Reinstate accidentally deleted code.
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58
59 #include <stdio.h>
60 #include <openssl/buffer.h>
61 #include <openssl/rand.h>
62 #include <openssl/objects.h>
63 #include <openssl/evp.h>
64 #include "ssl_locl.h"
65 #ifndef OPENSSL_NO_KRB5
66 #include "kssl_lcl.h"
67 #endif
68 #include <openssl/md5.h>
69
70 static SSL_METHOD *ssl3_get_client_method(int ver);
71 static int ssl3_client_hello(SSL *s);
72 static int ssl3_get_server_hello(SSL *s);
73 static int ssl3_get_certificate_request(SSL *s);
74 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
75 static int ssl3_get_server_done(SSL *s);
76 static int ssl3_send_client_verify(SSL *s);
77 static int ssl3_send_client_certificate(SSL *s);
78 static int ssl3_send_client_key_exchange(SSL *s);
79 static int ssl3_get_key_exchange(SSL *s);
80 static int ssl3_get_server_certificate(SSL *s);
81 static int ssl3_check_cert_and_algorithm(SSL *s);
82 static SSL_METHOD *ssl3_get_client_method(int ver)
83         {
84         if (ver == SSL3_VERSION)
85                 return(SSLv3_client_method());
86         else
87                 return(NULL);
88         }
89
90 SSL_METHOD *SSLv3_client_method(void)
91         {
92         static int init=1;
93         static SSL_METHOD SSLv3_client_data;
94
95         if (init)
96                 {
97                 init=0;
98                 memcpy((char *)&SSLv3_client_data,(char *)sslv3_base_method(),
99                         sizeof(SSL_METHOD));
100                 SSLv3_client_data.ssl_connect=ssl3_connect;
101                 SSLv3_client_data.get_ssl_method=ssl3_get_client_method;
102                 }
103         return(&SSLv3_client_data);
104         }
105
106 int ssl3_connect(SSL *s)
107         {
108         BUF_MEM *buf;
109         unsigned long Time=time(NULL),l;
110         long num1;
111         void (*cb)()=NULL;
112         int ret= -1;
113         int new_state,state,skip=0;;
114
115         RAND_add(&Time,sizeof(Time),0);
116         ERR_clear_error();
117         clear_sys_error();
118
119         if (s->info_callback != NULL)
120                 cb=s->info_callback;
121         else if (s->ctx->info_callback != NULL)
122                 cb=s->ctx->info_callback;
123         
124         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
125         s->in_handshake++;
126
127         for (;;)
128                 {
129                 state=s->state;
130
131                 switch(s->state)
132                         {
133                 case SSL_ST_RENEGOTIATE:
134                         s->new_session=1;
135                         s->state=SSL_ST_CONNECT;
136                         s->ctx->stats.sess_connect_renegotiate++;
137                         /* break */
138                 case SSL_ST_BEFORE:
139                 case SSL_ST_CONNECT:
140                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
141                 case SSL_ST_OK|SSL_ST_CONNECT:
142
143                         s->server=0;
144                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
145
146                         if ((s->version & 0xff00 ) != 0x0300)
147                                 {
148                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
149                                 ret = -1;
150                                 goto end;
151                                 }
152                                 
153                         /* s->version=SSL3_VERSION; */
154                         s->type=SSL_ST_CONNECT;
155
156                         if (s->init_buf == NULL)
157                                 {
158                                 if ((buf=BUF_MEM_new()) == NULL)
159                                         {
160                                         ret= -1;
161                                         goto end;
162                                         }
163                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
164                                         {
165                                         ret= -1;
166                                         goto end;
167                                         }
168                                 s->init_buf=buf;
169                                 }
170
171                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
172
173                         /* setup buffing BIO */
174                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
175
176                         /* don't push the buffering BIO quite yet */
177
178                         ssl3_init_finished_mac(s);
179
180                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
181                         s->ctx->stats.sess_connect++;
182                         s->init_num=0;
183                         break;
184
185                 case SSL3_ST_CW_CLNT_HELLO_A:
186                 case SSL3_ST_CW_CLNT_HELLO_B:
187
188                         s->shutdown=0;
189                         ret=ssl3_client_hello(s);
190                         if (ret <= 0) goto end;
191                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
192                         s->init_num=0;
193
194                         /* turn on buffering for the next lot of output */
195                         if (s->bbio != s->wbio)
196                                 s->wbio=BIO_push(s->bbio,s->wbio);
197
198                         break;
199
200                 case SSL3_ST_CR_SRVR_HELLO_A:
201                 case SSL3_ST_CR_SRVR_HELLO_B:
202                         ret=ssl3_get_server_hello(s);
203                         if (ret <= 0) goto end;
204                         if (s->hit)
205                                 s->state=SSL3_ST_CR_FINISHED_A;
206                         else
207                                 s->state=SSL3_ST_CR_CERT_A;
208                         s->init_num=0;
209                         break;
210
211                 case SSL3_ST_CR_CERT_A:
212                 case SSL3_ST_CR_CERT_B:
213                         /* Check if it is anon DH */
214                         if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
215                                 {
216                                 ret=ssl3_get_server_certificate(s);
217                                 if (ret <= 0) goto end;
218                                 }
219                         else
220                                 skip=1;
221                         s->state=SSL3_ST_CR_KEY_EXCH_A;
222                         s->init_num=0;
223                         break;
224
225                 case SSL3_ST_CR_KEY_EXCH_A:
226                 case SSL3_ST_CR_KEY_EXCH_B:
227                         ret=ssl3_get_key_exchange(s);
228                         if (ret <= 0) goto end;
229                         s->state=SSL3_ST_CR_CERT_REQ_A;
230                         s->init_num=0;
231
232                         /* at this point we check that we have the
233                          * required stuff from the server */
234                         if (!ssl3_check_cert_and_algorithm(s))
235                                 {
236                                 ret= -1;
237                                 goto end;
238                                 }
239                         break;
240
241                 case SSL3_ST_CR_CERT_REQ_A:
242                 case SSL3_ST_CR_CERT_REQ_B:
243                         ret=ssl3_get_certificate_request(s);
244                         if (ret <= 0) goto end;
245                         s->state=SSL3_ST_CR_SRVR_DONE_A;
246                         s->init_num=0;
247                         break;
248
249                 case SSL3_ST_CR_SRVR_DONE_A:
250                 case SSL3_ST_CR_SRVR_DONE_B:
251                         ret=ssl3_get_server_done(s);
252                         if (ret <= 0) goto end;
253                         if (s->s3->tmp.cert_req)
254                                 s->state=SSL3_ST_CW_CERT_A;
255                         else
256                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
257                         s->init_num=0;
258
259                         break;
260
261                 case SSL3_ST_CW_CERT_A:
262                 case SSL3_ST_CW_CERT_B:
263                 case SSL3_ST_CW_CERT_C:
264                 case SSL3_ST_CW_CERT_D:
265                         ret=ssl3_send_client_certificate(s);
266                         if (ret <= 0) goto end;
267                         s->state=SSL3_ST_CW_KEY_EXCH_A;
268                         s->init_num=0;
269                         break;
270
271                 case SSL3_ST_CW_KEY_EXCH_A:
272                 case SSL3_ST_CW_KEY_EXCH_B:
273                         ret=ssl3_send_client_key_exchange(s);
274                         if (ret <= 0) goto end;
275                         l=s->s3->tmp.new_cipher->algorithms;
276                         /* EAY EAY EAY need to check for DH fix cert
277                          * sent back */
278                         /* For TLS, cert_req is set to 2, so a cert chain
279                          * of nothing is sent, but no verify packet is sent */
280                         if (s->s3->tmp.cert_req == 1)
281                                 {
282                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
283                                 }
284                         else
285                                 {
286                                 s->state=SSL3_ST_CW_CHANGE_A;
