This commit was manufactured by cvs2svn to create branch
[oweals/openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include "ssl_locl.h"
114 #include "kssl_lcl.h"
115 #include <openssl/buffer.h>
116 #include <openssl/rand.h>
117 #include <openssl/objects.h>
118 #include <openssl/evp.h>
119 #include <openssl/md5.h>
120 #include "cryptlib.h"
121
122 static SSL_METHOD *ssl3_get_client_method(int ver);
123 static int ssl3_client_hello(SSL *s);
124 static int ssl3_get_server_hello(SSL *s);
125 static int ssl3_get_certificate_request(SSL *s);
126 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
127 static int ssl3_get_server_done(SSL *s);
128 static int ssl3_send_client_verify(SSL *s);
129 static int ssl3_send_client_certificate(SSL *s);
130 static int ssl3_send_client_key_exchange(SSL *s);
131 static int ssl3_get_key_exchange(SSL *s);
132 static int ssl3_get_server_certificate(SSL *s);
133 static int ssl3_check_cert_and_algorithm(SSL *s);
134 static SSL_METHOD *ssl3_get_client_method(int ver)
135         {
136         if (ver == SSL3_VERSION)
137                 return(SSLv3_client_method());
138         else
139                 return(NULL);
140         }
141
142 SSL_METHOD *SSLv3_client_method(void)
143         {
144         static int init=1;
145         static SSL_METHOD SSLv3_client_data;
146
147         if (init)
148                 {
149                 CRYPTO_w_lock(CRYPTO_LOCK_SSL_METHOD);
150
151                 if (init)
152                         {
153                         memcpy((char *)&SSLv3_client_data,(char *)sslv3_base_method(),
154                                 sizeof(SSL_METHOD));
155                         SSLv3_client_data.ssl_connect=ssl3_connect;
156                         SSLv3_client_data.get_ssl_method=ssl3_get_client_method;
157                         init=0;
158                         }
159
160                 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_METHOD);
161                 }
162         return(&SSLv3_client_data);
163         }
164
165 int ssl3_connect(SSL *s)
166         {
167         BUF_MEM *buf;
168         unsigned long Time=time(NULL),l;
169         long num1;
170         void (*cb)(const SSL *ssl,int type,int val)=NULL;
171         int ret= -1;
172         int new_state,state,skip=0;;
173
174         RAND_add(&Time,sizeof(Time),0);
175         ERR_clear_error();
176         clear_sys_error();
177
178         if (s->info_callback != NULL)
179                 cb=s->info_callback;
180         else if (s->ctx->info_callback != NULL)
181                 cb=s->ctx->info_callback;
182         
183         s->in_handshake++;
184         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
185
186         for (;;)
187                 {
188                 state=s->state;
189
190                 switch(s->state)
191                         {
192                 case SSL_ST_RENEGOTIATE:
193                         s->new_session=1;
194                         s->state=SSL_ST_CONNECT;
195                         s->ctx->stats.sess_connect_renegotiate++;
196                         /* break */
197                 case SSL_ST_BEFORE:
198                 case SSL_ST_CONNECT:
199                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
200                 case SSL_ST_OK|SSL_ST_CONNECT:
201
202                         s->server=0;
203                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
204
205                         if ((s->version & 0xff00 ) != 0x0300)
206                                 {
207                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
208                                 ret = -1;
209                                 goto end;
210                                 }
211                                 
212                         /* s->version=SSL3_VERSION; */
213                         s->type=SSL_ST_CONNECT;
214
215                         if (s->init_buf == NULL)
216                                 {
217                                 if ((buf=BUF_MEM_new()) == NULL)
218                                         {
219                                         ret= -1;
220                                         goto end;
221                                         }
222                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
223                                         {
224                                         ret= -1;
225                                         goto end;
226                                         }
227                                 s->init_buf=buf;
228                                 }
229
230                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
231
232                         /* setup buffing BIO */
233                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
234
235                         /* don't push the buffering BIO quite yet */
236
237                         ssl3_init_finished_mac(s);
238
239                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
240                         s->ctx->stats.sess_connect++;
241                         s->init_num=0;
242                         break;
243
244                 case SSL3_ST_CW_CLNT_HELLO_A:
245                 case SSL3_ST_CW_CLNT_HELLO_B:
246
247                         s->shutdown=0;
248                         ret=ssl3_client_hello(s);
249                         if (ret <= 0) goto end;
250                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
251                         s->init_num=0;
252
253                         /* turn on buffering for the next lot of output */
254                         if (s->bbio != s->wbio)
255                                 s->wbio=BIO_push(s->bbio,s->wbio);
256
257                         break;
258
259                 case SSL3_ST_CR_SRVR_HELLO_A:
260                 case SSL3_ST_CR_SRVR_HELLO_B:
261                         ret=ssl3_get_server_hello(s);
262                         if (ret <= 0) goto end;
263                         if (s->hit)
264                                 s->state=SSL3_ST_CR_FINISHED_A;
265                         else
266                                 s->state=SSL3_ST_CR_CERT_A;
267                         s->init_num=0;
268                         break;
269
270                 case SSL3_ST_CR_CERT_A:
271                 case SSL3_ST_CR_CERT_B:
272                         /* Check if it is anon DH */
273                         if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
274                                 {
275                                 ret=ssl3_get_server_certificate(s);
276                                 if (ret <= 0) goto end;
277                                 }
278                         else
279                                 skip=1;
280                         s->state=SSL3_ST_CR_KEY_EXCH_A;
281                         s->init_num=0;
282                         break;
283
284                 case SSL3_ST_CR_KEY_EXCH_A:
285                 case SSL3_ST_CR_KEY_EXCH_B:
286                         ret=ssl3_get_key_exchange(s);
287                         if (ret <= 0) goto end;
288                         s->state=SSL3_ST_CR_CERT_REQ_A;
289                         s->init_num=0;
290
291                         /* at this point we check that we have the
292                          * required stuff from the server */
293                         if (!ssl3_check_cert_and_algorithm(s))
294                                 {
295                                 ret= -1;
296                                 goto end;
297                                 }
298                         break;
299
300                 case SSL3_ST_CR_CERT_REQ_A:
301                 case SSL3_ST_CR_CERT_REQ_B:
302                         ret=ssl3_get_certificate_request(s);
303                         if (ret <= 0) goto end;
304                         s->state=SSL3_ST_CR_SRVR_DONE_A;
305                         s->init_num=0;
306                         break;
307
308                 case SSL3_ST_CR_SRVR_DONE_A:
309                 case SSL3_ST_CR_SRVR_DONE_B:
310                         ret=ssl3_get_server_done(s);
311                         if (ret <= 0) goto end;
312                         if (s->s3->tmp.cert_req)
313                                 s->state=SSL3_ST_CW_CERT_A;
314                         else
315                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
316                         s->init_num=0;
317
318                         break;
319
320                 case SSL3_ST_CW_CERT_A:
321                 case SSL3_ST_CW_CERT_B:
322                 case SSL3_ST_CW_CERT_C:
323                 case SSL3_ST_CW_CERT_D:
324                         ret=ssl3_send_client_certificate(s);
325                         if (ret <= 0) goto end;
326                         s->state=SSL3_ST_CW_KEY_EXCH_A;
327                         s->init_num=0;
328                         break;
329
330                 case SSL3_ST_CW_KEY_EXCH_A:
331                 case SSL3_ST_CW_KEY_EXCH_B:
332                         ret=ssl3_send_client_key_exchange(s);
333                         if (ret <= 0) goto end;
334                         l=s->s3->tmp.new_cipher->algorithms;
335                         /* EAY EAY EAY need to check for DH fix cert
336                          * sent back */
337                         /* For TLS, cert_req is set to 2, so a cert chain
338                          * of nothing is sent, but no verify packet is sent */
339                         if (s->s3->tmp.cert_req == 1)
