give EC_GROUP_new_by_nid a more meanigful name:
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2003 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124
125 #include <stdio.h>
126 #include "ssl_locl.h"
127 #include "kssl_lcl.h"
128 #include <openssl/buffer.h>
129 #include <openssl/rand.h>
130 #include <openssl/objects.h>
131 #include <openssl/evp.h>
132 #include <openssl/md5.h>
133 #include <openssl/dh.h>
134 #include <openssl/bn.h>
135
136 static SSL_METHOD *ssl3_get_client_method(int ver);
137 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
138
139 #ifndef OPENSSL_NO_ECDH
140 static int curve_id2nid(int curve_id);
141 int check_srvr_ecc_cert_and_alg(X509 *x, SSL_CIPHER *cs);
142 #endif
143
144 static SSL_METHOD *ssl3_get_client_method(int ver)
145         {
146         if (ver == SSL3_VERSION)
147                 return(SSLv3_client_method());
148         else
149                 return(NULL);
150         }
151
152 SSL_METHOD *SSLv3_client_method(void)
153         {
154         static int init=1;
155         static SSL_METHOD SSLv3_client_data;
156
157         if (init)
158                 {
159                 CRYPTO_w_lock(CRYPTO_LOCK_SSL_METHOD);
160
161                 if (init)
162                         {
163                         memcpy((char *)&SSLv3_client_data,(char *)sslv3_base_method(),
164                                 sizeof(SSL_METHOD));
165                         SSLv3_client_data.ssl_connect=ssl3_connect;
166                         SSLv3_client_data.get_ssl_method=ssl3_get_client_method;
167                         init=0;
168                         }
169
170                 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_METHOD);
171                 }
172         return(&SSLv3_client_data);
173         }
174
175 int ssl3_connect(SSL *s)
176         {
177         BUF_MEM *buf=NULL;
178         unsigned long Time=time(NULL),l;
179         long num1;
180         void (*cb)(const SSL *ssl,int type,int val)=NULL;
181         int ret= -1;
182         int new_state,state,skip=0;;
183
184         RAND_add(&Time,sizeof(Time),0);
185         ERR_clear_error();
186         clear_sys_error();
187
188         if (s->info_callback != NULL)
189                 cb=s->info_callback;
190         else if (s->ctx->info_callback != NULL)
191                 cb=s->ctx->info_callback;
192         
193         s->in_handshake++;
194         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
195
196         for (;;)
197                 {
198                 state=s->state;
199
200                 switch(s->state)
201                         {
202                 case SSL_ST_RENEGOTIATE:
203                         s->new_session=1;
204                         s->state=SSL_ST_CONNECT;
205                         s->ctx->stats.sess_connect_renegotiate++;
206                         /* break */
207                 case SSL_ST_BEFORE:
208                 case SSL_ST_CONNECT:
209                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
210                 case SSL_ST_OK|SSL_ST_CONNECT:
211
212                         s->server=0;
213                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
214
215                         if ((s->version & 0xff00 ) != 0x0300)
216                                 {
217                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
218                                 ret = -1;
219                                 goto end;
220                                 }
221                                 
222                         /* s->version=SSL3_VERSION; */
223                         s->type=SSL_ST_CONNECT;
224
225                         if (s->init_buf == NULL)
226                                 {
227                                 if ((buf=BUF_MEM_new()) == NULL)
228                                         {
229                                         ret= -1;
230                                         goto end;
231                                         }
232                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
233                                         {
234                                         ret= -1;
235                                         goto end;
236                                         }
237                                 s->init_buf=buf;
238                                 buf=NULL;
239                                 }
240
241                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
242
243                         /* setup buffing BIO */
244                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
245
246                         /* don't push the buffering BIO quite yet */
247
248                         ssl3_init_finished_mac(s);
249
250                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
251                         s->ctx->stats.sess_connect++;
252                         s->init_num=0;
253                         break;
254
255                 case SSL3_ST_CW_CLNT_HELLO_A:
256                 case SSL3_ST_CW_CLNT_HELLO_B:
257
258                         s->shutdown=0;
259                         ret=ssl3_client_hello(s);
260                         if (ret <= 0) goto end;
261                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
262                         s->init_num=0;
263
264                         /* turn on buffering for the next lot of output */
265                         if (s->bbio != s->wbio)
266                                 s->wbio=BIO_push(s->bbio,s->wbio);
267
268                         break;
269
270                 case SSL3_ST_CR_SRVR_HELLO_A:
271                 case SSL3_ST_CR_SRVR_HELLO_B:
272                         ret=ssl3_get_server_hello(s);
273                         if (ret <= 0) goto end;
274                         if (s->hit)
275                                 s->state=SSL3_ST_CR_FINISHED_A;
276                         else
277                                 s->state=SSL3_ST_CR_CERT_A;
278                         s->init_num=0;
279                         break;
280
281                 case SSL3_ST_CR_CERT_A:
282                 case SSL3_ST_CR_CERT_B:
283                         /* Check if it is anon DH/ECDH */
284                         if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
285                                 {
286                                 ret=ssl3_get_server_certificate(s);
287                                 if (ret <= 0) goto end;
288                                 }
289                         else
290                                 skip=1;
291                         s->state=SSL3_ST_CR_KEY_EXCH_A;
292                         s->init_num=0;
293                         break;
294
295                 case SSL3_ST_CR_KEY_EXCH_A:
296                 case SSL3_ST_CR_KEY_EXCH_B:
297                         ret=ssl3_get_key_exchange(s);
298                         if (ret <= 0) goto end;
299                         s->state=SSL3_ST_CR_CERT_REQ_A;
300                         s->init_num=0;
301
302                         /* at this point we check that we have the
303                          * required stuff from the server */
304                         if (!ssl3_check_cert_and_algorithm(s))
305                                 {
306                                 ret= -1;
307                                 goto end;
308                                 }
309                         break;
310
311                 case SSL3_ST_CR_CERT_REQ_A:
312                 case SSL3_ST_CR_CERT_REQ_B:
313                         ret=ssl3_get_certificate_request(s);
314                         if (ret <= 0) goto end;
315                         s->state=SSL3_ST_CR_SRVR_DONE_A;
316                         s->init_num=0;
317                         break;
318
319                 case SSL3_ST_CR_SRVR_DONE_A:
320                 case SSL3_ST_CR_SRVR_DONE_B:
321                         ret=ssl3_get_server_done(s);
322                         if (ret <= 0) goto end;
323                         if (s->s3->tmp.cert_req)
324                                 s->state=SSL3_ST_CW_CERT_A;
325                         else
326                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
327                         s->init_num=0;
328
329                         break;
330
331                 case SSL3_ST_CW_CERT_A:
332                 case SSL3_ST_CW_CERT_B:
333                 case SSL3_ST_CW_CERT_C:
334                 case SSL3_ST_CW_CERT_D:
335                         ret=ssl3_send_client_certificate(s);
336                         if (ret <= 0) goto end;
337                         s->state=SSL3_ST_CW_KEY_EXCH_A;
338                         s->init_num=0;
339                         break;
340
341                 case SSL3_ST_CW_KEY_EXCH_A:
342                 case SSL3_ST_CW_KEY_EXCH_B:
343                         ret=ssl3_send_client_key_exchange(s);
344                         if (ret <= 0) goto end;
345                         l=s->s3->tmp.new_cipher->algorithms;
346                         /* EAY EAY EAY need to check for DH fix cert
347                          * sent back */
348                         /* For TLS, cert_req is set to 2, so a cert chain
349                          * of nothing is sent, but no verify packet is sent */
350                         /* XXX: For now, we do not support client 
351                          * authentication in ECDH cipher suites with
352                          * ECDH (rather than ECDSA) certificates.
353                          * We need to skip the certificate verify 
354                          * message when client's ECDH public key is sent 
355                          * inside the client certificate.