287                                 s->s3->change_cipher_spec=0;
288                                 }
289
290                         s->init_num=0;
291                         break;
292
293                 case SSL3_ST_CW_CERT_VRFY_A:
294                 case SSL3_ST_CW_CERT_VRFY_B:
295                         ret=ssl3_send_client_verify(s);
296                         if (ret <= 0) goto end;
297                         s->state=SSL3_ST_CW_CHANGE_A;
298                         s->init_num=0;
299                         s->s3->change_cipher_spec=0;
300                         break;
301
302                 case SSL3_ST_CW_CHANGE_A:
303                 case SSL3_ST_CW_CHANGE_B:
304                         ret=ssl3_send_change_cipher_spec(s,
305                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
306                         if (ret <= 0) goto end;
307                         s->state=SSL3_ST_CW_FINISHED_A;
308                         s->init_num=0;
309
310                         s->session->cipher=s->s3->tmp.new_cipher;
311                         if (s->s3->tmp.new_compression == NULL)
312                                 s->session->compress_meth=0;
313                         else
314                                 s->session->compress_meth=
315                                         s->s3->tmp.new_compression->id;
316                         if (!s->method->ssl3_enc->setup_key_block(s))
317                                 {
318                                 ret= -1;
319                                 goto end;
320                                 }
321
322                         if (!s->method->ssl3_enc->change_cipher_state(s,
323                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
324                                 {
325                                 ret= -1;
326                                 goto end;
327                                 }
328
329                         break;
330
331                 case SSL3_ST_CW_FINISHED_A:
332                 case SSL3_ST_CW_FINISHED_B:
333                         ret=ssl3_send_finished(s,
334                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
335                                 s->method->ssl3_enc->client_finished_label,
336                                 s->method->ssl3_enc->client_finished_label_len);
337                         if (ret <= 0) goto end;
338                         s->state=SSL3_ST_CW_FLUSH;
339
340                         /* clear flags */
341                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
342                         if (s->hit)
343                                 {
344                                 s->s3->tmp.next_state=SSL_ST_OK;
345                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
346                                         {
347                                         s->state=SSL_ST_OK;
348                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
349                                         s->s3->delay_buf_pop_ret=0;
350                                         }
351                                 }
352                         else
353                                 {
354                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
355                                 }
356                         s->init_num=0;
357                         break;
358
359                 case SSL3_ST_CR_FINISHED_A:
360                 case SSL3_ST_CR_FINISHED_B:
361
362                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
363                                 SSL3_ST_CR_FINISHED_B);
364                         if (ret <= 0) goto end;
365
366                         if (s->hit)
367                                 s->state=SSL3_ST_CW_CHANGE_A;
368                         else
369                                 s->state=SSL_ST_OK;
370                         s->init_num=0;
371                         break;
372
373                 case SSL3_ST_CW_FLUSH:
374                         /* number of bytes to be flushed */
375                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
376                         if (num1 > 0)
377                                 {
378                                 s->rwstate=SSL_WRITING;
379                                 num1=BIO_flush(s->wbio);
380                                 if (num1 <= 0) { ret= -1; goto end; }
381                                 s->rwstate=SSL_NOTHING;
382                                 }
383
384                         s->state=s->s3->tmp.next_state;
385                         break;
386
387                 case SSL_ST_OK:
388                         /* clean a few things up */
389                         ssl3_cleanup_key_block(s);
390
391                         if (s->init_buf != NULL)
392                                 {
393                                 BUF_MEM_free(s->init_buf);
394                                 s->init_buf=NULL;
395                                 }
396
397                         /* If we are not 'joining' the last two packets,
398                          * remove the buffering now */
399                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
400                                 ssl_free_wbio_buffer(s);
401                         /* else do it later in ssl3_write */
402
403                         s->init_num=0;
404                         s->new_session=0;
405
406                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
407                         if (s->hit) s->ctx->stats.sess_hit++;
408
409                         ret=1;
410                         /* s->server=0; */
411                         s->handshake_func=ssl3_connect;
412                         s->ctx->stats.sess_connect_good++;
413
414                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
415
416                         goto end;
417                         /* break; */
418                         
419                 default:
420                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
421                         ret= -1;
422                         goto end;
423                         /* break; */
424                         }
425
426                 /* did we do anything */
427                 if (!s->s3->tmp.reuse_message && !skip)
428                         {
429                         if (s->debug)
430                                 {
431                                 if ((ret=BIO_flush(s->wbio)) <= 0)
432                                         goto end;
433                                 }
434
435                         if ((cb != NULL) && (s->state != state))
436                                 {
437                                 new_state=s->state;
438                                 s->state=state;
439                                 cb(s,SSL_CB_CONNECT_LOOP,1);
440                                 s->state=new_state;
441                                 }
442                         }
443                 skip=0;
444                 }
445 end:
446         if (cb != NULL)
447                 cb(s,SSL_CB_CONNECT_EXIT,ret);
448         s->in_handshake--;
449         return(ret);
450         }
451
452
453 static int ssl3_client_hello(SSL *s)
454         {
455         unsigned char *buf;
456         unsigned char *p,*d;
457         int i,j;
458         unsigned long Time,l;
459         SSL_COMP *comp;
460
461         buf=(unsigned char *)s->init_buf->data;
462         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
463                 {
464                 if ((s->session == NULL) ||
465                         (s->session->ssl_version != s->version) ||
466                         (s->session->not_resumable))
467                         {
468                         if (!ssl_get_new_session(s,0))
469                                 goto err;
470                         }
471                 /* else use the pre-loaded session */
472
473                 p=s->s3->client_random;
474                 Time=time(NULL);                        /* Time */
475                 l2n(Time,p);
476                 RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-sizeof(Time));
477
478                 /* Do the message type and length last */
479                 d=p= &(buf[4]);
480
481                 *(p++)=s->version>>8;
482                 *(p++)=s->version&0xff;
483                 s->client_version=s->version;
484
485                 /* Random stuff */
486                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
487                 p+=SSL3_RANDOM_SIZE;
488
489                 /* Session ID */
490                 if (s->new_session)
491                         i=0;
492                 else
493                         i=s->session->session_id_length;
494                 *(p++)=i;
495                 if (i != 0)
496                         {
497                         memcpy(p,s->session->session_id,i);
498                         p+=i;
499                         }
500                 
501                 /* Ciphers supported */
502                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]));
503                 if (i == 0)
504                         {
505                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
506                         goto err;
507                         }
508                 s2n(i,p);
509                 p+=i;
510
511                 /* COMPRESSION */