340                                 {
341                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
342                                 }
343                         else
344                                 {
345                                 s->state=SSL3_ST_CW_CHANGE_A;
346                                 s->s3->change_cipher_spec=0;
347                                 }
348
349                         s->init_num=0;
350                         break;
351
352                 case SSL3_ST_CW_CERT_VRFY_A:
353                 case SSL3_ST_CW_CERT_VRFY_B:
354                         ret=ssl3_send_client_verify(s);
355                         if (ret <= 0) goto end;
356                         s->state=SSL3_ST_CW_CHANGE_A;
357                         s->init_num=0;
358                         s->s3->change_cipher_spec=0;
359                         break;
360
361                 case SSL3_ST_CW_CHANGE_A:
362                 case SSL3_ST_CW_CHANGE_B:
363                         ret=ssl3_send_change_cipher_spec(s,
364                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
365                         if (ret <= 0) goto end;
366                         s->state=SSL3_ST_CW_FINISHED_A;
367                         s->init_num=0;
368
369                         s->session->cipher=s->s3->tmp.new_cipher;
370                         if (s->s3->tmp.new_compression == NULL)
371                                 s->session->compress_meth=0;
372                         else
373                                 s->session->compress_meth=
374                                         s->s3->tmp.new_compression->id;
375                         if (!s->method->ssl3_enc->setup_key_block(s))
376                                 {
377                                 ret= -1;
378                                 goto end;
379                                 }
380
381                         if (!s->method->ssl3_enc->change_cipher_state(s,
382                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
383                                 {
384                                 ret= -1;
385                                 goto end;
386                                 }
387
388                         break;
389
390                 case SSL3_ST_CW_FINISHED_A:
391                 case SSL3_ST_CW_FINISHED_B:
392                         ret=ssl3_send_finished(s,
393                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
394                                 s->method->ssl3_enc->client_finished_label,
395                                 s->method->ssl3_enc->client_finished_label_len);
396                         if (ret <= 0) goto end;
397                         s->state=SSL3_ST_CW_FLUSH;
398
399                         /* clear flags */
400                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
401                         if (s->hit)
402                                 {
403                                 s->s3->tmp.next_state=SSL_ST_OK;
404                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
405                                         {
406                                         s->state=SSL_ST_OK;
407                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
408                                         s->s3->delay_buf_pop_ret=0;
409                                         }
410                                 }
411                         else
412                                 {
413                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
414                                 }
415                         s->init_num=0;
416                         break;
417
418                 case SSL3_ST_CR_FINISHED_A:
419                 case SSL3_ST_CR_FINISHED_B:
420
421                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
422                                 SSL3_ST_CR_FINISHED_B);
423                         if (ret <= 0) goto end;
424
425                         if (s->hit)
426                                 s->state=SSL3_ST_CW_CHANGE_A;
427                         else
428                                 s->state=SSL_ST_OK;
429                         s->init_num=0;
430                         break;
431
432                 case SSL3_ST_CW_FLUSH:
433                         /* number of bytes to be flushed */
434                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
435                         if (num1 > 0)
436                                 {
437                                 s->rwstate=SSL_WRITING;
438                                 num1=BIO_flush(s->wbio);
439                                 if (num1 <= 0) { ret= -1; goto end; }
440                                 s->rwstate=SSL_NOTHING;
441                                 }
442
443                         s->state=s->s3->tmp.next_state;
444                         break;
445
446                 case SSL_ST_OK:
447                         /* clean a few things up */
448                         ssl3_cleanup_key_block(s);
449
450                         if (s->init_buf != NULL)
451                                 {
452                                 BUF_MEM_free(s->init_buf);
453                                 s->init_buf=NULL;
454                                 }
455
456                         /* If we are not 'joining' the last two packets,
457                          * remove the buffering now */
458                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
459                                 ssl_free_wbio_buffer(s);
460                         /* else do it later in ssl3_write */
461
462                         s->init_num=0;
463                         s->new_session=0;
464
465                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
466                         if (s->hit) s->ctx->stats.sess_hit++;
467
468                         ret=1;
469                         /* s->server=0; */
470                         s->handshake_func=ssl3_connect;
471                         s->ctx->stats.sess_connect_good++;
472
473                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
474
475                         goto end;
476                         /* break; */
477                         
478                 default:
479                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
480                         ret= -1;
481                         goto end;
482                         /* break; */
483                         }
484
485                 /* did we do anything */
486                 if (!s->s3->tmp.reuse_message && !skip)
487                         {
488                         if (s->debug)
489                                 {
490                                 if ((ret=BIO_flush(s->wbio)) <= 0)
491                                         goto end;
492                                 }
493
494                         if ((cb != NULL) && (s->state != state))
495                                 {
496                                 new_state=s->state;
497                                 s->state=state;
498                                 cb(s,SSL_CB_CONNECT_LOOP,1);
499                                 s->state=new_state;
500                                 }
501                         }
502                 skip=0;
503                 }
504 end:
505         s->in_handshake--;
506         if (cb != NULL)
507                 cb(s,SSL_CB_CONNECT_EXIT,ret);
508         return(ret);
509         }
510
511
512 static int ssl3_client_hello(SSL *s)
513         {
514         unsigned char *buf;
515         unsigned char *p,*d;
516         int i,j;
517         unsigned long Time,l;
518         SSL_COMP *comp;
519
520         buf=(unsigned char *)s->init_buf->data;
521         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
522                 {
523                 if ((s->session == NULL) ||
524                         (s->session->ssl_version != s->version) ||
525                         (s->session->not_resumable))
526                         {
527                         if (!ssl_get_new_session(s,0))
528                                 goto err;
529                         }
530                 /* else use the pre-loaded session */
531
532                 p=s->s3->client_random;
533                 Time=time(NULL);                        /* Time */
534                 l2n(Time,p);
535                 RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-sizeof(Time));
536
537                 /* Do the message type and length last */
538                 d=p= &(buf[4]);
539
540                 *(p++)=s->version>>8;
541                 *(p++)=s->version&0xff;
542                 s->client_version=s->version;
543
544                 /* Random stuff */
545                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
546                 p+=SSL3_RANDOM_SIZE;
547
548                 /* Session ID */
549                 if (s->new_session)
550                         i=0;
551                 else
552                         i=s->session->session_id_length;
553                 *(p++)=i;
554                 if (i != 0)
555                         {
556                         if (i > sizeof s->session->session_id)
557                                 {
558                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
559                                 goto err;
560                                 }
561                         memcpy(p,s->session->session_id,i);
562                         p+=i;
