
1372                         }
1373
1374                 encoded_pt_len = *p;  /* length of encoded point */
1375                 p+=1;
1376                 param_len += (1 + encoded_pt_len);
1377                 if ((param_len > n) ||
1378                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1379                         p, encoded_pt_len, bn_ctx) == 0))
1380                         {
1381                         al=SSL_AD_DECODE_ERROR;
1382                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1383                         goto f_err;
1384                         }
1385
1386                 n-=param_len;
1387                 p+=encoded_pt_len;
1388
1389                 /* The ECC/TLS specification does not mention
1390                  * the use of DSA to sign ECParameters in the server
1391                  * key exchange message. We do support RSA and ECDSA.
1392                  */
1393                 if (0) ;
1394 #ifndef OPENSSL_NO_RSA
1395                 else if (alg & SSL_aRSA)
1396                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1397 #endif
1398 #ifndef OPENSSL_NO_ECDSA
1399                 else if (alg & SSL_aECDSA)
1400                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1401 #endif
1402                 /* else anonymous ECDH, so no certificate or pkey. */
1403                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1404                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1405                 ecdh=NULL;
1406                 BN_CTX_free(bn_ctx);
1407                 EC_POINT_free(srvr_ecpoint);
1408                 srvr_ecpoint = NULL;
1409                 }
1410         else if (alg & SSL_kECDH)
1411                 {
1412                 al=SSL_AD_UNEXPECTED_MESSAGE;
1413                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1414                 goto f_err;
1415                 }
1416 #endif /* !OPENSSL_NO_ECDH */
1417         if (alg & SSL_aFZA)
1418                 {
1419                 al=SSL_AD_HANDSHAKE_FAILURE;
1420                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1421                 goto f_err;
1422                 }
1423
1424
1425         /* p points to the next byte, there are 'n' bytes left */
1426
1427         /* if it was signed, check the signature */
1428         if (pkey != NULL)
1429                 {
1430                 n2s(p,i);
1431                 n-=2;
1432                 j=EVP_PKEY_size(pkey);
1433
1434                 if ((i != n) || (n > j) || (n <= 0))
1435                         {
1436                         /* wrong packet length */
1437                         al=SSL_AD_DECODE_ERROR;
1438                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1439                         goto f_err;
1440                         }
1441
1442 #ifndef OPENSSL_NO_RSA
1443                 if (pkey->type == EVP_PKEY_RSA)
1444                         {
1445                         int num;
1446
1447                         j=0;
1448                         q=md_buf;
1449                         for (num=2; num > 0; num--)
1450                                 {
1451                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1452                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1453                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1454                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1455                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1456                                 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1457                                 q+=i;
1458                                 j+=i;
1459                                 }
1460                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1461                                                                 pkey->pkey.rsa);
1462                         if (i < 0)
1463                                 {
1464                                 al=SSL_AD_DECRYPT_ERROR;
1465                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1466                                 goto f_err;
1467                                 }
1468                         if (i == 0)
1469                                 {
1470                                 /* bad signature */
1471                                 al=SSL_AD_DECRYPT_ERROR;
1472                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1473                                 goto f_err;
1474                                 }
1475                         }
1476                 else
1477 #endif
1478 #ifndef OPENSSL_NO_DSA
1479                         if (pkey->type == EVP_PKEY_DSA)
1480                         {
1481                         /* lets do DSS */
1482                         EVP_VerifyInit_ex(&md_ctx,EVP_dss1(), NULL);
1483                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1484                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1485                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1486                         if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
1487                                 {
1488                                 /* bad signature */
1489                                 al=SSL_AD_DECRYPT_ERROR;
1490                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1491                                 goto f_err;
1492                                 }
1493                         }
1494                 else
1495 #endif
1496 #ifndef OPENSSL_NO_ECDSA
1497                         if (pkey->type == EVP_PKEY_EC)
1498                         {
1499                         /* let's do ECDSA */
1500                         EVP_VerifyInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1501                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1502                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1503                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1504                         if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
1505                                 {
1506                                 /* bad signature */
1507                                 al=SSL_AD_DECRYPT_ERROR;
1508                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1509                                 goto f_err;
1510                                 }
1511                         }
1512                 else
1513 #endif
1514                         {
1515                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1516                         goto err;
1517                         }
1518                 }
1519         else
1520                 {
1521                 if (!(alg & SSL_aNULL) && !(alg & SSL_kPSK))
1522                         /* aNULL or kPSK do not need public keys */
1523                         {
1524                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1525                         goto err;
1526                         }
