Fix install problems on MacOS X and HP-UX.
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2003 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124
125 #include <stdio.h>
126 #include "ssl_locl.h"
127 #include "kssl_lcl.h"
128 #include <openssl/buffer.h>
129 #include <openssl/rand.h>
130 #include <openssl/objects.h>
131 #include <openssl/evp.h>
132 #include <openssl/md5.h>
133 #ifndef OPENSSL_NO_DH
134 #include <openssl/dh.h>
135 #endif
136 #include <openssl/bn.h>
137
138 static const SSL_METHOD *ssl3_get_client_method(int ver);
139 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
140
141 #ifndef OPENSSL_NO_ECDH
142 static int curve_id2nid(int curve_id);
143 int check_srvr_ecc_cert_and_alg(X509 *x, SSL_CIPHER *cs);
144 #endif
145
146 static const SSL_METHOD *ssl3_get_client_method(int ver)
147         {
148         if (ver == SSL3_VERSION)
149                 return(SSLv3_client_method());
150         else
151                 return(NULL);
152         }
153
154 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
155                         ssl_undefined_function,
156                         ssl3_connect,
157                         ssl3_get_client_method)
158
159 int ssl3_connect(SSL *s)
160         {
161         BUF_MEM *buf=NULL;
162         unsigned long Time=time(NULL),l;
163         long num1;
164         void (*cb)(const SSL *ssl,int type,int val)=NULL;
165         int ret= -1;
166         int new_state,state,skip=0;;
167
168         RAND_add(&Time,sizeof(Time),0);
169         ERR_clear_error();
170         clear_sys_error();
171
172         if (s->info_callback != NULL)
173                 cb=s->info_callback;
174         else if (s->ctx->info_callback != NULL)
175                 cb=s->ctx->info_callback;
176         
177         s->in_handshake++;
178         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
179
180         for (;;)
181                 {
182                 state=s->state;
183
184                 switch(s->state)
185                         {
186                 case SSL_ST_RENEGOTIATE:
187                         s->new_session=1;
188                         s->state=SSL_ST_CONNECT;
189                         s->ctx->stats.sess_connect_renegotiate++;
190                         /* break */
191                 case SSL_ST_BEFORE:
192                 case SSL_ST_CONNECT:
193                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
194                 case SSL_ST_OK|SSL_ST_CONNECT:
195
196                         s->server=0;
197                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
198
199                         if ((s->version & 0xff00 ) != 0x0300)
200                                 {
201                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
202                                 ret = -1;
203                                 goto end;
204                                 }
205                                 
206                         /* s->version=SSL3_VERSION; */
207                         s->type=SSL_ST_CONNECT;
208
209                         if (s->init_buf == NULL)
210                                 {
211                                 if ((buf=BUF_MEM_new()) == NULL)
212                                         {
213                                         ret= -1;
214                                         goto end;
215                                         }
216                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
217                                         {
218                                         ret= -1;
219                                         goto end;
220                                         }
221                                 s->init_buf=buf;
222                                 buf=NULL;
223                                 }
224
225                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
226
227                         /* setup buffing BIO */
228                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
229
230                         /* don't push the buffering BIO quite yet */
231
232                         ssl3_init_finished_mac(s);
233
234                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
235                         s->ctx->stats.sess_connect++;
236                         s->init_num=0;
237                         break;
238
239                 case SSL3_ST_CW_CLNT_HELLO_A:
240                 case SSL3_ST_CW_CLNT_HELLO_B:
241
242                         s->shutdown=0;
243                         ret=ssl3_client_hello(s);
244                         if (ret <= 0) goto end;
245                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
246                         s->init_num=0;
247
248                         /* turn on buffering for the next lot of output */
249                         if (s->bbio != s->wbio)
250                                 s->wbio=BIO_push(s->bbio,s->wbio);
251
252                         break;
253
254                 case SSL3_ST_CR_SRVR_HELLO_A:
255                 case SSL3_ST_CR_SRVR_HELLO_B:
256                         ret=ssl3_get_server_hello(s);
257                         if (ret <= 0) goto end;
258                         if (s->hit)
259                                 s->state=SSL3_ST_CR_FINISHED_A;
260                         else
261                                 s->state=SSL3_ST_CR_CERT_A;
262                         s->init_num=0;
263                         break;
264
265                 case SSL3_ST_CR_CERT_A:
266                 case SSL3_ST_CR_CERT_B:
267                         /* Check if it is anon DH/ECDH */
268                         if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
269                                 {
270                                 ret=ssl3_get_server_certificate(s);
271                                 if (ret <= 0) goto end;
272                                 }
273                         else
274                                 skip=1;
275                         s->state=SSL3_ST_CR_KEY_EXCH_A;
276                         s->init_num=0;
277                         break;
278
279                 case SSL3_ST_CR_KEY_EXCH_A:
280                 case SSL3_ST_CR_KEY_EXCH_B:
281                         ret=ssl3_get_key_exchange(s);
282                         if (ret <= 0) goto end;
283                         s->state=SSL3_ST_CR_CERT_REQ_A;
284                         s->init_num=0;
285
286                         /* at this point we check that we have the
287                          * required stuff from the server */
288                         if (!ssl3_check_cert_and_algorithm(s))
289                                 {
290                                 ret= -1;
291                                 goto end;
292                                 }
293                         break;
294
295                 case SSL3_ST_CR_CERT_REQ_A:
296                 case SSL3_ST_CR_CERT_REQ_B:
297                         ret=ssl3_get_certificate_request(s);
298                         if (ret <= 0) goto end;
299                         s->state=SSL3_ST_CR_SRVR_DONE_A;
300                         s->init_num=0;
301                         break;
302
303                 case SSL3_ST_CR_SRVR_DONE_A:
304                 case SSL3_ST_CR_SRVR_DONE_B:
305                         ret=ssl3_get_server_done(s);
306                         if (ret <= 0) goto end;
307                         if (s->s3->tmp.cert_req)
308                                 s->state=SSL3_ST_CW_CERT_A;
309                         else
310                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
311                         s->init_num=0;
312
313                         break;
314
315                 case SSL3_ST_CW_CERT_A:
316                 case SSL3_ST_CW_CERT_B:
317                 case SSL3_ST_CW_CERT_C:
318                 case SSL3_ST_CW_CERT_D:
319                         ret=ssl3_send_client_certificate(s);
320                         if (ret <= 0) goto end;
321                         s->state=SSL3_ST_CW_KEY_EXCH_A;
322                         s->init_num=0;
323                         break;
324
325                 case SSL3_ST_CW_KEY_EXCH_A:
326                 case SSL3_ST_CW_KEY_EXCH_B:
327                         ret=ssl3_send_client_key_exchange(s);
328                         if (ret <= 0) goto end;
329                         l=s->s3->tmp.new_cipher->algorithms;
330                         /* EAY EAY EAY need to check for DH fix cert
331                          * sent back */
332                         /* For TLS, cert_req is set to 2, so a cert chain
333                          * of nothing is sent, but no verify packet is sent */
334                         /* XXX: For now, we do not support client 
335                          * authentication in ECDH cipher suites with
336                          * ECDH (rather than ECDSA) certificates.
337                          * We need to skip the certificate verify 
338                          * message when client's ECDH public key is sent 
339                          * inside the client certificate.