563                         }
564                 
565                 /* Ciphers supported */
566                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]));
567                 if (i == 0)
568                         {
569                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
570                         goto err;
571                         }
572                 s2n(i,p);
573                 p+=i;
574
575                 /* COMPRESSION */
576                 if (s->ctx->comp_methods == NULL)
577                         j=0;
578                 else
579                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
580                 *(p++)=1+j;
581                 for (i=0; i<j; i++)
582                         {
583                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
584                         *(p++)=comp->id;
585                         }
586                 *(p++)=0; /* Add the NULL method */
587                 
588                 l=(p-d);
589                 d=buf;
590                 *(d++)=SSL3_MT_CLIENT_HELLO;
591                 l2n3(l,d);
592
593                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
594                 /* number of bytes to write */
595                 s->init_num=p-buf;
596                 s->init_off=0;
597                 }
598
599         /* SSL3_ST_CW_CLNT_HELLO_B */
600         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
601 err:
602         return(-1);
603         }
604
605 static int ssl3_get_server_hello(SSL *s)
606         {
607         STACK_OF(SSL_CIPHER) *sk;
608         SSL_CIPHER *c;
609         unsigned char *p,*d;
610         int i,al,ok;
611         unsigned int j;
612         long n;
613         SSL_COMP *comp;
614
615         n=ssl3_get_message(s,
616                 SSL3_ST_CR_SRVR_HELLO_A,
617                 SSL3_ST_CR_SRVR_HELLO_B,
618                 SSL3_MT_SERVER_HELLO,
619                 300, /* ?? */
620                 &ok);
621
622         if (!ok) return((int)n);
623         d=p=(unsigned char *)s->init_msg;
624
625         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
626                 {
627                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
628                 s->version=(s->version&0xff00)|p[1];
629                 al=SSL_AD_PROTOCOL_VERSION;
630                 goto f_err;
631                 }
632         p+=2;
633
634         /* load the server hello data */
635         /* load the server random */
636         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
637         p+=SSL3_RANDOM_SIZE;
638
639         /* get the session-id */
640         j= *(p++);
641
642         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
643                 {
644                 al=SSL_AD_ILLEGAL_PARAMETER;
645                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
646                 goto f_err;
647                 }
648         if (j != 0 && j == s->session->session_id_length
649             && memcmp(p,s->session->session_id,j) == 0)
650             {
651             if(s->sid_ctx_length != s->session->sid_ctx_length
652                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
653                 {
654                 /* actually a client application bug */
655                 al=SSL_AD_ILLEGAL_PARAMETER;
656                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
657                 goto f_err;
658                 }
659             s->hit=1;
660             }
661         else    /* a miss or crap from the other end */
662                 {
663                 /* If we were trying for session-id reuse, make a new
664                  * SSL_SESSION so we don't stuff up other people */
665                 s->hit=0;
666                 if (s->session->session_id_length > 0)
667                         {
668                         if (!ssl_get_new_session(s,0))
669                                 {
670                                 al=SSL_AD_INTERNAL_ERROR;
671                                 goto f_err;
672                                 }
673                         }
674                 s->session->session_id_length=j;
675                 memcpy(s->session->session_id,p,j); /* j could be 0 */
676                 }
677         p+=j;
678         c=ssl_get_cipher_by_char(s,p);
679         if (c == NULL)
680                 {
681                 /* unknown cipher */
682                 al=SSL_AD_ILLEGAL_PARAMETER;
683                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
684                 goto f_err;
685                 }
686         p+=ssl_put_cipher_by_char(s,NULL,NULL);
687
688         sk=ssl_get_ciphers_by_id(s);
689         i=sk_SSL_CIPHER_find(sk,c);
690         if (i < 0)
691                 {
692                 /* we did not say we would use this cipher */
693                 al=SSL_AD_ILLEGAL_PARAMETER;
694                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
695                 goto f_err;
696                 }
697
698         if (s->hit && (s->session->cipher != c))
699                 {
700                 if (!(s->options &
701                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
702                         {
703                         al=SSL_AD_ILLEGAL_PARAMETER;
704                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
705                         goto f_err;
706                         }
707                 }
708         s->s3->tmp.new_cipher=c;
709
710         /* lets get the compression algorithm */
711         /* COMPRESSION */
712         j= *(p++);
713         if (j == 0)
714                 comp=NULL;
715         else
716                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
717         
718         if ((j != 0) && (comp == NULL))
719                 {
720                 al=SSL_AD_ILLEGAL_PARAMETER;
721                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
722                 goto f_err;
723                 }
724         else
725                 {
726                 s->s3->tmp.new_compression=comp;
727                 }
728
729         if (p != (d+n))
730                 {
731                 /* wrong packet length */
732                 al=SSL_AD_DECODE_ERROR;
733                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
734                 goto err;
735                 }
736
737         return(1);
738 f_err:
739         ssl3_send_alert(s,SSL3_AL_FATAL,al);
740 err:
741         return(-1);
742         }
743
744 static int ssl3_get_server_certificate(SSL *s)
745         {
746         int al,i,ok,ret= -1;
747         unsigned long n,nc,llen,l;
748         X509 *x=NULL;
749         unsigned char *p,*d,*q;
750         STACK_OF(X509) *sk=NULL;
751         SESS_CERT *sc;
752         EVP_PKEY *pkey=NULL;
753         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
754
755         n=ssl3_get_message(s,
756                 SSL3_ST_CR_CERT_A,
757                 SSL3_ST_CR_CERT_B,
758                 -1,
759                 s->max_cert_list,
760                 &ok);
761
762         if (!ok) return((int)n);
763
764         if (s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE)
765                 {
766                 s->s3->tmp.reuse_message=1;
767                 return(1);
768                 }
769
770         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
771                 {
772                 al=SSL_AD_UNEXPECTED_MESSAGE;
773                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
774                 goto f_err;
775                 }
776         d=p=(unsigned char *)s->init_msg;
777
778         if ((sk=sk_X509_new_null()) == NULL)
779                 {
780                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
781                 goto err;
782                 }
783
784         n2l3(p,llen);
785         if (llen+3 != n)
786                 {
787                 al=SSL_AD_DECODE_ERROR;
788                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
789                 goto f_err;
790                 }
791         for (nc=0; nc<llen; )
792                 {
793                 n2l3(p,l);
794                 if ((l+nc+3) > llen)
795                         {
796                         al=SSL_AD_DECODE_ERROR;
797                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
798                         goto f_err;
799                         }
800
801                 q=p;
802                 x=d2i_X509(NULL,&q,l);
803                 if (x == NULL)
804                         {
805                         al=SSL_AD_BAD_CERTIFICATE;
806                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
807                         goto f_err;
808                         }
809                 if (q != (p+l))
810                         {
811                         al=SSL_AD_DECODE_ERROR;
812                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
813                         goto f_err;
814                         }
815                 if (!sk_X509_push(sk,x))
816                         {
817                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
818                         goto err;
819                         }
820                 x=NULL;
821                 nc+=l+3;
822                 p=q;
823                 }
824
825         i=ssl_verify_cert_chain(s,sk);
826         if ((s->verify_mode != SSL_VERIFY_NONE) && (!i)
827 #ifndef OPENSSL_NO_KRB5
828                 && (s->s3->tmp.new_cipher->algorithms & (SSL_MKEY_MASK|SSL_AUTH_MASK))