1527                 /* still data left over */
1528                 if (n != 0)
1529                         {
1530                         al=SSL_AD_DECODE_ERROR;
1531                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1532                         goto f_err;
1533                         }
1534                 }
1535         EVP_PKEY_free(pkey);
1536         EVP_MD_CTX_cleanup(&md_ctx);
1537         return(1);
1538 f_err:
1539         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1540 err:
1541         EVP_PKEY_free(pkey);
1542 #ifndef OPENSSL_NO_RSA
1543         if (rsa != NULL)
1544                 RSA_free(rsa);
1545 #endif
1546 #ifndef OPENSSL_NO_DH
1547         if (dh != NULL)
1548                 DH_free(dh);
1549 #endif
1550 #ifndef OPENSSL_NO_ECDH
1551         BN_CTX_free(bn_ctx);
1552         EC_POINT_free(srvr_ecpoint);
1553         if (ecdh != NULL)
1554                 EC_KEY_free(ecdh);
1555 #endif
1556         EVP_MD_CTX_cleanup(&md_ctx);
1557         return(-1);
1558         }
1559
1560 int ssl3_get_certificate_request(SSL *s)
1561         {
1562         int ok,ret=0;
1563         unsigned long n,nc,l;
1564         unsigned int llen,ctype_num,i;
1565         X509_NAME *xn=NULL;
1566         const unsigned char *p,*q;
1567         unsigned char *d;
1568         STACK_OF(X509_NAME) *ca_sk=NULL;
1569
1570         n=s->method->ssl_get_message(s,
1571                 SSL3_ST_CR_CERT_REQ_A,
1572                 SSL3_ST_CR_CERT_REQ_B,
1573                 -1,
1574                 s->max_cert_list,
1575                 &ok);
1576
1577         if (!ok) return((int)n);
1578
1579         s->s3->tmp.cert_req=0;
1580
1581         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1582                 {
1583                 s->s3->tmp.reuse_message=1;
1584                 return(1);
1585                 }
1586
1587         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
1588                 {
1589                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1590                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
1591                 goto err;
1592                 }
1593
1594         /* TLS does not like anon-DH with client cert */
1595         if (s->version > SSL3_VERSION)
1596                 {
1597                 l=s->s3->tmp.new_cipher->algorithms;
1598                 if (l & SSL_aNULL)
1599                         {
1600                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1601                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
1602                         goto err;
1603                         }
1604                 }
1605
1606         p=d=(unsigned char *)s->init_msg;
1607
1608         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
1609                 {
1610                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1611                 goto err;
1612                 }
1613
1614         /* get the certificate types */
1615         ctype_num= *(p++);
1616         if (ctype_num > SSL3_CT_NUMBER)
1617                 ctype_num=SSL3_CT_NUMBER;
1618         for (i=0; i<ctype_num; i++)
1619                 s->s3->tmp.ctype[i]= p[i];
1620         p+=ctype_num;
1621
1622         /* get the CA RDNs */
1623         n2s(p,llen);
1624 #if 0
1625 {
1626 FILE *out;
1627 out=fopen("/tmp/vsign.der","w");
1628 fwrite(p,1,llen,out);
1629 fclose(out);
1630 }
1631 #endif
1632
1633         if ((llen+ctype_num+2+1) != n)
1634                 {
1635                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1636                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
1637                 goto err;
1638                 }
1639
1640         for (nc=0; nc<llen; )
1641                 {
1642                 n2s(p,l);
1643                 if ((l+nc+2) > llen)
1644                         {
1645                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1646                                 goto cont; /* netscape bugs */
1647                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1648                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
1649                         goto err;
1650                         }
1651
1652                 q=p;
1653
1654                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
1655                         {
1656                         /* If netscape tolerance is on, ignore errors */
1657                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
1658                                 goto cont;
1659                         else
1660                                 {
1661                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1662                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
1663                                 goto err;
1664                                 }
1665                         }
1666
1667                 if (q != (p+l))
1668                         {
1669                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1670                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
1671                         goto err;
1672                         }
1673                 if (!sk_X509_NAME_push(ca_sk,xn))
1674                         {
1675                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1676                         goto err;
1677                         }
1678
1679                 p+=l;
1680                 nc+=l+2;
1681                 }
1682
1683         if (0)
1684                 {
1685 cont:
1686                 ERR_clear_error();
1687                 }
1688
1689         /* we should setup a certificate to return.... */
1690         s->s3->tmp.cert_req=1;
1691         s->s3->tmp.ctype_num=ctype_num;
1692         if (s->s3->tmp.ca_names != NULL)
1693                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
1694         s->s3->tmp.ca_names=ca_sk;
1695         ca_sk=NULL;
1696
1697         ret=1;
1698 err:
1699         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
1700         return(ret);
1701         }
1702
1703 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
1704         {
1705         return(X509_NAME_cmp(*a,*b));
1706         }
1707
1708 int ssl3_get_server_done(SSL *s)
1709         {
1710         int ok,ret=0;
1711         long n;
1712
1713         n=s->method->ssl_get_message(s,
1714                 SSL3_ST_CR_SRVR_DONE_A,
1715                 SSL3_ST_CR_SRVR_DONE_B,
1716                 SSL3_MT_SERVER_DONE,
1717                 30, /* should be very small, like 0 :-) */
1718                 &ok);
1719
1720         if (!ok) return((int)n);
1721         if (n > 0)
1722                 {
1723                 /* should contain no data */
1724                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1725                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
1726                 return -1;
1727                 }
1728         ret=1;
1729         return(ret);
1730         }
1731
1732
1733 int ssl3_send_client_key_exchange(SSL *s)
1734         {