512                 if (s->ctx->comp_methods == NULL)
513                         j=0;
514                 else
515                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
516                 *(p++)=1+j;
517                 for (i=0; i<j; i++)
518                         {
519                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
520                         *(p++)=comp->id;
521                         }
522                 *(p++)=0; /* Add the NULL method */
523                 
524                 l=(p-d);
525                 d=buf;
526                 *(d++)=SSL3_MT_CLIENT_HELLO;
527                 l2n3(l,d);
528
529                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
530                 /* number of bytes to write */
531                 s->init_num=p-buf;
532                 s->init_off=0;
533                 }
534
535         /* SSL3_ST_CW_CLNT_HELLO_B */
536         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
537 err:
538         return(-1);
539         }
540
541 static int ssl3_get_server_hello(SSL *s)
542         {
543         STACK_OF(SSL_CIPHER) *sk;
544         SSL_CIPHER *c;
545         unsigned char *p,*d;
546         int i,al,ok;
547         unsigned int j;
548         long n;
549         SSL_COMP *comp;
550
551         n=ssl3_get_message(s,
552                 SSL3_ST_CR_SRVR_HELLO_A,
553                 SSL3_ST_CR_SRVR_HELLO_B,
554                 SSL3_MT_SERVER_HELLO,
555                 300, /* ?? */
556                 &ok);
557
558         if (!ok) return((int)n);
559         d=p=(unsigned char *)s->init_buf->data;
560
561         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
562                 {
563                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
564                 s->version=(s->version&0xff00)|p[1];
565                 al=SSL_AD_PROTOCOL_VERSION;
566                 goto f_err;
567                 }
568         p+=2;
569
570         /* load the server hello data */
571         /* load the server random */
572         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
573         p+=SSL3_RANDOM_SIZE;
574
575         /* get the session-id */
576         j= *(p++);
577
578         if ((j != 0) && (j != SSL3_SESSION_ID_SIZE))
579                 {
580                 /* SSLref returns 16 :-( */
581                 if (j < SSL2_SSL_SESSION_ID_LENGTH)
582                         {
583                         al=SSL_AD_ILLEGAL_PARAMETER;
584                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_SHORT);
585                         goto f_err;
586                         }
587                 }
588         if (j != 0 && j == s->session->session_id_length
589             && memcmp(p,s->session->session_id,j) == 0)
590             {
591             if(s->sid_ctx_length != s->session->sid_ctx_length
592                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
593                 {
594                 al=SSL_AD_ILLEGAL_PARAMETER;
595                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
596                 goto f_err;
597                 }
598             s->hit=1;
599             }
600         else    /* a miss or crap from the other end */
601                 {
602                 /* If we were trying for session-id reuse, make a new
603                  * SSL_SESSION so we don't stuff up other people */
604                 s->hit=0;
605                 if (s->session->session_id_length > 0)
606                         {
607                         if (!ssl_get_new_session(s,0))
608                                 {
609                                 al=SSL_AD_INTERNAL_ERROR;
610                                 goto f_err;
611                                 }
612                         }
613                 s->session->session_id_length=j;
614                 memcpy(s->session->session_id,p,j); /* j could be 0 */
615                 }
616         p+=j;
617         c=ssl_get_cipher_by_char(s,p);
618         if (c == NULL)
619                 {
620                 /* unknown cipher */
621                 al=SSL_AD_ILLEGAL_PARAMETER;
622                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
623                 goto f_err;
624                 }
625         p+=ssl_put_cipher_by_char(s,NULL,NULL);
626
627         sk=ssl_get_ciphers_by_id(s);
628         i=sk_SSL_CIPHER_find(sk,c);
629         if (i < 0)
630                 {
631                 /* we did not say we would use this cipher */
632                 al=SSL_AD_ILLEGAL_PARAMETER;
633                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
634                 goto f_err;
635                 }
636
637         if (s->hit && (s->session->cipher != c))
638                 {
639                 if (!(s->options &
640                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
641                         {
642                         al=SSL_AD_ILLEGAL_PARAMETER;
643                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
644                         goto f_err;
645                         }
646                 }
647         s->s3->tmp.new_cipher=c;
648
649         /* lets get the compression algorithm */
650         /* COMPRESSION */
651         j= *(p++);
652         if (j == 0)
653                 comp=NULL;
654         else
655                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
656         
657         if ((j != 0) && (comp == NULL))
658                 {
659                 al=SSL_AD_ILLEGAL_PARAMETER;
660                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
661                 goto f_err;
662                 }
663         else
664                 {
665                 s->s3->tmp.new_compression=comp;
666                 }
667
668         if (p != (d+n))
669                 {
670                 /* wrong packet length */
671                 al=SSL_AD_DECODE_ERROR;
672                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
673                 goto err;
674                 }
675
676         return(1);
677 f_err:
678         ssl3_send_alert(s,SSL3_AL_FATAL,al);
679 err:
680         return(-1);
681         }
682
683 static int ssl3_get_server_certificate(SSL *s)
684         {
685         int al,i,ok,ret= -1;
686         unsigned long n,nc,llen,l;
687         X509 *x=NULL;
688         unsigned char *p,*d,*q;
689         STACK_OF(X509) *sk=NULL;
690         SESS_CERT *sc;
691         EVP_PKEY *pkey=NULL;
692         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
693
694         n=ssl3_get_message(s,
695                 SSL3_ST_CR_CERT_A,
696                 SSL3_ST_CR_CERT_B,
697                 -1,
698 #if defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_WIN32)
699                 1024*30, /* 30k max cert list :-) */
700 #else
701                 1024*100, /* 100k max cert list :-) */
702 #endif
703                 &ok);
704
705         if (!ok) return((int)n);
706
707         if (s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE)
708                 {
709                 s->s3->tmp.reuse_message=1;
710                 return(1);
711                 }
712
713         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
714                 {
715                 al=SSL_AD_UNEXPECTED_MESSAGE;
716                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
717                 goto f_err;
718                 }
719         d=p=(unsigned char *)s->init_buf->data;
720
721         if ((sk=sk_X509_new_null()) == NULL)
722                 {
723                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
724                 goto err;
725                 }
726
727         n2l3(p,llen);
728         if (llen+3 != n)
729                 {
730                 al=SSL_AD_DECODE_ERROR;
731                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
732                 goto f_err;
733                 }
734         for (nc=0; nc<llen; )
735                 {
736                 n2l3(p,l);
737                 if ((l+nc+3) > llen)
738                         {
739                         al=SSL_AD_DECODE_ERROR;
740                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
741                         goto f_err;
742                         }
743
744                 q=p;
745                 x=d2i_X509(NULL,&q,l);
746                 if (x == NULL)
747                         {
748                         al=SSL_AD_BAD_CERTIFICATE;
749                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
750                         goto f_err;
751                         }
752                 if (q != (p+l))
753                         {
754                         al=SSL_AD_DECODE_ERROR;
755                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
756                         goto f_err;
757                         }
758                 if (!sk_X509_push(sk,x))
759                         {
760                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
761                         goto err;
762                         }
763                 x=NULL;
764                 nc+=l+3;
765                 p=q;
766                 }
767
768         i=ssl_verify_cert_chain(s,sk);
769         if ((s->verify_mode != SSL_VERIFY_NONE) && (!i)
770 #ifndef OPENSSL_NO_KRB5
771                 && (s->s3->tmp.new_cipher->algorithms & (SSL_MKEY_MASK|SSL_AUTH_MASK))
772                 != (SSL_aKRB5|SSL_kKRB5)
773 #endif /* OPENSSL_NO_KRB5 */
