Typo which prevents mult valued RDNs being created.
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2003 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124
125 #include <stdio.h>
126 #include "ssl_locl.h"
127 #include "kssl_lcl.h"
128 #include <openssl/buffer.h>
129 #include <openssl/rand.h>
130 #include <openssl/objects.h>
131 #include <openssl/evp.h>
132 #include <openssl/md5.h>
133 #ifndef OPENSSL_NO_DH
134 #include <openssl/dh.h>
135 #endif
136 #include <openssl/bn.h>
137
138 static SSL_METHOD *ssl3_get_client_method(int ver);
139 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
140
141 #ifndef OPENSSL_NO_ECDH
142 static int curve_id2nid(int curve_id);
143 int check_srvr_ecc_cert_and_alg(X509 *x, SSL_CIPHER *cs);
144 #endif
145
146 static SSL_METHOD *ssl3_get_client_method(int ver)
147         {
148         if (ver == SSL3_VERSION)
149                 return(SSLv3_client_method());
150         else
151                 return(NULL);
152         }
153
154 SSL_METHOD *SSLv3_client_method(void)
155         {
156         static int init=1;
157         static SSL_METHOD SSLv3_client_data;
158
159         if (init)
160                 {
161                 CRYPTO_w_lock(CRYPTO_LOCK_SSL_METHOD);
162
163                 if (init)
164                         {
165                         memcpy((char *)&SSLv3_client_data,(char *)sslv3_base_method(),
166                                 sizeof(SSL_METHOD));
167                         SSLv3_client_data.ssl_connect=ssl3_connect;
168                         SSLv3_client_data.get_ssl_method=ssl3_get_client_method;
169                         init=0;
170                         }
171
172                 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_METHOD);
173                 }
174         return(&SSLv3_client_data);
175         }
176
177 int ssl3_connect(SSL *s)
178         {
179         BUF_MEM *buf=NULL;
180         unsigned long Time=time(NULL),l;
181         long num1;
182         void (*cb)(const SSL *ssl,int type,int val)=NULL;
183         int ret= -1;
184         int new_state,state,skip=0;;
185
186         RAND_add(&Time,sizeof(Time),0);
187         ERR_clear_error();
188         clear_sys_error();
189
190         if (s->info_callback != NULL)
191                 cb=s->info_callback;
192         else if (s->ctx->info_callback != NULL)
193                 cb=s->ctx->info_callback;
194         
195         s->in_handshake++;
196         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
197
198         for (;;)
199                 {
200                 state=s->state;
201
202                 switch(s->state)
203                         {
204                 case SSL_ST_RENEGOTIATE:
205                         s->new_session=1;
206                         s->state=SSL_ST_CONNECT;
207                         s->ctx->stats.sess_connect_renegotiate++;
208                         /* break */
209                 case SSL_ST_BEFORE:
210                 case SSL_ST_CONNECT:
211                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
212                 case SSL_ST_OK|SSL_ST_CONNECT:
213
214                         s->server=0;
215                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
216
217                         if ((s->version & 0xff00 ) != 0x0300)
218                                 {
219                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
220                                 ret = -1;
221                                 goto end;
222                                 }
223                                 
224                         /* s->version=SSL3_VERSION; */
225                         s->type=SSL_ST_CONNECT;
226
227                         if (s->init_buf == NULL)
228                                 {
229                                 if ((buf=BUF_MEM_new()) == NULL)
230                                         {
231                                         ret= -1;
232                                         goto end;
233                                         }
234                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
235                                         {
236                                         ret= -1;
237                                         goto end;
238                                         }
239                                 s->init_buf=buf;
240                                 buf=NULL;
241                                 }
242
243                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
244
245                         /* setup buffing BIO */
246                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
247
248                         /* don't push the buffering BIO quite yet */
249
250                         ssl3_init_finished_mac(s);
251
252                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
253                         s->ctx->stats.sess_connect++;
254                         s->init_num=0;
255                         break;
256
257                 case SSL3_ST_CW_CLNT_HELLO_A:
258                 case SSL3_ST_CW_CLNT_HELLO_B:
259
260                         s->shutdown=0;
261                         ret=ssl3_client_hello(s);
262                         if (ret <= 0) goto end;
263                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
264                         s->init_num=0;
265
266                         /* turn on buffering for the next lot of output */
267                         if (s->bbio != s->wbio)
268                                 s->wbio=BIO_push(s->bbio,s->wbio);
269
270                         break;
271
272                 case SSL3_ST_CR_SRVR_HELLO_A:
273                 case SSL3_ST_CR_SRVR_HELLO_B:
274                         ret=ssl3_get_server_hello(s);
275                         if (ret <= 0) goto end;
276                         if (s->hit)
277                                 s->state=SSL3_ST_CR_FINISHED_A;
278                         else
279                                 s->state=SSL3_ST_CR_CERT_A;
280                         s->init_num=0;
281                         break;
282
283                 case SSL3_ST_CR_CERT_A:
284                 case SSL3_ST_CR_CERT_B:
285                         /* Check if it is anon DH/ECDH */
286                         if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
287                                 {
288                                 ret=ssl3_get_server_certificate(s);
289                                 if (ret <= 0) goto end;
290                                 }
291                         else
292                                 skip=1;
293                         s->state=SSL3_ST_CR_KEY_EXCH_A;
294                         s->init_num=0;
295                         break;
296
297                 case SSL3_ST_CR_KEY_EXCH_A:
298                 case SSL3_ST_CR_KEY_EXCH_B:
299                         ret=ssl3_get_key_exchange(s);
300                         if (ret <= 0) goto end;
301                         s->state=SSL3_ST_CR_CERT_REQ_A;
302                         s->init_num=0;
303
304                         /* at this point we check that we have the
305                          * required stuff from the server */
306                         if (!ssl3_check_cert_and_algorithm(s))
307                                 {
308                                 ret= -1;
309                                 goto end;
310                                 }
311                         break;
312
313                 case SSL3_ST_CR_CERT_REQ_A:
314                 case SSL3_ST_CR_CERT_REQ_B:
315                         ret=ssl3_get_certificate_request(s);
316                         if (ret <= 0) goto end;
317                         s->state=SSL3_ST_CR_SRVR_DONE_A;
318                         s->init_num=0;
319                         break;
320
321                 case SSL3_ST_CR_SRVR_DONE_A:
322                 case SSL3_ST_CR_SRVR_DONE_B:
323                         ret=ssl3_get_server_done(s);
324                         if (ret <= 0) goto end;
325                         if (s->s3->tmp.cert_req)
326                                 s->state=SSL3_ST_CW_CERT_A;
327                         else
328                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
329                         s->init_num=0;
330
331                         break;
332
333                 case SSL3_ST_CW_CERT_A:
334                 case SSL3_ST_CW_CERT_B:
335                 case SSL3_ST_CW_CERT_C:
336                 case SSL3_ST_CW_CERT_D:
337                         ret=ssl3_send_client_certificate(s);
338                         if (ret <= 0) goto end;
339                         s->state=SSL3_ST_CW_KEY_EXCH_A;
340                         s->init_num=0;
341                         break;
342
343                 case SSL3_ST_CW_KEY_EXCH_A:
344                 case SSL3_ST_CW_KEY_EXCH_B:
345                         ret=ssl3_send_client_key_exchange(s);
346                         if (ret <= 0) goto end;
347                         l=s->s3->tmp.new_cipher->algorithms;
348                         /* EAY EAY EAY need to check for DH fix cert
349                          * sent back */
350                         /* For TLS, cert_req is set to 2, so a cert chain
351                          * of nothing is sent, but no verify packet is sent */
352                         /* XXX: For now, we do not support client 
353                          * authentication in ECDH cipher suites with
354                          * ECDH (rather than ECDSA) certificates.
355                          * We need to skip the certificate verify 
356                          * message when client's ECDH public key is sent 
357                          * inside the client certificate.