356                          */
357                         if (s->s3->tmp.cert_req == 1)
358                                 {
359                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
360                                 }
361                         else
362                                 {
363                                 s->state=SSL3_ST_CW_CHANGE_A;
364                                 s->s3->change_cipher_spec=0;
365                                 }
366
367                         s->init_num=0;
368                         break;
369
370                 case SSL3_ST_CW_CERT_VRFY_A:
371                 case SSL3_ST_CW_CERT_VRFY_B:
372                         ret=ssl3_send_client_verify(s);
373                         if (ret <= 0) goto end;
374                         s->state=SSL3_ST_CW_CHANGE_A;
375                         s->init_num=0;
376                         s->s3->change_cipher_spec=0;
377                         break;
378
379                 case SSL3_ST_CW_CHANGE_A:
380                 case SSL3_ST_CW_CHANGE_B:
381                         ret=ssl3_send_change_cipher_spec(s,
382                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
383                         if (ret <= 0) goto end;
384                         s->state=SSL3_ST_CW_FINISHED_A;
385                         s->init_num=0;
386
387                         s->session->cipher=s->s3->tmp.new_cipher;
388                         if (s->s3->tmp.new_compression == NULL)
389                                 s->session->compress_meth=0;
390                         else
391                                 s->session->compress_meth=
392                                         s->s3->tmp.new_compression->id;
393                         if (!s->method->ssl3_enc->setup_key_block(s))
394                                 {
395                                 ret= -1;
396                                 goto end;
397                                 }
398
399                         if (!s->method->ssl3_enc->change_cipher_state(s,
400                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
401                                 {
402                                 ret= -1;
403                                 goto end;
404                                 }
405
406                         break;
407
408                 case SSL3_ST_CW_FINISHED_A:
409                 case SSL3_ST_CW_FINISHED_B:
410                         ret=ssl3_send_finished(s,
411                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
412                                 s->method->ssl3_enc->client_finished_label,
413                                 s->method->ssl3_enc->client_finished_label_len);
414                         if (ret <= 0) goto end;
415                         s->state=SSL3_ST_CW_FLUSH;
416
417                         /* clear flags */
418                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
419                         if (s->hit)
420                                 {
421                                 s->s3->tmp.next_state=SSL_ST_OK;
422                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
423                                         {
424                                         s->state=SSL_ST_OK;
425                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
426                                         s->s3->delay_buf_pop_ret=0;
427                                         }
428                                 }
429                         else
430                                 {
431                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
432                                 }
433                         s->init_num=0;
434                         break;
435
436                 case SSL3_ST_CR_FINISHED_A:
437                 case SSL3_ST_CR_FINISHED_B:
438
439                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
440                                 SSL3_ST_CR_FINISHED_B);
441                         if (ret <= 0) goto end;
442
443                         if (s->hit)
444                                 s->state=SSL3_ST_CW_CHANGE_A;
445                         else
446                                 s->state=SSL_ST_OK;
447                         s->init_num=0;
448                         break;
449
450                 case SSL3_ST_CW_FLUSH:
451                         /* number of bytes to be flushed */
452                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
453                         if (num1 > 0)
454                                 {
455                                 s->rwstate=SSL_WRITING;
456                                 num1=BIO_flush(s->wbio);
457                                 if (num1 <= 0) { ret= -1; goto end; }
458                                 s->rwstate=SSL_NOTHING;
459                                 }
460
461                         s->state=s->s3->tmp.next_state;
462                         break;
463
464                 case SSL_ST_OK:
465                         /* clean a few things up */
466                         ssl3_cleanup_key_block(s);
467
468                         if (s->init_buf != NULL)
469                                 {
470                                 BUF_MEM_free(s->init_buf);
471                                 s->init_buf=NULL;
472                                 }
473
474                         /* If we are not 'joining' the last two packets,
475                          * remove the buffering now */
476                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
477                                 ssl_free_wbio_buffer(s);
478                         /* else do it later in ssl3_write */
479
480                         s->init_num=0;
481                         s->new_session=0;
482
483                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
484                         if (s->hit) s->ctx->stats.sess_hit++;
485
486                         ret=1;
487                         /* s->server=0; */
488                         s->handshake_func=ssl3_connect;
489                         s->ctx->stats.sess_connect_good++;
490
491                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
492
493                         goto end;
494                         /* break; */
495                         
496                 default:
497                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
498                         ret= -1;
499                         goto end;
500                         /* break; */
501                         }
502
503                 /* did we do anything */
504                 if (!s->s3->tmp.reuse_message && !skip)
505                         {
506                         if (s->debug)
507                                 {
508                                 if ((ret=BIO_flush(s->wbio)) <= 0)
509                                         goto end;
510                                 }
511
512                         if ((cb != NULL) && (s->state != state))
513                                 {
514                                 new_state=s->state;
515                                 s->state=state;
516                                 cb(s,SSL_CB_CONNECT_LOOP,1);
517                                 s->state=new_state;
518                                 }
519                         }
520                 skip=0;
521                 }
522 end:
523         s->in_handshake--;
524         if (buf != NULL)
525                 BUF_MEM_free(buf);
526         if (cb != NULL)
527                 cb(s,SSL_CB_CONNECT_EXIT,ret);
528         return(ret);
529         }
530
531
532 int ssl3_client_hello(SSL *s)
533         {
534         unsigned char *buf;
535         unsigned char *p,*d;
536         int i,j;
537         unsigned long Time,l;
538         SSL_COMP *comp;
539
540         buf=(unsigned char *)s->init_buf->data;
541         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
542                 {
543                 if ((s->session == NULL) ||
544                         (s->session->ssl_version != s->version) ||
545                         (s->session->not_resumable))
546                         {
547                         if (!ssl_get_new_session(s,0))
548                                 goto err;
549                         }
550                 /* else use the pre-loaded session */
551
552                 p=s->s3->client_random;
553                 Time=time(NULL);                        /* Time */
554                 l2n(Time,p);
555                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
556                         goto err;
557
558                 /* Do the message type and length last */
559                 d=p= &(buf[4]);
560
561                 *(p++)=s->version>>8;
562                 *(p++)=s->version&0xff;
563                 s->client_version=s->version;
564
565                 /* Random stuff */
566                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
567                 p+=SSL3_RANDOM_SIZE;
568
569                 /* Session ID */
570                 if (s->new_session)
571                         i=0;
572                 else
573                         i=s->session->session_id_length;
574                 *(p++)=i;
575                 if (i != 0)
576                         {
577                         if (i > (int)sizeof(s->session->session_id))
578                                 {
579                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
580                                 goto err;
581                                 }
582                         memcpy(p,s->session->session_id,i);
583                         p+=i;
584                         }
585                 
586                 /* Ciphers supported */
587                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]));
588                 if (i == 0)
589                         {
590                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
591                         goto err;
592                         }
593                 s2n(i,p);
594                 p+=i;
595
596                 /* COMPRESSION */
597                 if (s->ctx->comp_methods == NULL)
598                         j=0;
599                 else
600                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
601                 *(p++)=1+j;
602                 for (i=0; i<j; i++)
603                         {
604                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
605                         *(p++)=comp->id;
606                         }
607                 *(p++)=0; /* Add the NULL method */
608                 
609                 l=(p-d);
610                 d=buf;
611                 *(d++)=SSL3_MT_CLIENT_HELLO;
612                 l2n3(l,d);
613
614                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
615                 /* number of bytes to write */
616                 s->init_num=p-buf;
617                 s->init_off=0;
618                 }
619
620         /* SSL3_ST_CW_CLNT_HELLO_B */
621         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
622 err:
623         return(-1);
624         }
625
626 int ssl3_get_server_hello(SSL *s)
627         {
628         STACK_OF(SSL_CIPHER) *sk;
629         SSL_CIPHER *c;
630         unsigned char *p,*d;
631         int i,al,ok;
632         unsigned int j;
633         long n;
634         SSL_COMP *comp;
635
636         n=s->method->ssl_get_message(s,
637                 SSL3_ST_CR_SRVR_HELLO_A,