774                 )
775                 {
776                 al=ssl_verify_alarm_type(s->verify_result);
777                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
778                 goto f_err; 
779                 }
780         ERR_clear_error(); /* but we keep s->verify_result */
781
782         sc=ssl_sess_cert_new();
783         if (sc == NULL) goto err;
784
785         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
786         s->session->sess_cert=sc;
787
788         sc->cert_chain=sk;
789         /* Inconsistency alert: cert_chain does include the peer's
790          * certificate, which we don't include in s3_srvr.c */
791         x=sk_X509_value(sk,0);
792         sk=NULL;
793         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
794
795         pkey=X509_get_pubkey(x);
796
797         /* VRS: allow null cert if auth == KRB5 */
798         need_cert =     ((s->s3->tmp.new_cipher->algorithms
799                         & (SSL_MKEY_MASK|SSL_AUTH_MASK))
800                         == (SSL_aKRB5|SSL_kKRB5))? 0: 1;
801
802 #ifdef KSSL_DEBUG
803         printf("pkey,x = %p, %p\n", pkey,x);
804         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
805         printf("cipher, alg, nc = %s, %lx, %d\n", s->s3->tmp.new_cipher->name,
806                 s->s3->tmp.new_cipher->algorithms, need_cert);
807 #endif    /* KSSL_DEBUG */
808
809         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
810                 {
811                 x=NULL;
812                 al=SSL3_AL_FATAL;
813                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
814                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
815                 goto f_err;
816                 }
817
818         i=ssl_cert_type(x,pkey);
819         if (need_cert && i < 0)
820                 {
821                 x=NULL;
822                 al=SSL3_AL_FATAL;
823                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
824                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
825                 goto f_err;
826                 }
827
828         if (need_cert)
829                 {
830                 sc->peer_cert_type=i;
831                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
832                 /* Why would the following ever happen?
833                  * We just created sc a couple of lines ago. */
834                 if (sc->peer_pkeys[i].x509 != NULL)
835                         X509_free(sc->peer_pkeys[i].x509);
836                 sc->peer_pkeys[i].x509=x;
837                 sc->peer_key= &(sc->peer_pkeys[i]);
838
839                 if (s->session->peer != NULL)
840                         X509_free(s->session->peer);
841                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
842                 s->session->peer=x;
843                 }
844         else
845                 {
846                 sc->peer_cert_type=i;
847                 sc->peer_key= NULL;
848
849                 if (s->session->peer != NULL)
850                         X509_free(s->session->peer);
851                 s->session->peer=NULL;
852                 }
853         s->session->verify_result = s->verify_result;
854
855         x=NULL;
856         ret=1;
857
858         if (0)
859                 {
860 f_err:
861                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
862                 }
863 err:
864         EVP_PKEY_free(pkey);
865         X509_free(x);
866         sk_X509_pop_free(sk,X509_free);
867         return(ret);
868         }
869
870 static int ssl3_get_key_exchange(SSL *s)
871         {
872 #ifndef OPENSSL_NO_RSA
873         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
874 #endif
875         EVP_MD_CTX md_ctx;
876         unsigned char *param,*p;
877         int al,i,j,param_len,ok;
878         long n,alg;
879         EVP_PKEY *pkey=NULL;
880 #ifndef OPENSSL_NO_RSA
881         RSA *rsa=NULL;
882 #endif
883 #ifndef OPENSSL_NO_DH
884         DH *dh=NULL;
885 #endif
886
887         n=ssl3_get_message(s,
888                 SSL3_ST_CR_KEY_EXCH_A,
889                 SSL3_ST_CR_KEY_EXCH_B,
890                 -1,
891                 1024*8, /* ?? */
892                 &ok);
893
894         if (!ok) return((int)n);
895
896         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
897                 {
898                 s->s3->tmp.reuse_message=1;
899                 return(1);
900                 }
901
902         param=p=(unsigned char *)s->init_buf->data;
903
904         if (s->session->sess_cert != NULL)
905                 {
906 #ifndef OPENSSL_NO_RSA
907                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
908                         {
909                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
910                         s->session->sess_cert->peer_rsa_tmp=NULL;
911                         }
912 #endif
913 #ifndef OPENSSL_NO_DH
914                 if (s->session->sess_cert->peer_dh_tmp)
915                         {
916                         DH_free(s->session->sess_cert->peer_dh_tmp);
917                         s->session->sess_cert->peer_dh_tmp=NULL;
918                         }
919 #endif
920                 }
921         else
922                 {
923                 s->session->sess_cert=ssl_sess_cert_new();
924                 }
925
926         param_len=0;
927         alg=s->s3->tmp.new_cipher->algorithms;
928         EVP_MD_CTX_init(&md_ctx);
929
930 #ifndef OPENSSL_NO_RSA
931         if (alg & SSL_kRSA)
932                 {
933                 if ((rsa=RSA_new()) == NULL)
934                         {
935                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
936                         goto err;
937                         }
938                 n2s(p,i);
939                 param_len=i+2;
940                 if (param_len > n)
941                         {
942                         al=SSL_AD_DECODE_ERROR;
943                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
944                         goto f_err;
945                         }
946                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
947                         {
948                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
949                         goto err;
950                         }
951                 p+=i;
952
953                 n2s(p,i);
954                 param_len+=i+2;
955                 if (param_len > n)
956                         {
957                         al=SSL_AD_DECODE_ERROR;
958                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
959                         goto f_err;
960                         }
961                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
962                         {
963                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
964                         goto err;
965                         }
966                 p+=i;
967                 n-=param_len;
968
969                 /* this should be because we are using an export cipher */
970                 if (alg & SSL_aRSA)
971                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
972                 else
973                         {
974                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
975                         goto err;
976                         }
977                 s->session->sess_cert->peer_rsa_tmp=rsa;
978                 rsa=NULL;
979                 }
980 #else /* OPENSSL_NO_RSA */
981         if (0)
982                 ;
983 #endif
984 #ifndef OPENSSL_NO_DH
985         else if (alg & SSL_kEDH)
986                 {
987                 if ((dh=DH_new()) == NULL)
988                         {
989                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
990                         goto err;
991                         }
992                 n2s(p,i);
993                 param_len=i+2;
994                 if (param_len > n)
995                         {
996                         al=SSL_AD_DECODE_ERROR;
997                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
998                         goto f_err;
999                         }
1000                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1001                         {
1002                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1003                         goto err;
1004                         }
1005                 p+=i;
1006
1007                 n2s(p,i);
1008                 param_len+=i+2;
1009                 if (param_len > n)
1010                         {
1011                         al=SSL_AD_DECODE_ERROR;
1012                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1013                         goto f_err;
1014                         }
1015                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1016                         {
1017                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1018                         goto err;
1019                         }
1020                 p+=i;
1021
1022                 n2s(p,i);
1023                 param_len+=i+2;
1024                 if (param_len > n)
1025                         {
1026                         al=SSL_AD_DECODE_ERROR;
1027                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1028                         goto f_err;
1029                         }
