The pointer to the cipher object is not yet set, when session was reloaded
[oweals/openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include "ssl_locl.h"
114 #include "kssl_lcl.h"
115 #include <openssl/buffer.h>
116 #include <openssl/rand.h>
117 #include <openssl/objects.h>
118 #include <openssl/evp.h>
119 #include <openssl/md5.h>
120 #include "cryptlib.h"
121
122 static SSL_METHOD *ssl3_get_client_method(int ver);
123 static int ssl3_client_hello(SSL *s);
124 static int ssl3_get_server_hello(SSL *s);
125 static int ssl3_get_certificate_request(SSL *s);
126 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
127 static int ssl3_get_server_done(SSL *s);
128 static int ssl3_send_client_verify(SSL *s);
129 static int ssl3_send_client_certificate(SSL *s);
130 static int ssl3_send_client_key_exchange(SSL *s);
131 static int ssl3_get_key_exchange(SSL *s);
132 static int ssl3_get_server_certificate(SSL *s);
133 static int ssl3_check_cert_and_algorithm(SSL *s);
134 static SSL_METHOD *ssl3_get_client_method(int ver)
135         {
136         if (ver == SSL3_VERSION)
137                 return(SSLv3_client_method());
138         else
139                 return(NULL);
140         }
141
142 SSL_METHOD *SSLv3_client_method(void)
143         {
144         static int init=1;
145         static SSL_METHOD SSLv3_client_data;
146
147         if (init)
148                 {
149                 CRYPTO_w_lock(CRYPTO_LOCK_SSL_METHOD);
150
151                 if (init)
152                         {
153                         memcpy((char *)&SSLv3_client_data,(char *)sslv3_base_method(),
154                                 sizeof(SSL_METHOD));
155                         SSLv3_client_data.ssl_connect=ssl3_connect;
156                         SSLv3_client_data.get_ssl_method=ssl3_get_client_method;
157                         init=0;
158                         }
159
160                 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_METHOD);
161                 }
162         return(&SSLv3_client_data);
163         }
164
165 int ssl3_connect(SSL *s)
166         {
167         BUF_MEM *buf;
168         unsigned long Time=time(NULL),l;
169         long num1;
170         void (*cb)(const SSL *ssl,int type,int val)=NULL;
171         int ret= -1;
172         int new_state,state,skip=0;;
173
174         RAND_add(&Time,sizeof(Time),0);
175         ERR_clear_error();
176         clear_sys_error();
177
178         if (s->info_callback != NULL)
179                 cb=s->info_callback;
180         else if (s->ctx->info_callback != NULL)
181                 cb=s->ctx->info_callback;
182         
183         s->in_handshake++;
184         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
185
186         for (;;)
187                 {
188                 state=s->state;
189
190                 switch(s->state)
191                         {
192                 case SSL_ST_RENEGOTIATE:
193                         s->new_session=1;
194                         s->state=SSL_ST_CONNECT;
195                         s->ctx->stats.sess_connect_renegotiate++;
196                         /* break */
197                 case SSL_ST_BEFORE:
198                 case SSL_ST_CONNECT:
199                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
200                 case SSL_ST_OK|SSL_ST_CONNECT:
201
202                         s->server=0;
203                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
204
205                         if ((s->version & 0xff00 ) != 0x0300)
206                                 {
207                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
208                                 ret = -1;
209                                 goto end;
210                                 }
211                                 
212                         /* s->version=SSL3_VERSION; */
213                         s->type=SSL_ST_CONNECT;
214
215                         if (s->init_buf == NULL)
216                                 {
217                                 if ((buf=BUF_MEM_new()) == NULL)
218                                         {
219                                         ret= -1;
220                                         goto end;
221                                         }
222                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
223                                         {
224                                         ret= -1;
225                                         goto end;
226                                         }
227                                 s->init_buf=buf;
228                                 }
229
230                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
231
232                         /* setup buffing BIO */
233                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
234
235                         /* don't push the buffering BIO quite yet */
236
237                         ssl3_init_finished_mac(s);
238
239                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
240                         s->ctx->stats.sess_connect++;
241                         s->init_num=0;
242                         break;
243
244                 case SSL3_ST_CW_CLNT_HELLO_A:
245                 case SSL3_ST_CW_CLNT_HELLO_B:
246
247                         s->shutdown=0;
248                         ret=ssl3_client_hello(s);
249                         if (ret <= 0) goto end;
250                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
251                         s->init_num=0;
252
253                         /* turn on buffering for the next lot of output */
254                         if (s->bbio != s->wbio)
255                                 s->wbio=BIO_push(s->bbio,s->wbio);
256
257                         break;
258
259                 case SSL3_ST_CR_SRVR_HELLO_A:
260                 case SSL3_ST_CR_SRVR_HELLO_B:
261                         ret=ssl3_get_server_hello(s);
262                         if (ret <= 0) goto end;
263                         if (s->hit)
264                                 s->state=SSL3_ST_CR_FINISHED_A;
265                         else
266                                 s->state=SSL3_ST_CR_CERT_A;
267                         s->init_num=0;
268                         break;
269
270                 case SSL3_ST_CR_CERT_A:
271                 case SSL3_ST_CR_CERT_B:
272                         /* Check if it is anon DH */
273                         if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
274                                 {
275                                 ret=ssl3_get_server_certificate(s);
276                                 if (ret <= 0) goto end;
277                                 }
278                         else
279                                 skip=1;
280                         s->state=SSL3_ST_CR_KEY_EXCH_A;
281                         s->init_num=0;
282                         break;
283
284                 case SSL3_ST_CR_KEY_EXCH_A:
285                 case SSL3_ST_CR_KEY_EXCH_B:
286                         ret=ssl3_get_key_exchange(s);
287                         if (ret <= 0) goto end;
288                         s->state=SSL3_ST_CR_CERT_REQ_A;
289                         s->init_num=0;
290
291                         /* at this point we check that we have the
292                          * required stuff from the server */
293                         if (!ssl3_check_cert_and_algorithm(s))
294                                 {
295                                 ret= -1;
296                                 goto end;
297                                 }
298                         break;
299
300                 case SSL3_ST_CR_CERT_REQ_A:
301                 case SSL3_ST_CR_CERT_REQ_B:
302                         ret=ssl3_get_certificate_request(s);
303                         if (ret <= 0) goto end;
304                         s->state=SSL3_ST_CR_SRVR_DONE_A;
305                         s->init_num=0;
306                         break;
307
308                 case SSL3_ST_CR_SRVR_DONE_A:
309                 case SSL3_ST_CR_SRVR_DONE_B:
310                         ret=ssl3_get_server_done(s);
311                         if (ret <= 0) goto end;
312                         if (s->s3->tmp.cert_req)
313                                 s->state=SSL3_ST_CW_CERT_A;
314                         else
315                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
316                         s->init_num=0;
317
318                         break;
319
320                 case SSL3_ST_CW_CERT_A:
321                 case SSL3_ST_CW_CERT_B:
322                 case SSL3_ST_CW_CERT_C:
323                 case SSL3_ST_CW_CERT_D:
324                         ret=ssl3_send_client_certificate(s);
325                         if (ret <= 0) goto end;
326                         s->state=SSL3_ST_CW_KEY_EXCH_A;
327                         s->init_num=0;
328                         break;
329
330                 case SSL3_ST_CW_KEY_EXCH_A:
331                 case SSL3_ST_CW_KEY_EXCH_B:
332                         ret=ssl3_send_client_key_exchange(s);
333                         if (ret <= 0) goto end;
334                         l=s->s3->tmp.new_cipher->algorithms;
335                         /* EAY EAY EAY need to check for DH fix cert
336                          * sent back */
337                         /* For TLS, cert_req is set to 2, so a cert chain
338                          * of nothing is sent, but no verify packet is sent */
339                         if (s->s3->tmp.cert_req == 1)