358                          */
359                         if (s->s3->tmp.cert_req == 1)
360                                 {
361                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
362                                 }
363                         else
364                                 {
365                                 s->state=SSL3_ST_CW_CHANGE_A;
366                                 s->s3->change_cipher_spec=0;
367                                 }
368
369                         s->init_num=0;
370                         break;
371
372                 case SSL3_ST_CW_CERT_VRFY_A:
373                 case SSL3_ST_CW_CERT_VRFY_B:
374                         ret=ssl3_send_client_verify(s);
375                         if (ret <= 0) goto end;
376                         s->state=SSL3_ST_CW_CHANGE_A;
377                         s->init_num=0;
378                         s->s3->change_cipher_spec=0;
379                         break;
380
381                 case SSL3_ST_CW_CHANGE_A:
382                 case SSL3_ST_CW_CHANGE_B:
383                         ret=ssl3_send_change_cipher_spec(s,
384                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
385                         if (ret <= 0) goto end;
386                         s->state=SSL3_ST_CW_FINISHED_A;
387                         s->init_num=0;
388
389                         s->session->cipher=s->s3->tmp.new_cipher;
390                         if (s->s3->tmp.new_compression == NULL)
391                                 s->session->compress_meth=0;
392                         else
393                                 s->session->compress_meth=
394                                         s->s3->tmp.new_compression->id;
395                         if (!s->method->ssl3_enc->setup_key_block(s))
396                                 {
397                                 ret= -1;
398                                 goto end;
399                                 }
400
401                         if (!s->method->ssl3_enc->change_cipher_state(s,
402                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
403                                 {
404                                 ret= -1;
405                                 goto end;
406                                 }
407
408                         break;
409
410                 case SSL3_ST_CW_FINISHED_A:
411                 case SSL3_ST_CW_FINISHED_B:
412                         ret=ssl3_send_finished(s,
413                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
414                                 s->method->ssl3_enc->client_finished_label,
415                                 s->method->ssl3_enc->client_finished_label_len);
416                         if (ret <= 0) goto end;
417                         s->state=SSL3_ST_CW_FLUSH;
418
419                         /* clear flags */
420                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
421                         if (s->hit)
422                                 {
423                                 s->s3->tmp.next_state=SSL_ST_OK;
424                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
425                                         {
426                                         s->state=SSL_ST_OK;
427                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
428                                         s->s3->delay_buf_pop_ret=0;
429                                         }
430                                 }
431                         else
432                                 {
433                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
434                                 }
435                         s->init_num=0;
436                         break;
437
438                 case SSL3_ST_CR_FINISHED_A:
439                 case SSL3_ST_CR_FINISHED_B:
440
441                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
442                                 SSL3_ST_CR_FINISHED_B);
443                         if (ret <= 0) goto end;
444
445                         if (s->hit)
446                                 s->state=SSL3_ST_CW_CHANGE_A;
447                         else
448                                 s->state=SSL_ST_OK;
449                         s->init_num=0;
450                         break;
451
452                 case SSL3_ST_CW_FLUSH:
453                         /* number of bytes to be flushed */
454                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
455                         if (num1 > 0)
456                                 {
457                                 s->rwstate=SSL_WRITING;
458                                 num1=BIO_flush(s->wbio);
459                                 if (num1 <= 0) { ret= -1; goto end; }
460                                 s->rwstate=SSL_NOTHING;
461                                 }
462
463                         s->state=s->s3->tmp.next_state;
464                         break;
465
466                 case SSL_ST_OK:
467                         /* clean a few things up */
468                         ssl3_cleanup_key_block(s);
469
470                         if (s->init_buf != NULL)
471                                 {
472                                 BUF_MEM_free(s->init_buf);
473                                 s->init_buf=NULL;
474                                 }
475
476                         /* If we are not 'joining' the last two packets,
477                          * remove the buffering now */
478                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
479                                 ssl_free_wbio_buffer(s);
480                         /* else do it later in ssl3_write */
481
482                         s->init_num=0;
483                         s->new_session=0;
484
485                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
486                         if (s->hit) s->ctx->stats.sess_hit++;
487
488                         ret=1;
489                         /* s->server=0; */
490                         s->handshake_func=ssl3_connect;
491                         s->ctx->stats.sess_connect_good++;
492
493                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
494
495                         goto end;
496                         /* break; */
497                         
498                 default:
499                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
500                         ret= -1;
501                         goto end;
502                         /* break; */
503                         }
504
505                 /* did we do anything */
506                 if (!s->s3->tmp.reuse_message && !skip)
507                         {
508                         if (s->debug)
509                                 {
510                                 if ((ret=BIO_flush(s->wbio)) <= 0)
511                                         goto end;
512                                 }
513
514                         if ((cb != NULL) && (s->state != state))
515                                 {
516                                 new_state=s->state;
517                                 s->state=state;
518                                 cb(s,SSL_CB_CONNECT_LOOP,1);
519                                 s->state=new_state;
520                                 }
521                         }
522                 skip=0;
523                 }
524 end:
525         s->in_handshake--;
526         if (buf != NULL)
527                 BUF_MEM_free(buf);
528         if (cb != NULL)
529                 cb(s,SSL_CB_CONNECT_EXIT,ret);
530         return(ret);
531         }
532
533
534 int ssl3_client_hello(SSL *s)
535         {
536         unsigned char *buf;
537         unsigned char *p,*d;
538         int i,j;
539         unsigned long Time,l;
540         SSL_COMP *comp;
541
542         buf=(unsigned char *)s->init_buf->data;
543         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
544                 {
545                 if ((s->session == NULL) ||
546                         (s->session->ssl_version != s->version) ||
547                         (s->session->not_resumable))
548                         {
549                         if (!ssl_get_new_session(s,0))
550                                 goto err;
551                         }
552                 /* else use the pre-loaded session */
553
554                 p=s->s3->client_random;
555                 Time=time(NULL);                        /* Time */
556                 l2n(Time,p);
557                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
558                         goto err;
559
560                 /* Do the message type and length last */
561                 d=p= &(buf[4]);
562
563                 *(p++)=s->version>>8;
564                 *(p++)=s->version&0xff;
565                 s->client_version=s->version;
566
567                 /* Random stuff */
568                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
569                 p+=SSL3_RANDOM_SIZE;
570
571                 /* Session ID */
572                 if (s->new_session)
573                         i=0;
574                 else
575                         i=s->session->session_id_length;
576                 *(p++)=i;
577                 if (i != 0)
578                         {
579                         if (i > (int)sizeof(s->session->session_id))
580                                 {
581                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
582                                 goto err;
583                                 }
584                         memcpy(p,s->session->session_id,i);
585                         p+=i;
586                         }
587                 
588                 /* Ciphers supported */
589                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
590                 if (i == 0)
591                         {
592                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
593                         goto err;
594                         }
595                 s2n(i,p);
596                 p+=i;
597
598                 /* COMPRESSION */
599                 if (s->ctx->comp_methods == NULL)
600                         j=0;
601                 else
602                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
603                 *(p++)=1+j;
604                 for (i=0; i<j; i++)
605                         {
606                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
607                         *(p++)=comp->id;
608                         }
609                 *(p++)=0; /* Add the NULL method */
610                 
611                 l=(p-d);
612                 d=buf;
613                 *(d++)=SSL3_MT_CLIENT_HELLO;
614                 l2n3(l,d);
615
616                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
617                 /* number of bytes to write */
618                 s->init_num=p-buf;
619                 s->init_off=0;
620                 }
621
622         /* SSL3_ST_CW_CLNT_HELLO_B */
623         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
624 err:
625         return(-1);
626         }
627
628 int ssl3_get_server_hello(SSL *s)
629         {
630         STACK_OF(SSL_CIPHER) *sk;
631         SSL_CIPHER *c;
632         unsigned char *p,*d;
633         int i,al,ok;
634         unsigned int j;
635         long n;
636         SSL_COMP *comp;
637
638         n=s->method->ssl_get_message(s,
639                 SSL3_ST_CR_SRVR_HELLO_A,