1030                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1031                         {
1032                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1033                         goto err;
1034                         }
1035                 p+=i;
1036                 n-=param_len;
1037
1038 #ifndef OPENSSL_NO_RSA
1039                 if (alg & SSL_aRSA)
1040                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1041 #else
1042                 if (0)
1043                         ;
1044 #endif
1045 #ifndef OPENSSL_NO_DSA
1046                 else if (alg & SSL_aDSS)
1047                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1048 #endif
1049                 /* else anonymous DH, so no certificate or pkey. */
1050
1051                 s->session->sess_cert->peer_dh_tmp=dh;
1052                 dh=NULL;
1053                 }
1054         else if ((alg & SSL_kDHr) || (alg & SSL_kDHd))
1055                 {
1056                 al=SSL_AD_ILLEGAL_PARAMETER;
1057                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1058                 goto f_err;
1059                 }
1060 #endif /* !OPENSSL_NO_DH */
1061         if (alg & SSL_aFZA)
1062                 {
1063                 al=SSL_AD_HANDSHAKE_FAILURE;
1064                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1065                 goto f_err;
1066                 }
1067
1068
1069         /* p points to the next byte, there are 'n' bytes left */
1070
1071
1072         /* if it was signed, check the signature */
1073         if (pkey != NULL)
1074                 {
1075                 n2s(p,i);
1076                 n-=2;
1077                 j=EVP_PKEY_size(pkey);
1078
1079                 if ((i != n) || (n > j) || (n <= 0))
1080                         {
1081                         /* wrong packet length */
1082                         al=SSL_AD_DECODE_ERROR;
1083                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1084                         goto f_err;
1085                         }
1086
1087 #ifndef OPENSSL_NO_RSA
1088                 if (pkey->type == EVP_PKEY_RSA)
1089                         {
1090                         int num;
1091
1092                         j=0;
1093                         q=md_buf;
1094                         for (num=2; num > 0; num--)
1095                                 {
1096                                 EVP_DigestInit(&md_ctx,(num == 2)
1097                                         ?s->ctx->md5:s->ctx->sha1);
1098                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1099                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1100                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1101                                 EVP_DigestFinal(&md_ctx,q,(unsigned int *)&i);
1102                                 q+=i;
1103                                 j+=i;
1104                                 }
1105                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1106                                                                 pkey->pkey.rsa);
1107                         if (i < 0)
1108                                 {
1109                                 al=SSL_AD_DECRYPT_ERROR;
1110                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1111                                 goto f_err;
1112                                 }
1113                         if (i == 0)
1114                                 {
1115                                 /* bad signature */
1116                                 al=SSL_AD_DECRYPT_ERROR;
1117                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1118                                 goto f_err;
1119                                 }
1120                         }
1121                 else
1122 #endif
1123 #ifndef OPENSSL_NO_DSA
1124                         if (pkey->type == EVP_PKEY_DSA)
1125                         {
1126                         /* lets do DSS */
1127                         EVP_VerifyInit(&md_ctx,EVP_dss1());
1128                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1129                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1130                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1131                         if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
1132                                 {
1133                                 /* bad signature */
1134                                 al=SSL_AD_DECRYPT_ERROR;
1135                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1136                                 goto f_err;
1137                                 }
1138                         }
1139                 else
1140 #endif
1141                         {
1142                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1143                         goto err;
1144                         }
1145                 }
1146         else
1147                 {
1148                 /* still data left over */
1149                 if (!(alg & SSL_aNULL))
1150                         {
1151                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1152                         goto err;
1153                         }
1154                 if (n != 0)
1155                         {
1156                         al=SSL_AD_DECODE_ERROR;
1157                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1158                         goto f_err;
1159                         }
1160                 }
1161         EVP_PKEY_free(pkey);
1162         EVP_MD_CTX_cleanup(&md_ctx);
1163         return(1);
1164 f_err:
1165         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1166 err:
1167         EVP_PKEY_free(pkey);
1168 #ifndef OPENSSL_NO_RSA
1169         if (rsa != NULL)
1170                 RSA_free(rsa);
1171 #endif
1172 #ifndef OPENSSL_NO_DH
1173         if (dh != NULL)
1174                 DH_free(dh);
1175 #endif
1176         EVP_MD_CTX_cleanup(&md_ctx);
1177         return(-1);
1178         }
1179
1180 static int ssl3_get_certificate_request(SSL *s)
1181         {
1182         int ok,ret=0;
1183         unsigned long n,nc,l;
1184         unsigned int llen,ctype_num,i;
1185         X509_NAME *xn=NULL;
1186         unsigned char *p,*d,*q;
1187         STACK_OF(X509_NAME) *ca_sk=NULL;
1188
1189         n=ssl3_get_message(s,
1190                 SSL3_ST_CR_CERT_REQ_A,
1191                 SSL3_ST_CR_CERT_REQ_B,
1192                 -1,
1193 #if defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_WIN32)
1194                 1024*30,  /* 30k max cert list :-) */
1195 #else
1196                 1024*100, /* 100k max cert list :-) */
1197 #endif
1198                 &ok);
1199
1200         if (!ok) return((int)n);
1201
1202         s->s3->tmp.cert_req=0;
1203
1204         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1205                 {
1206                 s->s3->tmp.reuse_message=1;
1207                 return(1);
1208                 }
1209
1210         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
1211                 {
1212                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1213                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
1214                 goto err;
1215                 }
1216
1217         /* TLS does not like anon-DH with client cert */
1218         if (s->version > SSL3_VERSION)
1219                 {
1220                 l=s->s3->tmp.new_cipher->algorithms;
1221                 if (l & SSL_aNULL)
1222                         {
1223                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1224                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
1225                         goto err;
1226                         }
1227                 }
1228
1229         d=p=(unsigned char *)s->init_buf->data;
1230
1231         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
1232                 {
1233                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1234                 goto err;
1235                 }
1236
1237         /* get the certificate types */
1238         ctype_num= *(p++);
1239         if (ctype_num > SSL3_CT_NUMBER)
1240                 ctype_num=SSL3_CT_NUMBER;
1241         for (i=0; i<ctype_num; i++)
1242                 s->s3->tmp.ctype[i]= p[i];
1243         p+=ctype_num;
1244
1245         /* get the CA RDNs */
1246         n2s(p,llen);
1247 #if 0
1248 {
1249 FILE *out;
1250 out=fopen("/tmp/vsign.der","w");
1251 fwrite(p,1,llen,out);
1252 fclose(out);
1253 }
1254 #endif
1255
1256         if ((llen+ctype_num+2+1) != n)
1257                 {
1258                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1259                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
1260                 goto err;
1261                 }
1262
1263         for (nc=0; nc<llen; )
1264                 {
1265                 n2s(p,l);
1266                 if ((l+nc+2) > llen)
1267                         {
1268                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1269                                 goto cont; /* netscape bugs */
1270                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1271                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
1272                         goto err;
1273                         }
1274
1275                 q=p;
1276
1277                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