340                                 {
341                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
342                                 }
343                         else
344                                 {
345                                 s->state=SSL3_ST_CW_CHANGE_A;
346                                 s->s3->change_cipher_spec=0;
347                                 }
348
349                         s->init_num=0;
350                         break;
351
352                 case SSL3_ST_CW_CERT_VRFY_A:
353                 case SSL3_ST_CW_CERT_VRFY_B:
354                         ret=ssl3_send_client_verify(s);
355                         if (ret <= 0) goto end;
356                         s->state=SSL3_ST_CW_CHANGE_A;
357                         s->init_num=0;
358                         s->s3->change_cipher_spec=0;
359                         break;
360
361                 case SSL3_ST_CW_CHANGE_A:
362                 case SSL3_ST_CW_CHANGE_B:
363                         ret=ssl3_send_change_cipher_spec(s,
364                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
365                         if (ret <= 0) goto end;
366                         s->state=SSL3_ST_CW_FINISHED_A;
367                         s->init_num=0;
368
369                         s->session->cipher=s->s3->tmp.new_cipher;
370                         if (s->s3->tmp.new_compression == NULL)
371                                 s->session->compress_meth=0;
372                         else
373                                 s->session->compress_meth=
374                                         s->s3->tmp.new_compression->id;
375                         if (!s->method->ssl3_enc->setup_key_block(s))
376                                 {
377                                 ret= -1;
378                                 goto end;
379                                 }
380
381                         if (!s->method->ssl3_enc->change_cipher_state(s,
382                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
383                                 {
384                                 ret= -1;
385                                 goto end;
386                                 }
387
388                         break;
389
390                 case SSL3_ST_CW_FINISHED_A:
391                 case SSL3_ST_CW_FINISHED_B:
392                         ret=ssl3_send_finished(s,
393                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
394                                 s->method->ssl3_enc->client_finished_label,
395                                 s->method->ssl3_enc->client_finished_label_len);
396                         if (ret <= 0) goto end;
397                         s->state=SSL3_ST_CW_FLUSH;
398
399                         /* clear flags */
400                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
401                         if (s->hit)
402                                 {
403                                 s->s3->tmp.next_state=SSL_ST_OK;
404                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
405                                         {
406                                         s->state=SSL_ST_OK;
407                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
408                                         s->s3->delay_buf_pop_ret=0;
409                                         }
410                                 }
411                         else
412                                 {
413                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
414                                 }
415                         s->init_num=0;
416                         break;
417
418                 case SSL3_ST_CR_FINISHED_A:
419                 case SSL3_ST_CR_FINISHED_B:
420
421                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
422                                 SSL3_ST_CR_FINISHED_B);
423                         if (ret <= 0) goto end;
424
425                         if (s->hit)
426                                 s->state=SSL3_ST_CW_CHANGE_A;
427                         else
428                                 s->state=SSL_ST_OK;
429                         s->init_num=0;
430                         break;
431
432                 case SSL3_ST_CW_FLUSH:
433                         /* number of bytes to be flushed */
434                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
435                         if (num1 > 0)
436                                 {
437                                 s->rwstate=SSL_WRITING;
438                                 num1=BIO_flush(s->wbio);
439                                 if (num1 <= 0) { ret= -1; goto end; }
440                                 s->rwstate=SSL_NOTHING;
441                                 }
442
443                         s->state=s->s3->tmp.next_state;
444                         break;
445
446                 case SSL_ST_OK:
447                         /* clean a few things up */
448                         ssl3_cleanup_key_block(s);
449
450                         if (s->init_buf != NULL)
451                                 {
452                                 BUF_MEM_free(s->init_buf);
453                                 s->init_buf=NULL;
454                                 }
455
456                         /* If we are not 'joining' the last two packets,
457                          * remove the buffering now */
458                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
459                                 ssl_free_wbio_buffer(s);
460                         /* else do it later in ssl3_write */
461
462                         s->init_num=0;
463                         s->new_session=0;
464
465                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
466                         if (s->hit) s->ctx->stats.sess_hit++;
467
468                         ret=1;
469                         /* s->server=0; */
470                         s->handshake_func=ssl3_connect;
471                         s->ctx->stats.sess_connect_good++;
472
473                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
474
475                         goto end;
476                         /* break; */
477                         
478                 default:
479                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
480                         ret= -1;
481                         goto end;
482                         /* break; */
483                         }
484
485                 /* did we do anything */
486                 if (!s->s3->tmp.reuse_message && !skip)
487                         {
488                         if (s->debug)
489                                 {
490                                 if ((ret=BIO_flush(s->wbio)) <= 0)
491                                         goto end;
492                                 }
493
494                         if ((cb != NULL) && (s->state != state))
495                                 {
496                                 new_state=s->state;
497                                 s->state=state;
498                                 cb(s,SSL_CB_CONNECT_LOOP,1);
499                                 s->state=new_state;
500                                 }
501                         }
502                 skip=0;
503                 }
504 end:
505         s->in_handshake--;
506         if (cb != NULL)
507                 cb(s,SSL_CB_CONNECT_EXIT,ret);
508         return(ret);
509         }
510
511
512 static int ssl3_client_hello(SSL *s)
513         {
514         unsigned char *buf;
515         unsigned char *p,*d;
516         int i,j;
517         unsigned long Time,l;
518         SSL_COMP *comp;
519
520         buf=(unsigned char *)s->init_buf->data;
521         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
522                 {
523                 if ((s->session == NULL) ||
524                         (s->session->ssl_version != s->version) ||
525                         (s->session->not_resumable))
526                         {
527                         if (!ssl_get_new_session(s,0))
528                                 goto err;
529                         }
530                 /* else use the pre-loaded session */
531
532                 p=s->s3->client_random;
533                 Time=time(NULL);                        /* Time */
534                 l2n(Time,p);
535                 RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-sizeof(Time));
536
537                 /* Do the message type and length last */
538                 d=p= &(buf[4]);
539
540                 *(p++)=s->version>>8;
541                 *(p++)=s->version&0xff;
542                 s->client_version=s->version;
543
544                 /* Random stuff */
545                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
546                 p+=SSL3_RANDOM_SIZE;
547
548                 /* Session ID */
549                 if (s->new_session)
550                         i=0;
551                 else
552                         i=s->session->session_id_length;
553                 *(p++)=i;
554                 if (i != 0)
555                         {
556                         if (i > sizeof s->session->session_id)
557                                 {
558                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
559                                 goto err;
560                                 }
561                         memcpy(p,s->session->session_id,i);
562                         p+=i;