340                          */
341                         if (s->s3->tmp.cert_req == 1)
342                                 {
343                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
344                                 }
345                         else
346                                 {
347                                 s->state=SSL3_ST_CW_CHANGE_A;
348                                 s->s3->change_cipher_spec=0;
349                                 }
350
351                         s->init_num=0;
352                         break;
353
354                 case SSL3_ST_CW_CERT_VRFY_A:
355                 case SSL3_ST_CW_CERT_VRFY_B:
356                         ret=ssl3_send_client_verify(s);
357                         if (ret <= 0) goto end;
358                         s->state=SSL3_ST_CW_CHANGE_A;
359                         s->init_num=0;
360                         s->s3->change_cipher_spec=0;
361                         break;
362
363                 case SSL3_ST_CW_CHANGE_A:
364                 case SSL3_ST_CW_CHANGE_B:
365                         ret=ssl3_send_change_cipher_spec(s,
366                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
367                         if (ret <= 0) goto end;
368                         s->state=SSL3_ST_CW_FINISHED_A;
369                         s->init_num=0;
370
371                         s->session->cipher=s->s3->tmp.new_cipher;
372 #ifdef OPENSSL_NO_COMP
373                         s->session->compress_meth=0;
374 #else
375                         if (s->s3->tmp.new_compression == NULL)
376                                 s->session->compress_meth=0;
377                         else
378                                 s->session->compress_meth=
379                                         s->s3->tmp.new_compression->id;
380 #endif
381                         if (!s->method->ssl3_enc->setup_key_block(s))
382                                 {
383                                 ret= -1;
384                                 goto end;
385                                 }
386
387                         if (!s->method->ssl3_enc->change_cipher_state(s,
388                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
389                                 {
390                                 ret= -1;
391                                 goto end;
392                                 }
393
394                         break;
395
396                 case SSL3_ST_CW_FINISHED_A:
397                 case SSL3_ST_CW_FINISHED_B:
398                         ret=ssl3_send_finished(s,
399                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
400                                 s->method->ssl3_enc->client_finished_label,
401                                 s->method->ssl3_enc->client_finished_label_len);
402                         if (ret <= 0) goto end;
403                         s->state=SSL3_ST_CW_FLUSH;
404
405                         /* clear flags */
406                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
407                         if (s->hit)
408                                 {
409                                 s->s3->tmp.next_state=SSL_ST_OK;
410                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
411                                         {
412                                         s->state=SSL_ST_OK;
413                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
414                                         s->s3->delay_buf_pop_ret=0;
415                                         }
416                                 }
417                         else
418                                 {
419                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
420                                 }
421                         s->init_num=0;
422                         break;
423
424                 case SSL3_ST_CR_FINISHED_A:
425                 case SSL3_ST_CR_FINISHED_B:
426
427                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
428                                 SSL3_ST_CR_FINISHED_B);
429                         if (ret <= 0) goto end;
430
431                         if (s->hit)
432                                 s->state=SSL3_ST_CW_CHANGE_A;
433                         else
434                                 s->state=SSL_ST_OK;
435                         s->init_num=0;
436                         break;
437
438                 case SSL3_ST_CW_FLUSH:
439                         /* number of bytes to be flushed */
440                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
441                         if (num1 > 0)
442                                 {
443                                 s->rwstate=SSL_WRITING;
444                                 num1=BIO_flush(s->wbio);
445                                 if (num1 <= 0) { ret= -1; goto end; }
446                                 s->rwstate=SSL_NOTHING;
447                                 }
448
449                         s->state=s->s3->tmp.next_state;
450                         break;
451
452                 case SSL_ST_OK:
453                         /* clean a few things up */
454                         ssl3_cleanup_key_block(s);
455
456                         if (s->init_buf != NULL)
457                                 {
458                                 BUF_MEM_free(s->init_buf);
459                                 s->init_buf=NULL;
460                                 }
461
462                         /* If we are not 'joining' the last two packets,
463                          * remove the buffering now */
464                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
465                                 ssl_free_wbio_buffer(s);
466                         /* else do it later in ssl3_write */
467
468                         s->init_num=0;
469                         s->new_session=0;
470
471                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
472                         if (s->hit) s->ctx->stats.sess_hit++;
473
474                         ret=1;
475                         /* s->server=0; */
476                         s->handshake_func=ssl3_connect;
477                         s->ctx->stats.sess_connect_good++;
478
479                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
480
481                         goto end;
482                         /* break; */
483                         
484                 default:
485                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
486                         ret= -1;
487                         goto end;
488                         /* break; */
489                         }
490
491                 /* did we do anything */
492                 if (!s->s3->tmp.reuse_message && !skip)
493                         {
494                         if (s->debug)
495                                 {
496                                 if ((ret=BIO_flush(s->wbio)) <= 0)
497                                         goto end;
498                                 }
499
500                         if ((cb != NULL) && (s->state != state))
501                                 {
502                                 new_state=s->state;
503                                 s->state=state;
504                                 cb(s,SSL_CB_CONNECT_LOOP,1);
505                                 s->state=new_state;
506                                 }
507                         }
508                 skip=0;
509                 }
510 end:
511         s->in_handshake--;
512         if (buf != NULL)
513                 BUF_MEM_free(buf);
514         if (cb != NULL)
515                 cb(s,SSL_CB_CONNECT_EXIT,ret);
516         return(ret);
517         }
518
519
520 int ssl3_client_hello(SSL *s)
521         {
522         unsigned char *buf;
523         unsigned char *p,*d;
524         int i;
525         unsigned long Time,l;
526 #ifndef OPENSSL_NO_COMP
527         int j;
528         SSL_COMP *comp;
529 #endif
530
531         buf=(unsigned char *)s->init_buf->data;
532         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
533                 {
534                 if ((s->session == NULL) ||
535                         (s->session->ssl_version != s->version) ||
536                         (s->session->not_resumable))
537                         {
538                         if (!ssl_get_new_session(s,0))
539                                 goto err;
540                         }
541                 /* else use the pre-loaded session */
542
543                 p=s->s3->client_random;
544                 Time=time(NULL);                        /* Time */
545                 l2n(Time,p);
546                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
547                         goto err;
548
549                 /* Do the message type and length last */
550                 d=p= &(buf[4]);
551
552                 *(p++)=s->version>>8;
553                 *(p++)=s->version&0xff;
554                 s->client_version=s->version;
555
556                 /* Random stuff */
557                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
558                 p+=SSL3_RANDOM_SIZE;
559
560                 /* Session ID */
561                 if (s->new_session)
562                         i=0;
563                 else
564                         i=s->session->session_id_length;
565                 *(p++)=i;
566                 if (i != 0)
567                         {
568                         if (i > (int)sizeof(s->session->session_id))
569                                 {
570                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
571                                 goto err;
572                                 }
573                         memcpy(p,s->session->session_id,i);
574                         p+=i;
575                         }
576                 
577                 /* Ciphers supported */
578                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
579                 if (i == 0)
580                         {
581                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
582                         goto err;
583                         }
584                 s2n(i,p);
585                 p+=i;
586
587                 /* COMPRESSION */
588 #ifdef OPENSSL_NO_COMP
589                 *(p++)=1;
590 #else
591
592                 if ((s->options & SSL_OP_NO_COMPRESSION)
593                                         || !s->ctx->comp_methods)
594                         j=0;
595                 else
596                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
597                 *(p++)=1+j;
598                 for (i=0; i<j; i++)
599                         {
600                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
601                         *(p++)=comp->id;
602                         }
603 #endif
604                 *(p++)=0; /* Add the NULL method */
605                 
606                 l=(p-d);
607                 d=buf;
608                 *(d++)=SSL3_MT_CLIENT_HELLO;
609                 l2n3(l,d);
610
611                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
612                 /* number of bytes to write */
613                 s->init_num=p-buf;
614                 s->init_off=0;
615                 }
616
617         /* SSL3_ST_CW_CLNT_HELLO_B */
618         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
619 err:
620         return(-1);
621         }
622
623 int ssl3_get_server_hello(SSL *s)
624         {
625         STACK_OF(SSL_CIPHER) *sk;
626         SSL_CIPHER *c;
627         unsigned char *p,*d;
628         int i,al,ok;
629         unsigned int j;
630         long n;
631 #ifndef OPENSSL_NO_COMP
632         SSL_COMP *comp;
633 #endif
634
635         n=s->method->ssl_get_message(s,
636                 SSL3_ST_CR_SRVR_HELLO_A,
