Implement the Supported Point Formats Extension for ECC ciphersuites
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #include <stdio.h>
152 #include "ssl_locl.h"
153 #include "kssl_lcl.h"
154 #include <openssl/buffer.h>
155 #include <openssl/rand.h>
156 #include <openssl/objects.h>
157 #include <openssl/evp.h>
158 #include <openssl/md5.h>
159 #ifndef OPENSSL_NO_DH
160 #include <openssl/dh.h>
161 #endif
162 #include <openssl/bn.h>
163
164 static const SSL_METHOD *ssl3_get_client_method(int ver);
165 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
166
167 #ifndef OPENSSL_NO_ECDH
168 static int curve_id2nid(int curve_id);
169 int check_srvr_ecc_cert_and_alg(X509 *x, SSL_CIPHER *cs);
170 #endif
171
172 static const SSL_METHOD *ssl3_get_client_method(int ver)
173         {
174         if (ver == SSL3_VERSION)
175                 return(SSLv3_client_method());
176         else
177                 return(NULL);
178         }
179
180 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
181                         ssl_undefined_function,
182                         ssl3_connect,
183                         ssl3_get_client_method)
184
185 int ssl3_connect(SSL *s)
186         {
187         BUF_MEM *buf=NULL;
188         unsigned long Time=(unsigned long)time(NULL),l;
189         long num1;
190         void (*cb)(const SSL *ssl,int type,int val)=NULL;
191         int ret= -1;
192         int new_state,state,skip=0;;
193
194         RAND_add(&Time,sizeof(Time),0);
195         ERR_clear_error();
196         clear_sys_error();
197
198         if (s->info_callback != NULL)
199                 cb=s->info_callback;
200         else if (s->ctx->info_callback != NULL)
201                 cb=s->ctx->info_callback;
202         
203         s->in_handshake++;
204         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
205
206         for (;;)
207                 {
208                 state=s->state;
209
210                 switch(s->state)
211                         {
212                 case SSL_ST_RENEGOTIATE:
213                         s->new_session=1;
214                         s->state=SSL_ST_CONNECT;
215                         s->ctx->stats.sess_connect_renegotiate++;
216                         /* break */
217                 case SSL_ST_BEFORE:
218                 case SSL_ST_CONNECT:
219                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
220                 case SSL_ST_OK|SSL_ST_CONNECT:
221
222                         s->server=0;
223                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
224
225                         if ((s->version & 0xff00 ) != 0x0300)
226                                 {
227                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
228                                 ret = -1;
229                                 goto end;
230                                 }
231                                 
232                         /* s->version=SSL3_VERSION; */
233                         s->type=SSL_ST_CONNECT;
234
235                         if (s->init_buf == NULL)
236                                 {
237                                 if ((buf=BUF_MEM_new()) == NULL)
238                                         {
239                                         ret= -1;
240                                         goto end;
241                                         }
242                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
243                                         {
244                                         ret= -1;
245                                         goto end;
246                                         }
247                                 s->init_buf=buf;
248                                 buf=NULL;
249                                 }
250
251                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
252
253                         /* setup buffing BIO */
254                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
255
256                         /* don't push the buffering BIO quite yet */
257
258                         ssl3_init_finished_mac(s);
259
260                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
261                         s->ctx->stats.sess_connect++;
262                         s->init_num=0;
263                         break;
264
265                 case SSL3_ST_CW_CLNT_HELLO_A:
266                 case SSL3_ST_CW_CLNT_HELLO_B:
267
268                         s->shutdown=0;
269                         ret=ssl3_client_hello(s);
270                         if (ret <= 0) goto end;
271                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
272                         s->init_num=0;
273
274                         /* turn on buffering for the next lot of output */
275                         if (s->bbio != s->wbio)
276                                 s->wbio=BIO_push(s->bbio,s->wbio);
277
278                         break;
279
280                 case SSL3_ST_CR_SRVR_HELLO_A:
281                 case SSL3_ST_CR_SRVR_HELLO_B:
282                         ret=ssl3_get_server_hello(s);
283                         if (ret <= 0) goto end;
284
285                         if (s->hit)
286                                 s->state=SSL3_ST_CR_FINISHED_A;
287                         else
288                                 s->state=SSL3_ST_CR_CERT_A;
289                         s->init_num=0;
290                         break;
291
292                 case SSL3_ST_CR_CERT_A:
293                 case SSL3_ST_CR_CERT_B:
294                         /* Check if it is anon DH/ECDH */
295                         /* or PSK */
296                         if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL)
297                                 && !(s->s3->tmp.new_cipher->algorithms & SSL_kPSK))
298                                 {
299                                 ret=ssl3_get_server_certificate(s);
300                                 if (ret <= 0) goto end;
301                                 }
302                         else
303                                 skip=1;
304                         s->state=SSL3_ST_CR_KEY_EXCH_A;
305                         s->init_num=0;
306                         break;
307
308                 case SSL3_ST_CR_KEY_EXCH_A:
309                 case SSL3_ST_CR_KEY_EXCH_B:
310                         ret=ssl3_get_key_exchange(s);
311                         if (ret <= 0) goto end;
312                         s->state=SSL3_ST_CR_CERT_REQ_A;
313                         s->init_num=0;
314
315                         /* at this point we check that we have the
316                          * required stuff from the server */
317                         if (!ssl3_check_cert_and_algorithm(s))
318                                 {
319                                 ret= -1;
320                                 goto end;
321                                 }
322                         break;
323
324                 case SSL3_ST_CR_CERT_REQ_A:
325                 case SSL3_ST_CR_CERT_REQ_B:
326                         ret=ssl3_get_certificate_request(s);
327                         if (ret <= 0) goto end;
328                         s->state=SSL3_ST_CR_SRVR_DONE_A;
329                         s->init_num=0;
330                         break;
331
332                 case SSL3_ST_CR_SRVR_DONE_A:
333                 case SSL3_ST_CR_SRVR_DONE_B:
334                         ret=ssl3_get_server_done(s);
335                         if (ret <= 0) goto end;
336                         if (s->s3->tmp.cert_req)
337                                 s->state=SSL3_ST_CW_CERT_A;
338                         else
339                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
340                         s->init_num=0;
341
342                         break;
343
344                 case SSL3_ST_CW_CERT_A:
345                 case SSL3_ST_CW_CERT_B:
346                 case SSL3_ST_CW_CERT_C:
347                 case SSL3_ST_CW_CERT_D:
348                         ret=ssl3_send_client_certificate(s);
349                         if (ret <= 0) goto end;
350                         s->state=SSL3_ST_CW_KEY_EXCH_A;
351                         s->init_num=0;
352                         break;
353
354                 case SSL3_ST_CW_KEY_EXCH_A:
355                 case SSL3_ST_CW_KEY_EXCH_B:
356                         ret=ssl3_send_client_key_exchange(s);
357                         if (ret <= 0) goto end;
358                         l=s->s3->tmp.new_cipher->algorithms;
359                         /* EAY EAY EAY need to check for DH fix cert
360                          * sent back */
361                         /* For TLS, cert_req is set to 2, so a cert chain
362                          * of nothing is sent, but no verify packet is sent */
363                         /* XXX: For now, we do not support client 
364                          * authentication in ECDH cipher suites with
365                          * ECDH (rather than ECDSA) certificates.
366                          * We need to skip the certificate verify 
367                          * message when client's ECDH public key is sent 
368                          * inside the client certificate.