563                         }
564                 
565                 /* Ciphers supported */
566                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]));
567                 if (i == 0)
568                         {
569                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
570                         goto err;
571                         }
572                 s2n(i,p);
573                 p+=i;
574
575                 /* COMPRESSION */
576                 if (s->ctx->comp_methods == NULL)
577                         j=0;
578                 else
579                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
580                 *(p++)=1+j;
581                 for (i=0; i<j; i++)
582                         {
583                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
584                         *(p++)=comp->id;
585                         }
586                 *(p++)=0; /* Add the NULL method */
587                 
588                 l=(p-d);
589                 d=buf;
590                 *(d++)=SSL3_MT_CLIENT_HELLO;
591                 l2n3(l,d);
592
593                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
594                 /* number of bytes to write */
595                 s->init_num=p-buf;
596                 s->init_off=0;
597                 }
598
599         /* SSL3_ST_CW_CLNT_HELLO_B */
600         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
601 err:
602         return(-1);
603         }
604
605 static int ssl3_get_server_hello(SSL *s)
606         {
607         STACK_OF(SSL_CIPHER) *sk;
608         SSL_CIPHER *c;
609         unsigned char *p,*d;
610         int i,al,ok;
611         unsigned int j;
612         long n;
613         SSL_COMP *comp;
614
615         n=ssl3_get_message(s,
616                 SSL3_ST_CR_SRVR_HELLO_A,
617                 SSL3_ST_CR_SRVR_HELLO_B,
618                 SSL3_MT_SERVER_HELLO,
619                 300, /* ?? */
620                 &ok);
621
622         if (!ok) return((int)n);
623         d=p=(unsigned char *)s->init_msg;
624
625         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
626                 {
627                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
628                 s->version=(s->version&0xff00)|p[1];
629                 al=SSL_AD_PROTOCOL_VERSION;
630                 goto f_err;
631                 }
632         p+=2;
633
634         /* load the server hello data */
635         /* load the server random */
636         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
637         p+=SSL3_RANDOM_SIZE;
638
639         /* get the session-id */
640         j= *(p++);
641
642         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
643                 {
644                 al=SSL_AD_ILLEGAL_PARAMETER;
645                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
646                 goto f_err;
647                 }
648
649         if (j != 0 && j == s->session->session_id_length
650             && memcmp(p,s->session->session_id,j) == 0)
651             {
652             if(s->sid_ctx_length != s->session->sid_ctx_length
653                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
654                 {
655                 /* actually a client application bug */
656                 al=SSL_AD_ILLEGAL_PARAMETER;
657                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
658                 goto f_err;
659                 }
660             s->hit=1;
661             }
662         else    /* a miss or crap from the other end */
663                 {
664                 /* If we were trying for session-id reuse, make a new
665                  * SSL_SESSION so we don't stuff up other people */
666                 s->hit=0;
667                 if (s->session->session_id_length > 0)
668                         {
669                         if (!ssl_get_new_session(s,0))
670                                 {
671                                 al=SSL_AD_INTERNAL_ERROR;
672                                 goto f_err;
673                                 }
674                         }
675                 s->session->session_id_length=j;
676                 memcpy(s->session->session_id,p,j); /* j could be 0 */
677                 }
678         p+=j;
679         c=ssl_get_cipher_by_char(s,p);
680         if (c == NULL)
681                 {
682                 /* unknown cipher */
683                 al=SSL_AD_ILLEGAL_PARAMETER;
684                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
685                 goto f_err;
686                 }
687         p+=ssl_put_cipher_by_char(s,NULL,NULL);
688
689         sk=ssl_get_ciphers_by_id(s);
690         i=sk_SSL_CIPHER_find(sk,c);
691         if (i < 0)
692                 {
693                 /* we did not say we would use this cipher */
694                 al=SSL_AD_ILLEGAL_PARAMETER;
695                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
696                 goto f_err;
697                 }
698
699         if (s->hit && (s->session->cipher_id != c->id))
700                 {
701                 if (!(s->options &
702                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
703                         {
704                         al=SSL_AD_ILLEGAL_PARAMETER;
705                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
706                         goto f_err;
707                         }
708                 }
709         s->s3->tmp.new_cipher=c;
710
711         /* lets get the compression algorithm */
712         /* COMPRESSION */
713         j= *(p++);
714         if (j == 0)
715                 comp=NULL;
716         else
717                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
718         
719         if ((j != 0) && (comp == NULL))
720                 {
721                 al=SSL_AD_ILLEGAL_PARAMETER;
722                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
723                 goto f_err;
724                 }
725         else
726                 {
727                 s->s3->tmp.new_compression=comp;
728                 }
729
730         if (p != (d+n))
731                 {
732                 /* wrong packet length */
733                 al=SSL_AD_DECODE_ERROR;
734                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
735                 goto err;
736                 }
737
738         return(1);
739 f_err:
740         ssl3_send_alert(s,SSL3_AL_FATAL,al);
741 err:
742         return(-1);
743         }
744
745 static int ssl3_get_server_certificate(SSL *s)
746         {
747         int al,i,ok,ret= -1;
748         unsigned long n,nc,llen,l;
749         X509 *x=NULL;
750         unsigned char *p,*d,*q;
751         STACK_OF(X509) *sk=NULL;
752         SESS_CERT *sc;
753         EVP_PKEY *pkey=NULL;
754         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
755
756         n=ssl3_get_message(s,
757                 SSL3_ST_CR_CERT_A,
758                 SSL3_ST_CR_CERT_B,
759                 -1,
760                 s->max_cert_list,
761                 &ok);
762
763         if (!ok) return((int)n);
764
765         if (s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE)
766                 {
767                 s->s3->tmp.reuse_message=1;
768                 return(1);
769                 }
770
771         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
772                 {
773                 al=SSL_AD_UNEXPECTED_MESSAGE;
774                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
775                 goto f_err;
776                 }
777         d=p=(unsigned char *)s->init_msg;
778
779         if ((sk=sk_X509_new_null()) == NULL)
780                 {
781                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
782                 goto err;
783                 }
784
785         n2l3(p,llen);
786         if (llen+3 != n)
787                 {
788                 al=SSL_AD_DECODE_ERROR;
789                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
790                 goto f_err;
791                 }
792         for (nc=0; nc<llen; )
793                 {
794                 n2l3(p,l);
795                 if ((l+nc+3) > llen)
796                         {
797                         al=SSL_AD_DECODE_ERROR;
798                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
799                         goto f_err;
800                         }
801
802                 q=p;
803                 x=d2i_X509(NULL,&q,l);
804                 if (x == NULL)
805                         {
806                         al=SSL_AD_BAD_CERTIFICATE;
807                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
808                         goto f_err;
809                         }
810                 if (q != (p+l))
811                         {
812                         al=SSL_AD_DECODE_ERROR;
813                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
814                         goto f_err;
815                         }
816                 if (!sk_X509_push(sk,x))
817                         {
818                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
819                         goto err;
820                         }
821                 x=NULL;
822                 nc+=l+3;
823                 p=q;
824                 }
825
826         i=ssl_verify_cert_chain(s,sk);
827         if ((s->verify_mode != SSL_VERIFY_NONE) && (!i)
828 #ifndef OPENSSL_NO_KRB5