1735         unsigned char *p,*d;
1736         int n;
1737         unsigned long l;
1738 #ifndef OPENSSL_NO_RSA
1739         unsigned char *q;
1740         EVP_PKEY *pkey=NULL;
1741 #endif
1742 #ifndef OPENSSL_NO_KRB5
1743         KSSL_ERR kssl_err;
1744 #endif /* OPENSSL_NO_KRB5 */
1745 #ifndef OPENSSL_NO_ECDH
1746         EC_KEY *clnt_ecdh = NULL;
1747         const EC_POINT *srvr_ecpoint = NULL;
1748         EVP_PKEY *srvr_pub_pkey = NULL;
1749         unsigned char *encodedPoint = NULL;
1750         int encoded_pt_len = 0;
1751         BN_CTX * bn_ctx = NULL;
1752 #endif
1753
1754         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
1755                 {
1756                 d=(unsigned char *)s->init_buf->data;
1757                 p= &(d[4]);
1758
1759                 l=s->s3->tmp.new_cipher->algorithms;
1760
1761                 /* Fool emacs indentation */
1762                 if (0) {}
1763 #ifndef OPENSSL_NO_RSA
1764                 else if (l & SSL_kRSA)
1765                         {
1766                         RSA *rsa;
1767                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1768
1769                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
1770                                 rsa=s->session->sess_cert->peer_rsa_tmp;
1771                         else
1772                                 {
1773                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1774                                 if ((pkey == NULL) ||
1775                                         (pkey->type != EVP_PKEY_RSA) ||
1776                                         (pkey->pkey.rsa == NULL))
1777                                         {
1778                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1779                                         goto err;
1780                                         }
1781                                 rsa=pkey->pkey.rsa;
1782                                 EVP_PKEY_free(pkey);
1783                                 }
1784                                 
1785                         tmp_buf[0]=s->client_version>>8;
1786                         tmp_buf[1]=s->client_version&0xff;
1787                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
1788                                         goto err;
1789
1790                         s->session->master_key_length=sizeof tmp_buf;
1791
1792                         q=p;
1793                         /* Fix buf for TLS and beyond */
1794                         if (s->version > SSL3_VERSION)
1795                                 p+=2;
1796                         n=RSA_public_encrypt(sizeof tmp_buf,
1797                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
1798 #ifdef PKCS1_CHECK
1799                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
1800                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
1801 #endif
1802                         if (n <= 0)
1803                                 {
1804                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
1805                                 goto err;
1806                                 }
1807
1808                         /* Fix buf for TLS and beyond */
1809                         if (s->version > SSL3_VERSION)
1810                                 {
1811                                 s2n(n,q);
1812                                 n+=2;
1813                                 }
1814
1815                         s->session->master_key_length=
1816                                 s->method->ssl3_enc->generate_master_secret(s,
1817                                         s->session->master_key,
1818                                         tmp_buf,sizeof tmp_buf);
1819                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
1820                         }
1821 #endif
1822 #ifndef OPENSSL_NO_KRB5
1823                 else if (l & SSL_kKRB5)
1824                         {
1825                         krb5_error_code krb5rc;
1826                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
1827                         /*  krb5_data   krb5_ap_req;  */
1828                         krb5_data       *enc_ticket;
1829                         krb5_data       authenticator, *authp = NULL;
1830                         EVP_CIPHER_CTX  ciph_ctx;
1831                         EVP_CIPHER      *enc = NULL;
1832                         unsigned char   iv[EVP_MAX_IV_LENGTH];
1833                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1834                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
1835                                                 + EVP_MAX_IV_LENGTH];
1836                         int             padl, outl = sizeof(epms);
1837
1838                         EVP_CIPHER_CTX_init(&ciph_ctx);
1839
1840 #ifdef KSSL_DEBUG
1841                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
1842                                 l, SSL_kKRB5);
1843 #endif  /* KSSL_DEBUG */
1844
1845                         authp = NULL;
1846 #ifdef KRB5SENDAUTH
1847                         if (KRB5SENDAUTH)  authp = &authenticator;
1848 #endif  /* KRB5SENDAUTH */
1849
1850                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
1851                                 &kssl_err);
1852                         enc = kssl_map_enc(kssl_ctx->enctype);
1853                         if (enc == NULL)
1854                             goto err;
1855 #ifdef KSSL_DEBUG
1856                         {
1857                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
1858                         if (krb5rc && kssl_err.text)
1859                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
1860                         }
1861 #endif  /* KSSL_DEBUG */
1862
1863                         if (krb5rc)
1864                                 {
1865                                 ssl3_send_alert(s,SSL3_AL_FATAL,
1866                                                 SSL_AD_HANDSHAKE_FAILURE);
1867                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1868                                                 kssl_err.reason);
1869                                 goto err;
1870                                 }
1871
1872                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
1873                         **  in place of RFC 2712 KerberosWrapper, as in:
1874                         **
1875                         **  Send ticket (copy to *p, set n = length)
1876                         **  n = krb5_ap_req.length;
1877                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
1878                         **  if (krb5_ap_req.data)  
1879                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
1880                         **
1881                         **  Now using real RFC 2712 KerberosWrapper
1882                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
1883                         **  Note: 2712 "opaque" types are here replaced
1884                         **  with a 2-byte length followed by the value.