640                 SSL3_ST_CR_SRVR_HELLO_B,
641                 -1,
642                 300, /* ?? */
643                 &ok);
644
645         if (!ok) return((int)n);
646
647         if ( SSL_version(s) == DTLS1_VERSION)
648                 {
649                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
650                         {
651                         if ( s->d1->send_cookie == 0)
652                                 {
653                                 s->s3->tmp.reuse_message = 1;
654                                 return 1;
655                                 }
656                         else /* already sent a cookie */
657                                 {
658                                 al=SSL_AD_UNEXPECTED_MESSAGE;
659                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
660                                 goto f_err;
661                                 }
662                         }
663                 }
664         
665         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
666                 {
667                 al=SSL_AD_UNEXPECTED_MESSAGE;
668                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
669                 goto f_err;
670                 }
671
672         d=p=(unsigned char *)s->init_msg;
673
674         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
675                 {
676                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
677                 s->version=(s->version&0xff00)|p[1];
678                 al=SSL_AD_PROTOCOL_VERSION;
679                 goto f_err;
680                 }
681         p+=2;
682
683         /* load the server hello data */
684         /* load the server random */
685         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
686         p+=SSL3_RANDOM_SIZE;
687
688         /* get the session-id */
689         j= *(p++);
690
691         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
692                 {
693                 al=SSL_AD_ILLEGAL_PARAMETER;
694                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
695                 goto f_err;
696                 }
697
698         if (j != 0 && j == s->session->session_id_length
699             && memcmp(p,s->session->session_id,j) == 0)
700             {
701             if(s->sid_ctx_length != s->session->sid_ctx_length
702                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
703                 {
704                 /* actually a client application bug */
705                 al=SSL_AD_ILLEGAL_PARAMETER;
706                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
707                 goto f_err;
708                 }
709             s->hit=1;
710             }
711         else    /* a miss or crap from the other end */
712                 {
713                 /* If we were trying for session-id reuse, make a new
714                  * SSL_SESSION so we don't stuff up other people */
715                 s->hit=0;
716                 if (s->session->session_id_length > 0)
717                         {
718                         if (!ssl_get_new_session(s,0))
719                                 {
720                                 al=SSL_AD_INTERNAL_ERROR;
721                                 goto f_err;
722                                 }
723                         }
724                 s->session->session_id_length=j;
725                 memcpy(s->session->session_id,p,j); /* j could be 0 */
726                 }
727         p+=j;
728         c=ssl_get_cipher_by_char(s,p);
729         if (c == NULL)
730                 {
731                 /* unknown cipher */
732                 al=SSL_AD_ILLEGAL_PARAMETER;
733                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
734                 goto f_err;
735                 }
736         p+=ssl_put_cipher_by_char(s,NULL,NULL);
737
738         sk=ssl_get_ciphers_by_id(s);
739         i=sk_SSL_CIPHER_find(sk,c);
740         if (i < 0)
741                 {
742                 /* we did not say we would use this cipher */
743                 al=SSL_AD_ILLEGAL_PARAMETER;
744                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
745                 goto f_err;
746                 }
747
748         /* Depending on the session caching (internal/external), the cipher
749            and/or cipher_id values may not be set. Make sure that
750            cipher_id is set and use it for comparison. */
751         if (s->session->cipher)
752                 s->session->cipher_id = s->session->cipher->id;
753         if (s->hit && (s->session->cipher_id != c->id))
754                 {
755                 if (!(s->options &
756                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
757                         {
758                         al=SSL_AD_ILLEGAL_PARAMETER;
759                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
760                         goto f_err;
761                         }
762                 }
763         s->s3->tmp.new_cipher=c;
764
765         /* lets get the compression algorithm */
766         /* COMPRESSION */
767         j= *(p++);
768         if (j == 0)
769                 comp=NULL;
770         else
771                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
772         
773         if ((j != 0) && (comp == NULL))
774                 {
775                 al=SSL_AD_ILLEGAL_PARAMETER;
776                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
777                 goto f_err;
778                 }
779         else
780                 {
781                 s->s3->tmp.new_compression=comp;
782                 }
783
784         if (p != (d+n))
785                 {
786                 /* wrong packet length */
787                 al=SSL_AD_DECODE_ERROR;
788                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
789                 goto err;
790                 }
791
792         return(1);
793 f_err:
794         ssl3_send_alert(s,SSL3_AL_FATAL,al);
795 err:
796         return(-1);
797         }
798
799 int ssl3_get_server_certificate(SSL *s)
800         {
801         int al,i,ok,ret= -1;
802         unsigned long n,nc,llen,l;
803         X509 *x=NULL;
804         const unsigned char *q,*p;
805         unsigned char *d;
806         STACK_OF(X509) *sk=NULL;
807         SESS_CERT *sc;
808         EVP_PKEY *pkey=NULL;
809         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
810
811         n=s->method->ssl_get_message(s,
812                 SSL3_ST_CR_CERT_A,
813                 SSL3_ST_CR_CERT_B,
814                 -1,
815                 s->max_cert_list,
816                 &ok);
817
818         if (!ok) return((int)n);
819
820         if (s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE)
821                 {
822                 s->s3->tmp.reuse_message=1;
823                 return(1);
824                 }
825
826         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
827                 {
828                 al=SSL_AD_UNEXPECTED_MESSAGE;
829                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
830                 goto f_err;
831                 }
832         p=d=(unsigned char *)s->init_msg;
833
834         if ((sk=sk_X509_new_null()) == NULL)
835                 {
836                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
837                 goto err;
838                 }
839
840         n2l3(p,llen);
841         if (llen+3 != n)
842                 {
843                 al=SSL_AD_DECODE_ERROR;
844                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
845                 goto f_err;
846                 }
847         for (nc=0; nc<llen; )
848                 {
849                 n2l3(p,l);
850                 if ((l+nc+3) > llen)
851                         {
852                         al=SSL_AD_DECODE_ERROR;
853                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
854                         goto f_err;
855                         }
856
857                 q=p;
858                 x=d2i_X509(NULL,&q,l);
859                 if (x == NULL)
860                         {
861                         al=SSL_AD_BAD_CERTIFICATE;
862                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
863                         goto f_err;
864                         }
865                 if (q != (p+l))
866                         {
867                         al=SSL_AD_DECODE_ERROR;
868                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
869                         goto f_err;
870                         }
871                 if (!sk_X509_push(sk,x))
872                         {
873                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
874                         goto err;
875                         }
876                 x=NULL;
877                 nc+=l+3;
878                 p=q;
879                 }
880
881         i=ssl_verify_cert_chain(s,sk);
882         if ((s->verify_mode != SSL_VERIFY_NONE) && (!i)
883 #ifndef OPENSSL_NO_KRB5
884                 && (s->s3->tmp.new_cipher->algorithms & (SSL_MKEY_MASK|SSL_AUTH_MASK))
885                 != (SSL_aKRB5|SSL_kKRB5)
886 #endif /* OPENSSL_NO_KRB5 */
887                 )
888                 {
889                 al=ssl_verify_alarm_type(s->verify_result);
890                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
891                 goto f_err; 
892                 }
893         ERR_clear_error(); /* but we keep s->verify_result */
894
895         sc=ssl_sess_cert_new();
896         if (sc == NULL) goto err;
897
898         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
899         s->session->sess_cert=sc;
900
901         sc->cert_chain=sk;
902         /* Inconsistency alert: cert_chain does include the peer's
903          * certificate, which we don't include in s3_srvr.c */
904         x=sk_X509_value(sk,0);
905         sk=NULL;
906         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
907
908         pkey=X509_get_pubkey(x);
909
910         /* VRS: allow null cert if auth == KRB5 */
911         need_cert =     ((s->s3->tmp.new_cipher->algorithms
912                          & (SSL_MKEY_MASK|SSL_AUTH_MASK))
913                          == (SSL_aKRB5|SSL_kKRB5))? 0: 1;
914
915 #ifdef KSSL_DEBUG
916         printf("pkey,x = %p, %p\n", pkey,x);
917         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
918         printf("cipher, alg, nc = %s, %lx, %d\n", s->s3->tmp.new_cipher->name,
919                 s->s3->tmp.new_cipher->algorithms, need_cert);
920 #endif    /* KSSL_DEBUG */
921
922         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
923                 {
924                 x=NULL;
925                 al=SSL3_AL_FATAL;
926                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
927                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
928                 goto f_err;
929                 }
930
931         i=ssl_cert_type(x,pkey);
932         if (need_cert && i < 0)
933                 {
934                 x=NULL;
935                 al=SSL3_AL_FATAL;
936                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
937                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
938                 goto f_err;
939                 }
940
941         if (need_cert)
942                 {
943                 sc->peer_cert_type=i;
944                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
945                 /* Why would the following ever happen?