829                 && (s->s3->tmp.new_cipher->algorithms & (SSL_MKEY_MASK|SSL_AUTH_MASK))
830                 != (SSL_aKRB5|SSL_kKRB5)
831 #endif /* OPENSSL_NO_KRB5 */
832                 )
833                 {
834                 al=ssl_verify_alarm_type(s->verify_result);
835                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
836                 goto f_err; 
837                 }
838         ERR_clear_error(); /* but we keep s->verify_result */
839
840         sc=ssl_sess_cert_new();
841         if (sc == NULL) goto err;
842
843         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
844         s->session->sess_cert=sc;
845
846         sc->cert_chain=sk;
847         /* Inconsistency alert: cert_chain does include the peer's
848          * certificate, which we don't include in s3_srvr.c */
849         x=sk_X509_value(sk,0);
850         sk=NULL;
851         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
852
853         pkey=X509_get_pubkey(x);
854
855         /* VRS: allow null cert if auth == KRB5 */
856         need_cert =     ((s->s3->tmp.new_cipher->algorithms
857                         & (SSL_MKEY_MASK|SSL_AUTH_MASK))
858                         == (SSL_aKRB5|SSL_kKRB5))? 0: 1;
859
860 #ifdef KSSL_DEBUG
861         printf("pkey,x = %p, %p\n", pkey,x);
862         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
863         printf("cipher, alg, nc = %s, %lx, %d\n", s->s3->tmp.new_cipher->name,
864                 s->s3->tmp.new_cipher->algorithms, need_cert);
865 #endif    /* KSSL_DEBUG */
866
867         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
868                 {
869                 x=NULL;
870                 al=SSL3_AL_FATAL;
871                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
872                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
873                 goto f_err;
874                 }
875
876         i=ssl_cert_type(x,pkey);
877         if (need_cert && i < 0)
878                 {
879                 x=NULL;
880                 al=SSL3_AL_FATAL;
881                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
882                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
883                 goto f_err;
884                 }
885
886         if (need_cert)
887                 {
888                 sc->peer_cert_type=i;
889                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
890                 /* Why would the following ever happen?
891                  * We just created sc a couple of lines ago. */
892                 if (sc->peer_pkeys[i].x509 != NULL)
893                         X509_free(sc->peer_pkeys[i].x509);
894                 sc->peer_pkeys[i].x509=x;
895                 sc->peer_key= &(sc->peer_pkeys[i]);
896
897                 if (s->session->peer != NULL)
898                         X509_free(s->session->peer);
899                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
900                 s->session->peer=x;
901                 }
902         else
903                 {
904                 sc->peer_cert_type=i;
905                 sc->peer_key= NULL;
906
907                 if (s->session->peer != NULL)
908                         X509_free(s->session->peer);
909                 s->session->peer=NULL;
910                 }
911         s->session->verify_result = s->verify_result;
912
913         x=NULL;
914         ret=1;
915
916         if (0)
917                 {
918 f_err:
919                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
920                 }
921 err:
922         EVP_PKEY_free(pkey);
923         X509_free(x);
924         sk_X509_pop_free(sk,X509_free);
925         return(ret);
926         }
927
928 static int ssl3_get_key_exchange(SSL *s)
929         {
930 #ifndef OPENSSL_NO_RSA
931         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
932 #endif
933         EVP_MD_CTX md_ctx;
934         unsigned char *param,*p;
935         int al,i,j,param_len,ok;
936         long n,alg;
937         EVP_PKEY *pkey=NULL;
938 #ifndef OPENSSL_NO_RSA
939         RSA *rsa=NULL;
940 #endif
941 #ifndef OPENSSL_NO_DH
942         DH *dh=NULL;
943 #endif
944
945         /* use same message size as in ssl3_get_certificate_request()
946          * as ServerKeyExchange message may be skipped */
947         n=ssl3_get_message(s,
948                 SSL3_ST_CR_KEY_EXCH_A,
949                 SSL3_ST_CR_KEY_EXCH_B,
950                 -1,
951                 s->max_cert_list,
952                 &ok);
953
954         if (!ok) return((int)n);
955
956         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
957                 {
958                 s->s3->tmp.reuse_message=1;
959                 return(1);
960                 }
961
962         param=p=(unsigned char *)s->init_msg;
963
964         if (s->session->sess_cert != NULL)
965                 {
966 #ifndef OPENSSL_NO_RSA
967                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
968                         {
969                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
970                         s->session->sess_cert->peer_rsa_tmp=NULL;
971                         }
972 #endif
973 #ifndef OPENSSL_NO_DH
974                 if (s->session->sess_cert->peer_dh_tmp)
975                         {
976                         DH_free(s->session->sess_cert->peer_dh_tmp);
977                         s->session->sess_cert->peer_dh_tmp=NULL;
978                         }
979 #endif
980                 }
981         else
982                 {
983                 s->session->sess_cert=ssl_sess_cert_new();
984                 }
985
986         param_len=0;
987         alg=s->s3->tmp.new_cipher->algorithms;
988         EVP_MD_CTX_init(&md_ctx);
989
990 #ifndef OPENSSL_NO_RSA
991         if (alg & SSL_kRSA)
992                 {
993                 if ((rsa=RSA_new()) == NULL)
994                         {
995                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
996                         goto err;
997                         }
998                 n2s(p,i);
999                 param_len=i+2;
1000                 if (param_len > n)
1001                         {
1002                         al=SSL_AD_DECODE_ERROR;
1003                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1004                         goto f_err;
1005                         }
1006                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1007                         {
1008                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1009                         goto err;
1010                         }
1011                 p+=i;
1012
1013                 n2s(p,i);
1014                 param_len+=i+2;
1015                 if (param_len > n)
1016                         {
1017                         al=SSL_AD_DECODE_ERROR;
1018                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1019                         goto f_err;
1020                         }
1021                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1022                         {
1023                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1024                         goto err;
1025                         }
1026                 p+=i;
1027                 n-=param_len;
1028
1029                 /* this should be because we are using an export cipher */
1030                 if (alg & SSL_aRSA)
1031                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1032                 else
1033                         {
1034                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1035                         goto err;
1036                         }
1037                 s->session->sess_cert->peer_rsa_tmp=rsa;
1038                 rsa=NULL;
1039                 }
1040 #else /* OPENSSL_NO_RSA */
1041         if (0)
1042                 ;
1043 #endif
1044 #ifndef OPENSSL_NO_DH
1045         else if (alg & SSL_kEDH)
1046                 {
1047                 if ((dh=DH_new()) == NULL)
1048                         {
1049                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1050                         goto err;
1051                         }
1052                 n2s(p,i);
1053                 param_len=i+2;
1054                 if (param_len > n)
1055                         {
1056                         al=SSL_AD_DECODE_ERROR;
1057                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1058                         goto f_err;
1059                         }
1060                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1061                         {
1062                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1063                         goto err;
1064                         }
1065                 p+=i;
1066
1067                 n2s(p,i);
1068                 param_len+=i+2;
1069                 if (param_len > n)
1070                         {
1071                         al=SSL_AD_DECODE_ERROR;
1072                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1073                         goto f_err;
1074                         }
1075                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1076                         {
1077                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1078                         goto err;
1079                         }
1080                 p+=i;
1081
1082                 n2s(p,i);
1083                 param_len+=i+2;
1084                 if (param_len > n)