829                 != (SSL_aKRB5|SSL_kKRB5)
830 #endif /* OPENSSL_NO_KRB5 */
831                 )
832                 {
833                 al=ssl_verify_alarm_type(s->verify_result);
834                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
835                 goto f_err; 
836                 }
837         ERR_clear_error(); /* but we keep s->verify_result */
838
839         sc=ssl_sess_cert_new();
840         if (sc == NULL) goto err;
841
842         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
843         s->session->sess_cert=sc;
844
845         sc->cert_chain=sk;
846         /* Inconsistency alert: cert_chain does include the peer's
847          * certificate, which we don't include in s3_srvr.c */
848         x=sk_X509_value(sk,0);
849         sk=NULL;
850         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
851
852         pkey=X509_get_pubkey(x);
853
854         /* VRS: allow null cert if auth == KRB5 */
855         need_cert =     ((s->s3->tmp.new_cipher->algorithms
856                         & (SSL_MKEY_MASK|SSL_AUTH_MASK))
857                         == (SSL_aKRB5|SSL_kKRB5))? 0: 1;
858
859 #ifdef KSSL_DEBUG
860         printf("pkey,x = %p, %p\n", pkey,x);
861         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
862         printf("cipher, alg, nc = %s, %lx, %d\n", s->s3->tmp.new_cipher->name,
863                 s->s3->tmp.new_cipher->algorithms, need_cert);
864 #endif    /* KSSL_DEBUG */
865
866         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
867                 {
868                 x=NULL;
869                 al=SSL3_AL_FATAL;
870                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
871                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
872                 goto f_err;
873                 }
874
875         i=ssl_cert_type(x,pkey);
876         if (need_cert && i < 0)
877                 {
878                 x=NULL;
879                 al=SSL3_AL_FATAL;
880                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
881                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
882                 goto f_err;
883                 }
884
885         if (need_cert)
886                 {
887                 sc->peer_cert_type=i;
888                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
889                 /* Why would the following ever happen?
890                  * We just created sc a couple of lines ago. */
891                 if (sc->peer_pkeys[i].x509 != NULL)
892                         X509_free(sc->peer_pkeys[i].x509);
893                 sc->peer_pkeys[i].x509=x;
894                 sc->peer_key= &(sc->peer_pkeys[i]);
895
896                 if (s->session->peer != NULL)
897                         X509_free(s->session->peer);
898                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
899                 s->session->peer=x;
900                 }
901         else
902                 {
903                 sc->peer_cert_type=i;
904                 sc->peer_key= NULL;
905
906                 if (s->session->peer != NULL)
907                         X509_free(s->session->peer);
908                 s->session->peer=NULL;
909                 }
910         s->session->verify_result = s->verify_result;
911
912         x=NULL;
913         ret=1;
914
915         if (0)
916                 {
917 f_err:
918                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
919                 }
920 err:
921         EVP_PKEY_free(pkey);
922         X509_free(x);
923         sk_X509_pop_free(sk,X509_free);
924         return(ret);
925         }
926
927 static int ssl3_get_key_exchange(SSL *s)
928         {
929 #ifndef OPENSSL_NO_RSA
930         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
931 #endif
932         EVP_MD_CTX md_ctx;
933         unsigned char *param,*p;
934         int al,i,j,param_len,ok;
935         long n,alg;
936         EVP_PKEY *pkey=NULL;
937 #ifndef OPENSSL_NO_RSA
938         RSA *rsa=NULL;
939 #endif
940 #ifndef OPENSSL_NO_DH
941         DH *dh=NULL;
942 #endif
943
944         /* use same message size as in ssl3_get_certificate_request()
945          * as ServerKeyExchange message may be skipped */
946         n=ssl3_get_message(s,
947                 SSL3_ST_CR_KEY_EXCH_A,
948                 SSL3_ST_CR_KEY_EXCH_B,
949                 -1,
950                 s->max_cert_list,
951                 &ok);
952
953         if (!ok) return((int)n);
954
955         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
956                 {
957                 s->s3->tmp.reuse_message=1;
958                 return(1);
959                 }
960
961         param=p=(unsigned char *)s->init_msg;
962
963         if (s->session->sess_cert != NULL)
964                 {
965 #ifndef OPENSSL_NO_RSA
966                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
967                         {
968                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
969                         s->session->sess_cert->peer_rsa_tmp=NULL;
970                         }
971 #endif
972 #ifndef OPENSSL_NO_DH
973                 if (s->session->sess_cert->peer_dh_tmp)
974                         {
975                         DH_free(s->session->sess_cert->peer_dh_tmp);
976                         s->session->sess_cert->peer_dh_tmp=NULL;
977                         }
978 #endif
979                 }
980         else
981                 {
982                 s->session->sess_cert=ssl_sess_cert_new();
983                 }
984
985         param_len=0;
986         alg=s->s3->tmp.new_cipher->algorithms;
987         EVP_MD_CTX_init(&md_ctx);
988
989 #ifndef OPENSSL_NO_RSA
990         if (alg & SSL_kRSA)
991                 {
992                 if ((rsa=RSA_new()) == NULL)
993                         {
994                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
995                         goto err;
996                         }
997                 n2s(p,i);
998                 param_len=i+2;
999                 if (param_len > n)
1000                         {
1001                         al=SSL_AD_DECODE_ERROR;
1002                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1003                         goto f_err;
1004                         }
1005                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1006                         {
1007                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1008                         goto err;
1009                         }
1010                 p+=i;
1011
1012                 n2s(p,i);
1013                 param_len+=i+2;
1014                 if (param_len > n)
1015                         {
1016                         al=SSL_AD_DECODE_ERROR;
1017                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1018                         goto f_err;
1019                         }
1020                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1021                         {
1022                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1023                         goto err;
1024                         }
1025                 p+=i;
1026                 n-=param_len;
1027
1028                 /* this should be because we are using an export cipher */
1029                 if (alg & SSL_aRSA)
1030                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1031                 else
1032                         {
1033                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1034                         goto err;
1035                         }
1036                 s->session->sess_cert->peer_rsa_tmp=rsa;
1037                 rsa=NULL;
1038                 }
1039 #else /* OPENSSL_NO_RSA */
1040         if (0)
1041                 ;
1042 #endif
1043 #ifndef OPENSSL_NO_DH
1044         else if (alg & SSL_kEDH)
1045                 {
1046                 if ((dh=DH_new()) == NULL)
1047                         {
1048                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1049                         goto err;
1050                         }
1051                 n2s(p,i);
1052                 param_len=i+2;
1053                 if (param_len > n)
1054                         {
1055                         al=SSL_AD_DECODE_ERROR;
1056                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1057                         goto f_err;
1058                         }
1059                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1060                         {
1061                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1062                         goto err;
1063                         }
1064                 p+=i;
1065
1066                 n2s(p,i);
1067                 param_len+=i+2;
1068                 if (param_len > n)
1069                         {
1070                         al=SSL_AD_DECODE_ERROR;
1071                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1072                         goto f_err;
1073                         }
1074                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1075                         {
1076                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1077                         goto err;
1078                         }
1079                 p+=i;
1080
1081                 n2s(p,i);
1082                 param_len+=i+2;
1083                 if (param_len > n)
1084                         {