1278                         {
1279                         /* If netscape tolerance is on, ignore errors */
1280                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
1281                                 goto cont;
1282                         else
1283                                 {
1284                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1285                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
1286                                 goto err;
1287                                 }
1288                         }
1289
1290                 if (q != (p+l))
1291                         {
1292                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1293                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
1294                         goto err;
1295                         }
1296                 if (!sk_X509_NAME_push(ca_sk,xn))
1297                         {
1298                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1299                         goto err;
1300                         }
1301
1302                 p+=l;
1303                 nc+=l+2;
1304                 }
1305
1306         if (0)
1307                 {
1308 cont:
1309                 ERR_clear_error();
1310                 }
1311
1312         /* we should setup a certificate to return.... */
1313         s->s3->tmp.cert_req=1;
1314         s->s3->tmp.ctype_num=ctype_num;
1315         if (s->s3->tmp.ca_names != NULL)
1316                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
1317         s->s3->tmp.ca_names=ca_sk;
1318         ca_sk=NULL;
1319
1320         ret=1;
1321 err:
1322         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
1323         return(ret);
1324         }
1325
1326 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
1327         {
1328         return(X509_NAME_cmp(*a,*b));
1329         }
1330
1331 static int ssl3_get_server_done(SSL *s)
1332         {
1333         int ok,ret=0;
1334         long n;
1335
1336         n=ssl3_get_message(s,
1337                 SSL3_ST_CR_SRVR_DONE_A,
1338                 SSL3_ST_CR_SRVR_DONE_B,
1339                 SSL3_MT_SERVER_DONE,
1340                 30, /* should be very small, like 0 :-) */
1341                 &ok);
1342
1343         if (!ok) return((int)n);
1344         if (n > 0)
1345                 {
1346                 /* should contain no data */
1347                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1348                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
1349                 }
1350         ret=1;
1351         return(ret);
1352         }
1353
1354 static int ssl3_send_client_key_exchange(SSL *s)
1355         {
1356         unsigned char *p,*d;
1357         int n;
1358         unsigned long l;
1359 #ifndef OPENSSL_NO_RSA
1360         unsigned char *q;
1361         EVP_PKEY *pkey=NULL;
1362 #endif
1363 #ifndef OPENSSL_NO_KRB5
1364         KSSL_ERR kssl_err;
1365 #endif /* OPENSSL_NO_KRB5 */
1366
1367         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
1368                 {
1369                 d=(unsigned char *)s->init_buf->data;
1370                 p= &(d[4]);
1371
1372                 l=s->s3->tmp.new_cipher->algorithms;
1373
1374                 /* Fool emacs indentation */
1375                 if (0) {}
1376 #ifndef OPENSSL_NO_RSA
1377                 else if (l & SSL_kRSA)
1378                         {
1379                         RSA *rsa;
1380                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1381
1382                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
1383                                 rsa=s->session->sess_cert->peer_rsa_tmp;
1384                         else
1385                                 {
1386                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1387                                 if ((pkey == NULL) ||
1388                                         (pkey->type != EVP_PKEY_RSA) ||
1389                                         (pkey->pkey.rsa == NULL))
1390                                         {
1391                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1392                                         goto err;
1393                                         }
1394                                 rsa=pkey->pkey.rsa;
1395                                 EVP_PKEY_free(pkey);
1396                                 }
1397                                 
1398                         tmp_buf[0]=s->client_version>>8;
1399                         tmp_buf[1]=s->client_version&0xff;
1400                         if (RAND_bytes(&(tmp_buf[2]),SSL_MAX_MASTER_KEY_LENGTH-2) <= 0)
1401                                         goto err;
1402
1403                         s->session->master_key_length=SSL_MAX_MASTER_KEY_LENGTH;
1404
1405                         q=p;
1406                         /* Fix buf for TLS and beyond */
1407                         if (s->version > SSL3_VERSION)
1408                                 p+=2;
1409                         n=RSA_public_encrypt(SSL_MAX_MASTER_KEY_LENGTH,
1410                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
1411 #ifdef PKCS1_CHECK
1412                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
1413                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
1414 #endif
1415                         if (n <= 0)
1416                                 {
1417                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
1418                                 goto err;
1419                                 }
1420
1421                         /* Fix buf for TLS and beyond */
1422                         if (s->version > SSL3_VERSION)
1423                                 {
1424                                 s2n(n,q);
1425                                 n+=2;
1426                                 }
1427
1428                         s->session->master_key_length=
1429                                 s->method->ssl3_enc->generate_master_secret(s,
1430                                         s->session->master_key,
1431                                         tmp_buf,SSL_MAX_MASTER_KEY_LENGTH);
1432                         memset(tmp_buf,0,SSL_MAX_MASTER_KEY_LENGTH);
1433                         }
1434 #endif
1435 #ifndef OPENSSL_NO_KRB5
1436                 else if (l & SSL_kKRB5)
1437                         {
1438                         krb5_error_code krb5rc;
1439                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
1440                         /*  krb5_data   krb5_ap_req;  */
1441                         krb5_data       *enc_ticket;
1442                         krb5_data       authenticator, *authp = NULL;
1443                         EVP_CIPHER_CTX  ciph_ctx;
1444                         EVP_CIPHER      *enc = NULL;
1445                         unsigned char   iv[EVP_MAX_IV_LENGTH];
1446                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1447                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
1448                                                 + EVP_MAX_IV_LENGTH];
1449                         int             padl, outl = sizeof(epms);
1450
1451 #ifdef KSSL_DEBUG
1452                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
1453                                 l, SSL_kKRB5);
1454 #endif  /* KSSL_DEBUG */
1455
1456                         authp = NULL;
1457 #ifdef KRB5SENDAUTH
1458                         if (KRB5SENDAUTH)  authp = &authenticator;
1459 #endif  /* KRB5SENDAUTH */
1460
1461                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
1462                                 &kssl_err);
1463                         enc = kssl_map_enc(kssl_ctx->enctype);
1464                         if (enc == NULL)
1465                             goto err;
1466 #ifdef KSSL_DEBUG
1467                         {
1468                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
1469                         if (krb5rc && kssl_err.text)
1470                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
1471                         }
1472 #endif  /* KSSL_DEBUG */
1473
1474                         if (krb5rc)
1475                                 {
1476                                 ssl3_send_alert(s,SSL3_AL_FATAL,
1477                                                 SSL_AD_HANDSHAKE_FAILURE);
1478                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1479                                                 kssl_err.reason);
1480                                 goto err;
1481                                 }
1482
1483                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
1484                         **  in place of RFC 2712 KerberosWrapper, as in:
1485                         **
1486                         **  Send ticket (copy to *p, set n = length)
1487                         **  n = krb5_ap_req.length;
1488                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
1489                         **  if (krb5_ap_req.data)  
1490                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
1491                         **
1492                         **  Now using real RFC 2712 KerberosWrapper
1493                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
1494                         **  Note: 2712 "opaque" types are here replaced
1495                         **  with a 2-byte length followed by the value.