1085                         {
1086                         al=SSL_AD_DECODE_ERROR;
1087                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1088                         goto f_err;
1089                         }
1090                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1091                         {
1092                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1093                         goto err;
1094                         }
1095                 p+=i;
1096                 n-=param_len;
1097
1098 #ifndef OPENSSL_NO_RSA
1099                 if (alg & SSL_aRSA)
1100                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1101 #else
1102                 if (0)
1103                         ;
1104 #endif
1105 #ifndef OPENSSL_NO_DSA
1106                 else if (alg & SSL_aDSS)
1107                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1108 #endif
1109                 /* else anonymous DH, so no certificate or pkey. */
1110
1111                 s->session->sess_cert->peer_dh_tmp=dh;
1112                 dh=NULL;
1113                 }
1114         else if ((alg & SSL_kDHr) || (alg & SSL_kDHd))
1115                 {
1116                 al=SSL_AD_ILLEGAL_PARAMETER;
1117                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1118                 goto f_err;
1119                 }
1120 #endif /* !OPENSSL_NO_DH */
1121         if (alg & SSL_aFZA)
1122                 {
1123                 al=SSL_AD_HANDSHAKE_FAILURE;
1124                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1125                 goto f_err;
1126                 }
1127
1128
1129         /* p points to the next byte, there are 'n' bytes left */
1130
1131
1132         /* if it was signed, check the signature */
1133         if (pkey != NULL)
1134                 {
1135                 n2s(p,i);
1136                 n-=2;
1137                 j=EVP_PKEY_size(pkey);
1138
1139                 if ((i != n) || (n > j) || (n <= 0))
1140                         {
1141                         /* wrong packet length */
1142                         al=SSL_AD_DECODE_ERROR;
1143                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1144                         goto f_err;
1145                         }
1146
1147 #ifndef OPENSSL_NO_RSA
1148                 if (pkey->type == EVP_PKEY_RSA)
1149                         {
1150                         int num;
1151
1152                         j=0;
1153                         q=md_buf;
1154                         for (num=2; num > 0; num--)
1155                                 {
1156                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1157                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1158                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1159                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1160                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1161                                 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1162                                 q+=i;
1163                                 j+=i;
1164                                 }
1165                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1166                                                                 pkey->pkey.rsa);
1167                         if (i < 0)
1168                                 {
1169                                 al=SSL_AD_DECRYPT_ERROR;
1170                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1171                                 goto f_err;
1172                                 }
1173                         if (i == 0)
1174                                 {
1175                                 /* bad signature */
1176                                 al=SSL_AD_DECRYPT_ERROR;
1177                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1178                                 goto f_err;
1179                                 }
1180                         }
1181                 else
1182 #endif
1183 #ifndef OPENSSL_NO_DSA
1184                         if (pkey->type == EVP_PKEY_DSA)
1185                         {
1186                         /* lets do DSS */
1187                         EVP_VerifyInit_ex(&md_ctx,EVP_dss1(), NULL);
1188                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1189                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1190                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1191                         if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
1192                                 {
1193                                 /* bad signature */
1194                                 al=SSL_AD_DECRYPT_ERROR;
1195                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1196                                 goto f_err;
1197                                 }
1198                         }
1199                 else
1200 #endif
1201                         {
1202                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1203                         goto err;
1204                         }
1205                 }
1206         else
1207                 {
1208                 /* still data left over */
1209                 if (!(alg & SSL_aNULL))
1210                         {
1211                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1212                         goto err;
1213                         }
1214                 if (n != 0)
1215                         {
1216                         al=SSL_AD_DECODE_ERROR;
1217                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1218                         goto f_err;
1219                         }
1220                 }
1221         EVP_PKEY_free(pkey);
1222         EVP_MD_CTX_cleanup(&md_ctx);
1223         return(1);
1224 f_err:
1225         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1226 err:
1227         EVP_PKEY_free(pkey);
1228 #ifndef OPENSSL_NO_RSA
1229         if (rsa != NULL)
1230                 RSA_free(rsa);
1231 #endif
1232 #ifndef OPENSSL_NO_DH
1233         if (dh != NULL)
1234                 DH_free(dh);
1235 #endif
1236         EVP_MD_CTX_cleanup(&md_ctx);
1237         return(-1);
1238         }
1239
1240 static int ssl3_get_certificate_request(SSL *s)
1241         {
1242         int ok,ret=0;
1243         unsigned long n,nc,l;
1244         unsigned int llen,ctype_num,i;
1245         X509_NAME *xn=NULL;
1246         unsigned char *p,*d,*q;
1247         STACK_OF(X509_NAME) *ca_sk=NULL;
1248
1249         n=ssl3_get_message(s,
1250                 SSL3_ST_CR_CERT_REQ_A,
1251                 SSL3_ST_CR_CERT_REQ_B,
1252                 -1,
1253                 s->max_cert_list,
1254                 &ok);
1255
1256         if (!ok) return((int)n);
1257
1258         s->s3->tmp.cert_req=0;
1259
1260         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1261                 {
1262                 s->s3->tmp.reuse_message=1;
1263                 return(1);
1264                 }
1265
1266         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
1267                 {
1268                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1269                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
1270                 goto err;
1271                 }
1272
1273         /* TLS does not like anon-DH with client cert */
1274         if (s->version > SSL3_VERSION)
1275                 {
1276                 l=s->s3->tmp.new_cipher->algorithms;
1277                 if (l & SSL_aNULL)
1278                         {
1279                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1280                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
1281                         goto err;
1282                         }
1283                 }
1284
1285         d=p=(unsigned char *)s->init_msg;
1286
1287         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
1288                 {
1289                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1290                 goto err;
1291                 }
1292
1293         /* get the certificate types */
1294         ctype_num= *(p++);
1295         if (ctype_num > SSL3_CT_NUMBER)
1296                 ctype_num=SSL3_CT_NUMBER;
1297         for (i=0; i<ctype_num; i++)
1298                 s->s3->tmp.ctype[i]= p[i];
1299         p+=ctype_num;
1300
1301         /* get the CA RDNs */
1302         n2s(p,llen);
1303 #if 0
1304 {
1305 FILE *out;
1306 out=fopen("/tmp/vsign.der","w");
1307 fwrite(p,1,llen,out);
1308 fclose(out);
1309 }
1310 #endif
1311
1312         if ((llen+ctype_num+2+1) != n)
1313                 {
1314                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1315                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
1316                 goto err;
1317                 }
1318
1319         for (nc=0; nc<llen; )
1320                 {
1321                 n2s(p,l);
1322                 if ((l+nc+2) > llen)
1323                         {
1324                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1325                                 goto cont; /* netscape bugs */
1326                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1327                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
1328                         goto err;
1329                         }
1330
1331                 q=p;
1332
1333                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