638                 SSL3_ST_CR_SRVR_HELLO_B,
639                 -1,
640                 300, /* ?? */
641                 &ok);
642
643         if (!ok) return((int)n);
644
645         if ( SSL_version(s) == DTLS1_VERSION)
646                 {
647                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
648                         {
649                         if ( s->d1->send_cookie == 0)
650                                 {
651                                 s->s3->tmp.reuse_message = 1;
652                                 return 1;
653                                 }
654                         else /* already sent a cookie */
655                                 {
656                                 al=SSL_AD_UNEXPECTED_MESSAGE;
657                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
658                                 goto f_err;
659                                 }
660                         }
661                 }
662         
663         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
664                 {
665                 al=SSL_AD_UNEXPECTED_MESSAGE;
666                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
667                 goto f_err;
668                 }
669
670         d=p=(unsigned char *)s->init_msg;
671
672         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
673                 {
674                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
675                 s->version=(s->version&0xff00)|p[1];
676                 al=SSL_AD_PROTOCOL_VERSION;
677                 goto f_err;
678                 }
679         p+=2;
680
681         /* load the server hello data */
682         /* load the server random */
683         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
684         p+=SSL3_RANDOM_SIZE;
685
686         /* get the session-id */
687         j= *(p++);
688
689         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
690                 {
691                 al=SSL_AD_ILLEGAL_PARAMETER;
692                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
693                 goto f_err;
694                 }
695
696         if (j != 0 && j == s->session->session_id_length
697             && memcmp(p,s->session->session_id,j) == 0)
698             {
699             if(s->sid_ctx_length != s->session->sid_ctx_length
700                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
701                 {
702                 /* actually a client application bug */
703                 al=SSL_AD_ILLEGAL_PARAMETER;
704                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
705                 goto f_err;
706                 }
707             s->hit=1;
708             }
709         else    /* a miss or crap from the other end */
710                 {
711                 /* If we were trying for session-id reuse, make a new
712                  * SSL_SESSION so we don't stuff up other people */
713                 s->hit=0;
714                 if (s->session->session_id_length > 0)
715                         {
716                         if (!ssl_get_new_session(s,0))
717                                 {
718                                 al=SSL_AD_INTERNAL_ERROR;
719                                 goto f_err;
720                                 }
721                         }
722                 s->session->session_id_length=j;
723                 memcpy(s->session->session_id,p,j); /* j could be 0 */
724                 }
725         p+=j;
726         c=ssl_get_cipher_by_char(s,p);
727         if (c == NULL)
728                 {
729                 /* unknown cipher */
730                 al=SSL_AD_ILLEGAL_PARAMETER;
731                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
732                 goto f_err;
733                 }
734         p+=ssl_put_cipher_by_char(s,NULL,NULL);
735
736         sk=ssl_get_ciphers_by_id(s);
737         i=sk_SSL_CIPHER_find(sk,c);
738         if (i < 0)
739                 {
740                 /* we did not say we would use this cipher */
741                 al=SSL_AD_ILLEGAL_PARAMETER;
742                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
743                 goto f_err;
744                 }
745
746         /* Depending on the session caching (internal/external), the cipher
747            and/or cipher_id values may not be set. Make sure that
748            cipher_id is set and use it for comparison. */
749         if (s->session->cipher)
750                 s->session->cipher_id = s->session->cipher->id;
751         if (s->hit && (s->session->cipher_id != c->id))
752                 {
753                 if (!(s->options &
754                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
755                         {
756                         al=SSL_AD_ILLEGAL_PARAMETER;
757                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
758                         goto f_err;
759                         }
760                 }
761         s->s3->tmp.new_cipher=c;
762
763         /* lets get the compression algorithm */
764         /* COMPRESSION */
765         j= *(p++);
766         if (j == 0)
767                 comp=NULL;
768         else
769                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
770         
771         if ((j != 0) && (comp == NULL))
772                 {
773                 al=SSL_AD_ILLEGAL_PARAMETER;
774                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
775                 goto f_err;
776                 }
777         else
778                 {
779                 s->s3->tmp.new_compression=comp;
780                 }
781
782         if (p != (d+n))
783                 {
784                 /* wrong packet length */
785                 al=SSL_AD_DECODE_ERROR;
786                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
787                 goto err;
788                 }
789
790         return(1);
791 f_err:
792         ssl3_send_alert(s,SSL3_AL_FATAL,al);
793 err:
794         return(-1);
795         }
796
797 int ssl3_get_server_certificate(SSL *s)
798         {
799         int al,i,ok,ret= -1;
800         unsigned long n,nc,llen,l;
801         X509 *x=NULL;
802         const unsigned char *q,*p;
803         unsigned char *d;
804         STACK_OF(X509) *sk=NULL;
805         SESS_CERT *sc;
806         EVP_PKEY *pkey=NULL;
807         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
808
809         n=s->method->ssl_get_message(s,
810                 SSL3_ST_CR_CERT_A,
811                 SSL3_ST_CR_CERT_B,
812                 -1,
813                 s->max_cert_list,
814                 &ok);
815
816         if (!ok) return((int)n);
817
818         if (s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE)
819                 {
820                 s->s3->tmp.reuse_message=1;
821                 return(1);
822                 }
823
824         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
825                 {
826                 al=SSL_AD_UNEXPECTED_MESSAGE;
827                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
828                 goto f_err;
829                 }
830         p=d=(unsigned char *)s->init_msg;
831
832         if ((sk=sk_X509_new_null()) == NULL)
833                 {
834                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
835                 goto err;
836                 }
837
838         n2l3(p,llen);
839         if (llen+3 != n)
840                 {
841                 al=SSL_AD_DECODE_ERROR;
842                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
843                 goto f_err;
844                 }
845         for (nc=0; nc<llen; )
846                 {
847                 n2l3(p,l);
848                 if ((l+nc+3) > llen)
849                         {
850                         al=SSL_AD_DECODE_ERROR;
851                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
852                         goto f_err;
853                         }
854
855                 q=p;
856                 x=d2i_X509(NULL,&q,l);
857                 if (x == NULL)
858                         {
859                         al=SSL_AD_BAD_CERTIFICATE;
860                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
861                         goto f_err;
862                         }
863                 if (q != (p+l))
864                         {
865                         al=SSL_AD_DECODE_ERROR;
866                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
867                         goto f_err;
868                         }
869                 if (!sk_X509_push(sk,x))
870                         {
871                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
872                         goto err;
873                         }
874                 x=NULL;
875                 nc+=l+3;
876                 p=q;
877                 }
878
879         i=ssl_verify_cert_chain(s,sk);
880         if ((s->verify_mode != SSL_VERIFY_NONE) && (!i)
881 #ifndef OPENSSL_NO_KRB5
882                 && (s->s3->tmp.new_cipher->algorithms & (SSL_MKEY_MASK|SSL_AUTH_MASK))
883                 != (SSL_aKRB5|SSL_kKRB5)
884 #endif /* OPENSSL_NO_KRB5 */
885                 )
886                 {
887                 al=ssl_verify_alarm_type(s->verify_result);
888                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
889                 goto f_err; 
890                 }
891         ERR_clear_error(); /* but we keep s->verify_result */
892
893         sc=ssl_sess_cert_new();
894         if (sc == NULL) goto err;
895
896         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
897         s->session->sess_cert=sc;
898
899         sc->cert_chain=sk;
900         /* Inconsistency alert: cert_chain does include the peer's
901          * certificate, which we don't include in s3_srvr.c */
902         x=sk_X509_value(sk,0);
903         sk=NULL;
904         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
905
906         pkey=X509_get_pubkey(x);
907
908         /* VRS: allow null cert if auth == KRB5 */
909         need_cert =     ((s->s3->tmp.new_cipher->algorithms
910                          & (SSL_MKEY_MASK|SSL_AUTH_MASK))
911                          == (SSL_aKRB5|SSL_kKRB5))? 0: 1;
912
913 #ifdef KSSL_DEBUG
914         printf("pkey,x = %p, %p\n", pkey,x);
915         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
916         printf("cipher, alg, nc = %s, %lx, %d\n", s->s3->tmp.new_cipher->name,
917                 s->s3->tmp.new_cipher->algorithms, need_cert);
918 #endif    /* KSSL_DEBUG */
919
920         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
921                 {
922                 x=NULL;
923                 al=SSL3_AL_FATAL;
924                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
925                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
926                 goto f_err;
927                 }
928
929         i=ssl_cert_type(x,pkey);
930         if (need_cert && i < 0)
931                 {
932                 x=NULL;
933                 al=SSL3_AL_FATAL;
934                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
935                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
936                 goto f_err;
937                 }
938
939         if (need_cert)
940                 {
941                 sc->peer_cert_type=i;
942                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
943                 /* Why would the following ever happen?