369                          */
370                         if (s->s3->tmp.cert_req == 1)
371                                 {
372                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
373                                 }
374                         else
375                                 {
376                                 s->state=SSL3_ST_CW_CHANGE_A;
377                                 s->s3->change_cipher_spec=0;
378                                 }
379
380                         s->init_num=0;
381                         break;
382
383                 case SSL3_ST_CW_CERT_VRFY_A:
384                 case SSL3_ST_CW_CERT_VRFY_B:
385                         ret=ssl3_send_client_verify(s);
386                         if (ret <= 0) goto end;
387                         s->state=SSL3_ST_CW_CHANGE_A;
388                         s->init_num=0;
389                         s->s3->change_cipher_spec=0;
390                         break;
391
392                 case SSL3_ST_CW_CHANGE_A:
393                 case SSL3_ST_CW_CHANGE_B:
394                         ret=ssl3_send_change_cipher_spec(s,
395                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
396                         if (ret <= 0) goto end;
397                         s->state=SSL3_ST_CW_FINISHED_A;
398                         s->init_num=0;
399
400                         s->session->cipher=s->s3->tmp.new_cipher;
401 #ifdef OPENSSL_NO_COMP
402                         s->session->compress_meth=0;
403 #else
404                         if (s->s3->tmp.new_compression == NULL)
405                                 s->session->compress_meth=0;
406                         else
407                                 s->session->compress_meth=
408                                         s->s3->tmp.new_compression->id;
409 #endif
410                         if (!s->method->ssl3_enc->setup_key_block(s))
411                                 {
412                                 ret= -1;
413                                 goto end;
414                                 }
415
416                         if (!s->method->ssl3_enc->change_cipher_state(s,
417                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
418                                 {
419                                 ret= -1;
420                                 goto end;
421                                 }
422
423                         break;
424
425                 case SSL3_ST_CW_FINISHED_A:
426                 case SSL3_ST_CW_FINISHED_B:
427                         ret=ssl3_send_finished(s,
428                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
429                                 s->method->ssl3_enc->client_finished_label,
430                                 s->method->ssl3_enc->client_finished_label_len);
431                         if (ret <= 0) goto end;
432                         s->state=SSL3_ST_CW_FLUSH;
433
434                         /* clear flags */
435                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
436                         if (s->hit)
437                                 {
438                                 s->s3->tmp.next_state=SSL_ST_OK;
439                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
440                                         {
441                                         s->state=SSL_ST_OK;
442                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
443                                         s->s3->delay_buf_pop_ret=0;
444                                         }
445                                 }
446                         else
447                                 {
448                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
449                                 }
450                         s->init_num=0;
451                         break;
452
453                 case SSL3_ST_CR_FINISHED_A:
454                 case SSL3_ST_CR_FINISHED_B:
455
456                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
457                                 SSL3_ST_CR_FINISHED_B);
458                         if (ret <= 0) goto end;
459
460                         if (s->hit)
461                                 s->state=SSL3_ST_CW_CHANGE_A;
462                         else
463                                 s->state=SSL_ST_OK;
464                         s->init_num=0;
465                         break;
466
467                 case SSL3_ST_CW_FLUSH:
468                         /* number of bytes to be flushed */
469                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
470                         if (num1 > 0)
471                                 {
472                                 s->rwstate=SSL_WRITING;
473                                 num1=BIO_flush(s->wbio);
474                                 if (num1 <= 0) { ret= -1; goto end; }
475                                 s->rwstate=SSL_NOTHING;
476                                 }
477
478                         s->state=s->s3->tmp.next_state;
479                         break;
480
481                 case SSL_ST_OK:
482                         /* clean a few things up */
483                         ssl3_cleanup_key_block(s);
484
485                         if (s->init_buf != NULL)
486                                 {
487                                 BUF_MEM_free(s->init_buf);
488                                 s->init_buf=NULL;
489                                 }
490
491                         /* If we are not 'joining' the last two packets,
492                          * remove the buffering now */
493                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
494                                 ssl_free_wbio_buffer(s);
495                         /* else do it later in ssl3_write */
496
497                         s->init_num=0;
498                         s->new_session=0;
499
500                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
501                         if (s->hit) s->ctx->stats.sess_hit++;
502
503                         ret=1;
504                         /* s->server=0; */
505                         s->handshake_func=ssl3_connect;
506                         s->ctx->stats.sess_connect_good++;
507
508                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
509
510                         goto end;
511                         /* break; */
512                         
513                 default:
514                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
515                         ret= -1;
516                         goto end;
517                         /* break; */
518                         }
519
520                 /* did we do anything */
521                 if (!s->s3->tmp.reuse_message && !skip)
522                         {
523                         if (s->debug)
524                                 {
525                                 if ((ret=BIO_flush(s->wbio)) <= 0)
526                                         goto end;
527                                 }
528
529                         if ((cb != NULL) && (s->state != state))
530                                 {
531                                 new_state=s->state;
532                                 s->state=state;
533                                 cb(s,SSL_CB_CONNECT_LOOP,1);
534                                 s->state=new_state;
535                                 }
536                         }
537                 skip=0;
538                 }
539 end:
540         s->in_handshake--;
541         if (buf != NULL)
542                 BUF_MEM_free(buf);
543         if (cb != NULL)
544                 cb(s,SSL_CB_CONNECT_EXIT,ret);
545         return(ret);
546         }
547
548
549 int ssl3_client_hello(SSL *s)
550         {
551         unsigned char *buf;
552         unsigned char *p,*d;
553         int i;
554         unsigned long Time,l;
555 #ifndef OPENSSL_NO_COMP
556         int j;
557         SSL_COMP *comp;
558 #endif
559
560         buf=(unsigned char *)s->init_buf->data;
561         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
562                 {
563                 if ((s->session == NULL) ||
564                         (s->session->ssl_version != s->version) ||
565                         (s->session->not_resumable))
566                         {
567                         if (!ssl_get_new_session(s,0))
568                                 goto err;
569                         }
570                 /* else use the pre-loaded session */
571
572                 p=s->s3->client_random;
573                 Time=(unsigned long)time(NULL);                 /* Time */
574                 l2n(Time,p);
575                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
576                         goto err;
577
578                 /* Do the message type and length last */
579                 d=p= &(buf[4]);
580
581                 *(p++)=s->version>>8;
582                 *(p++)=s->version&0xff;
583                 s->client_version=s->version;
584
585                 /* Random stuff */
586                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
587                 p+=SSL3_RANDOM_SIZE;
588
589                 /* Session ID */
590                 if (s->new_session)
591                         i=0;
592                 else
593                         i=s->session->session_id_length;
594                 *(p++)=i;
595                 if (i != 0)
596                         {
597                         if (i > (int)sizeof(s->session->session_id))
598                                 {
599                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
600                                 goto err;
601                                 }
602                         memcpy(p,s->session->session_id,i);
603                         p+=i;
604                         }
605                 
606                 /* Ciphers supported */
607                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
608                 if (i == 0)
609                         {
610                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
611                         goto err;
612                         }
613                 s2n(i,p);
614                 p+=i;
615
616                 /* COMPRESSION */
617 #ifdef OPENSSL_NO_COMP
618                 *(p++)=1;
619 #else
620
621                 if ((s->options & SSL_OP_NO_COMPRESSION)
622                                         || !s->ctx->comp_methods)
623                         j=0;
624                 else
625                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
626                 *(p++)=1+j;
627                 for (i=0; i<j; i++)
628                         {
629                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
630                         *(p++)=comp->id;
631                         }
632 #endif
633                 *(p++)=0; /* Add the NULL method */
634 #ifndef OPENSSL_NO_TLSEXT
635                 if (ssl_prepare_clienthello_tlsext(s) <= 0)
636                         {
637                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
638                         goto err;
639                         }
640                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
641                         {
642                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
643                         goto err;
644                         }
645 #endif
646                 
647                 l=(p-d);
648                 d=buf;
649                 *(d++)=SSL3_MT_CLIENT_HELLO;
650                 l2n3(l,d);
651
652                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
653                 /* number of bytes to write */
654                 s->init_num=p-buf;
655                 s->init_off=0;
656                 }
657
658         /* SSL3_ST_CW_CLNT_HELLO_B */
659         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
660 err:
661         return(-1);
662         }
663
664 int ssl3_get_server_hello(SSL *s)
665         {
666         STACK_OF(SSL_CIPHER) *sk;
667         SSL_CIPHER *c;
668         unsigned char *p,*d;
669         int i,al,ok;
670         unsigned int j;
671         long n;
672 #ifndef OPENSSL_NO_COMP
673         SSL_COMP *comp;
674 #endif
675
676         n=s->method->ssl_get_message(s,
677                 SSL3_ST_CR_SRVR_HELLO_A,
678                 SSL3_ST_CR_SRVR_HELLO_B,
679                 -1,
680                 300, /* ?? */
681                 &ok);
682
683         if (!ok) return((int)n);
684
685         if ( SSL_version(s) == DTLS1_VERSION)
686                 {
687                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
688                         {
689                         if ( s->d1->send_cookie == 0)
690                                 {
691                                 s->s3->tmp.reuse_message = 1;
692                                 return 1;
693                                 }
694                         else /* already sent a cookie */
695                                 {
696                                 al=SSL_AD_UNEXPECTED_MESSAGE;
697                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
698                                 goto f_err;
699                                 }
700                         }
701                 }
702         
703         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
704                 {
705                 al=SSL_AD_UNEXPECTED_MESSAGE;