1334                         {
1335                         /* If netscape tolerance is on, ignore errors */
1336                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
1337                                 goto cont;
1338                         else
1339                                 {
1340                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1341                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
1342                                 goto err;
1343                                 }
1344                         }
1345
1346                 if (q != (p+l))
1347                         {
1348                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1349                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
1350                         goto err;
1351                         }
1352                 if (!sk_X509_NAME_push(ca_sk,xn))
1353                         {
1354                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1355                         goto err;
1356                         }
1357
1358                 p+=l;
1359                 nc+=l+2;
1360                 }
1361
1362         if (0)
1363                 {
1364 cont:
1365                 ERR_clear_error();
1366                 }
1367
1368         /* we should setup a certificate to return.... */
1369         s->s3->tmp.cert_req=1;
1370         s->s3->tmp.ctype_num=ctype_num;
1371         if (s->s3->tmp.ca_names != NULL)
1372                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
1373         s->s3->tmp.ca_names=ca_sk;
1374         ca_sk=NULL;
1375
1376         ret=1;
1377 err:
1378         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
1379         return(ret);
1380         }
1381
1382 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
1383         {
1384         return(X509_NAME_cmp(*a,*b));
1385         }
1386
1387 static int ssl3_get_server_done(SSL *s)
1388         {
1389         int ok,ret=0;
1390         long n;
1391
1392         n=ssl3_get_message(s,
1393                 SSL3_ST_CR_SRVR_DONE_A,
1394                 SSL3_ST_CR_SRVR_DONE_B,
1395                 SSL3_MT_SERVER_DONE,
1396                 30, /* should be very small, like 0 :-) */
1397                 &ok);
1398
1399         if (!ok) return((int)n);
1400         if (n > 0)
1401                 {
1402                 /* should contain no data */
1403                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1404                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
1405                 return -1;
1406                 }
1407         ret=1;
1408         return(ret);
1409         }
1410
1411 static int ssl3_send_client_key_exchange(SSL *s)
1412         {
1413         unsigned char *p,*d;
1414         int n;
1415         unsigned long l;
1416 #ifndef OPENSSL_NO_RSA
1417         unsigned char *q;
1418         EVP_PKEY *pkey=NULL;
1419 #endif
1420 #ifndef OPENSSL_NO_KRB5
1421         KSSL_ERR kssl_err;
1422 #endif /* OPENSSL_NO_KRB5 */
1423
1424         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
1425                 {
1426                 d=(unsigned char *)s->init_buf->data;
1427                 p= &(d[4]);
1428
1429                 l=s->s3->tmp.new_cipher->algorithms;
1430
1431                 /* Fool emacs indentation */
1432                 if (0) {}
1433 #ifndef OPENSSL_NO_RSA
1434                 else if (l & SSL_kRSA)
1435                         {
1436                         RSA *rsa;
1437                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1438
1439                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
1440                                 rsa=s->session->sess_cert->peer_rsa_tmp;
1441                         else
1442                                 {
1443                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1444                                 if ((pkey == NULL) ||
1445                                         (pkey->type != EVP_PKEY_RSA) ||
1446                                         (pkey->pkey.rsa == NULL))
1447                                         {
1448                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1449                                         goto err;
1450                                         }
1451                                 rsa=pkey->pkey.rsa;
1452                                 EVP_PKEY_free(pkey);
1453                                 }
1454                                 
1455                         tmp_buf[0]=s->client_version>>8;
1456                         tmp_buf[1]=s->client_version&0xff;
1457                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
1458                                         goto err;
1459
1460                         s->session->master_key_length=sizeof tmp_buf;
1461
1462                         q=p;
1463                         /* Fix buf for TLS and beyond */
1464                         if (s->version > SSL3_VERSION)
1465                                 p+=2;
1466                         n=RSA_public_encrypt(sizeof tmp_buf,
1467                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
1468 #ifdef PKCS1_CHECK
1469                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
1470                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
1471 #endif
1472                         if (n <= 0)
1473                                 {
1474                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
1475                                 goto err;
1476                                 }
1477
1478                         /* Fix buf for TLS and beyond */
1479                         if (s->version > SSL3_VERSION)
1480                                 {
1481                                 s2n(n,q);
1482                                 n+=2;
1483                                 }
1484
1485                         s->session->master_key_length=
1486                                 s->method->ssl3_enc->generate_master_secret(s,
1487                                         s->session->master_key,
1488                                         tmp_buf,sizeof tmp_buf);
1489                         memset(tmp_buf,0,sizeof tmp_buf);
1490                         }
1491 #endif
1492 #ifndef OPENSSL_NO_KRB5
1493                 else if (l & SSL_kKRB5)
1494                         {
1495                         krb5_error_code krb5rc;
1496                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
1497                         /*  krb5_data   krb5_ap_req;  */
1498                         krb5_data       *enc_ticket;
1499                         krb5_data       authenticator, *authp = NULL;
1500                         EVP_CIPHER_CTX  ciph_ctx;
1501                         EVP_CIPHER      *enc = NULL;
1502                         unsigned char   iv[EVP_MAX_IV_LENGTH];
1503                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1504                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
1505                                                 + EVP_MAX_IV_LENGTH];
1506                         int             padl, outl = sizeof(epms);
1507
1508                         EVP_CIPHER_CTX_init(&ciph_ctx);
1509
1510 #ifdef KSSL_DEBUG
1511                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
1512                                 l, SSL_kKRB5);
1513 #endif  /* KSSL_DEBUG */
1514
1515                         authp = NULL;
1516 #ifdef KRB5SENDAUTH
1517                         if (KRB5SENDAUTH)  authp = &authenticator;
1518 #endif  /* KRB5SENDAUTH */
1519
1520                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
1521                                 &kssl_err);
1522                         enc = kssl_map_enc(kssl_ctx->enctype);
1523                         if (enc == NULL)
1524                             goto err;
1525 #ifdef KSSL_DEBUG
1526                         {
1527                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
1528                         if (krb5rc && kssl_err.text)
1529                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
1530                         }
1531 #endif  /* KSSL_DEBUG */
1532
1533                         if (krb5rc)
1534                                 {
1535                                 ssl3_send_alert(s,SSL3_AL_FATAL,
1536                                                 SSL_AD_HANDSHAKE_FAILURE);
1537                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1538                                                 kssl_err.reason);
1539                                 goto err;
1540                                 }
1541
1542                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
1543                         **  in place of RFC 2712 KerberosWrapper, as in:
1544                         **
1545                         **  Send ticket (copy to *p, set n = length)
1546                         **  n = krb5_ap_req.length;
1547                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
1548                         **  if (krb5_ap_req.data)  
1549                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
1550                         **
1551                         **  Now using real RFC 2712 KerberosWrapper
1552                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
1553                         **  Note: 2712 "opaque" types are here replaced
1554                         **  with a 2-byte length followed by the value.