637                 SSL3_ST_CR_SRVR_HELLO_B,
638                 -1,
639                 300, /* ?? */
640                 &ok);
641
642         if (!ok) return((int)n);
643
644         if ( SSL_version(s) == DTLS1_VERSION)
645                 {
646                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
647                         {
648                         if ( s->d1->send_cookie == 0)
649                                 {
650                                 s->s3->tmp.reuse_message = 1;
651                                 return 1;
652                                 }
653                         else /* already sent a cookie */
654                                 {
655                                 al=SSL_AD_UNEXPECTED_MESSAGE;
656                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
657                                 goto f_err;
658                                 }
659                         }
660                 }
661         
662         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
663                 {
664                 al=SSL_AD_UNEXPECTED_MESSAGE;
665                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
666                 goto f_err;
667                 }
668
669         d=p=(unsigned char *)s->init_msg;
670
671         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
672                 {
673                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
674                 s->version=(s->version&0xff00)|p[1];
675                 al=SSL_AD_PROTOCOL_VERSION;
676                 goto f_err;
677                 }
678         p+=2;
679
680         /* load the server hello data */
681         /* load the server random */
682         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
683         p+=SSL3_RANDOM_SIZE;
684
685         /* get the session-id */
686         j= *(p++);
687
688         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
689                 {
690                 al=SSL_AD_ILLEGAL_PARAMETER;
691                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
692                 goto f_err;
693                 }
694
695         if (j != 0 && j == s->session->session_id_length
696             && memcmp(p,s->session->session_id,j) == 0)
697             {
698             if(s->sid_ctx_length != s->session->sid_ctx_length
699                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
700                 {
701                 /* actually a client application bug */
702                 al=SSL_AD_ILLEGAL_PARAMETER;
703                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
704                 goto f_err;
705                 }
706             s->hit=1;
707             }
708         else    /* a miss or crap from the other end */
709                 {
710                 /* If we were trying for session-id reuse, make a new
711                  * SSL_SESSION so we don't stuff up other people */
712                 s->hit=0;
713                 if (s->session->session_id_length > 0)
714                         {
715                         if (!ssl_get_new_session(s,0))
716                                 {
717                                 al=SSL_AD_INTERNAL_ERROR;
718                                 goto f_err;
719                                 }
720                         }
721                 s->session->session_id_length=j;
722                 memcpy(s->session->session_id,p,j); /* j could be 0 */
723                 }
724         p+=j;
725         c=ssl_get_cipher_by_char(s,p);
726         if (c == NULL)
727                 {
728                 /* unknown cipher */
729                 al=SSL_AD_ILLEGAL_PARAMETER;
730                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
731                 goto f_err;
732                 }
733         p+=ssl_put_cipher_by_char(s,NULL,NULL);
734
735         sk=ssl_get_ciphers_by_id(s);
736         i=sk_SSL_CIPHER_find(sk,c);
737         if (i < 0)
738                 {
739                 /* we did not say we would use this cipher */
740                 al=SSL_AD_ILLEGAL_PARAMETER;
741                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
742                 goto f_err;
743                 }
744
745         /* Depending on the session caching (internal/external), the cipher
746            and/or cipher_id values may not be set. Make sure that
747            cipher_id is set and use it for comparison. */
748         if (s->session->cipher)
749                 s->session->cipher_id = s->session->cipher->id;
750         if (s->hit && (s->session->cipher_id != c->id))
751                 {
752                 if (!(s->options &
753                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
754                         {
755                         al=SSL_AD_ILLEGAL_PARAMETER;
756                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
757                         goto f_err;
758                         }
759                 }
760         s->s3->tmp.new_cipher=c;
761
762         /* lets get the compression algorithm */
763         /* COMPRESSION */
764 #ifdef OPENSSL_NO_COMP
765         if (*(p++) != 0)
766                 {
767                 al=SSL_AD_ILLEGAL_PARAMETER;
768                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
769                 goto f_err;
770                 }
771 #else
772         j= *(p++);
773         if ((j == 0) || (s->options & SSL_OP_NO_COMPRESSION))
774                 comp=NULL;
775         else
776                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
777         
778         if ((j != 0) && (comp == NULL))
779                 {
780                 al=SSL_AD_ILLEGAL_PARAMETER;
781                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
782                 goto f_err;
783                 }
784         else
785                 {
786                 s->s3->tmp.new_compression=comp;
787                 }
788 #endif
789
790         if (p != (d+n))
791                 {
792                 /* wrong packet length */
793                 al=SSL_AD_DECODE_ERROR;
794                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
795                 goto err;
796                 }
797
798         return(1);
799 f_err:
800         ssl3_send_alert(s,SSL3_AL_FATAL,al);
801 err:
802         return(-1);
803         }
804
805 int ssl3_get_server_certificate(SSL *s)
806         {
807         int al,i,ok,ret= -1;
808         unsigned long n,nc,llen,l;
809         X509 *x=NULL;
810         const unsigned char *q,*p;
811         unsigned char *d;
812         STACK_OF(X509) *sk=NULL;
813         SESS_CERT *sc;
814         EVP_PKEY *pkey=NULL;
815         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
816
817         n=s->method->ssl_get_message(s,
818                 SSL3_ST_CR_CERT_A,
819                 SSL3_ST_CR_CERT_B,
820                 -1,
821                 s->max_cert_list,
822                 &ok);
823
824         if (!ok) return((int)n);
825
826         if (s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE)
827                 {
828                 s->s3->tmp.reuse_message=1;
829                 return(1);
830                 }
831
832         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
833                 {
834                 al=SSL_AD_UNEXPECTED_MESSAGE;
835                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
836                 goto f_err;
837                 }
838         p=d=(unsigned char *)s->init_msg;
839
840         if ((sk=sk_X509_new_null()) == NULL)
841                 {
842                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
843                 goto err;
844                 }
845
846         n2l3(p,llen);
847         if (llen+3 != n)
848                 {
849                 al=SSL_AD_DECODE_ERROR;
850                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
851                 goto f_err;
852                 }
853         for (nc=0; nc<llen; )
854                 {
855                 n2l3(p,l);
856                 if ((l+nc+3) > llen)
857                         {
858                         al=SSL_AD_DECODE_ERROR;
859                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
860                         goto f_err;
861                         }
862
863                 q=p;
864                 x=d2i_X509(NULL,&q,l);
865                 if (x == NULL)
866                         {
867                         al=SSL_AD_BAD_CERTIFICATE;
868                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
869                         goto f_err;
870                         }
871                 if (q != (p+l))
872                         {
873                         al=SSL_AD_DECODE_ERROR;
874                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
875                         goto f_err;
876                         }
877                 if (!sk_X509_push(sk,x))
878                         {
879                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
880                         goto err;
881                         }
882                 x=NULL;
883                 nc+=l+3;
884                 p=q;
885                 }
886
887         i=ssl_verify_cert_chain(s,sk);
888         if ((s->verify_mode != SSL_VERIFY_NONE) && (!i)
889 #ifndef OPENSSL_NO_KRB5
890                 && (s->s3->tmp.new_cipher->algorithms & (SSL_MKEY_MASK|SSL_AUTH_MASK))
891                 != (SSL_aKRB5|SSL_kKRB5)
892 #endif /* OPENSSL_NO_KRB5 */
893                 )
894                 {
895                 al=ssl_verify_alarm_type(s->verify_result);
896                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
897                 goto f_err; 
898                 }
899         ERR_clear_error(); /* but we keep s->verify_result */
900
901         sc=ssl_sess_cert_new();
902         if (sc == NULL) goto err;
903
904         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
905         s->session->sess_cert=sc;
906
907         sc->cert_chain=sk;
908         /* Inconsistency alert: cert_chain does include the peer's
909          * certificate, which we don't include in s3_srvr.c */
910         x=sk_X509_value(sk,0);
911         sk=NULL;
912         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
913
914         pkey=X509_get_pubkey(x);
915
916         /* VRS: allow null cert if auth == KRB5 */
917         need_cert =     ((s->s3->tmp.new_cipher->algorithms
918                          & (SSL_MKEY_MASK|SSL_AUTH_MASK))
919                          == (SSL_aKRB5|SSL_kKRB5))? 0: 1;
920
921 #ifdef KSSL_DEBUG
922         printf("pkey,x = %p, %p\n", pkey,x);
923         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
924         printf("cipher, alg, nc = %s, %lx, %d\n", s->s3->tmp.new_cipher->name,
925                 s->s3->tmp.new_cipher->algorithms, need_cert);
926 #endif    /* KSSL_DEBUG */
927
928         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
929                 {
930                 x=NULL;
931                 al=SSL3_AL_FATAL;
932                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
933                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
934                 goto f_err;
935                 }
936
937         i=ssl_cert_type(x,pkey);
938         if (need_cert && i < 0)
939                 {
940                 x=NULL;
941                 al=SSL3_AL_FATAL;
942                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
943                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
944                 goto f_err;
945                 }
946
947         if (need_cert)
948                 {
949                 sc->peer_cert_type=i;
950                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
951                 /* Why would the following ever happen?