946                  * We just created sc a couple of lines ago. */
947                 if (sc->peer_pkeys[i].x509 != NULL)
948                         X509_free(sc->peer_pkeys[i].x509);
949                 sc->peer_pkeys[i].x509=x;
950                 sc->peer_key= &(sc->peer_pkeys[i]);
951
952                 if (s->session->peer != NULL)
953                         X509_free(s->session->peer);
954                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
955                 s->session->peer=x;
956                 }
957         else
958                 {
959                 sc->peer_cert_type=i;
960                 sc->peer_key= NULL;
961
962                 if (s->session->peer != NULL)
963                         X509_free(s->session->peer);
964                 s->session->peer=NULL;
965                 }
966         s->session->verify_result = s->verify_result;
967
968         x=NULL;
969         ret=1;
970
971         if (0)
972                 {
973 f_err:
974                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
975                 }
976 err:
977         EVP_PKEY_free(pkey);
978         X509_free(x);
979         sk_X509_pop_free(sk,X509_free);
980         return(ret);
981         }
982
983 int ssl3_get_key_exchange(SSL *s)
984         {
985 #ifndef OPENSSL_NO_RSA
986         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
987 #endif
988         EVP_MD_CTX md_ctx;
989         unsigned char *param,*p;
990         int al,i,j,param_len,ok;
991         long n,alg;
992         EVP_PKEY *pkey=NULL;
993 #ifndef OPENSSL_NO_RSA
994         RSA *rsa=NULL;
995 #endif
996 #ifndef OPENSSL_NO_DH
997         DH *dh=NULL;
998 #endif
999 #ifndef OPENSSL_NO_ECDH
1000         EC_KEY *ecdh = NULL;
1001         BN_CTX *bn_ctx = NULL;
1002         EC_POINT *srvr_ecpoint = NULL;
1003         int curve_nid = 0;
1004         int encoded_pt_len = 0;
1005 #endif
1006
1007         /* use same message size as in ssl3_get_certificate_request()
1008          * as ServerKeyExchange message may be skipped */
1009         n=s->method->ssl_get_message(s,
1010                 SSL3_ST_CR_KEY_EXCH_A,
1011                 SSL3_ST_CR_KEY_EXCH_B,
1012                 -1,
1013                 s->max_cert_list,
1014                 &ok);
1015
1016         if (!ok) return((int)n);
1017
1018         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1019                 {
1020                 s->s3->tmp.reuse_message=1;
1021                 return(1);
1022                 }
1023
1024         param=p=(unsigned char *)s->init_msg;
1025
1026         if (s->session->sess_cert != NULL)
1027                 {
1028 #ifndef OPENSSL_NO_RSA
1029                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1030                         {
1031                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1032                         s->session->sess_cert->peer_rsa_tmp=NULL;
1033                         }
1034 #endif
1035 #ifndef OPENSSL_NO_DH
1036                 if (s->session->sess_cert->peer_dh_tmp)
1037                         {
1038                         DH_free(s->session->sess_cert->peer_dh_tmp);
1039                         s->session->sess_cert->peer_dh_tmp=NULL;
1040                         }
1041 #endif
1042 #ifndef OPENSSL_NO_ECDH
1043                 if (s->session->sess_cert->peer_ecdh_tmp)
1044                         {
1045                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1046                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1047                         }
1048 #endif
1049                 }
1050         else
1051                 {
1052                 s->session->sess_cert=ssl_sess_cert_new();
1053                 }
1054
1055         param_len=0;
1056         alg=s->s3->tmp.new_cipher->algorithms;
1057         EVP_MD_CTX_init(&md_ctx);
1058
1059 #ifndef OPENSSL_NO_RSA
1060         if (alg & SSL_kRSA)
1061                 {
1062                 if ((rsa=RSA_new()) == NULL)
1063                         {
1064                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1065                         goto err;
1066                         }
1067                 n2s(p,i);
1068                 param_len=i+2;
1069                 if (param_len > n)
1070                         {
1071                         al=SSL_AD_DECODE_ERROR;
1072                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1073                         goto f_err;
1074                         }
1075                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1076                         {
1077                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1078                         goto err;
1079                         }
1080                 p+=i;
1081
1082                 n2s(p,i);
1083                 param_len+=i+2;
1084                 if (param_len > n)
1085                         {
1086                         al=SSL_AD_DECODE_ERROR;
1087                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1088                         goto f_err;
1089                         }
1090                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1091                         {
1092                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1093                         goto err;
1094                         }
1095                 p+=i;
1096                 n-=param_len;
1097
1098                 /* this should be because we are using an export cipher */
1099                 if (alg & SSL_aRSA)
1100                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1101                 else
1102                         {
1103                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1104                         goto err;
1105                         }
1106                 s->session->sess_cert->peer_rsa_tmp=rsa;
1107                 rsa=NULL;
1108                 }
1109 #else /* OPENSSL_NO_RSA */
1110         if (0)
1111                 ;
1112 #endif
1113 #ifndef OPENSSL_NO_DH
1114         else if (alg & SSL_kEDH)
1115                 {
1116                 if ((dh=DH_new()) == NULL)
1117                         {
1118                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1119                         goto err;
1120                         }
1121                 n2s(p,i);
1122                 param_len=i+2;
1123                 if (param_len > n)
1124                         {
1125                         al=SSL_AD_DECODE_ERROR;
1126                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1127                         goto f_err;
1128                         }
1129                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1130                         {
1131                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1132                         goto err;
1133                         }
1134                 p+=i;
1135
1136                 n2s(p,i);
1137                 param_len+=i+2;
1138                 if (param_len > n)
1139                         {
1140                         al=SSL_AD_DECODE_ERROR;
1141                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1142                         goto f_err;
1143                         }
1144                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1145                         {
1146                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1147                         goto err;
1148                         }
1149                 p+=i;
1150
1151                 n2s(p,i);
1152                 param_len+=i+2;
1153                 if (param_len > n)
1154                         {
1155                         al=SSL_AD_DECODE_ERROR;
1156                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1157                         goto f_err;
1158                         }
1159                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1160                         {
1161                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1162                         goto err;
1163                         }
1164                 p+=i;
1165                 n-=param_len;
1166
1167 #ifndef OPENSSL_NO_RSA
1168                 if (alg & SSL_aRSA)
1169                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1170 #else
1171                 if (0)
1172                         ;
1173 #endif
1174 #ifndef OPENSSL_NO_DSA
1175                 else if (alg & SSL_aDSS)
1176                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1177 #endif
1178                 /* else anonymous DH, so no certificate or pkey. */
1179
1180                 s->session->sess_cert->peer_dh_tmp=dh;
1181                 dh=NULL;
1182                 }
1183         else if ((alg & SSL_kDHr) || (alg & SSL_kDHd))
1184                 {
1185                 al=SSL_AD_ILLEGAL_PARAMETER;
1186                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1187                 goto f_err;
1188                 }
1189 #endif /* !OPENSSL_NO_DH */
1190
1191 #ifndef OPENSSL_NO_ECDH
1192         else if (alg & SSL_kECDHE)
1193                 {
1194                 EC_GROUP *ngroup;
1195                 const EC_GROUP *group;
1196
1197                 if ((ecdh=EC_KEY_new()) == NULL)
1198                         {
1199                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1200                         goto err;
1201                         }
1202
1203                 /* Extract elliptic curve parameters and the
1204                  * server's ephemeral ECDH public key.
1205                  * Keep accumulating lengths of various components in
1206                  * param_len and make sure it never exceeds n.
1207                  */
1208
1209                 /* XXX: For now we only support named (not generic) curves
1210                  * and the ECParameters in this case is just two bytes.
1211                  */
1212                 param_len=2;
1213                 if ((param_len > n) ||
1214                     (*p != NAMED_CURVE_TYPE) || 
1215                     ((curve_nid = curve_id2nid(*(p + 1))) == 0)) 
1216                         {
1217                         al=SSL_AD_INTERNAL_ERROR;
1218                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1219                         goto f_err;
1220                         }
1221
1222                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1223                 if (ngroup == NULL)
1224                         {
1225                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1226                         goto err;
1227                         }
1228                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1229                         {
1230                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1231                         goto err;
1232                         }
1233                 EC_GROUP_free(ngroup);
1234
1235                 group = EC_KEY_get0_group(ecdh);
1236
1237                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1238                     (EC_GROUP_get_degree(group) > 163))
1239                         {
1240                         al=SSL_AD_EXPORT_RESTRICTION;
1241                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1242                         goto f_err;
1243                         }
1244
1245                 p+=2;
1246
1247                 /* Next, get the encoded ECPoint */
1248                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1249                     ((bn_ctx = BN_CTX_new()) == NULL))
1250                         {
1251                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1252                         goto err;
1253                         }
1254
1255                 encoded_pt_len = *p;  /* length of encoded point */
1256                 p+=1;
1257                 param_len += (1 + encoded_pt_len);
1258                 if ((param_len > n) ||
1259                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1260                         p, encoded_pt_len, bn_ctx) == 0))
1261                         {
1262                         al=SSL_AD_DECODE_ERROR;
1263                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1264                         goto f_err;
1265                         }
1266
1267                 n-=param_len;
1268                 p+=encoded_pt_len;
1269
1270                 /* The ECC/TLS specification does not mention
1271                  * the use of DSA to sign ECParameters in the server
1272                  * key exchange message. We do support RSA and ECDSA.