706                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
707                 goto f_err;
708                 }
709
710         d=p=(unsigned char *)s->init_msg;
711
712         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
713                 {
714                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
715                 s->version=(s->version&0xff00)|p[1];
716                 al=SSL_AD_PROTOCOL_VERSION;
717                 goto f_err;
718                 }
719         p+=2;
720
721         /* load the server hello data */
722         /* load the server random */
723         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
724         p+=SSL3_RANDOM_SIZE;
725
726         /* get the session-id */
727         j= *(p++);
728
729         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
730                 {
731                 al=SSL_AD_ILLEGAL_PARAMETER;
732                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
733                 goto f_err;
734                 }
735
736         if (j != 0 && j == s->session->session_id_length
737             && memcmp(p,s->session->session_id,j) == 0)
738             {
739             if(s->sid_ctx_length != s->session->sid_ctx_length
740                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
741                 {
742                 /* actually a client application bug */
743                 al=SSL_AD_ILLEGAL_PARAMETER;
744                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
745                 goto f_err;
746                 }
747             s->hit=1;
748             }
749         else    /* a miss or crap from the other end */
750                 {
751                 /* If we were trying for session-id reuse, make a new
752                  * SSL_SESSION so we don't stuff up other people */
753                 s->hit=0;
754                 if (s->session->session_id_length > 0)
755                         {
756                         if (!ssl_get_new_session(s,0))
757                                 {
758                                 al=SSL_AD_INTERNAL_ERROR;
759                                 goto f_err;
760                                 }
761                         }
762                 s->session->session_id_length=j;
763                 memcpy(s->session->session_id,p,j); /* j could be 0 */
764                 }
765         p+=j;
766         c=ssl_get_cipher_by_char(s,p);
767         if (c == NULL)
768                 {
769                 /* unknown cipher */
770                 al=SSL_AD_ILLEGAL_PARAMETER;
771                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
772                 goto f_err;
773                 }
774         p+=ssl_put_cipher_by_char(s,NULL,NULL);
775
776         sk=ssl_get_ciphers_by_id(s);
777         i=sk_SSL_CIPHER_find(sk,c);
778         if (i < 0)
779                 {
780                 /* we did not say we would use this cipher */
781                 al=SSL_AD_ILLEGAL_PARAMETER;
782                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
783                 goto f_err;
784                 }
785
786         /* Depending on the session caching (internal/external), the cipher
787            and/or cipher_id values may not be set. Make sure that
788            cipher_id is set and use it for comparison. */
789         if (s->session->cipher)
790                 s->session->cipher_id = s->session->cipher->id;
791         if (s->hit && (s->session->cipher_id != c->id))
792                 {
793                 if (!(s->options &
794                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
795                         {
796                         al=SSL_AD_ILLEGAL_PARAMETER;
797                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
798                         goto f_err;
799                         }
800                 }
801         s->s3->tmp.new_cipher=c;
802
803         /* lets get the compression algorithm */
804         /* COMPRESSION */
805 #ifdef OPENSSL_NO_COMP
806         if (*(p++) != 0)
807                 {
808                 al=SSL_AD_ILLEGAL_PARAMETER;
809                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
810                 goto f_err;
811                 }
812 #else
813         j= *(p++);
814         if ((j == 0) || (s->options & SSL_OP_NO_COMPRESSION))
815                 comp=NULL;
816         else
817                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
818         
819         if ((j != 0) && (comp == NULL))
820                 {
821                 al=SSL_AD_ILLEGAL_PARAMETER;
822                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
823                 goto f_err;
824                 }
825         else
826                 {
827                 s->s3->tmp.new_compression=comp;
828                 }
829 #endif
830 #ifndef OPENSSL_NO_TLSEXT
831         /* TLS extensions*/
832         if (s->version > SSL3_VERSION)
833                 {
834                 if (!ssl_parse_serverhello_tlsext(s,&p,d,n, &al))
835                         {
836                         /* 'al' set by ssl_parse_serverhello_tlsext */
837                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
838                         goto f_err; 
839                         }
840                 if (ssl_check_serverhello_tlsext(s) <= 0)
841                         {
842                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_SERVERHELLO_TLSEXT);
843                                 goto err;
844                         }
845                 }
846 #endif
847
848         if (p != (d+n))
849                 {
850                 /* wrong packet length */
851                 al=SSL_AD_DECODE_ERROR;
852                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
853                 goto err;
854                 }
855
856         return(1);
857 f_err:
858         ssl3_send_alert(s,SSL3_AL_FATAL,al);
859 err:
860         return(-1);
861         }
862
863 int ssl3_get_server_certificate(SSL *s)
864         {
865         int al,i,ok,ret= -1;
866         unsigned long n,nc,llen,l;
867         X509 *x=NULL;
868         const unsigned char *q,*p;
869         unsigned char *d;
870         STACK_OF(X509) *sk=NULL;
871         SESS_CERT *sc;
872         EVP_PKEY *pkey=NULL;
873         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
874
875         n=s->method->ssl_get_message(s,
876                 SSL3_ST_CR_CERT_A,
877                 SSL3_ST_CR_CERT_B,
878                 -1,
879                 s->max_cert_list,
880                 &ok);
881
882         if (!ok) return((int)n);
883
884         if (s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE)
885                 {
886                 s->s3->tmp.reuse_message=1;
887                 return(1);
888                 }
889
890         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
891                 {
892                 al=SSL_AD_UNEXPECTED_MESSAGE;
893                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
894                 goto f_err;
895                 }
896         p=d=(unsigned char *)s->init_msg;
897
898         if ((sk=sk_X509_new_null()) == NULL)
899                 {
900                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
901                 goto err;
902                 }
903
904         n2l3(p,llen);
905         if (llen+3 != n)
906                 {
907                 al=SSL_AD_DECODE_ERROR;
908                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
909                 goto f_err;
910                 }
911         for (nc=0; nc<llen; )
912                 {
913                 n2l3(p,l);
914                 if ((l+nc+3) > llen)
915                         {
916                         al=SSL_AD_DECODE_ERROR;
917                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
918                         goto f_err;
919                         }
920
921                 q=p;
922                 x=d2i_X509(NULL,&q,l);
923                 if (x == NULL)
924                         {
925                         al=SSL_AD_BAD_CERTIFICATE;
926                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
927                         goto f_err;
928                         }
929                 if (q != (p+l))
930                         {
931                         al=SSL_AD_DECODE_ERROR;
932                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
933                         goto f_err;
934                         }
935                 if (!sk_X509_push(sk,x))
936                         {
937                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
938                         goto err;
939                         }
940                 x=NULL;
941                 nc+=l+3;
942                 p=q;
943                 }
944
945         i=ssl_verify_cert_chain(s,sk);
946         if ((s->verify_mode != SSL_VERIFY_NONE) && (!i)
947 #ifndef OPENSSL_NO_KRB5
948                 && (s->s3->tmp.new_cipher->algorithms & (SSL_MKEY_MASK|SSL_AUTH_MASK))
949                 != (SSL_aKRB5|SSL_kKRB5)
950 #endif /* OPENSSL_NO_KRB5 */
951                 )
952                 {
953                 al=ssl_verify_alarm_type(s->verify_result);
954                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
955                 goto f_err; 
956                 }
957         ERR_clear_error(); /* but we keep s->verify_result */
958
959         sc=ssl_sess_cert_new();
960         if (sc == NULL) goto err;
961
962         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
963         s->session->sess_cert=sc;
964
965         sc->cert_chain=sk;
966         /* Inconsistency alert: cert_chain does include the peer's
967          * certificate, which we don't include in s3_srvr.c */
968         x=sk_X509_value(sk,0);
969         sk=NULL;
970         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
971
972         pkey=X509_get_pubkey(x);
973
974         /* VRS: allow null cert if auth == KRB5 */
975         need_cert =     ((s->s3->tmp.new_cipher->algorithms
976                          & (SSL_MKEY_MASK|SSL_AUTH_MASK))
977                          == (SSL_aKRB5|SSL_kKRB5))? 0: 1;
978
979 #ifdef KSSL_DEBUG
980         printf("pkey,x = %p, %p\n", pkey,x);
981         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
982         printf("cipher, alg, nc = %s, %lx, %d\n", s->s3->tmp.new_cipher->name,
983                 s->s3->tmp.new_cipher->algorithms, need_cert);
984 #endif    /* KSSL_DEBUG */
985
986         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
987                 {
988                 x=NULL;
989                 al=SSL3_AL_FATAL;
990                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
991                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
992                 goto f_err;
993                 }
994
995         i=ssl_cert_type(x,pkey);
996         if (need_cert && i < 0)
997                 {
998                 x=NULL;
999                 al=SSL3_AL_FATAL;
1000                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1001                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1002                 goto f_err;
1003                 }
1004
1005         if (need_cert)
1006                 {
1007                 sc->peer_cert_type=i;
1008                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1009                 /* Why would the following ever happen?
1010                  * We just created sc a couple of lines ago. */
1011                 if (sc->peer_pkeys[i].x509 != NULL)
1012                         X509_free(sc->peer_pkeys[i].x509);
1013                 sc->peer_pkeys[i].x509=x;
1014                 sc->peer_key= &(sc->peer_pkeys[i]);
1015
1016                 if (s->session->peer != NULL)
1017                         X509_free(s->session->peer);
1018                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1019                 s->session->peer=x;
1020                 }
1021         else
1022                 {
1023                 sc->peer_cert_type=i;
1024                 sc->peer_key= NULL;
1025
1026                 if (s->session->peer != NULL)
1027                         X509_free(s->session->peer);
1028                 s->session->peer=NULL;
1029                 }
1030         s->session->verify_result = s->verify_result;
1031
1032         x=NULL;
1033         ret=1;
1034
1035         if (0)
1036                 {
1037 f_err:
1038                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1039                 }
1040 err:
1041         EVP_PKEY_free(pkey);
1042         X509_free(x);
1043         sk_X509_pop_free(sk,X509_free);
1044         return(ret);
1045         }
1046
1047 int ssl3_get_key_exchange(SSL *s)
1048         {
1049 #ifndef OPENSSL_NO_RSA
1050         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1051 #endif
1052         EVP_MD_CTX md_ctx;
1053         unsigned char *param,*p;
1054         int al,i,j,param_len,ok;
1055         long n,alg;
1056         EVP_PKEY *pkey=NULL;
1057 #ifndef OPENSSL_NO_RSA
1058         RSA *rsa=NULL;
1059 #endif
1060 #ifndef OPENSSL_NO_DH
1061         DH *dh=NULL;
1062 #endif
1063 #ifndef OPENSSL_NO_ECDH
1064         EC_KEY *ecdh = NULL;
1065         BN_CTX *bn_ctx = NULL;
1066         EC_POINT *srvr_ecpoint = NULL;
1067         int curve_nid = 0;
1068         int encoded_pt_len = 0;
1069 #endif
1070
1071         /* use same message size as in ssl3_get_certificate_request()