952                  * We just created sc a couple of lines ago. */
953                 if (sc->peer_pkeys[i].x509 != NULL)
954                         X509_free(sc->peer_pkeys[i].x509);
955                 sc->peer_pkeys[i].x509=x;
956                 sc->peer_key= &(sc->peer_pkeys[i]);
957
958                 if (s->session->peer != NULL)
959                         X509_free(s->session->peer);
960                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
961                 s->session->peer=x;
962                 }
963         else
964                 {
965                 sc->peer_cert_type=i;
966                 sc->peer_key= NULL;
967
968                 if (s->session->peer != NULL)
969                         X509_free(s->session->peer);
970                 s->session->peer=NULL;
971                 }
972         s->session->verify_result = s->verify_result;
973
974         x=NULL;
975         ret=1;
976
977         if (0)
978                 {
979 f_err:
980                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
981                 }
982 err:
983         EVP_PKEY_free(pkey);
984         X509_free(x);
985         sk_X509_pop_free(sk,X509_free);
986         return(ret);
987         }
988
989 int ssl3_get_key_exchange(SSL *s)
990         {
991 #ifndef OPENSSL_NO_RSA
992         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
993 #endif
994         EVP_MD_CTX md_ctx;
995         unsigned char *param,*p;
996         int al,i,j,param_len,ok;
997         long n,alg;
998         EVP_PKEY *pkey=NULL;
999 #ifndef OPENSSL_NO_RSA
1000         RSA *rsa=NULL;
1001 #endif
1002 #ifndef OPENSSL_NO_DH
1003         DH *dh=NULL;
1004 #endif
1005 #ifndef OPENSSL_NO_ECDH
1006         EC_KEY *ecdh = NULL;
1007         BN_CTX *bn_ctx = NULL;
1008         EC_POINT *srvr_ecpoint = NULL;
1009         int curve_nid = 0;
1010         int encoded_pt_len = 0;
1011 #endif
1012
1013         /* use same message size as in ssl3_get_certificate_request()
1014          * as ServerKeyExchange message may be skipped */
1015         n=s->method->ssl_get_message(s,
1016                 SSL3_ST_CR_KEY_EXCH_A,
1017                 SSL3_ST_CR_KEY_EXCH_B,
1018                 -1,
1019                 s->max_cert_list,
1020                 &ok);
1021
1022         if (!ok) return((int)n);
1023
1024         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1025                 {
1026                 s->s3->tmp.reuse_message=1;
1027                 return(1);
1028                 }
1029
1030         param=p=(unsigned char *)s->init_msg;
1031
1032         if (s->session->sess_cert != NULL)
1033                 {
1034 #ifndef OPENSSL_NO_RSA
1035                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1036                         {
1037                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1038                         s->session->sess_cert->peer_rsa_tmp=NULL;
1039                         }
1040 #endif
1041 #ifndef OPENSSL_NO_DH
1042                 if (s->session->sess_cert->peer_dh_tmp)
1043                         {
1044                         DH_free(s->session->sess_cert->peer_dh_tmp);
1045                         s->session->sess_cert->peer_dh_tmp=NULL;
1046                         }
1047 #endif
1048 #ifndef OPENSSL_NO_ECDH
1049                 if (s->session->sess_cert->peer_ecdh_tmp)
1050                         {
1051                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1052                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1053                         }
1054 #endif
1055                 }
1056         else
1057                 {
1058                 s->session->sess_cert=ssl_sess_cert_new();
1059                 }
1060
1061         param_len=0;
1062         alg=s->s3->tmp.new_cipher->algorithms;
1063         EVP_MD_CTX_init(&md_ctx);
1064
1065 #ifndef OPENSSL_NO_RSA
1066         if (alg & SSL_kRSA)
1067                 {
1068                 if ((rsa=RSA_new()) == NULL)
1069                         {
1070                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1071                         goto err;
1072                         }
1073                 n2s(p,i);
1074                 param_len=i+2;
1075                 if (param_len > n)
1076                         {
1077                         al=SSL_AD_DECODE_ERROR;
1078                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1079                         goto f_err;
1080                         }
1081                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1082                         {
1083                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1084                         goto err;
1085                         }
1086                 p+=i;
1087
1088                 n2s(p,i);
1089                 param_len+=i+2;
1090                 if (param_len > n)
1091                         {
1092                         al=SSL_AD_DECODE_ERROR;
1093                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1094                         goto f_err;
1095                         }
1096                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1097                         {
1098                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1099                         goto err;
1100                         }
1101                 p+=i;
1102                 n-=param_len;
1103
1104                 /* this should be because we are using an export cipher */
1105                 if (alg & SSL_aRSA)
1106                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1107                 else
1108                         {
1109                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1110                         goto err;
1111                         }
1112                 s->session->sess_cert->peer_rsa_tmp=rsa;
1113                 rsa=NULL;
1114                 }
1115 #else /* OPENSSL_NO_RSA */
1116         if (0)
1117                 ;
1118 #endif
1119 #ifndef OPENSSL_NO_DH
1120         else if (alg & SSL_kEDH)
1121                 {
1122                 if ((dh=DH_new()) == NULL)
1123                         {
1124                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1125                         goto err;
1126                         }
1127                 n2s(p,i);
1128                 param_len=i+2;
1129                 if (param_len > n)
1130                         {
1131                         al=SSL_AD_DECODE_ERROR;
1132                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1133                         goto f_err;
1134                         }
1135                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1136                         {
1137                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1138                         goto err;
1139                         }
1140                 p+=i;
1141
1142                 n2s(p,i);
1143                 param_len+=i+2;
1144                 if (param_len > n)
1145                         {
1146                         al=SSL_AD_DECODE_ERROR;
1147                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1148                         goto f_err;
1149                         }
1150                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1151                         {
1152                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1153                         goto err;
1154                         }
1155                 p+=i;
1156
1157                 n2s(p,i);
1158                 param_len+=i+2;
1159                 if (param_len > n)
1160                         {
1161                         al=SSL_AD_DECODE_ERROR;
1162                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1163                         goto f_err;
1164                         }
1165                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1166                         {
1167                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1168                         goto err;
1169                         }
1170                 p+=i;
1171                 n-=param_len;
1172
1173 #ifndef OPENSSL_NO_RSA
1174                 if (alg & SSL_aRSA)
1175                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1176 #else
1177                 if (0)
1178                         ;
1179 #endif
1180 #ifndef OPENSSL_NO_DSA
1181                 else if (alg & SSL_aDSS)
1182                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1183 #endif
1184                 /* else anonymous DH, so no certificate or pkey. */
1185
1186                 s->session->sess_cert->peer_dh_tmp=dh;
1187                 dh=NULL;
1188                 }
1189         else if ((alg & SSL_kDHr) || (alg & SSL_kDHd))
1190                 {
1191                 al=SSL_AD_ILLEGAL_PARAMETER;
1192                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1193                 goto f_err;
1194                 }
1195 #endif /* !OPENSSL_NO_DH */
1196
1197 #ifndef OPENSSL_NO_ECDH
1198         else if (alg & SSL_kECDHE)
1199                 {
1200                 EC_GROUP *ngroup;
1201                 const EC_GROUP *group;
1202
1203                 if ((ecdh=EC_KEY_new()) == NULL)
1204                         {
1205                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1206                         goto err;
1207                         }
1208
1209                 /* Extract elliptic curve parameters and the
1210                  * server's ephemeral ECDH public key.
1211                  * Keep accumulating lengths of various components in
1212                  * param_len and make sure it never exceeds n.
1213                  */
1214
1215                 /* XXX: For now we only support named (not generic) curves
1216                  * and the ECParameters in this case is just two bytes.
1217                  */
1218                 param_len=2;
1219                 if ((param_len > n) ||
1220                     (*p != NAMED_CURVE_TYPE) || 
1221                     ((curve_nid = curve_id2nid(*(p + 1))) == 0)) 
1222                         {
1223                         al=SSL_AD_INTERNAL_ERROR;
1224                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1225                         goto f_err;
1226                         }
1227
1228                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1229                 if (ngroup == NULL)
1230                         {
1231                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1232                         goto err;
1233                         }
1234                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1235                         {
1236                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1237                         goto err;
1238                         }
1239                 EC_GROUP_free(ngroup);
1240
1241                 group = EC_KEY_get0_group(ecdh);
1242
1243                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1244                     (EC_GROUP_get_degree(group) > 163))
1245                         {
1246                         al=SSL_AD_EXPORT_RESTRICTION;
1247                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1248                         goto f_err;
1249                         }
1250
1251                 p+=2;
1252
1253                 /* Next, get the encoded ECPoint */
1254                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1255                     ((bn_ctx = BN_CTX_new()) == NULL))
1256                         {
1257                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1258                         goto err;
1259                         }
1260
1261                 encoded_pt_len = *p;  /* length of encoded point */
1262                 p+=1;
1263                 param_len += (1 + encoded_pt_len);
1264                 if ((param_len > n) ||
1265                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1266                         p, encoded_pt_len, bn_ctx) == 0))
1267                         {
1268                         al=SSL_AD_DECODE_ERROR;
1269                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1270                         goto f_err;
1271                         }
1272
1273                 n-=param_len;
1274                 p+=encoded_pt_len;
1275
1276                 /* The ECC/TLS specification does not mention
1277                  * the use of DSA to sign ECParameters in the server
1278                  * key exchange message. We do support RSA and ECDSA.