1273                  */
1274                 if (0) ;
1275 #ifndef OPENSSL_NO_RSA
1276                 else if (alg & SSL_aRSA)
1277                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1278 #endif
1279 #ifndef OPENSSL_NO_ECDSA
1280                 else if (alg & SSL_aECDSA)
1281                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1282 #endif
1283                 /* else anonymous ECDH, so no certificate or pkey. */
1284                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1285                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1286                 ecdh=NULL;
1287                 BN_CTX_free(bn_ctx);
1288                 EC_POINT_free(srvr_ecpoint);
1289                 srvr_ecpoint = NULL;
1290                 }
1291         else if (alg & SSL_kECDH)
1292                 {
1293                 al=SSL_AD_UNEXPECTED_MESSAGE;
1294                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1295                 goto f_err;
1296                 }
1297 #endif /* !OPENSSL_NO_ECDH */
1298         if (alg & SSL_aFZA)
1299                 {
1300                 al=SSL_AD_HANDSHAKE_FAILURE;
1301                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1302                 goto f_err;
1303                 }
1304
1305
1306         /* p points to the next byte, there are 'n' bytes left */
1307
1308         /* if it was signed, check the signature */
1309         if (pkey != NULL)
1310                 {
1311                 n2s(p,i);
1312                 n-=2;
1313                 j=EVP_PKEY_size(pkey);
1314
1315                 if ((i != n) || (n > j) || (n <= 0))
1316                         {
1317                         /* wrong packet length */
1318                         al=SSL_AD_DECODE_ERROR;
1319                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1320                         goto f_err;
1321                         }
1322
1323 #ifndef OPENSSL_NO_RSA
1324                 if (pkey->type == EVP_PKEY_RSA)
1325                         {
1326                         int num;
1327
1328                         j=0;
1329                         q=md_buf;
1330                         for (num=2; num > 0; num--)
1331                                 {
1332                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1333                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1334                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1335                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1336                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1337                                 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1338                                 q+=i;
1339                                 j+=i;
1340                                 }
1341                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1342                                                                 pkey->pkey.rsa);
1343                         if (i < 0)
1344                                 {
1345                                 al=SSL_AD_DECRYPT_ERROR;
1346                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1347                                 goto f_err;
1348                                 }
1349                         if (i == 0)
1350                                 {
1351                                 /* bad signature */
1352                                 al=SSL_AD_DECRYPT_ERROR;
1353                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1354                                 goto f_err;
1355                                 }
1356                         }
1357                 else
1358 #endif
1359 #ifndef OPENSSL_NO_DSA
1360                         if (pkey->type == EVP_PKEY_DSA)
1361                         {
1362                         /* lets do DSS */
1363                         EVP_VerifyInit_ex(&md_ctx,EVP_dss1(), NULL);
1364                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1365                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1366                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1367                         if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
1368                                 {
1369                                 /* bad signature */
1370                                 al=SSL_AD_DECRYPT_ERROR;
1371                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1372                                 goto f_err;
1373                                 }
1374                         }
1375                 else
1376 #endif
1377 #ifndef OPENSSL_NO_ECDSA
1378                         if (pkey->type == EVP_PKEY_EC)
1379                         {
1380                         /* let's do ECDSA */
1381                         EVP_VerifyInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1382                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1383                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1384                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1385                         if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
1386                                 {
1387                                 /* bad signature */
1388                                 al=SSL_AD_DECRYPT_ERROR;
1389                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1390                                 goto f_err;
1391                                 }
1392                         }
1393                 else
1394 #endif
1395                         {
1396                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1397                         goto err;
1398                         }
1399                 }
1400         else
1401                 {
1402                 /* still data left over */
1403                 if (!(alg & SSL_aNULL))
1404                         {
1405                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1406                         goto err;
1407                         }
1408                 if (n != 0)
1409                         {
1410                         al=SSL_AD_DECODE_ERROR;
1411                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1412                         goto f_err;
1413                         }
1414                 }
1415         EVP_PKEY_free(pkey);
1416         EVP_MD_CTX_cleanup(&md_ctx);
1417         return(1);
1418 f_err:
1419         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1420 err:
1421         EVP_PKEY_free(pkey);
1422 #ifndef OPENSSL_NO_RSA
1423         if (rsa != NULL)
1424                 RSA_free(rsa);
1425 #endif
1426 #ifndef OPENSSL_NO_DH
1427         if (dh != NULL)
1428                 DH_free(dh);
1429 #endif
1430 #ifndef OPENSSL_NO_ECDH
1431         BN_CTX_free(bn_ctx);
1432         EC_POINT_free(srvr_ecpoint);
1433         if (ecdh != NULL)
1434                 EC_KEY_free(ecdh);
1435 #endif
1436         EVP_MD_CTX_cleanup(&md_ctx);
1437         return(-1);
1438         }
1439
1440 int ssl3_get_certificate_request(SSL *s)
1441         {
1442         int ok,ret=0;
1443         unsigned long n,nc,l;
1444         unsigned int llen,ctype_num,i;
1445         X509_NAME *xn=NULL;
1446         const unsigned char *p,*q;
1447         unsigned char *d;
1448         STACK_OF(X509_NAME) *ca_sk=NULL;
1449
1450         n=s->method->ssl_get_message(s,
1451                 SSL3_ST_CR_CERT_REQ_A,
1452                 SSL3_ST_CR_CERT_REQ_B,
1453                 -1,
1454                 s->max_cert_list,
1455                 &ok);
1456
1457         if (!ok) return((int)n);
1458
1459         s->s3->tmp.cert_req=0;
1460
1461         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1462                 {
1463                 s->s3->tmp.reuse_message=1;
1464                 return(1);
1465                 }
1466
1467         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
1468                 {
1469                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1470                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
1471                 goto err;
1472                 }
1473
1474         /* TLS does not like anon-DH with client cert */
1475         if (s->version > SSL3_VERSION)
1476                 {
1477                 l=s->s3->tmp.new_cipher->algorithms;
1478                 if (l & SSL_aNULL)
1479                         {
1480                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1481                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
1482                         goto err;
1483                         }
1484                 }
1485
1486         p=d=(unsigned char *)s->init_msg;
1487
1488         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
1489                 {
1490                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1491                 goto err;
1492                 }
1493
1494         /* get the certificate types */
1495         ctype_num= *(p++);
1496         if (ctype_num > SSL3_CT_NUMBER)
1497                 ctype_num=SSL3_CT_NUMBER;
1498         for (i=0; i<ctype_num; i++)
1499                 s->s3->tmp.ctype[i]= p[i];
1500         p+=ctype_num;
1501
1502         /* get the CA RDNs */
1503         n2s(p,llen);
1504 #if 0
1505 {
1506 FILE *out;
1507 out=fopen("/tmp/vsign.der","w");
1508 fwrite(p,1,llen,out);
1509 fclose(out);
1510 }
1511 #endif
1512
1513         if ((llen+ctype_num+2+1) != n)
1514                 {
1515                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1516                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
1517                 goto err;
1518                 }
1519
1520         for (nc=0; nc<llen; )
1521                 {
1522                 n2s(p,l);
1523                 if ((l+nc+2) > llen)
1524                         {
1525                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1526                                 goto cont; /* netscape bugs */
1527                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1528                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
1529                         goto err;
1530                         }
1531
1532                 q=p;
1533
1534                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
1535                         {
1536                         /* If netscape tolerance is on, ignore errors */
1537                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
1538                                 goto cont;
1539                         else
1540                                 {
1541                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1542                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
1543                                 goto err;
1544                                 }
1545                         }
1546
1547                 if (q != (p+l))
1548                         {
1549                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1550                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
1551                         goto err;
1552                         }
1553                 if (!sk_X509_NAME_push(ca_sk,xn))
1554                         {
1555                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1556                         goto err;
1557                         }
1558
1559                 p+=l;
1560                 nc+=l+2;
1561                 }
1562
1563         if (0)
1564                 {
1565 cont:
1566                 ERR_clear_error();
1567                 }
1568
1569         /* we should setup a certificate to return.... */
1570         s->s3->tmp.cert_req=1;
1571         s->s3->tmp.ctype_num=ctype_num;
1572         if (s->s3->tmp.ca_names != NULL)
1573                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
1574         s->s3->tmp.ca_names=ca_sk;
1575         ca_sk=NULL;
1576
1577         ret=1;
1578 err:
1579         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
1580         return(ret);
1581         }
1582
1583 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
1584         {
1585         return(X509_NAME_cmp(*a,*b));
1586         }
1587
1588 int ssl3_get_server_done(SSL *s)
1589         {
1590         int ok,ret=0;
1591         long n;
1592
1593         n=s->method->ssl_get_message(s,
1594                 SSL3_ST_CR_SRVR_DONE_A,
1595                 SSL3_ST_CR_SRVR_DONE_B,
1596                 SSL3_MT_SERVER_DONE,
1597                 30, /* should be very small, like 0 :-) */
1598                 &ok);
1599
1600         if (!ok) return((int)n);
1601         if (n > 0)
1602                 {
1603                 /* should contain no data */
1604                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1605                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
1606                 return -1;
1607                 }
1608         ret=1;
1609         return(ret);
1610         }
1611
1612
1613 #ifndef OPENSSL_NO_ECDH
1614 static const int KDF1_SHA1_len = 20;
1615 static void *KDF1_SHA1(const void *in, size_t inlen, void *out, size_t *outlen)
1616         {
1617 #ifndef OPENSSL_NO_SHA
1618         if (*outlen < SHA_DIGEST_LENGTH)
1619                 return NULL;
1620         else
1621                 *outlen = SHA_DIGEST_LENGTH;
1622         return SHA1(in, inlen, out);
1623 #else
1624         return NULL;
1625 #endif  /* OPENSSL_NO_SHA */
1626         }
1627 #endif  /* OPENSSL_NO_ECDH */
1628
1629 int ssl3_send_client_key_exchange(SSL *s)
1630         {
1631         unsigned char *p,*d;
1632         int n;
1633         unsigned long l;
1634 #ifndef OPENSSL_NO_RSA
1635         unsigned char *q;
1636         EVP_PKEY *pkey=NULL;
1637 #endif
1638 #ifndef OPENSSL_NO_KRB5
1639         KSSL_ERR kssl_err;
1640 #endif /* OPENSSL_NO_KRB5 */
1641 #ifndef OPENSSL_NO_ECDH
1642         EC_KEY *clnt_ecdh = NULL;
1643         const EC_POINT *srvr_ecpoint = NULL;