1555                         **  Example:
1556                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
1557                         **  Where "xx xx" = length bytes.  Shown here with
1558                         **  optional authenticator omitted.
1559                         */
1560
1561                         /*  KerberosWrapper.Ticket              */
1562                         s2n(enc_ticket->length,p);
1563                         memcpy(p, enc_ticket->data, enc_ticket->length);
1564                         p+= enc_ticket->length;
1565                         n = enc_ticket->length + 2;
1566
1567                         /*  KerberosWrapper.Authenticator       */
1568                         if (authp  &&  authp->length)  
1569                                 {
1570                                 s2n(authp->length,p);
1571                                 memcpy(p, authp->data, authp->length);
1572                                 p+= authp->length;
1573                                 n+= authp->length + 2;
1574                                 
1575                                 free(authp->data);
1576                                 authp->data = NULL;
1577                                 authp->length = 0;
1578                                 }
1579                         else
1580                                 {
1581                                 s2n(0,p);/*  null authenticator length  */
1582                                 n+=2;
1583                                 }
1584  
1585                         if (RAND_bytes(tmp_buf,sizeof tmp_buf) <= 0)
1586                             goto err;
1587
1588                         /*  20010420 VRS.  Tried it this way; failed.
1589                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
1590                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
1591                         **                              kssl_ctx->length);
1592                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
1593                         */
1594
1595                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
1596                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
1597                                 kssl_ctx->key,iv);
1598                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
1599                                 sizeof tmp_buf);
1600                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
1601                         outl += padl;
1602                         if (outl > sizeof epms)
1603                                 {
1604                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1605                                 goto err;
1606                                 }
1607                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
1608
1609                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
1610                         s2n(outl,p);
1611                         memcpy(p, epms, outl);
1612                         p+=outl;
1613                         n+=outl + 2;
1614
1615                         s->session->master_key_length=
1616                                 s->method->ssl3_enc->generate_master_secret(s,
1617                                         s->session->master_key,
1618                                         tmp_buf, sizeof tmp_buf);
1619
1620                         memset(tmp_buf, 0, sizeof tmp_buf);
1621                         memset(epms, 0, outl);
1622                         }
1623 #endif
1624 #ifndef OPENSSL_NO_DH
1625                 else if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1626                         {
1627                         DH *dh_srvr,*dh_clnt;
1628
1629                         if (s->session->sess_cert->peer_dh_tmp != NULL)
1630                                 dh_srvr=s->session->sess_cert->peer_dh_tmp;
1631                         else
1632                                 {
1633                                 /* we get them from the cert */
1634                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
1635                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
1636                                 goto err;
1637                                 }
1638                         
1639                         /* generate a new random key */
1640                         if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
1641                                 {
1642                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1643                                 goto err;
1644                                 }
1645                         if (!DH_generate_key(dh_clnt))
1646                                 {
1647                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1648                                 goto err;
1649                                 }
1650
1651                         /* use the 'p' output buffer for the DH key, but
1652                          * make sure to clear it out afterwards */
1653
1654                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
1655
1656                         if (n <= 0)
1657                                 {
1658                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1659                                 goto err;
1660                                 }
1661
1662                         /* generate master key from the result */
1663                         s->session->master_key_length=
1664                                 s->method->ssl3_enc->generate_master_secret(s,
1665                                         s->session->master_key,p,n);
1666                         /* clean up */
1667                         memset(p,0,n);
1668
1669                         /* send off the data */
1670                         n=BN_num_bytes(dh_clnt->pub_key);
1671                         s2n(n,p);
1672                         BN_bn2bin(dh_clnt->pub_key,p);
1673                         n+=2;
1674
1675                         DH_free(dh_clnt);
1676
1677                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
1678                         }
1679 #endif
1680                 else
1681                         {
1682                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
1683                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1684                         goto err;
1685                         }
1686                 
1687                 *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
1688                 l2n3(n,d);
1689
1690                 s->state=SSL3_ST_CW_KEY_EXCH_B;
1691                 /* number of bytes to write */
1692                 s->init_num=n+4;
1693                 s->init_off=0;
1694                 }
1695
1696         /* SSL3_ST_CW_KEY_EXCH_B */
1697         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1698 err:
1699         return(-1);
1700         }
1701
1702 static int ssl3_send_client_verify(SSL *s)
1703         {
1704         unsigned char *p,*d;
1705         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1706         EVP_PKEY *pkey;
1707 #ifndef OPENSSL_NO_RSA
1708         unsigned u=0;
1709 #endif
1710         unsigned long n;
1711 #ifndef OPENSSL_NO_DSA
1712         int j;
1713 #endif
1714
1715         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
1716                 {
1717                 d=(unsigned char *)s->init_buf->data;
1718                 p= &(d[4]);
1719                 pkey=s->cert->key->privatekey;
1720
1721                 s->method->ssl3_enc->cert_verify_mac(s,&(s->s3->finish_dgst2),
1722                         &(data[MD5_DIGEST_LENGTH]));
1723
1724 #ifndef OPENSSL_NO_RSA
1725                 if (pkey->type == EVP_PKEY_RSA)
1726                         {
1727                         s->method->ssl3_enc->cert_verify_mac(s,
1728                                 &(s->s3->finish_dgst1),&(data[0]));
1729                         if (RSA_sign(NID_md5_sha1, data,
1730                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
1731                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
1732                                 {
1733                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
1734                                 goto err;
1735                                 }
1736                         s2n(u,p);
1737                         n=u+2;
1738                         }
1739                 else
1740 #endif
1741 #ifndef OPENSSL_NO_DSA
1742                         if (pkey->type == EVP_PKEY_DSA)
1743                         {
1744                         if (!DSA_sign(pkey->save_type,