1279                  */
1280                 if (0) ;
1281 #ifndef OPENSSL_NO_RSA
1282                 else if (alg & SSL_aRSA)
1283                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1284 #endif
1285 #ifndef OPENSSL_NO_ECDSA
1286                 else if (alg & SSL_aECDSA)
1287                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1288 #endif
1289                 /* else anonymous ECDH, so no certificate or pkey. */
1290                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1291                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1292                 ecdh=NULL;
1293                 BN_CTX_free(bn_ctx);
1294                 EC_POINT_free(srvr_ecpoint);
1295                 srvr_ecpoint = NULL;
1296                 }
1297         else if (alg & SSL_kECDH)
1298                 {
1299                 al=SSL_AD_UNEXPECTED_MESSAGE;
1300                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1301                 goto f_err;
1302                 }
1303 #endif /* !OPENSSL_NO_ECDH */
1304         if (alg & SSL_aFZA)
1305                 {
1306                 al=SSL_AD_HANDSHAKE_FAILURE;
1307                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1308                 goto f_err;
1309                 }
1310
1311
1312         /* p points to the next byte, there are 'n' bytes left */
1313
1314         /* if it was signed, check the signature */
1315         if (pkey != NULL)
1316                 {
1317                 n2s(p,i);
1318                 n-=2;
1319                 j=EVP_PKEY_size(pkey);
1320
1321                 if ((i != n) || (n > j) || (n <= 0))
1322                         {
1323                         /* wrong packet length */
1324                         al=SSL_AD_DECODE_ERROR;
1325                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1326                         goto f_err;
1327                         }
1328
1329 #ifndef OPENSSL_NO_RSA
1330                 if (pkey->type == EVP_PKEY_RSA)
1331                         {
1332                         int num;
1333
1334                         j=0;
1335                         q=md_buf;
1336                         for (num=2; num > 0; num--)
1337                                 {
1338                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1339                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1340                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1341                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1342                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1343                                 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1344                                 q+=i;
1345                                 j+=i;
1346                                 }
1347                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1348                                                                 pkey->pkey.rsa);
1349                         if (i < 0)
1350                                 {
1351                                 al=SSL_AD_DECRYPT_ERROR;
1352                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1353                                 goto f_err;
1354                                 }
1355                         if (i == 0)
1356                                 {
1357                                 /* bad signature */
1358                                 al=SSL_AD_DECRYPT_ERROR;
1359                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1360                                 goto f_err;
1361                                 }
1362                         }
1363                 else
1364 #endif
1365 #ifndef OPENSSL_NO_DSA
1366                         if (pkey->type == EVP_PKEY_DSA)
1367                         {
1368                         /* lets do DSS */
1369                         EVP_VerifyInit_ex(&md_ctx,EVP_dss1(), NULL);
1370                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1371                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1372                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1373                         if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
1374                                 {
1375                                 /* bad signature */
1376                                 al=SSL_AD_DECRYPT_ERROR;
1377                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1378                                 goto f_err;
1379                                 }
1380                         }
1381                 else
1382 #endif
1383 #ifndef OPENSSL_NO_ECDSA
1384                         if (pkey->type == EVP_PKEY_EC)
1385                         {
1386                         /* let's do ECDSA */
1387                         EVP_VerifyInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1388                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1389                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1390                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1391                         if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
1392                                 {
1393                                 /* bad signature */
1394                                 al=SSL_AD_DECRYPT_ERROR;
1395                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1396                                 goto f_err;
1397                                 }
1398                         }
1399                 else
1400 #endif
1401                         {
1402                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1403                         goto err;
1404                         }
1405                 }
1406         else
1407                 {
1408                 /* still data left over */
1409                 if (!(alg & SSL_aNULL))
1410                         {
1411                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1412                         goto err;
1413                         }
1414                 if (n != 0)
1415                         {
1416                         al=SSL_AD_DECODE_ERROR;
1417                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1418                         goto f_err;
1419                         }
1420                 }
1421         EVP_PKEY_free(pkey);
1422         EVP_MD_CTX_cleanup(&md_ctx);
1423         return(1);
1424 f_err:
1425         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1426 err:
1427         EVP_PKEY_free(pkey);
1428 #ifndef OPENSSL_NO_RSA
1429         if (rsa != NULL)
1430                 RSA_free(rsa);
1431 #endif
1432 #ifndef OPENSSL_NO_DH
1433         if (dh != NULL)
1434                 DH_free(dh);
1435 #endif
1436 #ifndef OPENSSL_NO_ECDH
1437         BN_CTX_free(bn_ctx);
1438         EC_POINT_free(srvr_ecpoint);
1439         if (ecdh != NULL)
1440                 EC_KEY_free(ecdh);
1441 #endif
1442         EVP_MD_CTX_cleanup(&md_ctx);
1443         return(-1);
1444         }
1445
1446 int ssl3_get_certificate_request(SSL *s)
1447         {
1448         int ok,ret=0;
1449         unsigned long n,nc,l;
1450         unsigned int llen,ctype_num,i;
1451         X509_NAME *xn=NULL;
1452         const unsigned char *p,*q;
1453         unsigned char *d;
1454         STACK_OF(X509_NAME) *ca_sk=NULL;
1455
1456         n=s->method->ssl_get_message(s,
1457                 SSL3_ST_CR_CERT_REQ_A,
1458                 SSL3_ST_CR_CERT_REQ_B,
1459                 -1,
1460                 s->max_cert_list,
1461                 &ok);
1462
1463         if (!ok) return((int)n);
1464
1465         s->s3->tmp.cert_req=0;
1466
1467         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1468                 {
1469                 s->s3->tmp.reuse_message=1;
1470                 return(1);
1471                 }
1472
1473         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
1474                 {
1475                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1476                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
1477                 goto err;
1478                 }
1479
1480         /* TLS does not like anon-DH with client cert */
1481         if (s->version > SSL3_VERSION)
1482                 {
1483                 l=s->s3->tmp.new_cipher->algorithms;
1484                 if (l & SSL_aNULL)
1485                         {
1486                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1487                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
1488                         goto err;
1489                         }
1490                 }
1491
1492         p=d=(unsigned char *)s->init_msg;
1493
1494         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
1495                 {
1496                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1497                 goto err;
1498                 }
1499
1500         /* get the certificate types */
1501         ctype_num= *(p++);
1502         if (ctype_num > SSL3_CT_NUMBER)
1503                 ctype_num=SSL3_CT_NUMBER;
1504         for (i=0; i<ctype_num; i++)
1505                 s->s3->tmp.ctype[i]= p[i];
1506         p+=ctype_num;
1507
1508         /* get the CA RDNs */
1509         n2s(p,llen);
1510 #if 0
1511 {
1512 FILE *out;
1513 out=fopen("/tmp/vsign.der","w");
1514 fwrite(p,1,llen,out);
1515 fclose(out);
1516 }
1517 #endif
1518
1519         if ((llen+ctype_num+2+1) != n)
1520                 {
1521                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1522                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
1523                 goto err;
1524                 }
1525
1526         for (nc=0; nc<llen; )
1527                 {
1528                 n2s(p,l);
1529                 if ((l+nc+2) > llen)
1530                         {
1531                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1532                                 goto cont; /* netscape bugs */
1533                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1534                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
1535                         goto err;
1536                         }
1537
1538                 q=p;
1539
1540                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
1541                         {
1542                         /* If netscape tolerance is on, ignore errors */
1543                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
1544                                 goto cont;
1545                         else
1546                                 {
1547                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1548                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
1549                                 goto err;
1550                                 }
1551                         }
1552
1553                 if (q != (p+l))
1554                         {
1555                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1556                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
1557                         goto err;
1558                         }
1559                 if (!sk_X509_NAME_push(ca_sk,xn))
1560                         {
1561                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1562                         goto err;
1563                         }
1564
1565                 p+=l;
1566                 nc+=l+2;
1567                 }
1568
1569         if (0)
1570                 {
1571 cont:
1572                 ERR_clear_error();
1573                 }
1574
1575         /* we should setup a certificate to return.... */
1576         s->s3->tmp.cert_req=1;
1577         s->s3->tmp.ctype_num=ctype_num;
1578         if (s->s3->tmp.ca_names != NULL)
1579                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
1580         s->s3->tmp.ca_names=ca_sk;
1581         ca_sk=NULL;
1582
1583         ret=1;
1584 err:
1585         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
1586         return(ret);
1587         }
1588
1589 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
1590         {
1591         return(X509_NAME_cmp(*a,*b));
1592         }
1593
1594 int ssl3_get_server_done(SSL *s)
1595         {
1596         int ok,ret=0;
1597         long n;
1598
1599         n=s->method->ssl_get_message(s,
1600                 SSL3_ST_CR_SRVR_DONE_A,
1601                 SSL3_ST_CR_SRVR_DONE_B,
1602                 SSL3_MT_SERVER_DONE,
1603                 30, /* should be very small, like 0 :-) */
1604                 &ok);
1605
1606         if (!ok) return((int)n);
1607         if (n > 0)
1608                 {
1609                 /* should contain no data */
1610                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1611                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
1612                 return -1;
1613                 }
1614         ret=1;
1615         return(ret);
1616         }
1617
1618
1619 #ifndef OPENSSL_NO_ECDH
1620 static const int KDF1_SHA1_len = 20;
1621 static void *KDF1_SHA1(const void *in, size_t inlen, void *out, size_t *outlen)
1622         {
1623 #ifndef OPENSSL_NO_SHA
1624         if (*outlen < SHA_DIGEST_LENGTH)
1625                 return NULL;
1626         else
1627                 *outlen = SHA_DIGEST_LENGTH;
1628         return SHA1(in, inlen, out);
1629 #else
1630         return NULL;
1631 #endif  /* OPENSSL_NO_SHA */
1632         }
1633 #endif  /* OPENSSL_NO_ECDH */
1634
1635 int ssl3_send_client_key_exchange(SSL *s)
1636         {
1637         unsigned char *p,*d;
1638         int n;
1639         unsigned long l;
1640 #ifndef OPENSSL_NO_RSA
1641         unsigned char *q;
1642         EVP_PKEY *pkey=NULL;
1643 #endif
1644 #ifndef OPENSSL_NO_KRB5
1645         KSSL_ERR kssl_err;
1646 #endif /* OPENSSL_NO_KRB5 */
1647 #ifndef OPENSSL_NO_ECDH
1648         EC_KEY *clnt_ecdh = NULL;
1649         const EC_POINT *srvr_ecpoint = NULL;