944                  * We just created sc a couple of lines ago. */
945                 if (sc->peer_pkeys[i].x509 != NULL)
946                         X509_free(sc->peer_pkeys[i].x509);
947                 sc->peer_pkeys[i].x509=x;
948                 sc->peer_key= &(sc->peer_pkeys[i]);
949
950                 if (s->session->peer != NULL)
951                         X509_free(s->session->peer);
952                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
953                 s->session->peer=x;
954                 }
955         else
956                 {
957                 sc->peer_cert_type=i;
958                 sc->peer_key= NULL;
959
960                 if (s->session->peer != NULL)
961                         X509_free(s->session->peer);
962                 s->session->peer=NULL;
963                 }
964         s->session->verify_result = s->verify_result;
965
966         x=NULL;
967         ret=1;
968
969         if (0)
970                 {
971 f_err:
972                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
973                 }
974 err:
975         EVP_PKEY_free(pkey);
976         X509_free(x);
977         sk_X509_pop_free(sk,X509_free);
978         return(ret);
979         }
980
981 int ssl3_get_key_exchange(SSL *s)
982         {
983 #ifndef OPENSSL_NO_RSA
984         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
985 #endif
986         EVP_MD_CTX md_ctx;
987         unsigned char *param,*p;
988         int al,i,j,param_len,ok;
989         long n,alg;
990         EVP_PKEY *pkey=NULL;
991 #ifndef OPENSSL_NO_RSA
992         RSA *rsa=NULL;
993 #endif
994 #ifndef OPENSSL_NO_DH
995         DH *dh=NULL;
996 #endif
997 #ifndef OPENSSL_NO_ECDH
998         EC_KEY *ecdh = NULL;
999         BN_CTX *bn_ctx = NULL;
1000         EC_POINT *srvr_ecpoint = NULL;
1001         int curve_nid = 0;
1002         int encoded_pt_len = 0;
1003 #endif
1004
1005         /* use same message size as in ssl3_get_certificate_request()
1006          * as ServerKeyExchange message may be skipped */
1007         n=s->method->ssl_get_message(s,
1008                 SSL3_ST_CR_KEY_EXCH_A,
1009                 SSL3_ST_CR_KEY_EXCH_B,
1010                 -1,
1011                 s->max_cert_list,
1012                 &ok);
1013
1014         if (!ok) return((int)n);
1015
1016         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1017                 {
1018                 s->s3->tmp.reuse_message=1;
1019                 return(1);
1020                 }
1021
1022         param=p=(unsigned char *)s->init_msg;
1023
1024         if (s->session->sess_cert != NULL)
1025                 {
1026 #ifndef OPENSSL_NO_RSA
1027                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1028                         {
1029                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1030                         s->session->sess_cert->peer_rsa_tmp=NULL;
1031                         }
1032 #endif
1033 #ifndef OPENSSL_NO_DH
1034                 if (s->session->sess_cert->peer_dh_tmp)
1035                         {
1036                         DH_free(s->session->sess_cert->peer_dh_tmp);
1037                         s->session->sess_cert->peer_dh_tmp=NULL;
1038                         }
1039 #endif
1040 #ifndef OPENSSL_NO_ECDH
1041                 if (s->session->sess_cert->peer_ecdh_tmp)
1042                         {
1043                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1044                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1045                         }
1046 #endif
1047                 }
1048         else
1049                 {
1050                 s->session->sess_cert=ssl_sess_cert_new();
1051                 }
1052
1053         param_len=0;
1054         alg=s->s3->tmp.new_cipher->algorithms;
1055         EVP_MD_CTX_init(&md_ctx);
1056
1057 #ifndef OPENSSL_NO_RSA
1058         if (alg & SSL_kRSA)
1059                 {
1060                 if ((rsa=RSA_new()) == NULL)
1061                         {
1062                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1063                         goto err;
1064                         }
1065                 n2s(p,i);
1066                 param_len=i+2;
1067                 if (param_len > n)
1068                         {
1069                         al=SSL_AD_DECODE_ERROR;
1070                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1071                         goto f_err;
1072                         }
1073                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1074                         {
1075                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1076                         goto err;
1077                         }
1078                 p+=i;
1079
1080                 n2s(p,i);
1081                 param_len+=i+2;
1082                 if (param_len > n)
1083                         {
1084                         al=SSL_AD_DECODE_ERROR;
1085                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1086                         goto f_err;
1087                         }
1088                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1089                         {
1090                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1091                         goto err;
1092                         }
1093                 p+=i;
1094                 n-=param_len;
1095
1096                 /* this should be because we are using an export cipher */
1097                 if (alg & SSL_aRSA)
1098                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1099                 else
1100                         {
1101                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1102                         goto err;
1103                         }
1104                 s->session->sess_cert->peer_rsa_tmp=rsa;
1105                 rsa=NULL;
1106                 }
1107 #else /* OPENSSL_NO_RSA */
1108         if (0)
1109                 ;
1110 #endif
1111 #ifndef OPENSSL_NO_DH
1112         else if (alg & SSL_kEDH)
1113                 {
1114                 if ((dh=DH_new()) == NULL)
1115                         {
1116                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1117                         goto err;
1118                         }
1119                 n2s(p,i);
1120                 param_len=i+2;
1121                 if (param_len > n)
1122                         {
1123                         al=SSL_AD_DECODE_ERROR;
1124                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1125                         goto f_err;
1126                         }
1127                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1128                         {
1129                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1130                         goto err;
1131                         }
1132                 p+=i;
1133
1134                 n2s(p,i);
1135                 param_len+=i+2;
1136                 if (param_len > n)
1137                         {
1138                         al=SSL_AD_DECODE_ERROR;
1139                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1140                         goto f_err;
1141                         }
1142                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1143                         {
1144                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1145                         goto err;
1146                         }
1147                 p+=i;
1148
1149                 n2s(p,i);
1150                 param_len+=i+2;
1151                 if (param_len > n)
1152                         {
1153                         al=SSL_AD_DECODE_ERROR;
1154                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1155                         goto f_err;
1156                         }
1157                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1158                         {
1159                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1160                         goto err;
1161                         }
1162                 p+=i;
1163                 n-=param_len;
1164
1165 #ifndef OPENSSL_NO_RSA
1166                 if (alg & SSL_aRSA)
1167                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1168 #else
1169                 if (0)
1170                         ;
1171 #endif
1172 #ifndef OPENSSL_NO_DSA
1173                 else if (alg & SSL_aDSS)
1174                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1175 #endif
1176                 /* else anonymous DH, so no certificate or pkey. */
1177
1178                 s->session->sess_cert->peer_dh_tmp=dh;
1179                 dh=NULL;
1180                 }
1181         else if ((alg & SSL_kDHr) || (alg & SSL_kDHd))
1182                 {
1183                 al=SSL_AD_ILLEGAL_PARAMETER;
1184                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1185                 goto f_err;
1186                 }
1187 #endif /* !OPENSSL_NO_DH */
1188
1189 #ifndef OPENSSL_NO_ECDH
1190         else if (alg & SSL_kECDHE)
1191                 {
1192                 if ((ecdh=EC_KEY_new()) == NULL)
1193                         {
1194                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1195                         goto err;
1196                         }
1197
1198                 /* Extract elliptic curve parameters and the
1199                  * server's ephemeral ECDH public key.
1200                  * Keep accumulating lengths of various components in
1201                  * param_len and make sure it never exceeds n.
1202                  */
1203
1204                 /* XXX: For now we only support named (not generic) curves
1205                  * and the ECParameters in this case is just two bytes.
1206                  */
1207                 param_len=2;
1208                 if ((param_len > n) ||
1209                     (*p != NAMED_CURVE_TYPE) || 
1210                     ((curve_nid = curve_id2nid(*(p + 1))) == 0)) 
1211                         {
1212                         al=SSL_AD_INTERNAL_ERROR;
1213                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1214                         goto f_err;
1215                         }
1216
1217                 if (!(ecdh->group=EC_GROUP_new_by_curve_name(curve_nid)))
1218                         {
1219                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1220                         goto err;
1221                         }
1222
1223                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1224                     (EC_GROUP_get_degree(ecdh->group) > 163))
1225                         {
1226                         al=SSL_AD_EXPORT_RESTRICTION;
1227                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1228                         goto f_err;
1229                         }
1230
1231                 p+=2;
1232
1233                 /* Next, get the encoded ECPoint */
1234                 if (((srvr_ecpoint = EC_POINT_new(ecdh->group)) == NULL) ||
1235                     ((bn_ctx = BN_CTX_new()) == NULL))
1236                         {
1237                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1238                         goto err;
1239                         }
1240
1241                 encoded_pt_len = *p;  /* length of encoded point */
1242                 p+=1;
1243                 param_len += (1 + encoded_pt_len);
1244                 if ((param_len > n) ||
1245                     (EC_POINT_oct2point(ecdh->group, srvr_ecpoint, 
1246                         p, encoded_pt_len, bn_ctx) == 0))
1247                         {
1248                         al=SSL_AD_DECODE_ERROR;
1249                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1250                         goto f_err;
1251                         }
1252
1253                 n-=param_len;
1254                 p+=encoded_pt_len;
1255
1256                 /* The ECC/TLS specification does not mention
1257                  * the use of DSA to sign ECParameters in the server
1258                  * key exchange message. We do support RSA and ECDSA.