1885                         **  Example:
1886                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
1887                         **  Where "xx xx" = length bytes.  Shown here with
1888                         **  optional authenticator omitted.
1889                         */
1890
1891                         /*  KerberosWrapper.Ticket              */
1892                         s2n(enc_ticket->length,p);
1893                         memcpy(p, enc_ticket->data, enc_ticket->length);
1894                         p+= enc_ticket->length;
1895                         n = enc_ticket->length + 2;
1896
1897                         /*  KerberosWrapper.Authenticator       */
1898                         if (authp  &&  authp->length)  
1899                                 {
1900                                 s2n(authp->length,p);
1901                                 memcpy(p, authp->data, authp->length);
1902                                 p+= authp->length;
1903                                 n+= authp->length + 2;
1904                                 
1905                                 free(authp->data);
1906                                 authp->data = NULL;
1907                                 authp->length = 0;
1908                                 }
1909                         else
1910                                 {
1911                                 s2n(0,p);/*  null authenticator length  */
1912                                 n+=2;
1913                                 }
1914  
1915                         if (RAND_bytes(tmp_buf,sizeof tmp_buf) <= 0)
1916                             goto err;
1917
1918                         /*  20010420 VRS.  Tried it this way; failed.
1919                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
1920                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
1921                         **                              kssl_ctx->length);
1922                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
1923                         */
1924
1925                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
1926                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
1927                                 kssl_ctx->key,iv);
1928                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
1929                                 sizeof tmp_buf);
1930                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
1931                         outl += padl;
1932                         if (outl > sizeof epms)
1933                                 {
1934                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1935                                 goto err;
1936                                 }
1937                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
1938
1939                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
1940                         s2n(outl,p);
1941                         memcpy(p, epms, outl);
1942                         p+=outl;
1943                         n+=outl + 2;
1944
1945                         s->session->master_key_length=
1946                                 s->method->ssl3_enc->generate_master_secret(s,
1947                                         s->session->master_key,
1948                                         tmp_buf, sizeof tmp_buf);
1949
1950                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
1951                         OPENSSL_cleanse(epms, outl);
1952                         }
1953 #endif
1954 #ifndef OPENSSL_NO_DH
1955                 else if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1956                         {
1957                         DH *dh_srvr,*dh_clnt;
1958
1959                         if (s->session->sess_cert->peer_dh_tmp != NULL)
1960                                 dh_srvr=s->session->sess_cert->peer_dh_tmp;
1961                         else
1962                                 {
1963                                 /* we get them from the cert */
1964                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
1965                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
1966                                 goto err;
1967                                 }
1968                         
1969                         /* generate a new random key */
1970                         if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
1971                                 {
1972                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1973                                 goto err;
1974                                 }
1975                         if (!DH_generate_key(dh_clnt))
1976                                 {
1977                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1978                                 goto err;
1979                                 }
1980
1981                         /* use the 'p' output buffer for the DH key, but
1982                          * make sure to clear it out afterwards */
1983
1984                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
1985
1986                         if (n <= 0)
1987                                 {
1988                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1989                                 goto err;
1990                                 }
1991
1992                         /* generate master key from the result */
1993                         s->session->master_key_length=
1994                                 s->method->ssl3_enc->generate_master_secret(s,
1995                                         s->session->master_key,p,n);
1996                         /* clean up */
1997                         memset(p,0,n);
1998
1999                         /* send off the data */
2000                         n=BN_num_bytes(dh_clnt->pub_key);
2001                         s2n(n,p);
2002                         BN_bn2bin(dh_clnt->pub_key,p);
2003                         n+=2;
2004
2005                         DH_free(dh_clnt);
2006
2007                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
2008                         }
2009 #endif
2010
2011 #ifndef OPENSSL_NO_ECDH 
2012                 else if ((l & SSL_kECDH) || (l & SSL_kECDHE))
2013                         {
2014                         const EC_GROUP *srvr_group = NULL;
2015                         EC_KEY *tkey;
2016                         int ecdh_clnt_cert = 0;
2017                         int field_size = 0;
2018
2019                         /* Did we send out the client's
2020                          * ECDH share for use in premaster
2021                          * computation as part of client certificate?