1650         EVP_PKEY *srvr_pub_pkey = NULL;
1651         unsigned char *encodedPoint = NULL;
1652         int encoded_pt_len = 0;
1653         BN_CTX * bn_ctx = NULL;
1654 #endif
1655
1656         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
1657                 {
1658                 d=(unsigned char *)s->init_buf->data;
1659                 p= &(d[4]);
1660
1661                 l=s->s3->tmp.new_cipher->algorithms;
1662
1663                 /* Fool emacs indentation */
1664                 if (0) {}
1665 #ifndef OPENSSL_NO_RSA
1666                 else if (l & SSL_kRSA)
1667                         {
1668                         RSA *rsa;
1669                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1670
1671                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
1672                                 rsa=s->session->sess_cert->peer_rsa_tmp;
1673                         else
1674                                 {
1675                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1676                                 if ((pkey == NULL) ||
1677                                         (pkey->type != EVP_PKEY_RSA) ||
1678                                         (pkey->pkey.rsa == NULL))
1679                                         {
1680                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1681                                         goto err;
1682                                         }
1683                                 rsa=pkey->pkey.rsa;
1684                                 EVP_PKEY_free(pkey);
1685                                 }
1686                                 
1687                         tmp_buf[0]=s->client_version>>8;
1688                         tmp_buf[1]=s->client_version&0xff;
1689                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
1690                                         goto err;
1691
1692                         s->session->master_key_length=sizeof tmp_buf;
1693
1694                         q=p;
1695                         /* Fix buf for TLS and beyond */
1696                         if (s->version > SSL3_VERSION)
1697                                 p+=2;
1698                         n=RSA_public_encrypt(sizeof tmp_buf,
1699                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
1700 #ifdef PKCS1_CHECK
1701                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
1702                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
1703 #endif
1704                         if (n <= 0)
1705                                 {
1706                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
1707                                 goto err;
1708                                 }
1709
1710                         /* Fix buf for TLS and beyond */
1711                         if (s->version > SSL3_VERSION)
1712                                 {
1713                                 s2n(n,q);
1714                                 n+=2;
1715                                 }
1716
1717                         s->session->master_key_length=
1718                                 s->method->ssl3_enc->generate_master_secret(s,
1719                                         s->session->master_key,
1720                                         tmp_buf,sizeof tmp_buf);
1721                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
1722                         }
1723 #endif
1724 #ifndef OPENSSL_NO_KRB5
1725                 else if (l & SSL_kKRB5)
1726                         {
1727                         krb5_error_code krb5rc;
1728                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
1729                         /*  krb5_data   krb5_ap_req;  */
1730                         krb5_data       *enc_ticket;
1731                         krb5_data       authenticator, *authp = NULL;
1732                         EVP_CIPHER_CTX  ciph_ctx;
1733                         EVP_CIPHER      *enc = NULL;
1734                         unsigned char   iv[EVP_MAX_IV_LENGTH];
1735                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1736                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
1737                                                 + EVP_MAX_IV_LENGTH];
1738                         int             padl, outl = sizeof(epms);
1739
1740                         EVP_CIPHER_CTX_init(&ciph_ctx);
1741
1742 #ifdef KSSL_DEBUG
1743                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
1744                                 l, SSL_kKRB5);
1745 #endif  /* KSSL_DEBUG */
1746
1747                         authp = NULL;
1748 #ifdef KRB5SENDAUTH
1749                         if (KRB5SENDAUTH)  authp = &authenticator;
1750 #endif  /* KRB5SENDAUTH */
1751
1752                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
1753                                 &kssl_err);
1754                         enc = kssl_map_enc(kssl_ctx->enctype);
1755                         if (enc == NULL)
1756                             goto err;
1757 #ifdef KSSL_DEBUG
1758                         {
1759                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
1760                         if (krb5rc && kssl_err.text)
1761                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
1762                         }
1763 #endif  /* KSSL_DEBUG */
1764
1765                         if (krb5rc)
1766                                 {
1767                                 ssl3_send_alert(s,SSL3_AL_FATAL,
1768                                                 SSL_AD_HANDSHAKE_FAILURE);
1769                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1770                                                 kssl_err.reason);
1771                                 goto err;
1772                                 }
1773
1774                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
1775                         **  in place of RFC 2712 KerberosWrapper, as in:
1776                         **
1777                         **  Send ticket (copy to *p, set n = length)
1778                         **  n = krb5_ap_req.length;
1779                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
1780                         **  if (krb5_ap_req.data)  
1781                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
1782                         **
1783                         **  Now using real RFC 2712 KerberosWrapper
1784                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
1785                         **  Note: 2712 "opaque" types are here replaced
1786                         **  with a 2-byte length followed by the value.
1787                         **  Example:
1788                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
1789                         **  Where "xx xx" = length bytes.  Shown here with
1790                         **  optional authenticator omitted.
1791                         */
1792
1793                         /*  KerberosWrapper.Ticket              */
1794                         s2n(enc_ticket->length,p);
1795                         memcpy(p, enc_ticket->data, enc_ticket->length);
1796                         p+= enc_ticket->length;
1797                         n = enc_ticket->length + 2;
1798
1799                         /*  KerberosWrapper.Authenticator       */
1800                         if (authp  &&  authp->length)  
1801                                 {
1802                                 s2n(authp->length,p);
1803                                 memcpy(p, authp->data, authp->length);
1804                                 p+= authp->length;
1805                                 n+= authp->length + 2;
1806                                 
1807                                 free(authp->data);
1808                                 authp->data = NULL;
1809                                 authp->length = 0;
1810                                 }
1811                         else
1812                                 {
1813                                 s2n(0,p);/*  null authenticator length  */
1814                                 n+=2;
1815                                 }
1816  
1817                         if (RAND_bytes(tmp_buf,sizeof tmp_buf) <= 0)
1818                             goto err;
1819
1820                         /*  20010420 VRS.  Tried it this way; failed.
1821                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
1822                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
1823                         **                              kssl_ctx->length);
1824                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
1825                         */
1826
1827                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
1828                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
1829                                 kssl_ctx->key,iv);
1830                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
1831                                 sizeof tmp_buf);
1832                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
1833                         outl += padl;
1834                         if (outl > sizeof epms)
1835                                 {
1836                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1837                                 goto err;
1838                                 }
1839                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
1840
1841                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
1842                         s2n(outl,p);
1843                         memcpy(p, epms, outl);
1844                         p+=outl;
1845                         n+=outl + 2;
1846
1847                         s->session->master_key_length=
1848                                 s->method->ssl3_enc->generate_master_secret(s,
1849                                         s->session->master_key,
1850                                         tmp_buf, sizeof tmp_buf);
1851
1852                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
1853                         OPENSSL_cleanse(epms, outl);
1854                         }
1855 #endif
1856 #ifndef OPENSSL_NO_DH
1857                 else if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1858                         {
1859                         DH *dh_srvr,*dh_clnt;
1860
1861                         if (s->session->sess_cert->peer_dh_tmp != NULL)
1862                                 dh_srvr=s->session->sess_cert->peer_dh_tmp;
1863                         else
1864                                 {
1865                                 /* we get them from the cert */
1866                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
1867                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
1868                                 goto err;
1869                                 }
1870                         
1871                         /* generate a new random key */
1872                         if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
1873                                 {
1874                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1875                                 goto err;
1876                                 }
1877                         if (!DH_generate_key(dh_clnt))
1878                                 {
1879                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1880                                 goto err;
1881                                 }
1882
1883                         /* use the 'p' output buffer for the DH key, but
1884                          * make sure to clear it out afterwards */
1885
1886                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
1887
1888                         if (n <= 0)
1889                                 {
1890                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1891                                 goto err;
1892                                 }
1893
1894                         /* generate master key from the result */
1895                         s->session->master_key_length=
1896                                 s->method->ssl3_enc->generate_master_secret(s,
1897                                         s->session->master_key,p,n);
1898                         /* clean up */
1899                         memset(p,0,n);
1900
1901                         /* send off the data */
1902                         n=BN_num_bytes(dh_clnt->pub_key);
1903                         s2n(n,p);
1904                         BN_bn2bin(dh_clnt->pub_key,p);
1905                         n+=2;
1906
1907                         DH_free(dh_clnt);
1908
1909                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
1910                         }
1911 #endif
1912
1913 #ifndef OPENSSL_NO_ECDH 
1914                 else if ((l & SSL_kECDH) || (l & SSL_kECDHE))
1915                         {
1916                         const EC_GROUP *srvr_group = NULL;
1917                         EC_KEY *tkey;
1918                         int ecdh_clnt_cert = 0;
1919                         int field_size = 0;
1920
1921                         /* Did we send out the client's
1922                          * ECDH share for use in premaster
1923                          * computation as part of client certificate?
1924                          * If so, set ecdh_clnt_cert to 1.
1925                          */
1926                         if ((l & SSL_kECDH) && (s->cert != NULL)) 
1927                                 {
1928                                 /* XXX: For now, we do not support client
1929                                  * authentication using ECDH certificates.
1930                                  * To add such support, one needs to add
1931                                  * code that checks for appropriate 
1932                                  * conditions and sets ecdh_clnt_cert to 1.