1745                                 &(data[MD5_DIGEST_LENGTH]),
1746                                 SHA_DIGEST_LENGTH,&(p[2]),
1747                                 (unsigned int *)&j,pkey->pkey.dsa))
1748                                 {
1749                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
1750                                 goto err;
1751                                 }
1752                         s2n(j,p);
1753                         n=j+2;
1754                         }
1755                 else
1756 #endif
1757                         {
1758                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
1759                         goto err;
1760                         }
1761                 *(d++)=SSL3_MT_CERTIFICATE_VERIFY;
1762                 l2n3(n,d);
1763
1764                 s->init_num=(int)n+4;
1765                 s->init_off=0;
1766                 }
1767         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1768 err:
1769         return(-1);
1770         }
1771
1772 static int ssl3_send_client_certificate(SSL *s)
1773         {
1774         X509 *x509=NULL;
1775         EVP_PKEY *pkey=NULL;
1776         int i;
1777         unsigned long l;
1778
1779         if (s->state == SSL3_ST_CW_CERT_A)
1780                 {
1781                 if ((s->cert == NULL) ||
1782                         (s->cert->key->x509 == NULL) ||
1783                         (s->cert->key->privatekey == NULL))
1784                         s->state=SSL3_ST_CW_CERT_B;
1785                 else
1786                         s->state=SSL3_ST_CW_CERT_C;
1787                 }
1788
1789         /* We need to get a client cert */
1790         if (s->state == SSL3_ST_CW_CERT_B)
1791                 {
1792                 /* If we get an error, we need to
1793                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
1794                  * We then get retied later */
1795                 i=0;
1796                 if (s->ctx->client_cert_cb != NULL)
1797                         i=s->ctx->client_cert_cb(s,&(x509),&(pkey));
1798                 if (i < 0)
1799                         {
1800                         s->rwstate=SSL_X509_LOOKUP;
1801                         return(-1);
1802                         }
1803                 s->rwstate=SSL_NOTHING;
1804                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
1805                         {
1806                         s->state=SSL3_ST_CW_CERT_B;
1807                         if (    !SSL_use_certificate(s,x509) ||
1808                                 !SSL_use_PrivateKey(s,pkey))
1809                                 i=0;
1810                         }
1811                 else if (i == 1)
1812                         {
1813                         i=0;
1814                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
1815                         }
1816
1817                 if (x509 != NULL) X509_free(x509);
1818                 if (pkey != NULL) EVP_PKEY_free(pkey);
1819                 if (i == 0)
1820                         {
1821                         if (s->version == SSL3_VERSION)
1822                                 {
1823                                 s->s3->tmp.cert_req=0;
1824                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
1825                                 return(1);
1826                                 }
1827                         else
1828                                 {
1829                                 s->s3->tmp.cert_req=2;
1830                                 }
1831                         }
1832
1833                 /* Ok, we have a cert */
1834                 s->state=SSL3_ST_CW_CERT_C;
1835                 }
1836
1837         if (s->state == SSL3_ST_CW_CERT_C)
1838                 {
1839                 s->state=SSL3_ST_CW_CERT_D;
1840                 l=ssl3_output_cert_chain(s,
1841                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
1842                 s->init_num=(int)l;
1843                 s->init_off=0;
1844                 }
1845         /* SSL3_ST_CW_CERT_D */
1846         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1847         }
1848
1849 #define has_bits(i,m)   (((i)&(m)) == (m))
1850
1851 static int ssl3_check_cert_and_algorithm(SSL *s)
1852         {
1853         int i,idx;
1854         long algs;
1855         EVP_PKEY *pkey=NULL;
1856         SESS_CERT *sc;
1857 #ifndef OPENSSL_NO_RSA
1858         RSA *rsa;
1859 #endif
1860 #ifndef OPENSSL_NO_DH
1861         DH *dh;
1862 #endif
1863
1864         sc=s->session->sess_cert;
1865
1866         if (sc == NULL)
1867                 {
1868                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
1869                 goto err;
1870                 }
1871
1872         algs=s->s3->tmp.new_cipher->algorithms;
1873
1874         /* we don't have a certificate */
1875         if (algs & (SSL_aDH|SSL_aNULL|SSL_aKRB5))
1876                 return(1);
1877
1878 #ifndef OPENSSL_NO_RSA
1879         rsa=s->session->sess_cert->peer_rsa_tmp;
1880 #endif
1881 #ifndef OPENSSL_NO_DH
1882         dh=s->session->sess_cert->peer_dh_tmp;
1883 #endif
1884
1885         /* This is the passed certificate */
1886
1887         idx=sc->peer_cert_type;
1888         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
1889         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
1890         EVP_PKEY_free(pkey);
1891
1892         
1893         /* Check that we have a certificate if we require one */
1894         if ((algs & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
1895                 {
1896                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
1897                 goto f_err;
1898                 }
1899 #ifndef OPENSSL_NO_DSA
1900         else if ((algs & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
1901                 {
1902                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
1903                 goto f_err;
1904                 }
1905 #endif
1906 #ifndef OPENSSL_NO_RSA
1907         if ((algs & SSL_kRSA) &&
1908                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
1909                 {
1910                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
1911                 goto f_err;
1912                 }
1913 #endif
1914 #ifndef OPENSSL_NO_DH
1915         if ((algs & SSL_kEDH) &&
1916                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
1917                 {
1918                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
1919                 goto f_err;
1920                 }
1921         else if ((algs & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
1922                 {
1923                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
1924                 goto f_err;
1925                 }
1926 #ifndef OPENSSL_NO_DSA
1927         else if ((algs & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
1928                 {
1929                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
1930                 goto f_err;
1931                 }
1932 #endif
1933 #endif
1934
1935         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
1936                 {
1937 #ifndef OPENSSL_NO_RSA
1938                 if (algs & SSL_kRSA)
1939                         {
1940                         if (rsa == NULL
1941                             || RSA_size(rsa) > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
1942                                 {
1943                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
1944                                 goto f_err;
1945                                 }
1946                         }
1947                 else
1948 #endif
1949 #ifndef OPENSSL_NO_DH
1950                         if (algs & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1951                             {
1952                             if (dh == NULL
1953                                 || DH_size(dh) > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
1954                                 {
1955                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
1956                                 goto f_err;
1957                                 }
1958                         }
1959                 else
1960 #endif
1961                         {
1962                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1963                         goto f_err;
1964                         }
1965                 }
1966         return(1);
1967 f_err:
1968         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
1969 err:
1970         return(0);
1971         }
1972