2022                          * If so, set ecdh_clnt_cert to 1.
2023                          */
2024                         if ((l & SSL_kECDH) && (s->cert != NULL)) 
2025                                 {
2026                                 /* XXX: For now, we do not support client
2027                                  * authentication using ECDH certificates.
2028                                  * To add such support, one needs to add
2029                                  * code that checks for appropriate 
2030                                  * conditions and sets ecdh_clnt_cert to 1.
2031                                  * For example, the cert have an ECC
2032                                  * key on the same curve as the server's
2033                                  * and the key should be authorized for
2034                                  * key agreement.
2035                                  *
2036                                  * One also needs to add code in ssl3_connect
2037                                  * to skip sending the certificate verify
2038                                  * message.
2039                                  *
2040                                  * if ((s->cert->key->privatekey != NULL) &&
2041                                  *     (s->cert->key->privatekey->type ==
2042                                  *      EVP_PKEY_EC) && ...)
2043                                  * ecdh_clnt_cert = 1;
2044                                  */
2045                                 }
2046
2047                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2048                                 {
2049                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
2050                                 }
2051                         else
2052                                 {
2053                                 /* Get the Server Public Key from Cert */
2054                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2055                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2056                                 if ((srvr_pub_pkey == NULL) ||
2057                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2058                                     (srvr_pub_pkey->pkey.ec == NULL))
2059                                         {
2060                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2061                                             ERR_R_INTERNAL_ERROR);
2062                                         goto err;
2063                                         }
2064
2065                                 tkey = srvr_pub_pkey->pkey.ec;
2066                                 }
2067
2068                         srvr_group   = EC_KEY_get0_group(tkey);
2069                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2070
2071                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2072                                 {
2073                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2074                                     ERR_R_INTERNAL_ERROR);
2075                                 goto err;
2076                                 }
2077
2078                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
2079                                 {
2080                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2081                                 goto err;
2082                                 }
2083
2084                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2085                                 {
2086                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2087                                 goto err;
2088                                 }
2089                         if (ecdh_clnt_cert) 
2090                                 { 
2091                                 /* Reuse key info from our certificate
2092                                  * We only need our private key to perform
2093                                  * the ECDH computation.
2094                                  */
2095                                 const BIGNUM *priv_key;
2096                                 tkey = s->cert->key->privatekey->pkey.ec;
2097                                 priv_key = EC_KEY_get0_private_key(tkey);
2098                                 if (priv_key == NULL)
2099                                         {
2100                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2101                                         goto err;
2102                                         }
2103                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2104                                         {
2105                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2106                                         goto err;
2107                                         }
2108                                 }
2109                         else 
2110                                 {
2111                                 /* Generate a new ECDH key pair */
2112                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2113                                         {
2114                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2115                                         goto err;
2116                                         }
2117                                 }
2118
2119                         /* use the 'p' output buffer for the ECDH key, but
2120                          * make sure to clear it out afterwards
2121                          */
2122
2123                         field_size = EC_GROUP_get_degree(srvr_group);
2124                         if (field_size <= 0)
2125                                 {
2126                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2127                                        ERR_R_ECDH_LIB);
2128                                 goto err;
2129                                 }
2130                         n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2131                         if (n <= 0)
2132                                 {
2133                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2134                                        ERR_R_ECDH_LIB);
2135                                 goto err;
2136                                 }
2137
2138                         /* generate master key from the result */
2139                         s->session->master_key_length = s->method->ssl3_enc \
2140                             -> generate_master_secret(s, 
2141                                 s->session->master_key,
2142                                 p, n);
2143
2144                         memset(p, 0, n); /* clean up */
2145
2146                         if (ecdh_clnt_cert) 
2147                                 {
2148                                 /* Send empty client key exch message */
2149                                 n = 0;
2150                                 }
2151                         else 
2152                                 {
2153                                 /* First check the size of encoding and
2154                                  * allocate memory accordingly.