1072          * as ServerKeyExchange message may be skipped */
1073         n=s->method->ssl_get_message(s,
1074                 SSL3_ST_CR_KEY_EXCH_A,
1075                 SSL3_ST_CR_KEY_EXCH_B,
1076                 -1,
1077                 s->max_cert_list,
1078                 &ok);
1079         if (!ok) return((int)n);
1080
1081         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1082                 {
1083 #ifndef OPENSSL_NO_PSK
1084                 /* In plain PSK ciphersuite, ServerKeyExchange can be
1085                    omitted if no identity hint is sent. Set
1086                    session->sess_cert anyway to avoid problems
1087                    later.*/
1088                 if (s->s3->tmp.new_cipher->algorithms & SSL_kPSK)
1089                         {
1090                         s->session->sess_cert=ssl_sess_cert_new();
1091                         if (s->ctx->psk_identity_hint)
1092                                 OPENSSL_free(s->ctx->psk_identity_hint);
1093                         s->ctx->psk_identity_hint = NULL;
1094                         }
1095 #endif
1096                 s->s3->tmp.reuse_message=1;
1097                 return(1);
1098                 }
1099
1100         param=p=(unsigned char *)s->init_msg;
1101         if (s->session->sess_cert != NULL)
1102                 {
1103 #ifndef OPENSSL_NO_RSA
1104                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1105                         {
1106                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1107                         s->session->sess_cert->peer_rsa_tmp=NULL;
1108                         }
1109 #endif
1110 #ifndef OPENSSL_NO_DH
1111                 if (s->session->sess_cert->peer_dh_tmp)
1112                         {
1113                         DH_free(s->session->sess_cert->peer_dh_tmp);
1114                         s->session->sess_cert->peer_dh_tmp=NULL;
1115                         }
1116 #endif
1117 #ifndef OPENSSL_NO_ECDH
1118                 if (s->session->sess_cert->peer_ecdh_tmp)
1119                         {
1120                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1121                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1122                         }
1123 #endif
1124                 }
1125         else
1126                 {
1127                 s->session->sess_cert=ssl_sess_cert_new();
1128                 }
1129
1130         param_len=0;
1131         alg=s->s3->tmp.new_cipher->algorithms;
1132         EVP_MD_CTX_init(&md_ctx);
1133
1134 #ifndef OPENSSL_NO_PSK
1135         if (alg & SSL_kPSK)
1136                 {
1137                 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1138
1139                 al=SSL_AD_HANDSHAKE_FAILURE;
1140                 n2s(p,i);
1141                 param_len=i+2;
1142                 /* Store PSK identity hint for later use, hint is used
1143                  * in ssl3_send_client_key_exchange.  Assume that the
1144                  * maximum length of a PSK identity hint can be as
1145                  * long as the maximum length of a PSK identity. */
1146                 if (i > PSK_MAX_IDENTITY_LEN)
1147                         {
1148                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1149                                 SSL_R_DATA_LENGTH_TOO_LONG);
1150                         goto f_err;
1151                         }
1152                 if (param_len > n)
1153                         {
1154                         al=SSL_AD_DECODE_ERROR;
1155                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1156                                 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1157                         goto f_err;
1158                         }
1159                 /* If received PSK identity hint contains NULL
1160                  * characters, the hint is truncated from the first
1161                  * NULL. p may not be ending with NULL, so create a
1162                  * NULL-terminated string. */
1163                 memcpy(tmp_id_hint, p, i);
1164                 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1165                 if (s->ctx->psk_identity_hint != NULL)
1166                         OPENSSL_free(s->ctx->psk_identity_hint);
1167                 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1168                 if (s->ctx->psk_identity_hint == NULL)
1169                         {
1170                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1171                         goto f_err;
1172                         }           
1173
1174                 p+=i;
1175                 n-=param_len;
1176                 }
1177         else
1178 #endif /* !OPENSSL_NO_PSK */
1179 #ifndef OPENSSL_NO_RSA
1180         if (alg & SSL_kRSA)
1181                 {
1182                 if ((rsa=RSA_new()) == NULL)
1183                         {
1184                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1185                         goto err;
1186                         }
1187                 n2s(p,i);
1188                 param_len=i+2;
1189                 if (param_len > n)
1190                         {
1191                         al=SSL_AD_DECODE_ERROR;
1192                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1193                         goto f_err;
1194                         }
1195                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1196                         {
1197                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1198                         goto err;
1199                         }
1200                 p+=i;
1201
1202                 n2s(p,i);
1203                 param_len+=i+2;
1204                 if (param_len > n)
1205                         {
1206                         al=SSL_AD_DECODE_ERROR;
1207                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1208                         goto f_err;
1209                         }
1210                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1211                         {
1212                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1213                         goto err;
1214                         }
1215                 p+=i;
1216                 n-=param_len;
1217
1218                 /* this should be because we are using an export cipher */
1219                 if (alg & SSL_aRSA)
1220                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1221                 else
1222                         {
1223                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1224                         goto err;
1225                         }
1226                 s->session->sess_cert->peer_rsa_tmp=rsa;
1227                 rsa=NULL;
1228                 }
1229 #else /* OPENSSL_NO_RSA */
1230         if (0)
1231                 ;
1232 #endif
1233 #ifndef OPENSSL_NO_DH
1234         else if (alg & SSL_kEDH)
1235                 {
1236                 if ((dh=DH_new()) == NULL)
1237                         {
1238                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1239                         goto err;
1240                         }
1241                 n2s(p,i);
1242                 param_len=i+2;
1243                 if (param_len > n)
1244                         {
1245                         al=SSL_AD_DECODE_ERROR;
1246                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1247                         goto f_err;
1248                         }
1249                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1250                         {
1251                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1252                         goto err;
1253                         }
1254                 p+=i;
1255
1256                 n2s(p,i);
1257                 param_len+=i+2;
1258                 if (param_len > n)
1259                         {
1260                         al=SSL_AD_DECODE_ERROR;
1261                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1262                         goto f_err;
1263                         }
1264                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1265                         {
1266                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1267                         goto err;
1268                         }
1269                 p+=i;
1270
1271                 n2s(p,i);
1272                 param_len+=i+2;
1273                 if (param_len > n)
1274                         {
1275                         al=SSL_AD_DECODE_ERROR;
1276                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1277                         goto f_err;
1278                         }
1279                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1280                         {
1281                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1282                         goto err;
1283                         }
1284                 p+=i;
1285                 n-=param_len;
1286
1287 #ifndef OPENSSL_NO_RSA
1288                 if (alg & SSL_aRSA)
1289                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1290 #else
1291                 if (0)
1292                         ;
1293 #endif
1294 #ifndef OPENSSL_NO_DSA
1295                 else if (alg & SSL_aDSS)
1296                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1297 #endif
1298                 /* else anonymous DH, so no certificate or pkey. */
1299
1300                 s->session->sess_cert->peer_dh_tmp=dh;
1301                 dh=NULL;
1302                 }
1303         else if ((alg & SSL_kDHr) || (alg & SSL_kDHd))
1304                 {
1305                 al=SSL_AD_ILLEGAL_PARAMETER;
1306                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1307                 goto f_err;
1308                 }
1309 #endif /* !OPENSSL_NO_DH */
1310
1311 #ifndef OPENSSL_NO_ECDH
1312         else if (alg & SSL_kECDHE)
1313                 {
1314                 EC_GROUP *ngroup;
1315                 const EC_GROUP *group;
1316
1317                 if ((ecdh=EC_KEY_new()) == NULL)
1318                         {
1319                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1320                         goto err;
1321                         }
1322
1323                 /* Extract elliptic curve parameters and the
1324                  * server's ephemeral ECDH public key.
1325                  * Keep accumulating lengths of various components in
1326                  * param_len and make sure it never exceeds n.
1327                  */
1328
1329                 /* XXX: For now we only support named (not generic) curves
1330                  * and the ECParameters in this case is just three bytes.
1331                  */
1332                 param_len=3;
1333                 if ((param_len > n) ||
1334                     (*p != NAMED_CURVE_TYPE) || 
1335                     ((curve_nid = curve_id2nid(*(p + 2))) == 0)) 
1336                         {
1337                         al=SSL_AD_INTERNAL_ERROR;
1338                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1339                         goto f_err;
1340                         }
1341
1342                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1343                 if (ngroup == NULL)
1344                         {
1345                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1346                         goto err;
1347                         }
1348                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1349                         {
1350                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1351                         goto err;
1352                         }
1353                 EC_GROUP_free(ngroup);
1354
1355                 group = EC_KEY_get0_group(ecdh);
1356
1357                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1358                     (EC_GROUP_get_degree(group) > 163))
1359                         {
1360                         al=SSL_AD_EXPORT_RESTRICTION;
1361                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1362                         goto f_err;
1363                         }
1364
1365                 p+=3;
1366
1367                 /* Next, get the encoded ECPoint */
1368                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1369                     ((bn_ctx = BN_CTX_new()) == NULL))
1370                         {
1371                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1372                         goto err;
1373                         }
1374
1375                 encoded_pt_len = *p;  /* length of encoded point */
1376                 p+=1;
1377                 param_len += (1 + encoded_pt_len);
1378                 if ((param_len > n) ||
1379                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1380                         p, encoded_pt_len, bn_ctx) == 0))
1381                         {
1382                         al=SSL_AD_DECODE_ERROR;
1383                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1384                         goto f_err;
1385                         }
1386
1387                 n-=param_len;
1388                 p+=encoded_pt_len;
1389
1390                 /* The ECC/TLS specification does not mention
1391                  * the use of DSA to sign ECParameters in the server
1392                  * key exchange message. We do support RSA and ECDSA.