1085                         al=SSL_AD_DECODE_ERROR;
1086                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1087                         goto f_err;
1088                         }
1089                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1090                         {
1091                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1092                         goto err;
1093                         }
1094                 p+=i;
1095                 n-=param_len;
1096
1097 #ifndef OPENSSL_NO_RSA
1098                 if (alg & SSL_aRSA)
1099                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1100 #else
1101                 if (0)
1102                         ;
1103 #endif
1104 #ifndef OPENSSL_NO_DSA
1105                 else if (alg & SSL_aDSS)
1106                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1107 #endif
1108                 /* else anonymous DH, so no certificate or pkey. */
1109
1110                 s->session->sess_cert->peer_dh_tmp=dh;
1111                 dh=NULL;
1112                 }
1113         else if ((alg & SSL_kDHr) || (alg & SSL_kDHd))
1114                 {
1115                 al=SSL_AD_ILLEGAL_PARAMETER;
1116                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1117                 goto f_err;
1118                 }
1119 #endif /* !OPENSSL_NO_DH */
1120         if (alg & SSL_aFZA)
1121                 {
1122                 al=SSL_AD_HANDSHAKE_FAILURE;
1123                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1124                 goto f_err;
1125                 }
1126
1127
1128         /* p points to the next byte, there are 'n' bytes left */
1129
1130
1131         /* if it was signed, check the signature */
1132         if (pkey != NULL)
1133                 {
1134                 n2s(p,i);
1135                 n-=2;
1136                 j=EVP_PKEY_size(pkey);
1137
1138                 if ((i != n) || (n > j) || (n <= 0))
1139                         {
1140                         /* wrong packet length */
1141                         al=SSL_AD_DECODE_ERROR;
1142                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1143                         goto f_err;
1144                         }
1145
1146 #ifndef OPENSSL_NO_RSA
1147                 if (pkey->type == EVP_PKEY_RSA)
1148                         {
1149                         int num;
1150
1151                         j=0;
1152                         q=md_buf;
1153                         for (num=2; num > 0; num--)
1154                                 {
1155                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1156                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1157                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1158                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1159                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1160                                 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1161                                 q+=i;
1162                                 j+=i;
1163                                 }
1164                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1165                                                                 pkey->pkey.rsa);
1166                         if (i < 0)
1167                                 {
1168                                 al=SSL_AD_DECRYPT_ERROR;
1169                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1170                                 goto f_err;
1171                                 }
1172                         if (i == 0)
1173                                 {
1174                                 /* bad signature */
1175                                 al=SSL_AD_DECRYPT_ERROR;
1176                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1177                                 goto f_err;
1178                                 }
1179                         }
1180                 else
1181 #endif
1182 #ifndef OPENSSL_NO_DSA
1183                         if (pkey->type == EVP_PKEY_DSA)
1184                         {
1185                         /* lets do DSS */
1186                         EVP_VerifyInit_ex(&md_ctx,EVP_dss1(), NULL);
1187                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1188                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1189                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1190                         if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
1191                                 {
1192                                 /* bad signature */
1193                                 al=SSL_AD_DECRYPT_ERROR;
1194                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1195                                 goto f_err;
1196                                 }
1197                         }
1198                 else
1199 #endif
1200                         {
1201                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1202                         goto err;
1203                         }
1204                 }
1205         else
1206                 {
1207                 /* still data left over */
1208                 if (!(alg & SSL_aNULL))
1209                         {
1210                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1211                         goto err;
1212                         }
1213                 if (n != 0)
1214                         {
1215                         al=SSL_AD_DECODE_ERROR;
1216                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1217                         goto f_err;
1218                         }
1219                 }
1220         EVP_PKEY_free(pkey);
1221         EVP_MD_CTX_cleanup(&md_ctx);
1222         return(1);
1223 f_err:
1224         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1225 err:
1226         EVP_PKEY_free(pkey);
1227 #ifndef OPENSSL_NO_RSA
1228         if (rsa != NULL)
1229                 RSA_free(rsa);
1230 #endif
1231 #ifndef OPENSSL_NO_DH
1232         if (dh != NULL)
1233                 DH_free(dh);
1234 #endif
1235         EVP_MD_CTX_cleanup(&md_ctx);
1236         return(-1);
1237         }
1238
1239 static int ssl3_get_certificate_request(SSL *s)
1240         {
1241         int ok,ret=0;
1242         unsigned long n,nc,l;
1243         unsigned int llen,ctype_num,i;
1244         X509_NAME *xn=NULL;
1245         unsigned char *p,*d,*q;
1246         STACK_OF(X509_NAME) *ca_sk=NULL;
1247
1248         n=ssl3_get_message(s,
1249                 SSL3_ST_CR_CERT_REQ_A,
1250                 SSL3_ST_CR_CERT_REQ_B,
1251                 -1,
1252                 s->max_cert_list,
1253                 &ok);
1254
1255         if (!ok) return((int)n);
1256
1257         s->s3->tmp.cert_req=0;
1258
1259         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1260                 {
1261                 s->s3->tmp.reuse_message=1;
1262                 return(1);
1263                 }
1264
1265         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
1266                 {
1267                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1268                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
1269                 goto err;
1270                 }
1271
1272         /* TLS does not like anon-DH with client cert */
1273         if (s->version > SSL3_VERSION)
1274                 {
1275                 l=s->s3->tmp.new_cipher->algorithms;
1276                 if (l & SSL_aNULL)
1277                         {
1278                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1279                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
1280                         goto err;
1281                         }
1282                 }
1283
1284         d=p=(unsigned char *)s->init_msg;
1285
1286         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
1287                 {
1288                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1289                 goto err;
1290                 }
1291
1292         /* get the certificate types */
1293         ctype_num= *(p++);
1294         if (ctype_num > SSL3_CT_NUMBER)
1295                 ctype_num=SSL3_CT_NUMBER;
1296         for (i=0; i<ctype_num; i++)
1297                 s->s3->tmp.ctype[i]= p[i];
1298         p+=ctype_num;
1299
1300         /* get the CA RDNs */
1301         n2s(p,llen);
1302 #if 0
1303 {
1304 FILE *out;
1305 out=fopen("/tmp/vsign.der","w");
1306 fwrite(p,1,llen,out);
1307 fclose(out);
1308 }
1309 #endif
1310
1311         if ((llen+ctype_num+2+1) != n)
1312                 {
1313                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1314                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
1315                 goto err;
1316                 }
1317
1318         for (nc=0; nc<llen; )
1319                 {
1320                 n2s(p,l);
1321                 if ((l+nc+2) > llen)
1322                         {
1323                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1324                                 goto cont; /* netscape bugs */
1325                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1326                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
1327                         goto err;
1328                         }
1329
1330                 q=p;
1331
1332                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
1333                         {