2155                                  */
2156                                 encoded_pt_len = 
2157                                     EC_POINT_point2oct(srvr_group, 
2158                                         EC_KEY_get0_public_key(clnt_ecdh), 
2159                                         POINT_CONVERSION_UNCOMPRESSED, 
2160                                         NULL, 0, NULL);
2161
2162                                 encodedPoint = (unsigned char *) 
2163                                     OPENSSL_malloc(encoded_pt_len * 
2164                                         sizeof(unsigned char)); 
2165                                 bn_ctx = BN_CTX_new();
2166                                 if ((encodedPoint == NULL) || 
2167                                     (bn_ctx == NULL)) 
2168                                         {
2169                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2170                                         goto err;
2171                                         }
2172
2173                                 /* Encode the public key */
2174                                 n = EC_POINT_point2oct(srvr_group, 
2175                                     EC_KEY_get0_public_key(clnt_ecdh), 
2176                                     POINT_CONVERSION_UNCOMPRESSED, 
2177                                     encodedPoint, encoded_pt_len, bn_ctx);
2178
2179                                 *p = n; /* length of encoded point */
2180                                 /* Encoded point will be copied here */
2181                                 p += 1; 
2182                                 /* copy the point */
2183                                 memcpy((unsigned char *)p, encodedPoint, n);
2184                                 /* increment n to account for length field */
2185                                 n += 1; 
2186                                 }
2187
2188                         /* Free allocated memory */
2189                         BN_CTX_free(bn_ctx);
2190                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2191                         if (clnt_ecdh != NULL) 
2192                                  EC_KEY_free(clnt_ecdh);
2193                         EVP_PKEY_free(srvr_pub_pkey);
2194                         }
2195 #endif /* !OPENSSL_NO_ECDH */
2196 #ifndef OPENSSL_NO_PSK
2197                 else if (l & SSL_kPSK)
2198                         {
2199                         char identity[PSK_MAX_IDENTITY_LEN];
2200                         unsigned char *t = NULL;
2201                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2202                         unsigned int pre_ms_len = 0, psk_len = 0;
2203                         int psk_err = 1;
2204
2205                         n = 0;
2206                         if (s->psk_client_callback == NULL)
2207                                 {
2208                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2209                                         SSL_R_PSK_NO_CLIENT_CB);
2210                                 goto err;
2211                                 }
2212
2213                         psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
2214                                 identity, PSK_MAX_IDENTITY_LEN,
2215                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2216                         if (psk_len > PSK_MAX_PSK_LEN)
2217                                 {
2218                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2219                                         ERR_R_INTERNAL_ERROR);
2220                                 goto psk_err;
2221                                 }
2222                         else if (psk_len == 0)
2223                                 {
2224                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2225                                         SSL_R_PSK_IDENTITY_NOT_FOUND);
2226                                 goto psk_err;
2227                                 }
2228
2229                         /* create PSK pre_master_secret */
2230                         pre_ms_len = 2+psk_len+2+psk_len;
2231                         t = psk_or_pre_ms;
2232                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2233                         s2n(psk_len, t);
2234                         memset(t, 0, psk_len);
2235                         t+=psk_len;
2236                         s2n(psk_len, t);
2237
2238                         if (s->session->psk_identity_hint != NULL)
2239                                 OPENSSL_free(s->session->psk_identity_hint);
2240                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2241                         if (s->ctx->psk_identity_hint != NULL &&
2242                                 s->session->psk_identity_hint == NULL)
2243                                 {
2244                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2245                                         ERR_R_MALLOC_FAILURE);
2246                                 goto psk_err;
2247                                 }
2248
2249                         if (s->session->psk_identity != NULL)
2250                                 OPENSSL_free(s->session->psk_identity);
2251                         s->session->psk_identity = BUF_strdup(identity);
2252                         if (s->session->psk_identity == NULL)
2253                                 {
2254                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2255                                         ERR_R_MALLOC_FAILURE);
2256                                 goto psk_err;
2257                                 }
2258
2259                         s->session->master_key_length =
2260                                 s->method->ssl3_enc->generate_master_secret(s,
2261                                         s->session->master_key,
2262                                         psk_or_pre_ms, pre_ms_len); 
2263                         n = strlen(identity);
2264                         s2n(n, p);
2265                         memcpy(p, identity, n);
2266                         n+=2;
2267                         psk_err = 0;
2268                 psk_err:
2269                         OPENSSL_cleanse(identity, PSK_MAX_IDENTITY_LEN);
2270                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));  
2271                         if (psk_err != 0)
2272                                 {
2273                                 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