1393                  */
1394                 if (0) ;
1395 #ifndef OPENSSL_NO_RSA
1396                 else if (alg & SSL_aRSA)
1397                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1398 #endif
1399 #ifndef OPENSSL_NO_ECDSA
1400                 else if (alg & SSL_aECDSA)
1401                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1402 #endif
1403                 /* else anonymous ECDH, so no certificate or pkey. */
1404                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1405                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1406                 ecdh=NULL;
1407                 BN_CTX_free(bn_ctx);
1408                 EC_POINT_free(srvr_ecpoint);
1409                 srvr_ecpoint = NULL;
1410                 }
1411         else if (alg & SSL_kECDH)
1412                 {
1413                 al=SSL_AD_UNEXPECTED_MESSAGE;
1414                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1415                 goto f_err;
1416                 }
1417 #endif /* !OPENSSL_NO_ECDH */
1418         if (alg & SSL_aFZA)
1419                 {
1420                 al=SSL_AD_HANDSHAKE_FAILURE;
1421                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1422                 goto f_err;
1423                 }
1424
1425
1426         /* p points to the next byte, there are 'n' bytes left */
1427
1428         /* if it was signed, check the signature */
1429         if (pkey != NULL)
1430                 {
1431                 n2s(p,i);
1432                 n-=2;
1433                 j=EVP_PKEY_size(pkey);
1434
1435                 if ((i != n) || (n > j) || (n <= 0))
1436                         {
1437                         /* wrong packet length */
1438                         al=SSL_AD_DECODE_ERROR;
1439                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1440                         goto f_err;
1441                         }
1442
1443 #ifndef OPENSSL_NO_RSA
1444                 if (pkey->type == EVP_PKEY_RSA)
1445                         {
1446                         int num;
1447
1448                         j=0;
1449                         q=md_buf;
1450                         for (num=2; num > 0; num--)
1451                                 {
1452                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1453                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1454                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1455                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1456                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1457                                 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1458                                 q+=i;
1459                                 j+=i;
1460                                 }
1461                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1462                                                                 pkey->pkey.rsa);
1463                         if (i < 0)
1464                                 {
1465                                 al=SSL_AD_DECRYPT_ERROR;
1466                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1467                                 goto f_err;
1468                                 }
1469                         if (i == 0)
1470                                 {
1471                                 /* bad signature */
1472                                 al=SSL_AD_DECRYPT_ERROR;
1473                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1474                                 goto f_err;
1475                                 }
1476                         }
1477                 else
1478 #endif
1479 #ifndef OPENSSL_NO_DSA
1480                         if (pkey->type == EVP_PKEY_DSA)
1481                         {
1482                         /* lets do DSS */
1483                         EVP_VerifyInit_ex(&md_ctx,EVP_dss1(), NULL);
1484                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1485                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1486                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1487                         if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
1488                                 {
1489                                 /* bad signature */
1490                                 al=SSL_AD_DECRYPT_ERROR;
1491                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1492                                 goto f_err;
1493                                 }
1494                         }
1495                 else
1496 #endif
1497 #ifndef OPENSSL_NO_ECDSA
1498                         if (pkey->type == EVP_PKEY_EC)
1499                         {
1500                         /* let's do ECDSA */
1501                         EVP_VerifyInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1502                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1503                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1504                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1505                         if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
1506                                 {
1507                                 /* bad signature */
1508                                 al=SSL_AD_DECRYPT_ERROR;
1509                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1510                                 goto f_err;
1511                                 }
1512                         }
1513                 else
1514 #endif
1515                         {
1516                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1517                         goto err;
1518                         }
1519                 }
1520         else
1521                 {
1522                 if (!(alg & SSL_aNULL) && !(alg & SSL_kPSK))
1523                         /* aNULL or kPSK do not need public keys */
1524                         {
1525                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1526                         goto err;
1527                         }
1528                 /* still data left over */
1529                 if (n != 0)
1530                         {
1531                         al=SSL_AD_DECODE_ERROR;
1532                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1533                         goto f_err;
1534                         }
1535                 }
1536         EVP_PKEY_free(pkey);
1537         EVP_MD_CTX_cleanup(&md_ctx);
1538         return(1);
1539 f_err:
1540         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1541 err:
1542         EVP_PKEY_free(pkey);
1543 #ifndef OPENSSL_NO_RSA
1544         if (rsa != NULL)
1545                 RSA_free(rsa);
1546 #endif
1547 #ifndef OPENSSL_NO_DH
1548         if (dh != NULL)
1549                 DH_free(dh);
1550 #endif
1551 #ifndef OPENSSL_NO_ECDH
1552         BN_CTX_free(bn_ctx);
1553         EC_POINT_free(srvr_ecpoint);
1554         if (ecdh != NULL)
1555                 EC_KEY_free(ecdh);
1556 #endif
1557         EVP_MD_CTX_cleanup(&md_ctx);
1558         return(-1);
1559         }
1560
1561 int ssl3_get_certificate_request(SSL *s)
1562         {
1563         int ok,ret=0;
1564         unsigned long n,nc,l;
1565         unsigned int llen,ctype_num,i;
1566         X509_NAME *xn=NULL;
1567         const unsigned char *p,*q;
1568         unsigned char *d;
1569         STACK_OF(X509_NAME) *ca_sk=NULL;
1570
1571         n=s->method->ssl_get_message(s,
1572                 SSL3_ST_CR_CERT_REQ_A,
1573                 SSL3_ST_CR_CERT_REQ_B,
1574                 -1,
1575                 s->max_cert_list,
1576                 &ok);
1577
1578         if (!ok) return((int)n);
1579
1580         s->s3->tmp.cert_req=0;
1581
1582         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1583                 {
1584                 s->s3->tmp.reuse_message=1;
1585                 return(1);
1586                 }
1587
1588         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
1589                 {
1590                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1591                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
1592                 goto err;
1593                 }
1594
1595         /* TLS does not like anon-DH with client cert */
1596         if (s->version > SSL3_VERSION)
1597                 {
1598                 l=s->s3->tmp.new_cipher->algorithms;
1599                 if (l & SSL_aNULL)
1600                         {
1601                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1602                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
1603                         goto err;
1604                         }
1605                 }
1606
1607         p=d=(unsigned char *)s->init_msg;
1608
1609         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
1610                 {
1611                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1612                 goto err;
1613                 }
1614
1615         /* get the certificate types */
1616         ctype_num= *(p++);
1617         if (ctype_num > SSL3_CT_NUMBER)
1618                 ctype_num=SSL3_CT_NUMBER;
1619         for (i=0; i<ctype_num; i++)
1620                 s->s3->tmp.ctype[i]= p[i];
1621         p+=ctype_num;
1622
1623         /* get the CA RDNs */
1624         n2s(p,llen);
1625 #if 0
1626 {
1627 FILE *out;
1628 out=fopen("/tmp/vsign.der","w");
1629 fwrite(p,1,llen,out);
1630 fclose(out);
1631 }
1632 #endif
1633
1634         if ((llen+ctype_num+2+1) != n)
1635                 {
1636                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1637                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
1638                 goto err;
1639                 }
1640
1641         for (nc=0; nc<llen; )
1642                 {
1643                 n2s(p,l);
1644                 if ((l+nc+2) > llen)
1645                         {
1646                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1647                                 goto cont; /* netscape bugs */
1648                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1649                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
1650                         goto err;
1651                         }
1652
1653                 q=p;
1654
1655                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
1656                         {
1657                         /* If netscape tolerance is on, ignore errors */
1658                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
1659                                 goto cont;
1660                         else
1661                                 {
1662                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1663                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
1664                                 goto err;
1665                                 }
1666                         }
1667
1668                 if (q != (p+l))
1669                         {
1670                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1671                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
1672                         goto err;
1673                         }
1674                 if (!sk_X509_NAME_push(ca_sk,xn))
1675                         {
1676                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1677                         goto err;
1678                         }
1679
1680                 p+=l;
1681                 nc+=l+2;
1682                 }
1683
1684         if (0)
1685                 {
1686 cont:
1687                 ERR_clear_error();
1688                 }
1689
1690         /* we should setup a certificate to return.... */
1691         s->s3->tmp.cert_req=1;
1692         s->s3->tmp.ctype_num=ctype_num;
1693         if (s->s3->tmp.ca_names != NULL)
1694                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
1695         s->s3->tmp.ca_names=ca_sk;
1696         ca_sk=NULL;
1697
1698         ret=1;
1699 err:
1700         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
1701         return(ret);
1702         }
1703
1704 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
1705         {
1706         return(X509_NAME_cmp(*a,*b));
1707         }
1708
1709 int ssl3_get_server_done(SSL *s)
1710         {
1711         int ok,ret=0;
1712         long n;
1713
1714         n=s->method->ssl_get_message(s,
1715                 SSL3_ST_CR_SRVR_DONE_A,
1716                 SSL3_ST_CR_SRVR_DONE_B,
1717                 SSL3_MT_SERVER_DONE,
1718                 30, /* should be very small, like 0 :-) */
1719                 &ok);
1720
1721         if (!ok) return((int)n);
1722         if (n > 0)
1723                 {
1724                 /* should contain no data */
1725                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1726                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
1727                 return -1;
1728                 }
1729         ret=1;
1730         return(ret);
1731         }
1732
1733
1734 int ssl3_send_client_key_exchange(SSL *s)
1735         {
1736         unsigned char *p,*d;
1737         int n;
1738         unsigned long l;
1739 #ifndef OPENSSL_NO_RSA
1740         unsigned char *q;
1741         EVP_PKEY *pkey=NULL;
1742 #endif
1743 #ifndef OPENSSL_NO_KRB5
1744         KSSL_ERR kssl_err;
1745 #endif /* OPENSSL_NO_KRB5 */
1746 #ifndef OPENSSL_NO_ECDH
1747         EC_KEY *clnt_ecdh = NULL;
1748         const EC_POINT *srvr_ecpoint = NULL;
1749         EVP_PKEY *srvr_pub_pkey = NULL;
1750         unsigned char *encodedPoint = NULL;
1751         int encoded_pt_len = 0;
1752         BN_CTX * bn_ctx = NULL;
1753 #endif
1754
1755         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
1756                 {
1757                 d=(unsigned char *)s->init_buf->data;
1758                 p= &(d[4]);
1759
1760                 l=s->s3->tmp.new_cipher->algorithms;
1761
1762                 /* Fool emacs indentation */
1763                 if (0) {}
1764 #ifndef OPENSSL_NO_RSA
1765                 else if (l & SSL_kRSA)