1259                  */
1260                 if (0) ;
1261 #ifndef OPENSSL_NO_RSA
1262                 else if (alg & SSL_aRSA)
1263                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1264 #endif
1265 #ifndef OPENSSL_NO_ECDSA
1266                 else if (alg & SSL_aECDSA)
1267                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1268 #endif
1269                 /* else anonymous ECDH, so no certificate or pkey. */
1270                 ecdh->pub_key = srvr_ecpoint;
1271                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1272                 ecdh=NULL;
1273                 BN_CTX_free(bn_ctx);
1274                 srvr_ecpoint = NULL;
1275                 }
1276         else if (alg & SSL_kECDH)
1277                 {
1278                 al=SSL_AD_UNEXPECTED_MESSAGE;
1279                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1280                 goto f_err;
1281                 }
1282 #endif /* !OPENSSL_NO_ECDH */
1283         if (alg & SSL_aFZA)
1284                 {
1285                 al=SSL_AD_HANDSHAKE_FAILURE;
1286                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1287                 goto f_err;
1288                 }
1289
1290
1291         /* p points to the next byte, there are 'n' bytes left */
1292
1293         /* if it was signed, check the signature */
1294         if (pkey != NULL)
1295                 {
1296                 n2s(p,i);
1297                 n-=2;
1298                 j=EVP_PKEY_size(pkey);
1299
1300                 if ((i != n) || (n > j) || (n <= 0))
1301                         {
1302                         /* wrong packet length */
1303                         al=SSL_AD_DECODE_ERROR;
1304                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1305                         goto f_err;
1306                         }
1307
1308 #ifndef OPENSSL_NO_RSA
1309                 if (pkey->type == EVP_PKEY_RSA)
1310                         {
1311                         int num;
1312
1313                         j=0;
1314                         q=md_buf;
1315                         for (num=2; num > 0; num--)
1316                                 {
1317                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1318                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1319                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1320                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1321                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1322                                 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1323                                 q+=i;
1324                                 j+=i;
1325                                 }
1326                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1327                                                                 pkey->pkey.rsa);
1328                         if (i < 0)
1329                                 {
1330                                 al=SSL_AD_DECRYPT_ERROR;
1331                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1332                                 goto f_err;
1333                                 }
1334                         if (i == 0)
1335                                 {
1336                                 /* bad signature */
1337                                 al=SSL_AD_DECRYPT_ERROR;
1338                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1339                                 goto f_err;
1340                                 }
1341                         }
1342                 else
1343 #endif
1344 #ifndef OPENSSL_NO_DSA
1345                         if (pkey->type == EVP_PKEY_DSA)
1346                         {
1347                         /* lets do DSS */
1348                         EVP_VerifyInit_ex(&md_ctx,EVP_dss1(), NULL);
1349                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1350                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1351                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1352                         if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
1353                                 {
1354                                 /* bad signature */
1355                                 al=SSL_AD_DECRYPT_ERROR;
1356                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1357                                 goto f_err;
1358                                 }
1359                         }
1360                 else
1361 #endif
1362 #ifndef OPENSSL_NO_ECDSA
1363                         if (pkey->type == EVP_PKEY_EC)
1364                         {
1365                         /* let's do ECDSA */
1366                         EVP_VerifyInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1367                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1368                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1369                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1370                         if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
1371                                 {
1372                                 /* bad signature */
1373                                 al=SSL_AD_DECRYPT_ERROR;
1374                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1375                                 goto f_err;
1376                                 }
1377                         }
1378                 else
1379 #endif
1380                         {
1381                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1382                         goto err;
1383                         }
1384                 }
1385         else
1386                 {
1387                 /* still data left over */
1388                 if (!(alg & SSL_aNULL))
1389                         {
1390                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1391                         goto err;
1392                         }
1393                 if (n != 0)
1394                         {
1395                         al=SSL_AD_DECODE_ERROR;
1396                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1397                         goto f_err;
1398                         }
1399                 }
1400         EVP_PKEY_free(pkey);
1401         EVP_MD_CTX_cleanup(&md_ctx);
1402         return(1);
1403 f_err:
1404         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1405 err:
1406         EVP_PKEY_free(pkey);
1407 #ifndef OPENSSL_NO_RSA
1408         if (rsa != NULL)
1409                 RSA_free(rsa);
1410 #endif
1411 #ifndef OPENSSL_NO_DH
1412         if (dh != NULL)
1413                 DH_free(dh);
1414 #endif
1415 #ifndef OPENSSL_NO_ECDH
1416         BN_CTX_free(bn_ctx);
1417         EC_POINT_free(srvr_ecpoint);
1418         if (ecdh != NULL)
1419                 EC_KEY_free(ecdh);
1420 #endif
1421         EVP_MD_CTX_cleanup(&md_ctx);
1422         return(-1);
1423         }
1424
1425 int ssl3_get_certificate_request(SSL *s)
1426         {
1427         int ok,ret=0;
1428         unsigned long n,nc,l;
1429         unsigned int llen,ctype_num,i;
1430         X509_NAME *xn=NULL;
1431         const unsigned char *p,*q;
1432         unsigned char *d;
1433         STACK_OF(X509_NAME) *ca_sk=NULL;
1434
1435         n=s->method->ssl_get_message(s,
1436                 SSL3_ST_CR_CERT_REQ_A,
1437                 SSL3_ST_CR_CERT_REQ_B,
1438                 -1,
1439                 s->max_cert_list,
1440                 &ok);
1441
1442         if (!ok) return((int)n);
1443
1444         s->s3->tmp.cert_req=0;
1445
1446         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1447                 {
1448                 s->s3->tmp.reuse_message=1;
1449                 return(1);
1450                 }
1451
1452         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
1453                 {
1454                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1455                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
1456                 goto err;
1457                 }
1458
1459         /* TLS does not like anon-DH with client cert */
1460         if (s->version > SSL3_VERSION)
1461                 {
1462                 l=s->s3->tmp.new_cipher->algorithms;
1463                 if (l & SSL_aNULL)
1464                         {
1465                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1466                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
1467                         goto err;
1468                         }
1469                 }
1470
1471         p=d=(unsigned char *)s->init_msg;
1472
1473         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
1474                 {
1475                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1476                 goto err;
1477                 }
1478
1479         /* get the certificate types */
1480         ctype_num= *(p++);
1481         if (ctype_num > SSL3_CT_NUMBER)
1482                 ctype_num=SSL3_CT_NUMBER;
1483         for (i=0; i<ctype_num; i++)
1484                 s->s3->tmp.ctype[i]= p[i];
1485         p+=ctype_num;
1486
1487         /* get the CA RDNs */
1488         n2s(p,llen);
1489 #if 0
1490 {
1491 FILE *out;
1492 out=fopen("/tmp/vsign.der","w");
1493 fwrite(p,1,llen,out);
1494 fclose(out);
1495 }
1496 #endif
1497
1498         if ((llen+ctype_num+2+1) != n)
1499                 {
1500                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1501                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
1502                 goto err;
1503                 }
1504
1505         for (nc=0; nc<llen; )
1506                 {
1507                 n2s(p,l);
1508                 if ((l+nc+2) > llen)
1509                         {
1510                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1511                                 goto cont; /* netscape bugs */
1512                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1513                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
1514                         goto err;
1515                         }
1516
1517                 q=p;
1518
1519                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
1520                         {
1521                         /* If netscape tolerance is on, ignore errors */
1522                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
1523                                 goto cont;
1524                         else
1525                                 {
1526                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1527                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
1528                                 goto err;
1529                                 }
1530                         }
1531
1532                 if (q != (p+l))
1533                         {
1534                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1535                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
1536                         goto err;
1537                         }
1538                 if (!sk_X509_NAME_push(ca_sk,xn))
1539                         {
1540                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1541                         goto err;
1542                         }
1543
1544                 p+=l;
1545                 nc+=l+2;
1546                 }
1547
1548         if (0)
1549                 {
1550 cont:
1551                 ERR_clear_error();
1552                 }
1553
1554         /* we should setup a certificate to return.... */
1555         s->s3->tmp.cert_req=1;
1556         s->s3->tmp.ctype_num=ctype_num;
1557         if (s->s3->tmp.ca_names != NULL)
1558                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
1559         s->s3->tmp.ca_names=ca_sk;
1560         ca_sk=NULL;
1561
1562         ret=1;
1563 err:
1564         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
1565         return(ret);
1566         }
1567
1568 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
1569         {
1570         return(X509_NAME_cmp(*a,*b));
1571         }
1572
1573 int ssl3_get_server_done(SSL *s)
1574         {
1575         int ok,ret=0;
1576         long n;
1577
1578         n=s->method->ssl_get_message(s,
1579                 SSL3_ST_CR_SRVR_DONE_A,
1580                 SSL3_ST_CR_SRVR_DONE_B,
1581                 SSL3_MT_SERVER_DONE,
1582                 30, /* should be very small, like 0 :-) */
1583                 &ok);
1584
1585         if (!ok) return((int)n);
1586         if (n > 0)
1587                 {
1588                 /* should contain no data */
1589                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1590                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
1591                 return -1;
1592                 }
1593         ret=1;
1594         return(ret);
1595         }
1596
1597
1598 static const int KDF1_SHA1_len = 20;
1599 static void *KDF1_SHA1(const void *in, size_t inlen, void *out, size_t *outlen)
1600         {
1601 #ifndef OPENSSL_NO_SHA
1602         if (*outlen < SHA_DIGEST_LENGTH)
1603                 return NULL;
1604         else
1605                 *outlen = SHA_DIGEST_LENGTH;
1606         return SHA1(in, inlen, out);
1607 #else
1608         return NULL;
1609 #endif
1610         }
1611
1612 int ssl3_send_client_key_exchange(SSL *s)
1613         {
1614         unsigned char *p,*d;
1615         int n;
1616         unsigned long l;
1617 #ifndef OPENSSL_NO_RSA
1618         unsigned char *q;
1619         EVP_PKEY *pkey=NULL;
1620 #endif
1621 #ifndef OPENSSL_NO_KRB5
1622         KSSL_ERR kssl_err;
1623 #endif /* OPENSSL_NO_KRB5 */
1624 #ifndef OPENSSL_NO_ECDH
1625         EC_KEY *clnt_ecdh = NULL;
1626         EC_POINT *srvr_ecpoint = NULL;
1627         EVP_PKEY *srvr_pub_pkey = NULL;
1628         unsigned char *encodedPoint = NULL;
1629         int encoded_pt_len = 0;
1630         BN_CTX * bn_ctx = NULL;
1631 #endif
1632
1633         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
1634                 {
1635                 d=(unsigned char *)s->init_buf->data;