1933                                  * For example, the cert have an ECC
1934                                  * key on the same curve as the server's
1935                                  * and the key should be authorized for
1936                                  * key agreement.
1937                                  *
1938                                  * One also needs to add code in ssl3_connect
1939                                  * to skip sending the certificate verify
1940                                  * message.
1941                                  *
1942                                  * if ((s->cert->key->privatekey != NULL) &&
1943                                  *     (s->cert->key->privatekey->type ==
1944                                  *      EVP_PKEY_EC) && ...)
1945                                  * ecdh_clnt_cert = 1;
1946                                  */
1947                                 }
1948
1949                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
1950                                 {
1951                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
1952                                 }
1953                         else
1954                                 {
1955                                 /* Get the Server Public Key from Cert */
1956                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
1957                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1958                                 if ((srvr_pub_pkey == NULL) ||
1959                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
1960                                     (srvr_pub_pkey->pkey.ec == NULL))
1961                                         {
1962                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1963                                             ERR_R_INTERNAL_ERROR);
1964                                         goto err;
1965                                         }
1966
1967                                 tkey = srvr_pub_pkey->pkey.ec;
1968                                 }
1969
1970                         srvr_group   = EC_KEY_get0_group(tkey);
1971                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
1972
1973                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
1974                                 {
1975                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1976                                     ERR_R_INTERNAL_ERROR);
1977                                 goto err;
1978                                 }
1979
1980                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
1981                                 {
1982                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1983                                 goto err;
1984                                 }
1985
1986                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
1987                                 {
1988                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
1989                                 goto err;
1990                                 }
1991                         if (ecdh_clnt_cert) 
1992                                 { 
1993                                 /* Reuse key info from our certificate
1994                                  * We only need our private key to perform
1995                                  * the ECDH computation.
1996                                  */
1997                                 const BIGNUM *priv_key;
1998                                 tkey = s->cert->key->privatekey->pkey.ec;
1999                                 priv_key = EC_KEY_get0_private_key(tkey);
2000                                 if (priv_key == NULL)
2001                                         {
2002                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2003                                         goto err;
2004                                         }
2005                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2006                                         {
2007                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2008                                         goto err;
2009                                         }
2010                                 }
2011                         else 
2012                                 {
2013                                 /* Generate a new ECDH key pair */
2014                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2015                                         {
2016                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2017                                         goto err;
2018                                         }
2019                                 }
2020
2021                         /* use the 'p' output buffer for the ECDH key, but
2022                          * make sure to clear it out afterwards
2023                          */
2024
2025                         field_size = EC_GROUP_get_degree(srvr_group);
2026                         if (field_size <= 0)
2027                                 {
2028                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2029                                        ERR_R_ECDH_LIB);
2030                                 goto err;
2031                                 }
2032                         /* If field size is not more than 24 octets, then use SHA-1 hash of result;
2033                          * otherwise, use result (see section 4.8 of draft-ietf-tls-ecc-03.txt;
2034                          * this is new with this version of the Internet Draft).
2035                          */
2036                         if (field_size <= 24 * 8)
2037                                 n=ECDH_compute_key(p, KDF1_SHA1_len, srvr_ecpoint, clnt_ecdh, KDF1_SHA1);
2038                         else
2039                                 n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2040                         if (n <= 0)
2041                                 {
2042                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2043                                        ERR_R_ECDH_LIB);
2044                                 goto err;
2045                                 }
2046
2047                         /* generate master key from the result */
2048                         s->session->master_key_length = s->method->ssl3_enc \
2049                             -> generate_master_secret(s, 
2050                                 s->session->master_key,
2051                                 p, n);
2052
2053                         memset(p, 0, n); /* clean up */
2054
2055                         if (ecdh_clnt_cert) 
2056                                 {
2057                                 /* Send empty client key exch message */
2058                                 n = 0;
2059                                 }
2060                         else 
2061                                 {
2062                                 /* First check the size of encoding and
2063                                  * allocate memory accordingly.
2064                                  */
2065                                 encoded_pt_len = 
2066                                     EC_POINT_point2oct(srvr_group, 
2067                                         EC_KEY_get0_public_key(clnt_ecdh), 
2068                                         POINT_CONVERSION_UNCOMPRESSED, 
2069                                         NULL, 0, NULL);
2070
2071                                 encodedPoint = (unsigned char *) 
2072                                     OPENSSL_malloc(encoded_pt_len * 
2073                                         sizeof(unsigned char)); 
2074                                 bn_ctx = BN_CTX_new();
2075                                 if ((encodedPoint == NULL) || 
2076                                     (bn_ctx == NULL)) 
2077                                         {
2078                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2079                                         goto err;
2080                                         }
2081
2082                                 /* Encode the public key */
2083                                 n = EC_POINT_point2oct(srvr_group, 
2084                                     EC_KEY_get0_public_key(clnt_ecdh), 
2085                                     POINT_CONVERSION_UNCOMPRESSED, 
2086                                     encodedPoint, encoded_pt_len, bn_ctx);
2087
2088                                 *p = n; /* length of encoded point */
2089                                 /* Encoded point will be copied here */
2090                                 p += 1; 
2091                                 /* copy the point */
2092                                 memcpy((unsigned char *)p, encodedPoint, n);
2093                                 /* increment n to account for length field */
2094                                 n += 1; 
2095                                 }
2096
2097                         /* Free allocated memory */
2098                         BN_CTX_free(bn_ctx);
2099                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2100                         if (clnt_ecdh != NULL) 
2101                                  EC_KEY_free(clnt_ecdh);
2102                         EVP_PKEY_free(srvr_pub_pkey);
2103                         }
2104 #endif /* !OPENSSL_NO_ECDH */
2105                 else
2106                         {
2107                         ssl3_send_alert(s, SSL3_AL_FATAL,
2108                             SSL_AD_HANDSHAKE_FAILURE);
2109                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2110                             ERR_R_INTERNAL_ERROR);
2111                         goto err;
2112                         }
2113                 
2114                 *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
2115                 l2n3(n,d);
2116
2117                 s->state=SSL3_ST_CW_KEY_EXCH_B;
2118                 /* number of bytes to write */
2119                 s->init_num=n+4;
2120                 s->init_off=0;
2121                 }
2122
2123         /* SSL3_ST_CW_KEY_EXCH_B */
2124         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2125 err:
2126 #ifndef OPENSSL_NO_ECDH
2127         BN_CTX_free(bn_ctx);
2128         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2129         if (clnt_ecdh != NULL) 
2130                 EC_KEY_free(clnt_ecdh);
2131         EVP_PKEY_free(srvr_pub_pkey);
2132 #endif
2133         return(-1);
2134         }
2135
2136 int ssl3_send_client_verify(SSL *s)
2137         {
2138         unsigned char *p,*d;
2139         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
2140         EVP_PKEY *pkey;
2141 #ifndef OPENSSL_NO_RSA
2142         unsigned u=0;
2143 #endif
2144         unsigned long n;
2145 #if !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
2146         int j;
2147 #endif
2148
2149         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
2150                 {
2151                 d=(unsigned char *)s->init_buf->data;
2152                 p= &(d[4]);
2153                 pkey=s->cert->key->privatekey;
2154
2155                 s->method->ssl3_enc->cert_verify_mac(s,&(s->s3->finish_dgst2),
2156                         &(data[MD5_DIGEST_LENGTH]));
2157
2158 #ifndef OPENSSL_NO_RSA
2159                 if (pkey->type == EVP_PKEY_RSA)
2160                         {
2161                         s->method->ssl3_enc->cert_verify_mac(s,
2162                                 &(s->s3->finish_dgst1),&(data[0]));
2163                         if (RSA_sign(NID_md5_sha1, data,
2164                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
2165                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
2166                                 {
2167                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
2168                                 goto err;
2169                                 }
2170                         s2n(u,p);
2171                         n=u+2;
2172                         }
2173                 else
2174 #endif