1766                         {
1767                         RSA *rsa;
1768                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1769
1770                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
1771                                 rsa=s->session->sess_cert->peer_rsa_tmp;
1772                         else
1773                                 {
1774                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1775                                 if ((pkey == NULL) ||
1776                                         (pkey->type != EVP_PKEY_RSA) ||
1777                                         (pkey->pkey.rsa == NULL))
1778                                         {
1779                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1780                                         goto err;
1781                                         }
1782                                 rsa=pkey->pkey.rsa;
1783                                 EVP_PKEY_free(pkey);
1784                                 }
1785                                 
1786                         tmp_buf[0]=s->client_version>>8;
1787                         tmp_buf[1]=s->client_version&0xff;
1788                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
1789                                         goto err;
1790
1791                         s->session->master_key_length=sizeof tmp_buf;
1792
1793                         q=p;
1794                         /* Fix buf for TLS and beyond */
1795                         if (s->version > SSL3_VERSION)
1796                                 p+=2;
1797                         n=RSA_public_encrypt(sizeof tmp_buf,
1798                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
1799 #ifdef PKCS1_CHECK
1800                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
1801                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
1802 #endif
1803                         if (n <= 0)
1804                                 {
1805                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
1806                                 goto err;
1807                                 }
1808
1809                         /* Fix buf for TLS and beyond */
1810                         if (s->version > SSL3_VERSION)
1811                                 {
1812                                 s2n(n,q);
1813                                 n+=2;
1814                                 }
1815
1816                         s->session->master_key_length=
1817                                 s->method->ssl3_enc->generate_master_secret(s,
1818                                         s->session->master_key,
1819                                         tmp_buf,sizeof tmp_buf);
1820                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
1821                         }
1822 #endif
1823 #ifndef OPENSSL_NO_KRB5
1824                 else if (l & SSL_kKRB5)
1825                         {
1826                         krb5_error_code krb5rc;
1827                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
1828                         /*  krb5_data   krb5_ap_req;  */
1829                         krb5_data       *enc_ticket;
1830                         krb5_data       authenticator, *authp = NULL;
1831                         EVP_CIPHER_CTX  ciph_ctx;
1832                         EVP_CIPHER      *enc = NULL;
1833                         unsigned char   iv[EVP_MAX_IV_LENGTH];
1834                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1835                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
1836                                                 + EVP_MAX_IV_LENGTH];
1837                         int             padl, outl = sizeof(epms);
1838
1839                         EVP_CIPHER_CTX_init(&ciph_ctx);
1840
1841 #ifdef KSSL_DEBUG
1842                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
1843                                 l, SSL_kKRB5);
1844 #endif  /* KSSL_DEBUG */
1845
1846                         authp = NULL;
1847 #ifdef KRB5SENDAUTH
1848                         if (KRB5SENDAUTH)  authp = &authenticator;
1849 #endif  /* KRB5SENDAUTH */
1850
1851                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
1852                                 &kssl_err);
1853                         enc = kssl_map_enc(kssl_ctx->enctype);
1854                         if (enc == NULL)
1855                             goto err;
1856 #ifdef KSSL_DEBUG
1857                         {
1858                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
1859                         if (krb5rc && kssl_err.text)
1860                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
1861                         }
1862 #endif  /* KSSL_DEBUG */
1863
1864                         if (krb5rc)
1865                                 {
1866                                 ssl3_send_alert(s,SSL3_AL_FATAL,
1867                                                 SSL_AD_HANDSHAKE_FAILURE);
1868                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1869                                                 kssl_err.reason);
1870                                 goto err;
1871                                 }
1872
1873                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
1874                         **  in place of RFC 2712 KerberosWrapper, as in:
1875                         **
1876                         **  Send ticket (copy to *p, set n = length)
1877                         **  n = krb5_ap_req.length;
1878                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
1879                         **  if (krb5_ap_req.data)  
1880                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
1881                         **
1882                         **  Now using real RFC 2712 KerberosWrapper
1883                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
1884                         **  Note: 2712 "opaque" types are here replaced
1885                         **  with a 2-byte length followed by the value.
1886                         **  Example:
1887                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
1888                         **  Where "xx xx" = length bytes.  Shown here with
1889                         **  optional authenticator omitted.
1890                         */
1891
1892                         /*  KerberosWrapper.Ticket              */
1893                         s2n(enc_ticket->length,p);
1894                         memcpy(p, enc_ticket->data, enc_ticket->length);
1895                         p+= enc_ticket->length;
1896                         n = enc_ticket->length + 2;
1897
1898                         /*  KerberosWrapper.Authenticator       */
1899                         if (authp  &&  authp->length)  
1900                                 {
1901                                 s2n(authp->length,p);
1902                                 memcpy(p, authp->data, authp->length);
1903                                 p+= authp->length;
1904                                 n+= authp->length + 2;
1905                                 
1906                                 free(authp->data);
1907                                 authp->data = NULL;
1908                                 authp->length = 0;
1909                                 }
1910                         else
1911                                 {
1912                                 s2n(0,p);/*  null authenticator length  */
1913                                 n+=2;
1914                                 }
1915  
1916                         if (RAND_bytes(tmp_buf,sizeof tmp_buf) <= 0)
1917                             goto err;
1918
1919                         /*  20010420 VRS.  Tried it this way; failed.
1920                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
1921                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
1922                         **                              kssl_ctx->length);
1923                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
1924                         */
1925
1926                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
1927                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
1928                                 kssl_ctx->key,iv);
1929                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
1930                                 sizeof tmp_buf);
1931                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
1932                         outl += padl;
1933                         if (outl > sizeof epms)
1934                                 {
1935                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1936                                 goto err;
1937                                 }
1938                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
1939
1940                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
1941                         s2n(outl,p);
1942                         memcpy(p, epms, outl);
1943                         p+=outl;
1944                         n+=outl + 2;
1945
1946                         s->session->master_key_length=
1947                                 s->method->ssl3_enc->generate_master_secret(s,
1948                                         s->session->master_key,
1949                                         tmp_buf, sizeof tmp_buf);
1950
1951                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
1952                         OPENSSL_cleanse(epms, outl);
1953                         }
1954 #endif
1955 #ifndef OPENSSL_NO_DH
1956                 else if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1957                         {
1958                         DH *dh_srvr,*dh_clnt;
1959
1960                         if (s->session->sess_cert->peer_dh_tmp != NULL)
1961                                 dh_srvr=s->session->sess_cert->peer_dh_tmp;
1962                         else
1963                                 {
1964                                 /* we get them from the cert */
1965                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
1966                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
1967                                 goto err;
1968                                 }
1969                         
1970                         /* generate a new random key */
1971                         if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
1972                                 {
1973                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1974                                 goto err;
1975                                 }
1976                         if (!DH_generate_key(dh_clnt))
1977                                 {
1978                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1979                                 goto err;
1980                                 }
1981
1982                         /* use the 'p' output buffer for the DH key, but
1983                          * make sure to clear it out afterwards */
1984
1985                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
1986
1987                         if (n <= 0)
1988                                 {
1989                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1990                                 goto err;
1991                                 }
1992
1993                         /* generate master key from the result */
1994                         s->session->master_key_length=
1995                                 s->method->ssl3_enc->generate_master_secret(s,
1996                                         s->session->master_key,p,n);
1997                         /* clean up */
1998                         memset(p,0,n);
1999
2000                         /* send off the data */
2001                         n=BN_num_bytes(dh_clnt->pub_key);
2002                         s2n(n,p);
2003                         BN_bn2bin(dh_clnt->pub_key,p);
2004                         n+=2;
2005
2006                         DH_free(dh_clnt);
2007
2008                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
2009                         }
2010 #endif
2011
2012 #ifndef OPENSSL_NO_ECDH 
2013                 else if ((l & SSL_kECDH) || (l & SSL_kECDHE))
2014                         {
2015                         const EC_GROUP *srvr_group = NULL;
2016                         EC_KEY *tkey;
2017                         int ecdh_clnt_cert = 0;
2018                         int field_size = 0;
2019
2020                         /* Did we send out the client's
2021                          * ECDH share for use in premaster
2022                          * computation as part of client certificate?
2023                          * If so, set ecdh_clnt_cert to 1.
2024                          */
2025                         if ((l & SSL_kECDH) && (s->cert != NULL)) 
2026                                 {
2027                                 /* XXX: For now, we do not support client
2028                                  * authentication using ECDH certificates.
2029                                  * To add such support, one needs to add
2030                                  * code that checks for appropriate 
2031                                  * conditions and sets ecdh_clnt_cert to 1.
2032                                  * For example, the cert have an ECC
2033                                  * key on the same curve as the server's
2034                                  * and the key should be authorized for
2035                                  * key agreement.
2036                                  *
2037                                  * One also needs to add code in ssl3_connect
2038                                  * to skip sending the certificate verify
2039                                  * message.
2040                                  *
2041                                  * if ((s->cert->key->privatekey != NULL) &&
2042                                  *     (s->cert->key->privatekey->type ==
2043                                  *      EVP_PKEY_EC) && ...)