1636                 p= &(d[4]);
1637
1638                 l=s->s3->tmp.new_cipher->algorithms;
1639
1640                 /* Fool emacs indentation */
1641                 if (0) {}
1642 #ifndef OPENSSL_NO_RSA
1643                 else if (l & SSL_kRSA)
1644                         {
1645                         RSA *rsa;
1646                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1647
1648                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
1649                                 rsa=s->session->sess_cert->peer_rsa_tmp;
1650                         else
1651                                 {
1652                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1653                                 if ((pkey == NULL) ||
1654                                         (pkey->type != EVP_PKEY_RSA) ||
1655                                         (pkey->pkey.rsa == NULL))
1656                                         {
1657                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1658                                         goto err;
1659                                         }
1660                                 rsa=pkey->pkey.rsa;
1661                                 EVP_PKEY_free(pkey);
1662                                 }
1663                                 
1664                         tmp_buf[0]=s->client_version>>8;
1665                         tmp_buf[1]=s->client_version&0xff;
1666                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
1667                                         goto err;
1668
1669                         s->session->master_key_length=sizeof tmp_buf;
1670
1671                         q=p;
1672                         /* Fix buf for TLS and beyond */
1673                         if (s->version > SSL3_VERSION)
1674                                 p+=2;
1675                         n=RSA_public_encrypt(sizeof tmp_buf,
1676                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
1677 #ifdef PKCS1_CHECK
1678                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
1679                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
1680 #endif
1681                         if (n <= 0)
1682                                 {
1683                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
1684                                 goto err;
1685                                 }
1686
1687                         /* Fix buf for TLS and beyond */
1688                         if (s->version > SSL3_VERSION)
1689                                 {
1690                                 s2n(n,q);
1691                                 n+=2;
1692                                 }
1693
1694                         s->session->master_key_length=
1695                                 s->method->ssl3_enc->generate_master_secret(s,
1696                                         s->session->master_key,
1697                                         tmp_buf,sizeof tmp_buf);
1698                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
1699                         }
1700 #endif
1701 #ifndef OPENSSL_NO_KRB5
1702                 else if (l & SSL_kKRB5)
1703                         {
1704                         krb5_error_code krb5rc;
1705                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
1706                         /*  krb5_data   krb5_ap_req;  */
1707                         krb5_data       *enc_ticket;
1708                         krb5_data       authenticator, *authp = NULL;
1709                         EVP_CIPHER_CTX  ciph_ctx;
1710                         EVP_CIPHER      *enc = NULL;
1711                         unsigned char   iv[EVP_MAX_IV_LENGTH];
1712                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1713                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
1714                                                 + EVP_MAX_IV_LENGTH];
1715                         int             padl, outl = sizeof(epms);
1716
1717                         EVP_CIPHER_CTX_init(&ciph_ctx);
1718
1719 #ifdef KSSL_DEBUG
1720                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
1721                                 l, SSL_kKRB5);
1722 #endif  /* KSSL_DEBUG */
1723
1724                         authp = NULL;
1725 #ifdef KRB5SENDAUTH
1726                         if (KRB5SENDAUTH)  authp = &authenticator;
1727 #endif  /* KRB5SENDAUTH */
1728
1729                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
1730                                 &kssl_err);
1731                         enc = kssl_map_enc(kssl_ctx->enctype);
1732                         if (enc == NULL)
1733                             goto err;
1734 #ifdef KSSL_DEBUG
1735                         {
1736                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
1737                         if (krb5rc && kssl_err.text)
1738                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
1739                         }
1740 #endif  /* KSSL_DEBUG */
1741
1742                         if (krb5rc)
1743                                 {
1744                                 ssl3_send_alert(s,SSL3_AL_FATAL,
1745                                                 SSL_AD_HANDSHAKE_FAILURE);
1746                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1747                                                 kssl_err.reason);
1748                                 goto err;
1749                                 }
1750
1751                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
1752                         **  in place of RFC 2712 KerberosWrapper, as in:
1753                         **
1754                         **  Send ticket (copy to *p, set n = length)
1755                         **  n = krb5_ap_req.length;
1756                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
1757                         **  if (krb5_ap_req.data)  
1758                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
1759                         **
1760                         **  Now using real RFC 2712 KerberosWrapper
1761                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
1762                         **  Note: 2712 "opaque" types are here replaced
1763                         **  with a 2-byte length followed by the value.
1764                         **  Example:
1765                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
1766                         **  Where "xx xx" = length bytes.  Shown here with
1767                         **  optional authenticator omitted.
1768                         */
1769
1770                         /*  KerberosWrapper.Ticket              */
1771                         s2n(enc_ticket->length,p);
1772                         memcpy(p, enc_ticket->data, enc_ticket->length);
1773                         p+= enc_ticket->length;
1774                         n = enc_ticket->length + 2;
1775
1776                         /*  KerberosWrapper.Authenticator       */
1777                         if (authp  &&  authp->length)  
1778                                 {
1779                                 s2n(authp->length,p);
1780                                 memcpy(p, authp->data, authp->length);
1781                                 p+= authp->length;
1782                                 n+= authp->length + 2;
1783                                 
1784                                 free(authp->data);
1785                                 authp->data = NULL;
1786                                 authp->length = 0;
1787                                 }
1788                         else
1789                                 {
1790                                 s2n(0,p);/*  null authenticator length  */
1791                                 n+=2;
1792                                 }
1793  
1794                         if (RAND_bytes(tmp_buf,sizeof tmp_buf) <= 0)
1795                             goto err;
1796
1797                         /*  20010420 VRS.  Tried it this way; failed.
1798                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
1799                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
1800                         **                              kssl_ctx->length);
1801                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
1802                         */
1803
1804                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
1805                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
1806                                 kssl_ctx->key,iv);
1807                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
1808                                 sizeof tmp_buf);
1809                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
1810                         outl += padl;
1811                         if (outl > sizeof epms)
1812                                 {
1813                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1814                                 goto err;
1815                                 }
1816                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
1817
1818                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
1819                         s2n(outl,p);
1820                         memcpy(p, epms, outl);
1821                         p+=outl;
1822                         n+=outl + 2;
1823
1824                         s->session->master_key_length=
1825                                 s->method->ssl3_enc->generate_master_secret(s,
1826                                         s->session->master_key,
1827                                         tmp_buf, sizeof tmp_buf);
1828
1829                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
1830                         OPENSSL_cleanse(epms, outl);
1831                         }
1832 #endif
1833 #ifndef OPENSSL_NO_DH
1834                 else if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1835                         {
1836                         DH *dh_srvr,*dh_clnt;
1837
1838                         if (s->session->sess_cert->peer_dh_tmp != NULL)
1839                                 dh_srvr=s->session->sess_cert->peer_dh_tmp;
1840                         else
1841                                 {
1842                                 /* we get them from the cert */
1843                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
1844                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
1845                                 goto err;
1846                                 }
1847                         
1848                         /* generate a new random key */
1849                         if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
1850                                 {
1851                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1852                                 goto err;
1853                                 }
1854                         if (!DH_generate_key(dh_clnt))
1855                                 {
1856                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1857                                 goto err;
1858                                 }
1859
1860                         /* use the 'p' output buffer for the DH key, but
1861                          * make sure to clear it out afterwards */
1862
1863                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
1864
1865                         if (n <= 0)
1866                                 {
1867                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1868                                 goto err;
1869                                 }
1870
1871                         /* generate master key from the result */
1872                         s->session->master_key_length=
1873                                 s->method->ssl3_enc->generate_master_secret(s,
1874                                         s->session->master_key,p,n);
1875                         /* clean up */
1876                         memset(p,0,n);
1877
1878                         /* send off the data */
1879                         n=BN_num_bytes(dh_clnt->pub_key);
1880                         s2n(n,p);
1881                         BN_bn2bin(dh_clnt->pub_key,p);
1882                         n+=2;
1883
1884                         DH_free(dh_clnt);
1885
1886                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
1887                         }
1888 #endif
1889
1890 #ifndef OPENSSL_NO_ECDH 
1891                 else if ((l & SSL_kECDH) || (l & SSL_kECDHE))
1892                         {
1893                         EC_GROUP *srvr_group = NULL;
1894                         int ecdh_clnt_cert = 0;
1895                         int field_size = 0;
1896
1897                         /* Did we send out the client's
1898                          * ECDH share for use in premaster
1899                          * computation as part of client certificate?
1900                          * If so, set ecdh_clnt_cert to 1.
1901                          */
1902                         if ((l & SSL_kECDH) && (s->cert != NULL)) 
1903                                 {
1904                                 /* XXX: For now, we do not support client
1905                                  * authentication using ECDH certificates.
1906                                  * To add such support, one needs to add
1907                                  * code that checks for appropriate 
1908                                  * conditions and sets ecdh_clnt_cert to 1.
1909                                  * For example, the cert have an ECC
1910                                  * key on the same curve as the server's
1911                                  * and the key should be authorized for
1912                                  * key agreement.
1913                                  *
1914                                  * One also needs to add code in ssl3_connect
1915                                  * to skip sending the certificate verify
1916                                  * message.