1334                         /* If netscape tolerance is on, ignore errors */
1335                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
1336                                 goto cont;
1337                         else
1338                                 {
1339                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1340                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
1341                                 goto err;
1342                                 }
1343                         }
1344
1345                 if (q != (p+l))
1346                         {
1347                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1348                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
1349                         goto err;
1350                         }
1351                 if (!sk_X509_NAME_push(ca_sk,xn))
1352                         {
1353                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1354                         goto err;
1355                         }
1356
1357                 p+=l;
1358                 nc+=l+2;
1359                 }
1360
1361         if (0)
1362                 {
1363 cont:
1364                 ERR_clear_error();
1365                 }
1366
1367         /* we should setup a certificate to return.... */
1368         s->s3->tmp.cert_req=1;
1369         s->s3->tmp.ctype_num=ctype_num;
1370         if (s->s3->tmp.ca_names != NULL)
1371                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
1372         s->s3->tmp.ca_names=ca_sk;
1373         ca_sk=NULL;
1374
1375         ret=1;
1376 err:
1377         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
1378         return(ret);
1379         }
1380
1381 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
1382         {
1383         return(X509_NAME_cmp(*a,*b));
1384         }
1385
1386 static int ssl3_get_server_done(SSL *s)
1387         {
1388         int ok,ret=0;
1389         long n;
1390
1391         n=ssl3_get_message(s,
1392                 SSL3_ST_CR_SRVR_DONE_A,
1393                 SSL3_ST_CR_SRVR_DONE_B,
1394                 SSL3_MT_SERVER_DONE,
1395                 30, /* should be very small, like 0 :-) */
1396                 &ok);
1397
1398         if (!ok) return((int)n);
1399         if (n > 0)
1400                 {
1401                 /* should contain no data */
1402                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1403                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
1404                 return -1;
1405                 }
1406         ret=1;
1407         return(ret);
1408         }
1409
1410 static int ssl3_send_client_key_exchange(SSL *s)
1411         {
1412         unsigned char *p,*d;
1413         int n;
1414         unsigned long l;
1415 #ifndef OPENSSL_NO_RSA
1416         unsigned char *q;
1417         EVP_PKEY *pkey=NULL;
1418 #endif
1419 #ifndef OPENSSL_NO_KRB5
1420         KSSL_ERR kssl_err;
1421 #endif /* OPENSSL_NO_KRB5 */
1422
1423         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
1424                 {
1425                 d=(unsigned char *)s->init_buf->data;
1426                 p= &(d[4]);
1427
1428                 l=s->s3->tmp.new_cipher->algorithms;
1429
1430                 /* Fool emacs indentation */
1431                 if (0) {}
1432 #ifndef OPENSSL_NO_RSA
1433                 else if (l & SSL_kRSA)
1434                         {
1435                         RSA *rsa;
1436                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1437
1438                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
1439                                 rsa=s->session->sess_cert->peer_rsa_tmp;
1440                         else
1441                                 {
1442                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1443                                 if ((pkey == NULL) ||
1444                                         (pkey->type != EVP_PKEY_RSA) ||
1445                                         (pkey->pkey.rsa == NULL))
1446                                         {
1447                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1448                                         goto err;
1449                                         }
1450                                 rsa=pkey->pkey.rsa;
1451                                 EVP_PKEY_free(pkey);
1452                                 }
1453                                 
1454                         tmp_buf[0]=s->client_version>>8;
1455                         tmp_buf[1]=s->client_version&0xff;
1456                         if (RAND_bytes(&(tmp_buf[2]),SSL_MAX_MASTER_KEY_LENGTH-2) <= 0)
1457                                         goto err;
1458
1459                         s->session->master_key_length=SSL_MAX_MASTER_KEY_LENGTH;
1460
1461                         q=p;
1462                         /* Fix buf for TLS and beyond */
1463                         if (s->version > SSL3_VERSION)
1464                                 p+=2;
1465                         n=RSA_public_encrypt(SSL_MAX_MASTER_KEY_LENGTH,
1466                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
1467 #ifdef PKCS1_CHECK
1468                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
1469                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
1470 #endif
1471                         if (n <= 0)
1472                                 {
1473                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
1474                                 goto err;
1475                                 }
1476
1477                         /* Fix buf for TLS and beyond */
1478                         if (s->version > SSL3_VERSION)
1479                                 {
1480                                 s2n(n,q);
1481                                 n+=2;
1482                                 }
1483
1484                         s->session->master_key_length=
1485                                 s->method->ssl3_enc->generate_master_secret(s,
1486                                         s->session->master_key,
1487                                         tmp_buf,SSL_MAX_MASTER_KEY_LENGTH);
1488                         memset(tmp_buf,0,SSL_MAX_MASTER_KEY_LENGTH);
1489                         }
1490 #endif
1491 #ifndef OPENSSL_NO_KRB5
1492                 else if (l & SSL_kKRB5)
1493                         {
1494                         krb5_error_code krb5rc;
1495                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
1496                         /*  krb5_data   krb5_ap_req;  */
1497                         krb5_data       *enc_ticket;
1498                         krb5_data       authenticator, *authp = NULL;
1499                         EVP_CIPHER_CTX  ciph_ctx;
1500                         EVP_CIPHER      *enc = NULL;
1501                         unsigned char   iv[EVP_MAX_IV_LENGTH];
1502                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1503                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
1504                                                 + EVP_MAX_IV_LENGTH];
1505                         int             padl, outl = sizeof(epms);
1506
1507                         EVP_CIPHER_CTX_init(&ciph_ctx);
1508
1509 #ifdef KSSL_DEBUG
1510                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
1511                                 l, SSL_kKRB5);
1512 #endif  /* KSSL_DEBUG */
1513
1514                         authp = NULL;
1515 #ifdef KRB5SENDAUTH
1516                         if (KRB5SENDAUTH)  authp = &authenticator;
1517 #endif  /* KRB5SENDAUTH */
1518
1519                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
1520                                 &kssl_err);
1521                         enc = kssl_map_enc(kssl_ctx->enctype);
1522                         if (enc == NULL)
1523                             goto err;
1524 #ifdef KSSL_DEBUG
1525                         {
1526                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
1527                         if (krb5rc && kssl_err.text)
1528                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
1529                         }
1530 #endif  /* KSSL_DEBUG */
1531
1532                         if (krb5rc)
1533                                 {
1534                                 ssl3_send_alert(s,SSL3_AL_FATAL,
1535                                                 SSL_AD_HANDSHAKE_FAILURE);
1536                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1537                                                 kssl_err.reason);
1538                                 goto err;
1539                                 }
1540
1541                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
1542                         **  in place of RFC 2712 KerberosWrapper, as in:
1543                         **
1544                         **  Send ticket (copy to *p, set n = length)
1545                         **  n = krb5_ap_req.length;
1546                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
1547                         **  if (krb5_ap_req.data)  
1548                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
1549                         **
1550                         **  Now using real RFC 2712 KerberosWrapper
1551                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
1552                         **  Note: 2712 "opaque" types are here replaced
1553                         **  with a 2-byte length followed by the value.