2044                                  * ecdh_clnt_cert = 1;
2045                                  */
2046                                 }
2047
2048                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2049                                 {
2050                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
2051                                 }
2052                         else
2053                                 {
2054                                 /* Get the Server Public Key from Cert */
2055                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2056                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2057                                 if ((srvr_pub_pkey == NULL) ||
2058                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2059                                     (srvr_pub_pkey->pkey.ec == NULL))
2060                                         {
2061                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2062                                             ERR_R_INTERNAL_ERROR);
2063                                         goto err;
2064                                         }
2065
2066                                 tkey = srvr_pub_pkey->pkey.ec;
2067                                 }
2068
2069                         srvr_group   = EC_KEY_get0_group(tkey);
2070                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2071
2072                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2073                                 {
2074                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2075                                     ERR_R_INTERNAL_ERROR);
2076                                 goto err;
2077                                 }
2078
2079                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
2080                                 {
2081                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2082                                 goto err;
2083                                 }
2084
2085                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2086                                 {
2087                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2088                                 goto err;
2089                                 }
2090                         if (ecdh_clnt_cert) 
2091                                 { 
2092                                 /* Reuse key info from our certificate
2093                                  * We only need our private key to perform
2094                                  * the ECDH computation.
2095                                  */
2096                                 const BIGNUM *priv_key;
2097                                 tkey = s->cert->key->privatekey->pkey.ec;
2098                                 priv_key = EC_KEY_get0_private_key(tkey);
2099                                 if (priv_key == NULL)
2100                                         {
2101                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2102                                         goto err;
2103                                         }
2104                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2105                                         {
2106                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2107                                         goto err;
2108                                         }
2109                                 }
2110                         else 
2111                                 {
2112                                 /* Generate a new ECDH key pair */
2113                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2114                                         {
2115                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2116                                         goto err;
2117                                         }
2118                                 }
2119
2120                         /* use the 'p' output buffer for the ECDH key, but
2121                          * make sure to clear it out afterwards
2122                          */
2123
2124                         field_size = EC_GROUP_get_degree(srvr_group);
2125                         if (field_size <= 0)
2126                                 {
2127                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2128                                        ERR_R_ECDH_LIB);
2129                                 goto err;
2130                                 }
2131                         n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2132                         if (n <= 0)
2133                                 {
2134                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2135                                        ERR_R_ECDH_LIB);
2136                                 goto err;
2137                                 }
2138
2139                         /* generate master key from the result */
2140                         s->session->master_key_length = s->method->ssl3_enc \
2141                             -> generate_master_secret(s, 
2142                                 s->session->master_key,
2143                                 p, n);
2144
2145                         memset(p, 0, n); /* clean up */
2146
2147                         if (ecdh_clnt_cert) 
2148                                 {
2149                                 /* Send empty client key exch message */
2150                                 n = 0;
2151                                 }
2152                         else 
2153                                 {
2154                                 /* First check the size of encoding and
2155                                  * allocate memory accordingly.
2156                                  */
2157                                 encoded_pt_len = 
2158                                     EC_POINT_point2oct(srvr_group, 
2159                                         EC_KEY_get0_public_key(clnt_ecdh), 
2160                                         POINT_CONVERSION_UNCOMPRESSED, 
2161                                         NULL, 0, NULL);
2162
2163                                 encodedPoint = (unsigned char *) 
2164                                     OPENSSL_malloc(encoded_pt_len * 
2165                                         sizeof(unsigned char)); 
2166                                 bn_ctx = BN_CTX_new();
2167                                 if ((encodedPoint == NULL) || 
2168                                     (bn_ctx == NULL)) 
2169                                         {
2170                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2171                                         goto err;
2172                                         }
2173
2174                                 /* Encode the public key */
2175                                 n = EC_POINT_point2oct(srvr_group, 
2176                                     EC_KEY_get0_public_key(clnt_ecdh), 
2177                                     POINT_CONVERSION_UNCOMPRESSED, 
2178                                     encodedPoint, encoded_pt_len, bn_ctx);
2179
2180                                 *p = n; /* length of encoded point */
2181                                 /* Encoded point will be copied here */
2182                                 p += 1; 
2183                                 /* copy the point */
2184                                 memcpy((unsigned char *)p, encodedPoint, n);
2185                                 /* increment n to account for length field */
2186                                 n += 1; 
2187                                 }
2188
2189                         /* Free allocated memory */
2190                         BN_CTX_free(bn_ctx);
2191                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2192                         if (clnt_ecdh != NULL) 
2193                                  EC_KEY_free(clnt_ecdh);
2194                         EVP_PKEY_free(srvr_pub_pkey);
2195                         }
2196 #endif /* !OPENSSL_NO_ECDH */
2197 #ifndef OPENSSL_NO_PSK
2198                 else if (l & SSL_kPSK)
2199                         {
2200                         char identity[PSK_MAX_IDENTITY_LEN];
2201                         unsigned char *t = NULL;
2202                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2203                         unsigned int pre_ms_len = 0, psk_len = 0;
2204                         int psk_err = 1;
2205
2206                         n = 0;
2207                         if (s->psk_client_callback == NULL)
2208                                 {
2209                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2210                                         SSL_R_PSK_NO_CLIENT_CB);
2211                                 goto err;
2212                                 }
2213
2214                         psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
2215                                 identity, PSK_MAX_IDENTITY_LEN,
2216                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2217                         if (psk_len > PSK_MAX_PSK_LEN)
2218                                 {
2219                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2220                                         ERR_R_INTERNAL_ERROR);
2221                                 goto psk_err;
2222                                 }
2223                         else if (psk_len == 0)
2224                                 {
2225                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2226                                         SSL_R_PSK_IDENTITY_NOT_FOUND);
2227                                 goto psk_err;
2228                                 }
2229
2230                         /* create PSK pre_master_secret */
2231                         pre_ms_len = 2+psk_len+2+psk_len;
2232                         t = psk_or_pre_ms;
2233                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2234                         s2n(psk_len, t);
2235                         memset(t, 0, psk_len);
2236                         t+=psk_len;
2237                         s2n(psk_len, t);
2238
2239                         if (s->session->psk_identity_hint != NULL)
2240                                 OPENSSL_free(s->session->psk_identity_hint);
2241                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2242                         if (s->ctx->psk_identity_hint != NULL &&
2243                                 s->session->psk_identity_hint == NULL)
2244                                 {
2245                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2246                                         ERR_R_MALLOC_FAILURE);
2247                                 goto psk_err;
2248                                 }
2249
2250                         if (s->session->psk_identity != NULL)
2251                                 OPENSSL_free(s->session->psk_identity);
2252                         s->session->psk_identity = BUF_strdup(identity);
2253                         if (s->session->psk_identity == NULL)
2254                                 {
2255                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2256                                         ERR_R_MALLOC_FAILURE);
2257                                 goto psk_err;
2258                                 }
2259
2260                         s->session->master_key_length =
2261                                 s->method->ssl3_enc->generate_master_secret(s,
2262                                         s->session->master_key,
2263                                         psk_or_pre_ms, pre_ms_len); 
2264                         n = strlen(identity);
2265                         s2n(n, p);
2266                         memcpy(p, identity, n);
2267                         n+=2;
2268                         psk_err = 0;
2269                 psk_err:
2270                         OPENSSL_cleanse(identity, PSK_MAX_IDENTITY_LEN);
2271                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));  
2272                         if (psk_err != 0)
2273                                 {
2274                                 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
2275                                 goto err;
2276                                 }
2277                         }
2278 #endif
2279                 else
2280                         {
2281                         ssl3_send_alert(s, SSL3_AL_FATAL,
2282                             SSL_AD_HANDSHAKE_FAILURE);
2283                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2284                             ERR_R_INTERNAL_ERROR);
2285                         goto err;
2286                         }
2287                 
2288                 *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
2289                 l2n3(n,d);
2290
2291                 s->state=SSL3_ST_CW_KEY_EXCH_B;
2292                 /* number of bytes to write */
2293                 s->init_num=n+4;
2294                 s->init_off=0;
2295                 }
2296
2297         /* SSL3_ST_CW_KEY_EXCH_B */
2298         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2299 err:
2300 #ifndef OPENSSL_NO_ECDH
2301         BN_CTX_free(bn_ctx);
2302         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2303         if (clnt_ecdh != NULL) 
2304                 EC_KEY_free(clnt_ecdh);
2305         EVP_PKEY_free(srvr_pub_pkey);
2306 #endif
2307         return(-1);
2308         }
2309
2310 int ssl3_send_client_verify(SSL *s)
2311         {
2312         unsigned char *p,*d;