1917                                  *
1918                                  * if ((s->cert->key->privatekey != NULL) &&
1919                                  *     (s->cert->key->privatekey->type ==
1920                                  *      EVP_PKEY_EC) && ...)
1921                                  * ecdh_clnt_cert = 1;
1922                                  */
1923                                 }
1924
1925                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
1926                                 {
1927                                 srvr_group = s->session->sess_cert-> \
1928                                     peer_ecdh_tmp->group;
1929                                 srvr_ecpoint = s->session->sess_cert-> \
1930                                     peer_ecdh_tmp->pub_key;
1931                                 }
1932                         else
1933                                 {
1934                                 /* Get the Server Public Key from Cert */
1935                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
1936                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1937                                 if ((srvr_pub_pkey == NULL) ||
1938                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
1939                                     (srvr_pub_pkey->pkey.eckey == NULL))
1940                                         {
1941                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1942                                             ERR_R_INTERNAL_ERROR);
1943                                         goto err;
1944                                         }
1945
1946                                 srvr_group = srvr_pub_pkey->pkey.eckey->group;
1947                                 srvr_ecpoint = 
1948                                     srvr_pub_pkey->pkey.eckey->pub_key;
1949                                 }
1950
1951                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
1952                                 {
1953                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1954                                     ERR_R_INTERNAL_ERROR);
1955                                 goto err;
1956                                 }
1957
1958                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
1959                                 {
1960                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1961                                 goto err;
1962                                 }
1963
1964                         clnt_ecdh->group = srvr_group;
1965                         if (ecdh_clnt_cert) 
1966                                 { 
1967                                 /* Reuse key info from our certificate
1968                                  * We only need our private key to perform
1969                                  * the ECDH computation.
1970                                  */
1971                                 clnt_ecdh->priv_key = BN_dup(s->cert->key-> \
1972                                     privatekey->pkey.eckey->priv_key);
1973                                 }
1974                         else 
1975                                 {
1976                                 /* Generate a new ECDH key pair */
1977                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
1978                                         {
1979                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
1980                                         goto err;
1981                                         }
1982                                 }
1983
1984                         /* use the 'p' output buffer for the ECDH key, but
1985                          * make sure to clear it out afterwards
1986                          */
1987
1988                         field_size = EC_GROUP_get_degree(clnt_ecdh->group);
1989                         if (field_size <= 0)
1990                                 {
1991                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
1992                                        ERR_R_ECDH_LIB);
1993                                 goto err;
1994                                 }
1995                         /* If field size is not more than 24 octets, then use SHA-1 hash of result;
1996                          * otherwise, use result (see section 4.8 of draft-ietf-tls-ecc-03.txt;
1997                          * this is new with this version of the Internet Draft).
1998                          */
1999                         if (field_size <= 24 * 8)
2000                                 n=ECDH_compute_key(p, KDF1_SHA1_len, srvr_ecpoint, clnt_ecdh, KDF1_SHA1);
2001                         else
2002                                 n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2003                         if (n <= 0)
2004                                 {
2005                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2006                                        ERR_R_ECDH_LIB);
2007                                 goto err;
2008                                 }
2009
2010                         /* generate master key from the result */
2011                         s->session->master_key_length = s->method->ssl3_enc \
2012                             -> generate_master_secret(s, 
2013                                 s->session->master_key,
2014                                 p, n);
2015
2016                         memset(p, 0, n); /* clean up */
2017
2018                         if (ecdh_clnt_cert) 
2019                                 {
2020                                 /* Send empty client key exch message */
2021                                 n = 0;
2022                                 }
2023                         else 
2024                                 {
2025                                 /* First check the size of encoding and
2026                                  * allocate memory accordingly.
2027                                  */
2028                                 encoded_pt_len = 
2029                                     EC_POINT_point2oct(clnt_ecdh->group, 
2030                                         clnt_ecdh->pub_key, 
2031                                         POINT_CONVERSION_UNCOMPRESSED, 
2032                                         NULL, 0, NULL);
2033
2034                                 encodedPoint = (unsigned char *) 
2035                                     OPENSSL_malloc(encoded_pt_len * 
2036                                         sizeof(unsigned char)); 
2037                                 bn_ctx = BN_CTX_new();
2038                                 if ((encodedPoint == NULL) || 
2039                                     (bn_ctx == NULL)) 
2040                                         {
2041                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2042                                         goto err;
2043                                         }
2044
2045                                 /* Encode the public key */
2046                                 n = EC_POINT_point2oct(clnt_ecdh->group, 
2047                                     clnt_ecdh->pub_key, 
2048                                     POINT_CONVERSION_UNCOMPRESSED, 
2049                                     encodedPoint, encoded_pt_len, bn_ctx);
2050
2051                                 *p = n; /* length of encoded point */
2052                                 /* Encoded point will be copied here */
2053                                 p += 1; 
2054                                 /* copy the point */
2055                                 memcpy((unsigned char *)p, encodedPoint, n);
2056                                 /* increment n to account for length field */
2057                                 n += 1; 
2058                                 }
2059
2060                         /* Free allocated memory */
2061                         BN_CTX_free(bn_ctx);
2062                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2063                         if (clnt_ecdh != NULL) 
2064                                 {
2065                                  /* group is shared */
2066                                  clnt_ecdh->group = NULL; 
2067                                  EC_KEY_free(clnt_ecdh);
2068                                 }
2069                         EVP_PKEY_free(srvr_pub_pkey);
2070                         }
2071 #endif /* !OPENSSL_NO_ECDH */
2072                 else
2073                         {
2074                         ssl3_send_alert(s, SSL3_AL_FATAL,
2075                             SSL_AD_HANDSHAKE_FAILURE);
2076                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2077                             ERR_R_INTERNAL_ERROR);
2078                         goto err;
2079                         }
2080                 
2081                 *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
2082                 l2n3(n,d);
2083
2084                 s->state=SSL3_ST_CW_KEY_EXCH_B;
2085                 /* number of bytes to write */
2086                 s->init_num=n+4;
2087                 s->init_off=0;
2088                 }
2089
2090         /* SSL3_ST_CW_KEY_EXCH_B */
2091         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2092 err:
2093 #ifndef OPENSSL_NO_ECDH
2094         BN_CTX_free(bn_ctx);
2095         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2096         if (clnt_ecdh != NULL) 
2097                 {
2098                 /* group is shared */
2099                 clnt_ecdh->group = NULL; 
2100                 EC_KEY_free(clnt_ecdh);
2101                 }
2102         EVP_PKEY_free(srvr_pub_pkey);
2103 #endif
2104         return(-1);
2105         }
2106
2107 int ssl3_send_client_verify(SSL *s)
2108         {
2109         unsigned char *p,*d;
2110         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
2111         EVP_PKEY *pkey;
2112 #ifndef OPENSSL_NO_RSA
2113         unsigned u=0;
2114 #endif
2115         unsigned long n;
2116 #ifndef OPENSSL_NO_DSA
2117         int j;
2118 #endif
2119
2120         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
2121                 {
2122                 d=(unsigned char *)s->init_buf->data;
2123                 p= &(d[4]);
2124                 pkey=s->cert->key->privatekey;
2125
2126                 s->method->ssl3_enc->cert_verify_mac(s,&(s->s3->finish_dgst2),
2127                         &(data[MD5_DIGEST_LENGTH]));
2128
2129 #ifndef OPENSSL_NO_RSA
2130                 if (pkey->type == EVP_PKEY_RSA)
2131                         {
2132                         s->method->ssl3_enc->cert_verify_mac(s,
2133                                 &(s->s3->finish_dgst1),&(data[0]));
2134                         if (RSA_sign(NID_md5_sha1, data,
2135                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
2136                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
2137                                 {
2138                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
2139                                 goto err;
2140                                 }
2141                         s2n(u,p);
2142                         n=u+2;
2143                         }
2144                 else
2145 #endif
2146 #ifndef OPENSSL_NO_DSA
2147                         if (pkey->type == EVP_PKEY_DSA)
2148                         {
2149                         if (!DSA_sign(pkey->save_type,
2150                                 &(data[MD5_DIGEST_LENGTH]),
2151                                 SHA_DIGEST_LENGTH,&(p[2]),
2152                                 (unsigned int *)&j,pkey->pkey.dsa))
2153                                 {