1644         EVP_PKEY *srvr_pub_pkey = NULL;
1645         unsigned char *encodedPoint = NULL;
1646         int encoded_pt_len = 0;
1647         BN_CTX * bn_ctx = NULL;
1648 #endif
1649
1650         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
1651                 {
1652                 d=(unsigned char *)s->init_buf->data;
1653                 p= &(d[4]);
1654
1655                 l=s->s3->tmp.new_cipher->algorithms;
1656
1657                 /* Fool emacs indentation */
1658                 if (0) {}
1659 #ifndef OPENSSL_NO_RSA
1660                 else if (l & SSL_kRSA)
1661                         {
1662                         RSA *rsa;
1663                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1664
1665                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
1666                                 rsa=s->session->sess_cert->peer_rsa_tmp;
1667                         else
1668                                 {
1669                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1670                                 if ((pkey == NULL) ||
1671                                         (pkey->type != EVP_PKEY_RSA) ||
1672                                         (pkey->pkey.rsa == NULL))
1673                                         {
1674                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1675                                         goto err;
1676                                         }
1677                                 rsa=pkey->pkey.rsa;
1678                                 EVP_PKEY_free(pkey);
1679                                 }
1680                                 
1681                         tmp_buf[0]=s->client_version>>8;
1682                         tmp_buf[1]=s->client_version&0xff;
1683                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
1684                                         goto err;
1685
1686                         s->session->master_key_length=sizeof tmp_buf;
1687
1688                         q=p;
1689                         /* Fix buf for TLS and beyond */
1690                         if (s->version > SSL3_VERSION)
1691                                 p+=2;
1692                         n=RSA_public_encrypt(sizeof tmp_buf,
1693                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
1694 #ifdef PKCS1_CHECK
1695                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
1696                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
1697 #endif
1698                         if (n <= 0)
1699                                 {
1700                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
1701                                 goto err;
1702                                 }
1703
1704                         /* Fix buf for TLS and beyond */
1705                         if (s->version > SSL3_VERSION)
1706                                 {
1707                                 s2n(n,q);
1708                                 n+=2;
1709                                 }
1710
1711                         s->session->master_key_length=
1712                                 s->method->ssl3_enc->generate_master_secret(s,
1713                                         s->session->master_key,
1714                                         tmp_buf,sizeof tmp_buf);
1715                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
1716                         }
1717 #endif
1718 #ifndef OPENSSL_NO_KRB5
1719                 else if (l & SSL_kKRB5)
1720                         {
1721                         krb5_error_code krb5rc;
1722                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
1723                         /*  krb5_data   krb5_ap_req;  */
1724                         krb5_data       *enc_ticket;
1725                         krb5_data       authenticator, *authp = NULL;
1726                         EVP_CIPHER_CTX  ciph_ctx;
1727                         EVP_CIPHER      *enc = NULL;
1728                         unsigned char   iv[EVP_MAX_IV_LENGTH];
1729                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1730                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
1731                                                 + EVP_MAX_IV_LENGTH];
1732                         int             padl, outl = sizeof(epms);
1733
1734                         EVP_CIPHER_CTX_init(&ciph_ctx);
1735
1736 #ifdef KSSL_DEBUG
1737                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
1738                                 l, SSL_kKRB5);
1739 #endif  /* KSSL_DEBUG */
1740
1741                         authp = NULL;
1742 #ifdef KRB5SENDAUTH
1743                         if (KRB5SENDAUTH)  authp = &authenticator;
1744 #endif  /* KRB5SENDAUTH */
1745
1746                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
1747                                 &kssl_err);
1748                         enc = kssl_map_enc(kssl_ctx->enctype);
1749                         if (enc == NULL)
1750                             goto err;
1751 #ifdef KSSL_DEBUG
1752                         {
1753                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
1754                         if (krb5rc && kssl_err.text)
1755                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
1756                         }
1757 #endif  /* KSSL_DEBUG */
1758
1759                         if (krb5rc)
1760                                 {
1761                                 ssl3_send_alert(s,SSL3_AL_FATAL,
1762                                                 SSL_AD_HANDSHAKE_FAILURE);
1763                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1764                                                 kssl_err.reason);
1765                                 goto err;
1766                                 }
1767
1768                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
1769                         **  in place of RFC 2712 KerberosWrapper, as in:
1770                         **
1771                         **  Send ticket (copy to *p, set n = length)
1772                         **  n = krb5_ap_req.length;
1773                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
1774                         **  if (krb5_ap_req.data)  
1775                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
1776                         **
1777                         **  Now using real RFC 2712 KerberosWrapper
1778                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
1779                         **  Note: 2712 "opaque" types are here replaced
1780                         **  with a 2-byte length followed by the value.
1781                         **  Example:
1782                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
1783                         **  Where "xx xx" = length bytes.  Shown here with
1784                         **  optional authenticator omitted.
1785                         */
1786
1787                         /*  KerberosWrapper.Ticket              */
1788                         s2n(enc_ticket->length,p);
1789                         memcpy(p, enc_ticket->data, enc_ticket->length);
1790                         p+= enc_ticket->length;
1791                         n = enc_ticket->length + 2;
1792
1793                         /*  KerberosWrapper.Authenticator       */
1794                         if (authp  &&  authp->length)  
1795                                 {
1796                                 s2n(authp->length,p);
1797                                 memcpy(p, authp->data, authp->length);
1798                                 p+= authp->length;
1799                                 n+= authp->length + 2;
1800                                 
1801                                 free(authp->data);
1802                                 authp->data = NULL;
1803                                 authp->length = 0;
1804                                 }
1805                         else
1806                                 {
1807                                 s2n(0,p);/*  null authenticator length  */
1808                                 n+=2;
1809                                 }
1810  
1811                         if (RAND_bytes(tmp_buf,sizeof tmp_buf) <= 0)
1812                             goto err;
1813
1814                         /*  20010420 VRS.  Tried it this way; failed.
1815                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
1816                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
1817                         **                              kssl_ctx->length);
1818                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
1819                         */
1820
1821                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
1822                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
1823                                 kssl_ctx->key,iv);
1824                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
1825                                 sizeof tmp_buf);
1826                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
1827                         outl += padl;
1828                         if (outl > sizeof epms)
1829                                 {
1830                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1831                                 goto err;
1832                                 }
1833                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
1834
1835                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
1836                         s2n(outl,p);
1837                         memcpy(p, epms, outl);
1838                         p+=outl;
1839                         n+=outl + 2;
1840
1841                         s->session->master_key_length=
1842                                 s->method->ssl3_enc->generate_master_secret(s,
1843                                         s->session->master_key,
1844                                         tmp_buf, sizeof tmp_buf);
1845
1846                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
1847                         OPENSSL_cleanse(epms, outl);
1848                         }
1849 #endif
1850 #ifndef OPENSSL_NO_DH
1851                 else if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1852                         {
1853                         DH *dh_srvr,*dh_clnt;
1854
1855                         if (s->session->sess_cert->peer_dh_tmp != NULL)
1856                                 dh_srvr=s->session->sess_cert->peer_dh_tmp;
1857                         else
1858                                 {
1859                                 /* we get them from the cert */
1860                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
1861                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
1862                                 goto err;
1863                                 }
1864                         
1865                         /* generate a new random key */
1866                         if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
1867                                 {
1868                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1869                                 goto err;
1870                                 }
1871                         if (!DH_generate_key(dh_clnt))
1872                                 {
1873                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1874                                 goto err;
1875                                 }
1876
1877                         /* use the 'p' output buffer for the DH key, but
1878                          * make sure to clear it out afterwards */
1879
1880                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
1881
1882                         if (n <= 0)
1883                                 {
1884                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1885                                 goto err;
1886                                 }
1887
1888                         /* generate master key from the result */
1889                         s->session->master_key_length=
1890                                 s->method->ssl3_enc->generate_master_secret(s,
1891                                         s->session->master_key,p,n);
1892                         /* clean up */
1893                         memset(p,0,n);
1894
1895                         /* send off the data */
1896                         n=BN_num_bytes(dh_clnt->pub_key);
1897                         s2n(n,p);
1898                         BN_bn2bin(dh_clnt->pub_key,p);
1899                         n+=2;
1900
1901                         DH_free(dh_clnt);
1902
1903                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
1904                         }
1905 #endif
1906
1907 #ifndef OPENSSL_NO_ECDH 
1908                 else if ((l & SSL_kECDH) || (l & SSL_kECDHE))
1909                         {
1910                         const EC_GROUP *srvr_group = NULL;
1911                         EC_KEY *tkey;
1912                         int ecdh_clnt_cert = 0;
1913                         int field_size = 0;
1914
1915                         /* Did we send out the client's
1916                          * ECDH share for use in premaster
1917                          * computation as part of client certificate?
1918                          * If so, set ecdh_clnt_cert to 1.
1919                          */
1920                         if ((l & SSL_kECDH) && (s->cert != NULL)) 
1921                                 {
1922                                 /* XXX: For now, we do not support client
1923                                  * authentication using ECDH certificates.
1924                                  * To add such support, one needs to add
1925                                  * code that checks for appropriate 
1926                                  * conditions and sets ecdh_clnt_cert to 1.