1554                         **  Example:
1555                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
1556                         **  Where "xx xx" = length bytes.  Shown here with
1557                         **  optional authenticator omitted.
1558                         */
1559
1560                         /*  KerberosWrapper.Ticket              */
1561                         s2n(enc_ticket->length,p);
1562                         memcpy(p, enc_ticket->data, enc_ticket->length);
1563                         p+= enc_ticket->length;
1564                         n = enc_ticket->length + 2;
1565
1566                         /*  KerberosWrapper.Authenticator       */
1567                         if (authp  &&  authp->length)  
1568                                 {
1569                                 s2n(authp->length,p);
1570                                 memcpy(p, authp->data, authp->length);
1571                                 p+= authp->length;
1572                                 n+= authp->length + 2;
1573                                 
1574                                 free(authp->data);
1575                                 authp->data = NULL;
1576                                 authp->length = 0;
1577                                 }
1578                         else
1579                                 {
1580                                 s2n(0,p);/*  null authenticator length  */
1581                                 n+=2;
1582                                 }
1583  
1584                         if (RAND_bytes(tmp_buf,SSL_MAX_MASTER_KEY_LENGTH) <= 0)
1585                             goto err;
1586
1587                         /*  20010420 VRS.  Tried it this way; failed.
1588                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
1589                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
1590                         **                              kssl_ctx->length);
1591                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
1592                         */
1593
1594                         memset(iv, 0, EVP_MAX_IV_LENGTH);  /* per RFC 1510 */
1595                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
1596                                 kssl_ctx->key,iv);
1597                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
1598                                 SSL_MAX_MASTER_KEY_LENGTH);
1599                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
1600                         outl += padl;
1601                         if (outl > sizeof epms)
1602                                 {
1603                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1604                                 goto err;
1605                                 }
1606                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
1607
1608                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
1609                         s2n(outl,p);
1610                         memcpy(p, epms, outl);
1611                         p+=outl;
1612                         n+=outl + 2;
1613
1614                         s->session->master_key_length=
1615                                 s->method->ssl3_enc->generate_master_secret(s,
1616                                         s->session->master_key,
1617                                         tmp_buf, SSL_MAX_MASTER_KEY_LENGTH);
1618
1619                         memset(tmp_buf, 0, SSL_MAX_MASTER_KEY_LENGTH);
1620                         memset(epms, 0, outl);
1621                         }
1622 #endif
1623 #ifndef OPENSSL_NO_DH
1624                 else if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1625                         {
1626                         DH *dh_srvr,*dh_clnt;
1627
1628                         if (s->session->sess_cert->peer_dh_tmp != NULL)
1629                                 dh_srvr=s->session->sess_cert->peer_dh_tmp;
1630                         else
1631                                 {
1632                                 /* we get them from the cert */
1633                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
1634                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
1635                                 goto err;
1636                                 }
1637                         
1638                         /* generate a new random key */
1639                         if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
1640                                 {
1641                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1642                                 goto err;
1643                                 }
1644                         if (!DH_generate_key(dh_clnt))
1645                                 {
1646                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1647                                 goto err;
1648                                 }
1649
1650                         /* use the 'p' output buffer for the DH key, but
1651                          * make sure to clear it out afterwards */
1652
1653                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
1654
1655                         if (n <= 0)
1656                                 {
1657                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1658                                 goto err;
1659                                 }
1660
1661                         /* generate master key from the result */
1662                         s->session->master_key_length=
1663                                 s->method->ssl3_enc->generate_master_secret(s,
1664                                         s->session->master_key,p,n);
1665                         /* clean up */
1666                         memset(p,0,n);
1667
1668                         /* send off the data */
1669                         n=BN_num_bytes(dh_clnt->pub_key);
1670                         s2n(n,p);
1671                         BN_bn2bin(dh_clnt->pub_key,p);
1672                         n+=2;
1673
1674                         DH_free(dh_clnt);
1675
1676                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
1677                         }
1678 #endif
1679                 else
1680                         {
1681                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
1682                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1683                         goto err;
1684                         }
1685                 
1686                 *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
1687                 l2n3(n,d);
1688
1689                 s->state=SSL3_ST_CW_KEY_EXCH_B;
1690                 /* number of bytes to write */
1691                 s->init_num=n+4;
1692                 s->init_off=0;
1693                 }
1694
1695         /* SSL3_ST_CW_KEY_EXCH_B */
1696         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1697 err:
1698         return(-1);
1699         }
1700
1701 static int ssl3_send_client_verify(SSL *s)
1702         {
1703         unsigned char *p,*d;
1704         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1705         EVP_PKEY *pkey;
1706 #ifndef OPENSSL_NO_RSA
1707         unsigned u=0;
1708 #endif
1709         unsigned long n;
1710 #ifndef OPENSSL_NO_DSA
1711         int j;
1712 #endif
1713
1714         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
1715                 {
1716                 d=(unsigned char *)s->init_buf->data;
1717                 p= &(d[4]);
1718                 pkey=s->cert->key->privatekey;
1719
1720                 s->method->ssl3_enc->cert_verify_mac(s,&(s->s3->finish_dgst2),
1721                         &(data[MD5_DIGEST_LENGTH]));
1722
1723 #ifndef OPENSSL_NO_RSA
1724                 if (pkey->type == EVP_PKEY_RSA)
1725                         {
1726                         s->method->ssl3_enc->cert_verify_mac(s,
1727                                 &(s->s3->finish_dgst1),&(data[0]));
1728                         if (RSA_sign(NID_md5_sha1, data,
1729                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
1730                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
1731                                 {
1732                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
1733                                 goto err;
1734                                 }
1735                         s2n(u,p);
1736                         n=u+2;
1737                         }
1738                 else
1739 #endif
1740 #ifndef OPENSSL_NO_DSA
1741                         if (pkey->type == EVP_PKEY_DSA)
1742                         {
1743                         if (!DSA_sign(pkey->save_type,