1496                         **  Example:
1497                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
1498                         **  Where "xx xx" = length bytes.  Shown here with
1499                         **  optional authenticator omitted.
1500                         */
1501
1502                         /*  KerberosWrapper.Ticket              */
1503                         s2n(enc_ticket->length,p);
1504                         memcpy(p, enc_ticket->data, enc_ticket->length);
1505                         p+= enc_ticket->length;
1506                         n = enc_ticket->length + 2;
1507
1508                         /*  KerberosWrapper.Authenticator       */
1509                         if (authp  &&  authp->length)  
1510                                 {
1511                                 s2n(authp->length,p);
1512                                 memcpy(p, authp->data, authp->length);
1513                                 p+= authp->length;
1514                                 n+= authp->length + 2;
1515                                 
1516                                 free(authp->data);
1517                                 authp->data = NULL;
1518                                 authp->length = 0;
1519                                 }
1520                         else
1521                                 {
1522                                 s2n(0,p);/*  null authenticator length  */
1523                                 n+=2;
1524                                 }
1525  
1526                         if (RAND_bytes(tmp_buf,SSL_MAX_MASTER_KEY_LENGTH) <= 0)
1527                             goto err;
1528
1529                         /*  20010420 VRS.  Tried it this way; failed.
1530                         **      EVP_EncryptInit(&ciph_ctx,enc, NULL,NULL);
1531                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
1532                         **                              kssl_ctx->length);
1533                         **      EVP_EncryptInit(&ciph_ctx,NULL, key,iv);
1534                         */
1535
1536                         memset(iv, 0, EVP_MAX_IV_LENGTH);  /* per RFC 1510 */
1537                         EVP_EncryptInit(&ciph_ctx,enc, kssl_ctx->key,iv);
1538                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
1539                                                 SSL_MAX_MASTER_KEY_LENGTH);
1540                         EVP_EncryptFinal(&ciph_ctx,&(epms[outl]),&padl);
1541                         outl += padl;
1542                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
1543
1544                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
1545                         s2n(outl,p);
1546                         memcpy(p, epms, outl);
1547                         p+=outl;
1548                         n+=outl + 2;
1549
1550                         s->session->master_key_length=
1551                                 s->method->ssl3_enc->generate_master_secret(s,
1552                                         s->session->master_key,
1553                                         tmp_buf, SSL_MAX_MASTER_KEY_LENGTH);
1554
1555                         memset(tmp_buf, 0, SSL_MAX_MASTER_KEY_LENGTH);
1556                         memset(epms, 0, outl);
1557                         }
1558 #endif
1559 #ifndef OPENSSL_NO_DH
1560                 else if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1561                         {
1562                         DH *dh_srvr,*dh_clnt;
1563
1564                         if (s->session->sess_cert->peer_dh_tmp != NULL)
1565                                 dh_srvr=s->session->sess_cert->peer_dh_tmp;
1566                         else
1567                                 {
1568                                 /* we get them from the cert */
1569                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
1570                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
1571                                 goto err;
1572                                 }
1573                         
1574                         /* generate a new random key */
1575                         if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
1576                                 {
1577                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1578                                 goto err;
1579                                 }
1580                         if (!DH_generate_key(dh_clnt))
1581                                 {
1582                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1583                                 goto err;
1584                                 }
1585
1586                         /* use the 'p' output buffer for the DH key, but
1587                          * make sure to clear it out afterwards */
1588
1589                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
1590
1591                         if (n <= 0)
1592                                 {
1593                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1594                                 goto err;
1595                                 }
1596
1597                         /* generate master key from the result */
1598                         s->session->master_key_length=
1599                                 s->method->ssl3_enc->generate_master_secret(s,
1600                                         s->session->master_key,p,n);
1601                         /* clean up */
1602                         memset(p,0,n);
1603
1604                         /* send off the data */
1605                         n=BN_num_bytes(dh_clnt->pub_key);
1606                         s2n(n,p);
1607                         BN_bn2bin(dh_clnt->pub_key,p);
1608                         n+=2;
1609
1610                         DH_free(dh_clnt);
1611
1612                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
1613                         }
1614 #endif
1615                 else
1616                         {
1617                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
1618                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1619                         goto err;
1620                         }
1621                 
1622                 *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
1623                 l2n3(n,d);
1624
1625                 s->state=SSL3_ST_CW_KEY_EXCH_B;
1626                 /* number of bytes to write */
1627                 s->init_num=n+4;
1628                 s->init_off=0;
1629                 }
1630
1631         /* SSL3_ST_CW_KEY_EXCH_B */
1632         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1633 err:
1634         return(-1);
1635         }
1636
1637 static int ssl3_send_client_verify(SSL *s)
1638         {
1639         unsigned char *p,*d;
1640         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1641         EVP_PKEY *pkey;
1642 #ifndef OPENSSL_NO_RSA
1643         unsigned u=0;
1644 #endif
1645         unsigned long n;
1646 #ifndef OPENSSL_NO_DSA
1647         int j;
1648 #endif
1649
1650         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
1651                 {
1652                 d=(unsigned char *)s->init_buf->data;
1653                 p= &(d[4]);
1654                 pkey=s->cert->key->privatekey;
1655
1656                 s->method->ssl3_enc->cert_verify_mac(s,&(s->s3->finish_dgst2),
1657                         &(data[MD5_DIGEST_LENGTH]));
1658
1659 #ifndef OPENSSL_NO_RSA
1660                 if (pkey->type == EVP_PKEY_RSA)
1661                         {
1662                         s->method->ssl3_enc->cert_verify_mac(s,
1663                                 &(s->s3->finish_dgst1),&(data[0]));
1664                         if (RSA_sign(NID_md5_sha1, data,
1665                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
1666                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
1667                                 {
1668                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
1669                                 goto err;
1670                                 }
1671                         s2n(u,p);
1672                         n=u+2;
1673                         }
1674                 else
1675 #endif
1676 #ifndef OPENSSL_NO_DSA
1677                         if (pkey->type == EVP_PKEY_DSA)
1678                         {
1679                         if (!DSA_sign(pkey->save_type,
1680                                 &(data[MD5_DIGEST_LENGTH]),
1681                                 SHA_DIGEST_LENGTH,&(p[2]),