2313         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
2314         EVP_PKEY *pkey;
2315 #ifndef OPENSSL_NO_RSA
2316         unsigned u=0;
2317 #endif
2318         unsigned long n;
2319 #if !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
2320         int j;
2321 #endif
2322
2323         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
2324                 {
2325                 d=(unsigned char *)s->init_buf->data;
2326                 p= &(d[4]);
2327                 pkey=s->cert->key->privatekey;
2328
2329                 s->method->ssl3_enc->cert_verify_mac(s,&(s->s3->finish_dgst2),
2330                         &(data[MD5_DIGEST_LENGTH]));
2331
2332 #ifndef OPENSSL_NO_RSA
2333                 if (pkey->type == EVP_PKEY_RSA)
2334                         {
2335                         s->method->ssl3_enc->cert_verify_mac(s,
2336                                 &(s->s3->finish_dgst1),&(data[0]));
2337                         if (RSA_sign(NID_md5_sha1, data,
2338                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
2339                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
2340                                 {
2341                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
2342                                 goto err;
2343                                 }
2344                         s2n(u,p);
2345                         n=u+2;
2346                         }
2347                 else
2348 #endif
2349 #ifndef OPENSSL_NO_DSA
2350                         if (pkey->type == EVP_PKEY_DSA)
2351                         {
2352                         if (!DSA_sign(pkey->save_type,
2353                                 &(data[MD5_DIGEST_LENGTH]),
2354                                 SHA_DIGEST_LENGTH,&(p[2]),
2355                                 (unsigned int *)&j,pkey->pkey.dsa))
2356                                 {
2357                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
2358                                 goto err;
2359                                 }
2360                         s2n(j,p);
2361                         n=j+2;
2362                         }
2363                 else
2364 #endif
2365 #ifndef OPENSSL_NO_ECDSA
2366                         if (pkey->type == EVP_PKEY_EC)
2367                         {
2368                         if (!ECDSA_sign(pkey->save_type,
2369                                 &(data[MD5_DIGEST_LENGTH]),
2370                                 SHA_DIGEST_LENGTH,&(p[2]),
2371                                 (unsigned int *)&j,pkey->pkey.ec))
2372                                 {
2373                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2374                                     ERR_R_ECDSA_LIB);
2375                                 goto err;
2376                                 }
2377                         s2n(j,p);
2378                         n=j+2;
2379                         }
2380                 else
2381 #endif
2382                         {
2383                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
2384                         goto err;
2385                         }
2386                 *(d++)=SSL3_MT_CERTIFICATE_VERIFY;
2387                 l2n3(n,d);
2388
2389                 s->state=SSL3_ST_CW_CERT_VRFY_B;
2390                 s->init_num=(int)n+4;
2391                 s->init_off=0;
2392                 }
2393         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2394 err:
2395         return(-1);
2396         }
2397
2398 int ssl3_send_client_certificate(SSL *s)
2399         {
2400         X509 *x509=NULL;
2401         EVP_PKEY *pkey=NULL;
2402         int i;
2403         unsigned long l;
2404
2405         if (s->state == SSL3_ST_CW_CERT_A)
2406                 {
2407                 if ((s->cert == NULL) ||
2408                         (s->cert->key->x509 == NULL) ||
2409                         (s->cert->key->privatekey == NULL))
2410                         s->state=SSL3_ST_CW_CERT_B;
2411                 else
2412                         s->state=SSL3_ST_CW_CERT_C;
2413                 }
2414
2415         /* We need to get a client cert */
2416         if (s->state == SSL3_ST_CW_CERT_B)
2417                 {
2418                 /* If we get an error, we need to
2419                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
2420                  * We then get retied later */
2421                 i=0;
2422                 if (s->ctx->client_cert_cb != NULL)
2423                         i=s->ctx->client_cert_cb(s,&(x509),&(pkey));
2424                 if (i < 0)
2425                         {
2426                         s->rwstate=SSL_X509_LOOKUP;
2427                         return(-1);
2428                         }
2429                 s->rwstate=SSL_NOTHING;
2430                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
2431                         {
2432                         s->state=SSL3_ST_CW_CERT_B;
2433                         if (    !SSL_use_certificate(s,x509) ||
2434                                 !SSL_use_PrivateKey(s,pkey))
2435                                 i=0;
2436                         }
2437                 else if (i == 1)
2438                         {
2439                         i=0;
2440                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
2441                         }
2442
2443                 if (x509 != NULL) X509_free(x509);
2444                 if (pkey != NULL) EVP_PKEY_free(pkey);
2445                 if (i == 0)
2446                         {
2447                         if (s->version == SSL3_VERSION)
2448                                 {
2449                                 s->s3->tmp.cert_req=0;
2450                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
2451                                 return(1);
2452                                 }
2453                         else
2454                                 {
2455                                 s->s3->tmp.cert_req=2;
2456                                 }
2457                         }
2458
2459                 /* Ok, we have a cert */
2460                 s->state=SSL3_ST_CW_CERT_C;
2461                 }
2462
2463         if (s->state == SSL3_ST_CW_CERT_C)
2464                 {
2465                 s->state=SSL3_ST_CW_CERT_D;
2466                 l=ssl3_output_cert_chain(s,
2467                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
2468                 s->init_num=(int)l;
2469                 s->init_off=0;
2470                 }
2471         /* SSL3_ST_CW_CERT_D */
2472         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2473         }
2474
2475 #define has_bits(i,m)   (((i)&(m)) == (m))
2476
2477 int ssl3_check_cert_and_algorithm(SSL *s)
2478         {
2479         int i,idx;
2480         long algs;
2481         EVP_PKEY *pkey=NULL;
2482         SESS_CERT *sc;
2483 #ifndef OPENSSL_NO_RSA
2484         RSA *rsa;
2485 #endif
2486 #ifndef OPENSSL_NO_DH
2487         DH *dh;
2488 #endif
2489
2490         sc=s->session->sess_cert;
2491         if (sc == NULL)
2492                 {
2493                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
2494                 goto err;
2495                 }
2496
2497         algs=s->s3->tmp.new_cipher->algorithms;
2498
2499         /* we don't have a certificate */
2500         if (algs & (SSL_aDH|SSL_aNULL|SSL_aKRB5|SSL_kPSK))
2501                 return(1);
2502
2503 #ifndef OPENSSL_NO_RSA
2504         rsa=s->session->sess_cert->peer_rsa_tmp;
2505 #endif
2506 #ifndef OPENSSL_NO_DH
2507         dh=s->session->sess_cert->peer_dh_tmp;
2508 #endif
2509
2510         /* This is the passed certificate */
2511
2512         idx=sc->peer_cert_type;
2513 #ifndef OPENSSL_NO_ECDH
2514         if (idx == SSL_PKEY_ECC)
2515                 {
2516                 if (check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
2517                     s->s3->tmp.new_cipher) == 0) 
2518                         { /* check failed */
2519                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
2520                         goto f_err;                     
2521                         }
2522                 else 
2523                         {
2524                         return 1;
2525                         }
2526                 }
2527 #endif
2528         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
2529         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
2530         EVP_PKEY_free(pkey);
2531
2532         
2533         /* Check that we have a certificate if we require one */
2534         if ((algs & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
2535                 {
2536                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
2537                 goto f_err;
2538                 }
2539 #ifndef OPENSSL_NO_DSA
2540         else if ((algs & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
2541                 {
2542                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
2543                 goto f_err;
2544                 }
2545 #endif
2546 #ifndef OPENSSL_NO_RSA
2547         if ((algs & SSL_kRSA) &&
2548                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
2549                 {
2550                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
2551                 goto f_err;
2552                 }
2553 #endif
2554 #ifndef OPENSSL_NO_DH
2555         if ((algs & SSL_kEDH) &&
2556                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
2557                 {
2558                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
2559                 goto f_err;
2560                 }
2561         else if ((algs & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
2562                 {
2563                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
2564                 goto f_err;
2565                 }
2566 #ifndef OPENSSL_NO_DSA
2567         else if ((algs & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
2568                 {
2569                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
2570                 goto f_err;
2571                 }
2572 #endif
2573 #endif
2574
2575         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
2576                 {
2577 #ifndef OPENSSL_NO_RSA
2578                 if (algs & SSL_kRSA)
2579                         {
2580                         if (rsa == NULL
2581                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2582                                 {
2583                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
2584                                 goto f_err;
2585                                 }
2586                         }
2587                 else
2588 #endif
2589 #ifndef OPENSSL_NO_DH
2590                         if (algs & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2591                             {
2592                             if (dh == NULL
2593                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2594                                 {
2595                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
2596                                 goto f_err;
2597                                 }
2598                         }
2599                 else
2600 #endif
2601                         {
2602                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
2603                         goto f_err;
2604                         }
2605                 }
2606         return(1);
2607 f_err:
2608         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2609 err:
2610         return(0);
2611         }
2612
2613
2614 #ifndef OPENSSL_NO_ECDH
2615 /* This is the complement of nid2curve_id in s3_srvr.c. */
2616 static int curve_id2nid(int curve_id)
2617 {
2618         /* ECC curves from draft-ietf-tls-ecc-01.txt (Mar 15, 2001)
2619          * (no changes in draft-ietf-tls-ecc-03.txt [June 2003]) */
2620         static int nid_list[26] =
2621         {
2622                 0,
2623                 NID_sect163k1, /* sect163k1 (1) */
2624                 NID_sect163r1, /* sect163r1 (2) */
2625                 NID_sect163r2, /* sect163r2 (3) */
2626                 NID_sect193r1, /* sect193r1 (4) */ 
2627                 NID_sect193r2, /* sect193r2 (5) */ 
2628                 NID_sect233k1, /* sect233k1 (6) */
2629                 NID_sect233r1, /* sect233r1 (7) */ 
2630                 NID_sect239k1, /* sect239k1 (8) */ 
2631                 NID_sect283k1, /* sect283k1 (9) */
2632                 NID_sect283r1, /* sect283r1 (10) */ 
2633                 NID_sect409k1, /* sect409k1 (11) */ 
2634                 NID_sect409r1, /* sect409r1 (12) */
2635                 NID_sect571k1, /* sect571k1 (13) */ 
2636                 NID_sect571r1, /* sect571r1 (14) */ 
2637                 NID_secp160k1, /* secp160k1 (15) */
2638                 NID_secp160r1, /* secp160r1 (16) */ 
2639                 NID_secp160r2, /* secp160r2 (17) */ 
2640                 NID_secp192k1, /* secp192k1 (18) */
2641                 NID_X9_62_prime192v1, /* secp192r1 (19) */ 
2642                 NID_secp224k1, /* secp224k1 (20) */ 
2643                 NID_secp224r1, /* secp224r1 (21) */
2644                 NID_secp256k1, /* secp256k1 (22) */ 
2645                 NID_X9_62_prime256v1, /* secp256r1 (23) */ 
2646                 NID_secp384r1, /* secp384r1 (24) */
2647                 NID_secp521r1  /* secp521r1 (25) */     
2648         };
2649         
2650         if ((curve_id < 1) || (curve_id > 25)) return 0;
2651
2652         return nid_list[curve_id];
2653 }
2654 #endif