2154                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
2155                                 goto err;
2156                                 }
2157                         s2n(j,p);
2158                         n=j+2;
2159                         }
2160                 else
2161 #endif
2162 #ifndef OPENSSL_NO_ECDSA
2163                         if (pkey->type == EVP_PKEY_EC)
2164                         {
2165                         if (!ECDSA_sign(pkey->save_type,
2166                                 &(data[MD5_DIGEST_LENGTH]),
2167                                 SHA_DIGEST_LENGTH,&(p[2]),
2168                                 (unsigned int *)&j,pkey->pkey.eckey))
2169                                 {
2170                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2171                                     ERR_R_ECDSA_LIB);
2172                                 goto err;
2173                                 }
2174                         s2n(j,p);
2175                         n=j+2;
2176                         }
2177                 else
2178 #endif
2179                         {
2180                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
2181                         goto err;
2182                         }
2183                 *(d++)=SSL3_MT_CERTIFICATE_VERIFY;
2184                 l2n3(n,d);
2185
2186                 s->state=SSL3_ST_CW_CERT_VRFY_B;
2187                 s->init_num=(int)n+4;
2188                 s->init_off=0;
2189                 }
2190         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2191 err:
2192         return(-1);
2193         }
2194
2195 int ssl3_send_client_certificate(SSL *s)
2196         {
2197         X509 *x509=NULL;
2198         EVP_PKEY *pkey=NULL;
2199         int i;
2200         unsigned long l;
2201
2202         if (s->state == SSL3_ST_CW_CERT_A)
2203                 {
2204                 if ((s->cert == NULL) ||
2205                         (s->cert->key->x509 == NULL) ||
2206                         (s->cert->key->privatekey == NULL))
2207                         s->state=SSL3_ST_CW_CERT_B;
2208                 else
2209                         s->state=SSL3_ST_CW_CERT_C;
2210                 }
2211
2212         /* We need to get a client cert */
2213         if (s->state == SSL3_ST_CW_CERT_B)
2214                 {
2215                 /* If we get an error, we need to
2216                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
2217                  * We then get retied later */
2218                 i=0;
2219                 if (s->ctx->client_cert_cb != NULL)
2220                         i=s->ctx->client_cert_cb(s,&(x509),&(pkey));
2221                 if (i < 0)
2222                         {
2223                         s->rwstate=SSL_X509_LOOKUP;
2224                         return(-1);
2225                         }
2226                 s->rwstate=SSL_NOTHING;
2227                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
2228                         {
2229                         s->state=SSL3_ST_CW_CERT_B;
2230                         if (    !SSL_use_certificate(s,x509) ||
2231                                 !SSL_use_PrivateKey(s,pkey))
2232                                 i=0;
2233                         }
2234                 else if (i == 1)
2235                         {
2236                         i=0;
2237                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
2238                         }
2239
2240                 if (x509 != NULL) X509_free(x509);
2241                 if (pkey != NULL) EVP_PKEY_free(pkey);
2242                 if (i == 0)
2243                         {
2244                         if (s->version == SSL3_VERSION)
2245                                 {
2246                                 s->s3->tmp.cert_req=0;
2247                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
2248                                 return(1);
2249                                 }
2250                         else
2251                                 {
2252                                 s->s3->tmp.cert_req=2;
2253                                 }
2254                         }
2255
2256                 /* Ok, we have a cert */
2257                 s->state=SSL3_ST_CW_CERT_C;
2258                 }
2259
2260         if (s->state == SSL3_ST_CW_CERT_C)
2261                 {
2262                 s->state=SSL3_ST_CW_CERT_D;
2263                 l=ssl3_output_cert_chain(s,
2264                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
2265                 s->init_num=(int)l;
2266                 s->init_off=0;
2267                 }
2268         /* SSL3_ST_CW_CERT_D */
2269         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2270         }
2271
2272 #define has_bits(i,m)   (((i)&(m)) == (m))
2273
2274 int ssl3_check_cert_and_algorithm(SSL *s)
2275         {
2276         int i,idx;
2277         long algs;
2278         EVP_PKEY *pkey=NULL;
2279         SESS_CERT *sc;
2280 #ifndef OPENSSL_NO_RSA
2281         RSA *rsa;
2282 #endif
2283 #ifndef OPENSSL_NO_DH
2284         DH *dh;
2285 #endif
2286
2287         sc=s->session->sess_cert;
2288
2289         if (sc == NULL)
2290                 {
2291                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
2292                 goto err;
2293                 }
2294
2295         algs=s->s3->tmp.new_cipher->algorithms;
2296
2297         /* we don't have a certificate */
2298         if (algs & (SSL_aDH|SSL_aNULL|SSL_aKRB5))
2299                 return(1);
2300
2301 #ifndef OPENSSL_NO_RSA
2302         rsa=s->session->sess_cert->peer_rsa_tmp;
2303 #endif
2304 #ifndef OPENSSL_NO_DH
2305         dh=s->session->sess_cert->peer_dh_tmp;
2306 #endif
2307
2308         /* This is the passed certificate */
2309
2310         idx=sc->peer_cert_type;
2311 #ifndef OPENSSL_NO_ECDH
2312         if (idx == SSL_PKEY_ECC)
2313                 {
2314                 if (check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
2315                     s->s3->tmp.new_cipher) == 0) 
2316                         { /* check failed */
2317                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
2318                         goto f_err;                     
2319                         }
2320                 else 
2321                         {
2322                         return 1;
2323                         }
2324                 }
2325 #endif
2326         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
2327         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
2328         EVP_PKEY_free(pkey);
2329
2330         
2331         /* Check that we have a certificate if we require one */
2332         if ((algs & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
2333                 {
2334                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
2335                 goto f_err;
2336                 }
2337 #ifndef OPENSSL_NO_DSA
2338         else if ((algs & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
2339                 {
2340                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
2341                 goto f_err;
2342                 }
2343 #endif
2344 #ifndef OPENSSL_NO_RSA
2345         if ((algs & SSL_kRSA) &&
2346                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
2347                 {
2348                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
2349                 goto f_err;
2350                 }
2351 #endif
2352 #ifndef OPENSSL_NO_DH
2353         if ((algs & SSL_kEDH) &&
2354                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
2355                 {
2356                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
2357                 goto f_err;
2358                 }
2359         else if ((algs & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
2360                 {
2361                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
2362                 goto f_err;
2363                 }
2364 #ifndef OPENSSL_NO_DSA
2365         else if ((algs & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
2366                 {
2367                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
2368                 goto f_err;
2369                 }
2370 #endif
2371 #endif
2372
2373         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
2374                 {
2375 #ifndef OPENSSL_NO_RSA
2376                 if (algs & SSL_kRSA)
2377                         {
2378                         if (rsa == NULL
2379                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2380                                 {
2381                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
2382                                 goto f_err;
2383                                 }
2384                         }
2385                 else
2386 #endif
2387 #ifndef OPENSSL_NO_DH
2388                         if (algs & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2389                             {
2390                             if (dh == NULL
2391                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2392                                 {
2393                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
2394                                 goto f_err;
2395                                 }
2396                         }
2397                 else
2398 #endif
2399                         {
2400                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
2401                         goto f_err;
2402                         }
2403                 }
2404         return(1);
2405 f_err:
2406         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2407 err:
2408         return(0);
2409         }
2410
2411
2412 #ifndef OPENSSL_NO_ECDH
2413 /* This is the complement of nid2curve_id in s3_srvr.c. */
2414 static int curve_id2nid(int curve_id)
2415 {
2416         /* ECC curves from draft-ietf-tls-ecc-01.txt (Mar 15, 2001)
2417          * (no changes in draft-ietf-tls-ecc-03.txt [June 2003]) */
2418         static int nid_list[26] =
2419         {
2420                 0,
2421                 NID_sect163k1, /* sect163k1 (1) */
2422                 NID_sect163r1, /* sect163r1 (2) */
2423                 NID_sect163r2, /* sect163r2 (3) */
2424                 NID_sect193r1, /* sect193r1 (4) */ 
2425                 NID_sect193r2, /* sect193r2 (5) */ 
2426                 NID_sect233k1, /* sect233k1 (6) */
2427                 NID_sect233r1, /* sect233r1 (7) */ 
2428                 NID_sect239k1, /* sect239k1 (8) */ 
2429                 NID_sect283k1, /* sect283k1 (9) */
2430                 NID_sect283r1, /* sect283r1 (10) */ 
2431                 NID_sect409k1, /* sect409k1 (11) */ 
2432                 NID_sect409r1, /* sect409r1 (12) */
2433                 NID_sect571k1, /* sect571k1 (13) */ 
2434                 NID_sect571r1, /* sect571r1 (14) */ 
2435                 NID_secp160k1, /* secp160k1 (15) */
2436                 NID_secp160r1, /* secp160r1 (16) */ 
2437                 NID_secp160r2, /* secp160r2 (17) */ 
2438                 NID_secp192k1, /* secp192k1 (18) */
2439                 NID_X9_62_prime192v1, /* secp192r1 (19) */ 
2440                 NID_secp224k1, /* secp224k1 (20) */ 
2441                 NID_secp224r1, /* secp224r1 (21) */
2442                 NID_secp256k1, /* secp256k1 (22) */ 
2443                 NID_X9_62_prime256v1, /* secp256r1 (23) */ 
2444                 NID_secp384r1, /* secp384r1 (24) */
2445                 NID_secp521r1  /* secp521r1 (25) */     
2446         };
2447         
2448         if ((curve_id < 1) || (curve_id > 25)) return 0;
2449
2450         return nid_list[curve_id];
2451 }
2452 #endif