1682                                 (unsigned int *)&j,pkey->pkey.dsa))
1683                                 {
1684                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
1685                                 goto err;
1686                                 }
1687                         s2n(j,p);
1688                         n=j+2;
1689                         }
1690                 else
1691 #endif
1692                         {
1693                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
1694                         goto err;
1695                         }
1696                 *(d++)=SSL3_MT_CERTIFICATE_VERIFY;
1697                 l2n3(n,d);
1698
1699                 s->init_num=(int)n+4;
1700                 s->init_off=0;
1701                 }
1702         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1703 err:
1704         return(-1);
1705         }
1706
1707 static int ssl3_send_client_certificate(SSL *s)
1708         {
1709         X509 *x509=NULL;
1710         EVP_PKEY *pkey=NULL;
1711         int i;
1712         unsigned long l;
1713
1714         if (s->state == SSL3_ST_CW_CERT_A)
1715                 {
1716                 if ((s->cert == NULL) ||
1717                         (s->cert->key->x509 == NULL) ||
1718                         (s->cert->key->privatekey == NULL))
1719                         s->state=SSL3_ST_CW_CERT_B;
1720                 else
1721                         s->state=SSL3_ST_CW_CERT_C;
1722                 }
1723
1724         /* We need to get a client cert */
1725         if (s->state == SSL3_ST_CW_CERT_B)
1726                 {
1727                 /* If we get an error, we need to
1728                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
1729                  * We then get retied later */
1730                 i=0;
1731                 if (s->ctx->client_cert_cb != NULL)
1732                         i=s->ctx->client_cert_cb(s,&(x509),&(pkey));
1733                 if (i < 0)
1734                         {
1735                         s->rwstate=SSL_X509_LOOKUP;
1736                         return(-1);
1737                         }
1738                 s->rwstate=SSL_NOTHING;
1739                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
1740                         {
1741                         s->state=SSL3_ST_CW_CERT_B;
1742                         if (    !SSL_use_certificate(s,x509) ||
1743                                 !SSL_use_PrivateKey(s,pkey))
1744                                 i=0;
1745                         }
1746                 else if (i == 1)
1747                         {
1748                         i=0;
1749                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
1750                         }
1751
1752                 if (x509 != NULL) X509_free(x509);
1753                 if (pkey != NULL) EVP_PKEY_free(pkey);
1754                 if (i == 0)
1755                         {
1756                         if (s->version == SSL3_VERSION)
1757                                 {
1758                                 s->s3->tmp.cert_req=0;
1759                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
1760                                 return(1);
1761                                 }
1762                         else
1763                                 {
1764                                 s->s3->tmp.cert_req=2;
1765                                 }
1766                         }
1767
1768                 /* Ok, we have a cert */
1769                 s->state=SSL3_ST_CW_CERT_C;
1770                 }
1771
1772         if (s->state == SSL3_ST_CW_CERT_C)
1773                 {
1774                 s->state=SSL3_ST_CW_CERT_D;
1775                 l=ssl3_output_cert_chain(s,
1776                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
1777                 s->init_num=(int)l;
1778                 s->init_off=0;
1779                 }
1780         /* SSL3_ST_CW_CERT_D */
1781         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1782         }
1783
1784 #define has_bits(i,m)   (((i)&(m)) == (m))
1785
1786 static int ssl3_check_cert_and_algorithm(SSL *s)
1787         {
1788         int i,idx;
1789         long algs;
1790         EVP_PKEY *pkey=NULL;
1791         SESS_CERT *sc;
1792 #ifndef OPENSSL_NO_RSA
1793         RSA *rsa;
1794 #endif
1795 #ifndef OPENSSL_NO_DH
1796         DH *dh;
1797 #endif
1798
1799         sc=s->session->sess_cert;
1800
1801         if (sc == NULL)
1802                 {
1803                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
1804                 goto err;
1805                 }
1806
1807         algs=s->s3->tmp.new_cipher->algorithms;
1808
1809         /* we don't have a certificate */
1810         if (algs & (SSL_aDH|SSL_aNULL|SSL_aKRB5))
1811                 return(1);
1812
1813 #ifndef OPENSSL_NO_RSA
1814         rsa=s->session->sess_cert->peer_rsa_tmp;
1815 #endif
1816 #ifndef OPENSSL_NO_DH
1817         dh=s->session->sess_cert->peer_dh_tmp;
1818 #endif
1819
1820         /* This is the passed certificate */
1821
1822         idx=sc->peer_cert_type;
1823         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
1824         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
1825         EVP_PKEY_free(pkey);
1826
1827         
1828         /* Check that we have a certificate if we require one */
1829         if ((algs & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
1830                 {
1831                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
1832                 goto f_err;
1833                 }
1834 #ifndef OPENSSL_NO_DSA
1835         else if ((algs & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
1836                 {
1837                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
1838                 goto f_err;
1839                 }
1840 #endif
1841 #ifndef OPENSSL_NO_RSA
1842         if ((algs & SSL_kRSA) &&
1843                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
1844                 {
1845                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
1846                 goto f_err;
1847                 }
1848 #endif
1849 #ifndef OPENSSL_NO_DH
1850         if ((algs & SSL_kEDH) &&
1851                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
1852                 {
1853                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
1854                 goto f_err;
1855                 }
1856         else if ((algs & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
1857                 {
1858                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
1859                 goto f_err;
1860                 }
1861 #ifndef OPENSSL_NO_DSA
1862         else if ((algs & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
1863                 {
1864                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
1865                 goto f_err;
1866                 }
1867 #endif
1868 #endif
1869
1870         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
1871                 {
1872 #ifndef OPENSSL_NO_RSA
1873                 if (algs & SSL_kRSA)
1874                         {
1875                         if (rsa == NULL
1876                             || RSA_size(rsa) > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
1877                                 {
1878                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
1879                                 goto f_err;
1880                                 }
1881                         }
1882                 else
1883 #endif
1884 #ifndef OPENSSL_NO_DH
1885                         if (algs & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1886                             {
1887                             if (dh == NULL
1888                                 || DH_size(dh) > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
1889                                 {
1890                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
1891                                 goto f_err;
1892                                 }
1893                         }
1894                 else
1895 #endif
1896                         {
1897                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1898                         goto f_err;
1899                         }
1900                 }
1901         return(1);
1902 f_err:
1903         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
1904 err:
1905         return(0);
1906         }
1907