2274                                 goto err;
2275                                 }
2276                         }
2277 #endif
2278                 else
2279                         {
2280                         ssl3_send_alert(s, SSL3_AL_FATAL,
2281                             SSL_AD_HANDSHAKE_FAILURE);
2282                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2283                             ERR_R_INTERNAL_ERROR);
2284                         goto err;
2285                         }
2286                 
2287                 *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
2288                 l2n3(n,d);
2289
2290                 s->state=SSL3_ST_CW_KEY_EXCH_B;
2291                 /* number of bytes to write */
2292                 s->init_num=n+4;
2293                 s->init_off=0;
2294                 }
2295
2296         /* SSL3_ST_CW_KEY_EXCH_B */
2297         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2298 err:
2299 #ifndef OPENSSL_NO_ECDH
2300         BN_CTX_free(bn_ctx);
2301         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2302         if (clnt_ecdh != NULL) 
2303                 EC_KEY_free(clnt_ecdh);
2304         EVP_PKEY_free(srvr_pub_pkey);
2305 #endif
2306         return(-1);
2307         }
2308
2309 int ssl3_send_client_verify(SSL *s)
2310         {
2311         unsigned char *p,*d;
2312         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
2313         EVP_PKEY *pkey;
2314 #ifndef OPENSSL_NO_RSA
2315         unsigned u=0;
2316 #endif
2317         unsigned long n;
2318 #if !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
2319         int j;
2320 #endif
2321
2322         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
2323                 {
2324                 d=(unsigned char *)s->init_buf->data;
2325                 p= &(d[4]);
2326                 pkey=s->cert->key->privatekey;
2327
2328                 s->method->ssl3_enc->cert_verify_mac(s,&(s->s3->finish_dgst2),
2329                         &(data[MD5_DIGEST_LENGTH]));
2330
2331 #ifndef OPENSSL_NO_RSA
2332                 if (pkey->type == EVP_PKEY_RSA)
2333                         {
2334                         s->method->ssl3_enc->cert_verify_mac(s,
2335                                 &(s->s3->finish_dgst1),&(data[0]));
2336                         if (RSA_sign(NID_md5_sha1, data,
2337                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
2338                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
2339                                 {
2340                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
2341                                 goto err;
2342                                 }
2343                         s2n(u,p);
2344                         n=u+2;
2345                         }
2346                 else
2347 #endif
2348 #ifndef OPENSSL_NO_DSA
2349                         if (pkey->type == EVP_PKEY_DSA)
2350                         {
2351                         if (!DSA_sign(pkey->save_type,
2352                                 &(data[MD5_DIGEST_LENGTH]),
2353                                 SHA_DIGEST_LENGTH,&(p[2]),
2354                                 (unsigned int *)&j,pkey->pkey.dsa))
2355                                 {
2356                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
2357                                 goto err;
2358                                 }
2359                         s2n(j,p);
2360                         n=j+2;
2361                         }
2362                 else
2363 #endif
2364 #ifndef OPENSSL_NO_ECDSA
2365                         if (pkey->type == EVP_PKEY_EC)
2366                         {
2367                         if (!ECDSA_sign(pkey->save_type,
2368                                 &(data[MD5_DIGEST_LENGTH]),
2369                                 SHA_DIGEST_LENGTH,&(p[2]),
2370                                 (unsigned int *)&j,pkey->pkey.ec))
2371                                 {
2372                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2373                                     ERR_R_ECDSA_LIB);
2374                                 goto err;
2375                                 }
2376                         s2n(j,p);
2377                         n=j+2;
2378                         }
2379                 else
2380 #endif
2381                         {
2382                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
2383                         goto err;
2384                         }
2385                 *(d++)=SSL3_MT_CERTIFICATE_VERIFY;
2386                 l2n3(n,d);
2387
2388                 s->state=SSL3_ST_CW_CERT_VRFY_B;
2389                 s->init_num=(int)n+4;
2390                 s->init_off=0;
2391                 }
2392         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2393 err:
2394         return(-1);
2395         }
2396
2397 int ssl3_send_client_certificate(SSL *s)
2398         {
2399         X509 *x509=NULL;
2400         EVP_PKEY *pkey=NULL;
2401         int i;
2402         unsigned long l;
2403
2404         if (s->state == SSL3_ST_CW_CERT_A)
2405                 {
2406                 if ((s->cert == NULL) ||
2407                         (s->cert->key->x509 == NULL) ||
2408                         (s->cert->key->privatekey == NULL))
2409                         s->state=SSL3_ST_CW_CERT_B;
2410                 else
2411                         s->state=SSL3_ST_CW_CERT_C;
2412                 }
2413
2414         /* We need to get a client cert */
2415         if (s->state == SSL3_ST_CW_CERT_B)
2416                 {
2417                 /* If we get an error, we need to
2418                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
2419                  * We then get retied later */
2420                 i=0;
2421                 if (s->ctx->client_cert_cb != NULL)
2422                         i=s->ctx->client_cert_cb(s,&(x509),&(pkey));
2423                 if (i < 0)
2424                         {
2425                         s->rwstate=SSL_X509_LOOKUP;
2426                         return(-1);
2427                         }
2428                 s->rwstate=SSL_NOTHING;
2429                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
2430                         {
2431                         s->state=SSL3_ST_CW_CERT_B;
2432                         if (    !SSL_use_certificate(s,x509) ||
2433                                 !SSL_use_PrivateKey(s,pkey))
2434                                 i=0;
2435                         }