1744                                 &(data[MD5_DIGEST_LENGTH]),
1745                                 SHA_DIGEST_LENGTH,&(p[2]),
1746                                 (unsigned int *)&j,pkey->pkey.dsa))
1747                                 {
1748                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
1749                                 goto err;
1750                                 }
1751                         s2n(j,p);
1752                         n=j+2;
1753                         }
1754                 else
1755 #endif
1756                         {
1757                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
1758                         goto err;
1759                         }
1760                 *(d++)=SSL3_MT_CERTIFICATE_VERIFY;
1761                 l2n3(n,d);
1762
1763                 s->init_num=(int)n+4;
1764                 s->init_off=0;
1765                 }
1766         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1767 err:
1768         return(-1);
1769         }
1770
1771 static int ssl3_send_client_certificate(SSL *s)
1772         {
1773         X509 *x509=NULL;
1774         EVP_PKEY *pkey=NULL;
1775         int i;
1776         unsigned long l;
1777
1778         if (s->state == SSL3_ST_CW_CERT_A)
1779                 {
1780                 if ((s->cert == NULL) ||
1781                         (s->cert->key->x509 == NULL) ||
1782                         (s->cert->key->privatekey == NULL))
1783                         s->state=SSL3_ST_CW_CERT_B;
1784                 else
1785                         s->state=SSL3_ST_CW_CERT_C;
1786                 }
1787
1788         /* We need to get a client cert */
1789         if (s->state == SSL3_ST_CW_CERT_B)
1790                 {
1791                 /* If we get an error, we need to
1792                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
1793                  * We then get retied later */
1794                 i=0;
1795                 if (s->ctx->client_cert_cb != NULL)
1796                         i=s->ctx->client_cert_cb(s,&(x509),&(pkey));
1797                 if (i < 0)
1798                         {
1799                         s->rwstate=SSL_X509_LOOKUP;
1800                         return(-1);
1801                         }
1802                 s->rwstate=SSL_NOTHING;
1803                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
1804                         {
1805                         s->state=SSL3_ST_CW_CERT_B;
1806                         if (    !SSL_use_certificate(s,x509) ||
1807                                 !SSL_use_PrivateKey(s,pkey))
1808                                 i=0;
1809                         }
1810                 else if (i == 1)
1811                         {
1812                         i=0;
1813                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
1814                         }
1815
1816                 if (x509 != NULL) X509_free(x509);
1817                 if (pkey != NULL) EVP_PKEY_free(pkey);
1818                 if (i == 0)
1819                         {
1820                         if (s->version == SSL3_VERSION)
1821                                 {
1822                                 s->s3->tmp.cert_req=0;
1823                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
1824                                 return(1);
1825                                 }
1826                         else
1827                                 {
1828                                 s->s3->tmp.cert_req=2;
1829                                 }
1830                         }
1831
1832                 /* Ok, we have a cert */
1833                 s->state=SSL3_ST_CW_CERT_C;
1834                 }
1835
1836         if (s->state == SSL3_ST_CW_CERT_C)
1837                 {
1838                 s->state=SSL3_ST_CW_CERT_D;
1839                 l=ssl3_output_cert_chain(s,
1840                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
1841                 s->init_num=(int)l;
1842                 s->init_off=0;
1843                 }
1844         /* SSL3_ST_CW_CERT_D */
1845         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1846         }
1847
1848 #define has_bits(i,m)   (((i)&(m)) == (m))
1849
1850 static int ssl3_check_cert_and_algorithm(SSL *s)
1851         {
1852         int i,idx;
1853         long algs;
1854         EVP_PKEY *pkey=NULL;
1855         SESS_CERT *sc;
1856 #ifndef OPENSSL_NO_RSA
1857         RSA *rsa;
1858 #endif
1859 #ifndef OPENSSL_NO_DH
1860         DH *dh;
1861 #endif
1862
1863         sc=s->session->sess_cert;
1864
1865         if (sc == NULL)
1866                 {
1867                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
1868                 goto err;
1869                 }
1870
1871         algs=s->s3->tmp.new_cipher->algorithms;
1872
1873         /* we don't have a certificate */
1874         if (algs & (SSL_aDH|SSL_aNULL|SSL_aKRB5))
1875                 return(1);
1876
1877 #ifndef OPENSSL_NO_RSA
1878         rsa=s->session->sess_cert->peer_rsa_tmp;
1879 #endif
1880 #ifndef OPENSSL_NO_DH
1881         dh=s->session->sess_cert->peer_dh_tmp;
1882 #endif
1883
1884         /* This is the passed certificate */
1885
1886         idx=sc->peer_cert_type;
1887         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
1888         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
1889         EVP_PKEY_free(pkey);
1890
1891         
1892         /* Check that we have a certificate if we require one */
1893         if ((algs & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
1894                 {
1895                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
1896                 goto f_err;
1897                 }
1898 #ifndef OPENSSL_NO_DSA
1899         else if ((algs & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
1900                 {
1901                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
1902                 goto f_err;
1903                 }
1904 #endif
1905 #ifndef OPENSSL_NO_RSA
1906         if ((algs & SSL_kRSA) &&
1907                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
1908                 {
1909                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
1910                 goto f_err;
1911                 }
1912 #endif
1913 #ifndef OPENSSL_NO_DH
1914         if ((algs & SSL_kEDH) &&
1915                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
1916                 {
1917                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
1918                 goto f_err;
1919                 }
1920         else if ((algs & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
1921                 {
1922                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
1923                 goto f_err;
1924                 }
1925 #ifndef OPENSSL_NO_DSA
1926         else if ((algs & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
1927                 {
1928                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
1929                 goto f_err;
1930                 }
1931 #endif
1932 #endif
1933
1934         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
1935                 {
1936 #ifndef OPENSSL_NO_RSA
1937                 if (algs & SSL_kRSA)
1938                         {
1939                         if (rsa == NULL
1940                             || RSA_size(rsa) > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
1941                                 {
1942                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
1943                                 goto f_err;
1944                                 }
1945                         }
1946                 else
1947 #endif
1948 #ifndef OPENSSL_NO_DH
1949                         if (algs & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1950                             {
1951                             if (dh == NULL
1952                                 || DH_size(dh) > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
1953                                 {
1954                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
1955                                 goto f_err;
1956                                 }
1957                         }
1958                 else
1959 #endif
1960                         {
1961                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1962                         goto f_err;
1963                         }
1964                 }
1965         return(1);
1966 f_err:
1967         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
1968 err:
1969         return(0);
1970         }
1971