2175 #ifndef OPENSSL_NO_DSA
2176                         if (pkey->type == EVP_PKEY_DSA)
2177                         {
2178                         if (!DSA_sign(pkey->save_type,
2179                                 &(data[MD5_DIGEST_LENGTH]),
2180                                 SHA_DIGEST_LENGTH,&(p[2]),
2181                                 (unsigned int *)&j,pkey->pkey.dsa))
2182                                 {
2183                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
2184                                 goto err;
2185                                 }
2186                         s2n(j,p);
2187                         n=j+2;
2188                         }
2189                 else
2190 #endif
2191 #ifndef OPENSSL_NO_ECDSA
2192                         if (pkey->type == EVP_PKEY_EC)
2193                         {
2194                         if (!ECDSA_sign(pkey->save_type,
2195                                 &(data[MD5_DIGEST_LENGTH]),
2196                                 SHA_DIGEST_LENGTH,&(p[2]),
2197                                 (unsigned int *)&j,pkey->pkey.ec))
2198                                 {
2199                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2200                                     ERR_R_ECDSA_LIB);
2201                                 goto err;
2202                                 }
2203                         s2n(j,p);
2204                         n=j+2;
2205                         }
2206                 else
2207 #endif
2208                         {
2209                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
2210                         goto err;
2211                         }
2212                 *(d++)=SSL3_MT_CERTIFICATE_VERIFY;
2213                 l2n3(n,d);
2214
2215                 s->state=SSL3_ST_CW_CERT_VRFY_B;
2216                 s->init_num=(int)n+4;
2217                 s->init_off=0;
2218                 }
2219         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2220 err:
2221         return(-1);
2222         }
2223
2224 int ssl3_send_client_certificate(SSL *s)
2225         {
2226         X509 *x509=NULL;
2227         EVP_PKEY *pkey=NULL;
2228         int i;
2229         unsigned long l;
2230
2231         if (s->state == SSL3_ST_CW_CERT_A)
2232                 {
2233                 if ((s->cert == NULL) ||
2234                         (s->cert->key->x509 == NULL) ||
2235                         (s->cert->key->privatekey == NULL))
2236                         s->state=SSL3_ST_CW_CERT_B;
2237                 else
2238                         s->state=SSL3_ST_CW_CERT_C;
2239                 }
2240
2241         /* We need to get a client cert */
2242         if (s->state == SSL3_ST_CW_CERT_B)
2243                 {
2244                 /* If we get an error, we need to
2245                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
2246                  * We then get retied later */
2247                 i=0;
2248                 if (s->ctx->client_cert_cb != NULL)
2249                         i=s->ctx->client_cert_cb(s,&(x509),&(pkey));
2250                 if (i < 0)
2251                         {
2252                         s->rwstate=SSL_X509_LOOKUP;
2253                         return(-1);
2254                         }
2255                 s->rwstate=SSL_NOTHING;
2256                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
2257                         {
2258                         s->state=SSL3_ST_CW_CERT_B;
2259                         if (    !SSL_use_certificate(s,x509) ||
2260                                 !SSL_use_PrivateKey(s,pkey))
2261                                 i=0;
2262                         }
2263                 else if (i == 1)
2264                         {
2265                         i=0;
2266                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
2267                         }
2268
2269                 if (x509 != NULL) X509_free(x509);
2270                 if (pkey != NULL) EVP_PKEY_free(pkey);
2271                 if (i == 0)
2272                         {
2273                         if (s->version == SSL3_VERSION)
2274                                 {
2275                                 s->s3->tmp.cert_req=0;
2276                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
2277                                 return(1);
2278                                 }
2279                         else
2280                                 {
2281                                 s->s3->tmp.cert_req=2;
2282                                 }
2283                         }
2284
2285                 /* Ok, we have a cert */
2286                 s->state=SSL3_ST_CW_CERT_C;
2287                 }
2288
2289         if (s->state == SSL3_ST_CW_CERT_C)
2290                 {
2291                 s->state=SSL3_ST_CW_CERT_D;
2292                 l=ssl3_output_cert_chain(s,
2293                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
2294                 s->init_num=(int)l;
2295                 s->init_off=0;
2296                 }
2297         /* SSL3_ST_CW_CERT_D */
2298         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2299         }
2300
2301 #define has_bits(i,m)   (((i)&(m)) == (m))
2302
2303 int ssl3_check_cert_and_algorithm(SSL *s)
2304         {
2305         int i,idx;
2306         long algs;
2307         EVP_PKEY *pkey=NULL;
2308         SESS_CERT *sc;
2309 #ifndef OPENSSL_NO_RSA
2310         RSA *rsa;
2311 #endif
2312 #ifndef OPENSSL_NO_DH
2313         DH *dh;
2314 #endif
2315
2316         sc=s->session->sess_cert;
2317
2318         if (sc == NULL)
2319                 {
2320                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
2321                 goto err;
2322                 }
2323
2324         algs=s->s3->tmp.new_cipher->algorithms;
2325
2326         /* we don't have a certificate */
2327         if (algs & (SSL_aDH|SSL_aNULL|SSL_aKRB5))
2328                 return(1);
2329
2330 #ifndef OPENSSL_NO_RSA
2331         rsa=s->session->sess_cert->peer_rsa_tmp;
2332 #endif
2333 #ifndef OPENSSL_NO_DH
2334         dh=s->session->sess_cert->peer_dh_tmp;
2335 #endif
2336
2337         /* This is the passed certificate */
2338
2339         idx=sc->peer_cert_type;
2340 #ifndef OPENSSL_NO_ECDH
2341         if (idx == SSL_PKEY_ECC)
2342                 {
2343                 if (check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
2344                     s->s3->tmp.new_cipher) == 0) 
2345                         { /* check failed */
2346                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
2347                         goto f_err;                     
2348                         }
2349                 else 
2350                         {
2351                         return 1;
2352                         }
2353                 }
2354 #endif
2355         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
2356         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
2357         EVP_PKEY_free(pkey);
2358
2359         
2360         /* Check that we have a certificate if we require one */
2361         if ((algs & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
2362                 {
2363                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
2364                 goto f_err;
2365                 }
2366 #ifndef OPENSSL_NO_DSA
2367         else if ((algs & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
2368                 {
2369                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
2370                 goto f_err;
2371                 }
2372 #endif
2373 #ifndef OPENSSL_NO_RSA
2374         if ((algs & SSL_kRSA) &&
2375                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
2376                 {
2377                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
2378                 goto f_err;
2379                 }
2380 #endif
2381 #ifndef OPENSSL_NO_DH
2382         if ((algs & SSL_kEDH) &&
2383                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
2384                 {
2385                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
2386                 goto f_err;
2387                 }
2388         else if ((algs & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
2389                 {
2390                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
2391                 goto f_err;
2392                 }
2393 #ifndef OPENSSL_NO_DSA
2394         else if ((algs & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
2395                 {
2396                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
2397                 goto f_err;
2398                 }
2399 #endif
2400 #endif
2401
2402         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
2403                 {
2404 #ifndef OPENSSL_NO_RSA
2405                 if (algs & SSL_kRSA)
2406                         {
2407                         if (rsa == NULL
2408                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2409                                 {
2410                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
2411                                 goto f_err;
2412                                 }
2413                         }
2414                 else
2415 #endif
2416 #ifndef OPENSSL_NO_DH
2417                         if (algs & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2418                             {
2419                             if (dh == NULL
2420                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2421                                 {
2422                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
2423                                 goto f_err;
2424                                 }
2425                         }
2426                 else
2427 #endif
2428                         {
2429                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
2430                         goto f_err;
2431                         }
2432                 }
2433         return(1);
2434 f_err:
2435         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2436 err:
2437         return(0);
2438         }
2439
2440
2441 #ifndef OPENSSL_NO_ECDH
2442 /* This is the complement of nid2curve_id in s3_srvr.c. */
2443 static int curve_id2nid(int curve_id)
2444 {
2445         /* ECC curves from draft-ietf-tls-ecc-01.txt (Mar 15, 2001)
2446          * (no changes in draft-ietf-tls-ecc-03.txt [June 2003]) */
2447         static int nid_list[26] =
2448         {
2449                 0,
2450                 NID_sect163k1, /* sect163k1 (1) */
2451                 NID_sect163r1, /* sect163r1 (2) */
2452                 NID_sect163r2, /* sect163r2 (3) */
2453                 NID_sect193r1, /* sect193r1 (4) */ 
2454                 NID_sect193r2, /* sect193r2 (5) */ 
2455                 NID_sect233k1, /* sect233k1 (6) */
2456                 NID_sect233r1, /* sect233r1 (7) */ 
2457                 NID_sect239k1, /* sect239k1 (8) */ 
2458                 NID_sect283k1, /* sect283k1 (9) */
2459                 NID_sect283r1, /* sect283r1 (10) */ 
2460                 NID_sect409k1, /* sect409k1 (11) */ 
2461                 NID_sect409r1, /* sect409r1 (12) */
2462                 NID_sect571k1, /* sect571k1 (13) */ 
2463                 NID_sect571r1, /* sect571r1 (14) */ 
2464                 NID_secp160k1, /* secp160k1 (15) */
2465                 NID_secp160r1, /* secp160r1 (16) */ 
2466                 NID_secp160r2, /* secp160r2 (17) */ 
2467                 NID_secp192k1, /* secp192k1 (18) */
2468                 NID_X9_62_prime192v1, /* secp192r1 (19) */ 
2469                 NID_secp224k1, /* secp224k1 (20) */ 
2470                 NID_secp224r1, /* secp224r1 (21) */
2471                 NID_secp256k1, /* secp256k1 (22) */ 
2472                 NID_X9_62_prime256v1, /* secp256r1 (23) */ 
2473                 NID_secp384r1, /* secp384r1 (24) */
2474                 NID_secp521r1  /* secp521r1 (25) */     
2475         };
2476         
2477         if ((curve_id < 1) || (curve_id > 25)) return 0;
2478
2479         return nid_list[curve_id];
2480 }
2481 #endif