2436                 else if (i == 1)
2437                         {
2438                         i=0;
2439                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
2440                         }
2441
2442                 if (x509 != NULL) X509_free(x509);
2443                 if (pkey != NULL) EVP_PKEY_free(pkey);
2444                 if (i == 0)
2445                         {
2446                         if (s->version == SSL3_VERSION)
2447                                 {
2448                                 s->s3->tmp.cert_req=0;
2449                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
2450                                 return(1);
2451                                 }
2452                         else
2453                                 {
2454                                 s->s3->tmp.cert_req=2;
2455                                 }
2456                         }
2457
2458                 /* Ok, we have a cert */
2459                 s->state=SSL3_ST_CW_CERT_C;
2460                 }
2461
2462         if (s->state == SSL3_ST_CW_CERT_C)
2463                 {
2464                 s->state=SSL3_ST_CW_CERT_D;
2465                 l=ssl3_output_cert_chain(s,
2466                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
2467                 s->init_num=(int)l;
2468                 s->init_off=0;
2469                 }
2470         /* SSL3_ST_CW_CERT_D */
2471         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2472         }
2473
2474 #define has_bits(i,m)   (((i)&(m)) == (m))
2475
2476 int ssl3_check_cert_and_algorithm(SSL *s)
2477         {
2478         int i,idx;
2479         long algs;
2480         EVP_PKEY *pkey=NULL;
2481         SESS_CERT *sc;
2482 #ifndef OPENSSL_NO_RSA
2483         RSA *rsa;
2484 #endif
2485 #ifndef OPENSSL_NO_DH
2486         DH *dh;
2487 #endif
2488
2489         sc=s->session->sess_cert;
2490         if (sc == NULL)
2491                 {
2492                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
2493                 goto err;
2494                 }
2495
2496         algs=s->s3->tmp.new_cipher->algorithms;
2497
2498         /* we don't have a certificate */
2499         if (algs & (SSL_aDH|SSL_aNULL|SSL_aKRB5|SSL_kPSK))
2500                 return(1);
2501
2502 #ifndef OPENSSL_NO_RSA
2503         rsa=s->session->sess_cert->peer_rsa_tmp;
2504 #endif
2505 #ifndef OPENSSL_NO_DH
2506         dh=s->session->sess_cert->peer_dh_tmp;
2507 #endif
2508
2509         /* This is the passed certificate */
2510
2511         idx=sc->peer_cert_type;
2512 #ifndef OPENSSL_NO_ECDH
2513         if (idx == SSL_PKEY_ECC)
2514                 {
2515                 if (check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
2516                     s->s3->tmp.new_cipher) == 0) 
2517                         { /* check failed */
2518                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
2519                         goto f_err;                     
2520                         }
2521                 else 
2522                         {
2523                         return 1;
2524                         }
2525                 }
2526 #endif
2527         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
2528         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
2529         EVP_PKEY_free(pkey);
2530
2531         
2532         /* Check that we have a certificate if we require one */
2533         if ((algs & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
2534                 {
2535                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
2536                 goto f_err;
2537                 }
2538 #ifndef OPENSSL_NO_DSA
2539         else if ((algs & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
2540                 {
2541                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
2542                 goto f_err;
2543                 }
2544 #endif
2545 #ifndef OPENSSL_NO_RSA
2546         if ((algs & SSL_kRSA) &&
2547                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
2548                 {
2549                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
2550                 goto f_err;
2551                 }
2552 #endif
2553 #ifndef OPENSSL_NO_DH
2554         if ((algs & SSL_kEDH) &&
2555                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
2556                 {
2557                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
2558                 goto f_err;
2559                 }
2560         else if ((algs & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
2561                 {
2562                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
2563                 goto f_err;
2564                 }
2565 #ifndef OPENSSL_NO_DSA
2566         else if ((algs & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
2567                 {
2568                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
2569                 goto f_err;
2570                 }
2571 #endif
2572 #endif
2573
2574         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
2575                 {
2576 #ifndef OPENSSL_NO_RSA
2577                 if (algs & SSL_kRSA)
2578                         {
2579                         if (rsa == NULL
2580                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2581                                 {
2582                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
2583                                 goto f_err;
2584                                 }
2585                         }
2586                 else
2587 #endif
2588 #ifndef OPENSSL_NO_DH
2589                         if (algs & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2590                             {
2591                             if (dh == NULL
2592                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2593                                 {
2594                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
2595                                 goto f_err;
2596                                 }
2597                         }
2598                 else
2599 #endif
2600                         {
2601                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
2602                         goto f_err;
2603                         }
2604                 }
2605         return(1);
2606 f_err:
2607         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2608 err:
2609         return(0);
2610         }