1927                                  * For example, the cert have an ECC
1928                                  * key on the same curve as the server's
1929                                  * and the key should be authorized for
1930                                  * key agreement.
1931                                  *
1932                                  * One also needs to add code in ssl3_connect
1933                                  * to skip sending the certificate verify
1934                                  * message.
1935                                  *
1936                                  * if ((s->cert->key->privatekey != NULL) &&
1937                                  *     (s->cert->key->privatekey->type ==
1938                                  *      EVP_PKEY_EC) && ...)
1939                                  * ecdh_clnt_cert = 1;
1940                                  */
1941                                 }
1942
1943                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
1944                                 {
1945                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
1946                                 }
1947                         else
1948                                 {
1949                                 /* Get the Server Public Key from Cert */
1950                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
1951                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1952                                 if ((srvr_pub_pkey == NULL) ||
1953                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
1954                                     (srvr_pub_pkey->pkey.ec == NULL))
1955                                         {
1956                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1957                                             ERR_R_INTERNAL_ERROR);
1958                                         goto err;
1959                                         }
1960
1961                                 tkey = srvr_pub_pkey->pkey.ec;
1962                                 }
1963
1964                         srvr_group   = EC_KEY_get0_group(tkey);
1965                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
1966
1967                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
1968                                 {
1969                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1970                                     ERR_R_INTERNAL_ERROR);
1971                                 goto err;
1972                                 }
1973
1974                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
1975                                 {
1976                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1977                                 goto err;
1978                                 }
1979
1980                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
1981                                 {
1982                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
1983                                 goto err;
1984                                 }
1985                         if (ecdh_clnt_cert) 
1986                                 { 
1987                                 /* Reuse key info from our certificate
1988                                  * We only need our private key to perform
1989                                  * the ECDH computation.
1990                                  */
1991                                 const BIGNUM *priv_key;
1992                                 tkey = s->cert->key->privatekey->pkey.ec;
1993                                 priv_key = EC_KEY_get0_private_key(tkey);
1994                                 if (priv_key == NULL)
1995                                         {
1996                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1997                                         goto err;
1998                                         }
1999                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2000                                         {
2001                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2002                                         goto err;
2003                                         }
2004                                 }
2005                         else 
2006                                 {
2007                                 /* Generate a new ECDH key pair */
2008                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2009                                         {
2010                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2011                                         goto err;
2012                                         }
2013                                 }
2014
2015                         /* use the 'p' output buffer for the ECDH key, but
2016                          * make sure to clear it out afterwards
2017                          */
2018
2019                         field_size = EC_GROUP_get_degree(srvr_group);
2020                         if (field_size <= 0)
2021                                 {
2022                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2023                                        ERR_R_ECDH_LIB);
2024                                 goto err;
2025                                 }
2026                         /* If field size is not more than 24 octets, then use SHA-1 hash of result;
2027                          * otherwise, use result (see section 4.8 of draft-ietf-tls-ecc-03.txt;
2028                          * this is new with this version of the Internet Draft).
2029                          */
2030                         if (field_size <= 24 * 8)
2031                                 n=ECDH_compute_key(p, KDF1_SHA1_len, srvr_ecpoint, clnt_ecdh, KDF1_SHA1);
2032                         else
2033                                 n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2034                         if (n <= 0)
2035                                 {
2036                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2037                                        ERR_R_ECDH_LIB);
2038                                 goto err;
2039                                 }
2040
2041                         /* generate master key from the result */
2042                         s->session->master_key_length = s->method->ssl3_enc \
2043                             -> generate_master_secret(s, 
2044                                 s->session->master_key,
2045                                 p, n);
2046
2047                         memset(p, 0, n); /* clean up */
2048
2049                         if (ecdh_clnt_cert) 
2050                                 {
2051                                 /* Send empty client key exch message */
2052                                 n = 0;
2053                                 }
2054                         else 
2055                                 {
2056                                 /* First check the size of encoding and
2057                                  * allocate memory accordingly.
2058                                  */
2059                                 encoded_pt_len = 
2060                                     EC_POINT_point2oct(srvr_group, 
2061                                         EC_KEY_get0_public_key(clnt_ecdh), 
2062                                         POINT_CONVERSION_UNCOMPRESSED, 
2063                                         NULL, 0, NULL);
2064
2065                                 encodedPoint = (unsigned char *) 
2066                                     OPENSSL_malloc(encoded_pt_len * 
2067                                         sizeof(unsigned char)); 
2068                                 bn_ctx = BN_CTX_new();
2069                                 if ((encodedPoint == NULL) || 
2070                                     (bn_ctx == NULL)) 
2071                                         {
2072                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2073                                         goto err;
2074                                         }
2075
2076                                 /* Encode the public key */
2077                                 n = EC_POINT_point2oct(srvr_group, 
2078                                     EC_KEY_get0_public_key(clnt_ecdh), 
2079                                     POINT_CONVERSION_UNCOMPRESSED, 
2080                                     encodedPoint, encoded_pt_len, bn_ctx);
2081
2082                                 *p = n; /* length of encoded point */
2083                                 /* Encoded point will be copied here */
2084                                 p += 1; 
2085                                 /* copy the point */
2086                                 memcpy((unsigned char *)p, encodedPoint, n);
2087                                 /* increment n to account for length field */
2088                                 n += 1; 
2089                                 }
2090
2091                         /* Free allocated memory */
2092                         BN_CTX_free(bn_ctx);
2093                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2094                         if (clnt_ecdh != NULL) 
2095                                  EC_KEY_free(clnt_ecdh);
2096                         EVP_PKEY_free(srvr_pub_pkey);
2097                         }
2098 #endif /* !OPENSSL_NO_ECDH */
2099                 else
2100                         {
2101                         ssl3_send_alert(s, SSL3_AL_FATAL,
2102                             SSL_AD_HANDSHAKE_FAILURE);
2103                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2104                             ERR_R_INTERNAL_ERROR);
2105                         goto err;
2106                         }
2107                 
2108                 *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
2109                 l2n3(n,d);
2110
2111                 s->state=SSL3_ST_CW_KEY_EXCH_B;
2112                 /* number of bytes to write */
2113                 s->init_num=n+4;
2114                 s->init_off=0;
2115                 }
2116
2117         /* SSL3_ST_CW_KEY_EXCH_B */
2118         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2119 err:
2120 #ifndef OPENSSL_NO_ECDH
2121         BN_CTX_free(bn_ctx);
2122         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2123         if (clnt_ecdh != NULL) 
2124                 EC_KEY_free(clnt_ecdh);
2125         EVP_PKEY_free(srvr_pub_pkey);
2126 #endif
2127         return(-1);
2128         }
2129
2130 int ssl3_send_client_verify(SSL *s)
2131         {
2132         unsigned char *p,*d;
2133         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
2134         EVP_PKEY *pkey;
2135 #ifndef OPENSSL_NO_RSA
2136         unsigned u=0;
2137 #endif
2138         unsigned long n;
2139 #if !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
2140         int j;
2141 #endif
2142
2143         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
2144                 {
2145                 d=(unsigned char *)s->init_buf->data;
2146                 p= &(d[4]);
2147                 pkey=s->cert->key->privatekey;
2148
2149                 s->method->ssl3_enc->cert_verify_mac(s,&(s->s3->finish_dgst2),
2150                         &(data[MD5_DIGEST_LENGTH]));
2151
2152 #ifndef OPENSSL_NO_RSA
2153                 if (pkey->type == EVP_PKEY_RSA)
2154                         {
2155                         s->method->ssl3_enc->cert_verify_mac(s,
2156                                 &(s->s3->finish_dgst1),&(data[0]));
2157                         if (RSA_sign(NID_md5_sha1, data,
2158                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
2159                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
2160                                 {
2161                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
2162                                 goto err;
2163                                 }
2164                         s2n(u,p);
2165                         n=u+2;
2166                         }
2167                 else
2168 #endif
2169 #ifndef OPENSSL_NO_DSA
2170                         if (pkey->type == EVP_PKEY_DSA)
2171                         {
2172                         if (!DSA_sign(pkey->save_type,
2173                                 &(data[MD5_DIGEST_LENGTH]),
2174                                 SHA_DIGEST_LENGTH,&(p[2]),
2175                                 (unsigned int *)&j,pkey->pkey.dsa))
2176                                 {
2177                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
2178                                 goto err;
2179                                 }
2180                         s2n(j,p);
2181                         n=j+2;
2182                         }
2183                 else
2184 #endif
2185 #ifndef OPENSSL_NO_ECDSA
2186                         if (pkey->type == EVP_PKEY_EC)
2187                         {
2188                         if (!ECDSA_sign(pkey->save_type,
2189                                 &(data[MD5_DIGEST_LENGTH]),
2190                                 SHA_DIGEST_LENGTH,&(p[2]),
2191                                 (unsigned int *)&j,pkey->pkey.ec))
2192                                 {
2193                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2194                                     ERR_R_ECDSA_LIB);
2195                                 goto err;
2196                                 }
2197                         s2n(j,p);
2198                         n=j+2;
2199                         }
2200                 else
2201 #endif
2202                         {
2203                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
2204                         goto err;
2205                         }
2206                 *(d++)=SSL3_MT_CERTIFICATE_VERIFY;
2207                 l2n3(n,d);
2208
2209                 s->state=SSL3_ST_CW_CERT_VRFY_B;
2210                 s->init_num=(int)n+4;
2211                 s->init_off=0;
2212                 }
2213         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2214 err:
2215         return(-1);
2216         }
2217
2218 int ssl3_send_client_certificate(SSL *s)
2219         {
2220         X509 *x509=NULL;
2221         EVP_PKEY *pkey=NULL;
2222         int i;
2223         unsigned long l;
2224
2225         if (s->state == SSL3_ST_CW_CERT_A)
2226                 {
2227                 if ((s->cert == NULL) ||
2228                         (s->cert->key->x509 == NULL) ||
2229                         (s->cert->key->privatekey == NULL))
2230                         s->state=SSL3_ST_CW_CERT_B;
2231                 else
2232                         s->state=SSL3_ST_CW_CERT_C;
2233                 }
2234
2235         /* We need to get a client cert */
2236         if (s->state == SSL3_ST_CW_CERT_B)
2237                 {
2238                 /* If we get an error, we need to
2239                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
2240                  * We then get retied later */
2241                 i=0;
2242                 if (s->ctx->client_cert_cb != NULL)
2243                         i=s->ctx->client_cert_cb(s,&(x509),&(pkey));
2244                 if (i < 0)
2245                         {
2246                         s->rwstate=SSL_X509_LOOKUP;
2247                         return(-1);
2248                         }
2249                 s->rwstate=SSL_NOTHING;
2250                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
2251                         {
2252                         s->state=SSL3_ST_CW_CERT_B;
2253                         if (    !SSL_use_certificate(s,x509) ||
2254                                 !SSL_use_PrivateKey(s,pkey))
2255                                 i=0;
2256                         }
2257                 else if (i == 1)
2258                         {
2259                         i=0;
2260                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
2261                         }
2262
2263                 if (x509 != NULL) X509_free(x509);
2264                 if (pkey != NULL) EVP_PKEY_free(pkey);
2265                 if (i == 0)
2266                         {
2267                         if (s->version == SSL3_VERSION)
2268                                 {
2269                                 s->s3->tmp.cert_req=0;
2270                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
2271                                 return(1);
2272                                 }
2273                         else
2274                                 {
2275                                 s->s3->tmp.cert_req=2;
2276                                 }
2277                         }
2278
2279                 /* Ok, we have a cert */
2280                 s->state=SSL3_ST_CW_CERT_C;
2281                 }
2282
2283         if (s->state == SSL3_ST_CW_CERT_C)
2284                 {
2285                 s->state=SSL3_ST_CW_CERT_D;
2286                 l=ssl3_output_cert_chain(s,
2287                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
2288                 s->init_num=(int)l;
2289                 s->init_off=0;
2290                 }
2291         /* SSL3_ST_CW_CERT_D */
2292         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2293         }
2294
2295 #define has_bits(i,m)   (((i)&(m)) == (m))
2296
2297 int ssl3_check_cert_and_algorithm(SSL *s)
2298         {
2299         int i,idx;
2300         long algs;
2301         EVP_PKEY *pkey=NULL;
2302         SESS_CERT *sc;
2303 #ifndef OPENSSL_NO_RSA
2304         RSA *rsa;
2305 #endif
2306 #ifndef OPENSSL_NO_DH
2307         DH *dh;
2308 #endif
2309
2310         sc=s->session->sess_cert;
2311
2312         if (sc == NULL)
2313                 {
2314                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
2315                 goto err;
2316                 }
2317
2318         algs=s->s3->tmp.new_cipher->algorithms;
2319
2320         /* we don't have a certificate */
2321         if (algs & (SSL_aDH|SSL_aNULL|SSL_aKRB5))
2322                 return(1);
2323
2324 #ifndef OPENSSL_NO_RSA
2325         rsa=s->session->sess_cert->peer_rsa_tmp;
2326 #endif
2327 #ifndef OPENSSL_NO_DH
2328         dh=s->session->sess_cert->peer_dh_tmp;
2329 #endif
2330
2331         /* This is the passed certificate */
2332
2333         idx=sc->peer_cert_type;
2334 #ifndef OPENSSL_NO_ECDH
2335         if (idx == SSL_PKEY_ECC)
2336                 {
2337                 if (check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
2338                     s->s3->tmp.new_cipher) == 0) 
2339                         { /* check failed */
2340                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
2341                         goto f_err;                     
2342                         }
2343                 else 
2344                         {
2345                         return 1;
2346                         }
2347                 }
2348 #endif
2349         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
2350         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
2351         EVP_PKEY_free(pkey);
2352
2353         
2354         /* Check that we have a certificate if we require one */
2355         if ((algs & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
2356                 {
2357                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
2358                 goto f_err;
2359                 }
2360 #ifndef OPENSSL_NO_DSA
2361         else if ((algs & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
2362                 {
2363                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
2364                 goto f_err;
2365                 }
2366 #endif
2367 #ifndef OPENSSL_NO_RSA
2368         if ((algs & SSL_kRSA) &&
2369                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
2370                 {
2371                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
2372                 goto f_err;
2373                 }
2374 #endif
2375 #ifndef OPENSSL_NO_DH
2376         if ((algs & SSL_kEDH) &&
2377                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
2378                 {
2379                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
2380                 goto f_err;
2381                 }
2382         else if ((algs & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
2383                 {
2384                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
2385                 goto f_err;
2386                 }
2387 #ifndef OPENSSL_NO_DSA
2388         else if ((algs & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
2389                 {
2390                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
2391                 goto f_err;
2392                 }
2393 #endif
2394 #endif
2395
2396         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
2397                 {
2398 #ifndef OPENSSL_NO_RSA
2399                 if (algs & SSL_kRSA)
2400                         {
2401                         if (rsa == NULL
2402                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2403                                 {
2404                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
2405                                 goto f_err;
2406                                 }
2407                         }
2408                 else
2409 #endif
2410 #ifndef OPENSSL_NO_DH
2411                         if (algs & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2412                             {
2413                             if (dh == NULL
2414                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2415                                 {
2416                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
2417                                 goto f_err;
2418                                 }
2419                         }
2420                 else
2421 #endif
2422                         {
2423                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
2424                         goto f_err;
2425                         }
2426                 }
2427         return(1);
2428 f_err:
2429         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2430 err:
2431         return(0);
2432         }
2433
2434
2435 #ifndef OPENSSL_NO_ECDH
2436 /* This is the complement of nid2curve_id in s3_srvr.c. */
2437 static int curve_id2nid(int curve_id)
2438 {
2439         /* ECC curves from draft-ietf-tls-ecc-01.txt (Mar 15, 2001)
2440          * (no changes in draft-ietf-tls-ecc-03.txt [June 2003]) */
2441         static int nid_list[26] =
2442         {
2443                 0,
2444                 NID_sect163k1, /* sect163k1 (1) */
2445                 NID_sect163r1, /* sect163r1 (2) */
2446                 NID_sect163r2, /* sect163r2 (3) */
2447                 NID_sect193r1, /* sect193r1 (4) */ 
2448                 NID_sect193r2, /* sect193r2 (5) */ 
2449                 NID_sect233k1, /* sect233k1 (6) */
2450                 NID_sect233r1, /* sect233r1 (7) */ 
2451                 NID_sect239k1, /* sect239k1 (8) */ 
2452                 NID_sect283k1, /* sect283k1 (9) */
2453                 NID_sect283r1, /* sect283r1 (10) */ 
2454                 NID_sect409k1, /* sect409k1 (11) */ 
2455                 NID_sect409r1, /* sect409r1 (12) */
2456                 NID_sect571k1, /* sect571k1 (13) */ 
2457                 NID_sect571r1, /* sect571r1 (14) */ 
2458                 NID_secp160k1, /* secp160k1 (15) */
2459                 NID_secp160r1, /* secp160r1 (16) */ 
2460                 NID_secp160r2, /* secp160r2 (17) */ 
2461                 NID_secp192k1, /* secp192k1 (18) */
2462                 NID_X9_62_prime192v1, /* secp192r1 (19) */ 
2463                 NID_secp224k1, /* secp224k1 (20) */ 
2464                 NID_secp224r1, /* secp224r1 (21) */
2465                 NID_secp256k1, /* secp256k1 (22) */ 
2466                 NID_X9_62_prime256v1, /* secp256r1 (23) */ 
2467                 NID_secp384r1, /* secp384r1 (24) */
2468                 NID_secp521r1  /* secp521r1 (25) */     
2469         };
2470         
2471         if ((curve_id < 1) || (curve_id > 25)) return 0;
2472
2473         return nid_list[curve_id];
2474 }
2475 #endif