8feb24a1424500ff5cc5bf668e17061aae17087c
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2003 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124
125 #include <stdio.h>
126 #include "ssl_locl.h"
127 #include "kssl_lcl.h"
128 #include <openssl/buffer.h>
129 #include <openssl/rand.h>
130 #include <openssl/objects.h>
131 #include <openssl/evp.h>
132 #include <openssl/md5.h>
133 #include <openssl/dh.h>
134
135 static SSL_METHOD *ssl3_get_client_method(int ver);
136 static int ssl3_client_hello(SSL *s);
137 static int ssl3_get_server_hello(SSL *s);
138 static int ssl3_get_certificate_request(SSL *s);
139 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
140 static int ssl3_get_server_done(SSL *s);
141 static int ssl3_send_client_verify(SSL *s);
142 static int ssl3_send_client_certificate(SSL *s);
143 static int ssl3_send_client_key_exchange(SSL *s);
144 static int ssl3_get_key_exchange(SSL *s);
145 static int ssl3_get_server_certificate(SSL *s);
146 static int ssl3_check_cert_and_algorithm(SSL *s);
147
148 #ifndef OPENSSL_NO_ECDH
149 static int curve_id2nid(int curve_id);
150 int check_srvr_ecc_cert_and_alg(X509 *x, SSL_CIPHER *cs);
151 #endif
152
153 static SSL_METHOD *ssl3_get_client_method(int ver)
154         {
155         if (ver == SSL3_VERSION)
156                 return(SSLv3_client_method());
157         else
158                 return(NULL);
159         }
160
161 SSL_METHOD *SSLv3_client_method(void)
162         {
163         static int init=1;
164         static SSL_METHOD SSLv3_client_data;
165
166         if (init)
167                 {
168                 CRYPTO_w_lock(CRYPTO_LOCK_SSL_METHOD);
169
170                 if (init)
171                         {
172                         memcpy((char *)&SSLv3_client_data,(char *)sslv3_base_method(),
173                                 sizeof(SSL_METHOD));
174                         SSLv3_client_data.ssl_connect=ssl3_connect;
175                         SSLv3_client_data.get_ssl_method=ssl3_get_client_method;
176                         init=0;
177                         }
178
179                 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_METHOD);
180                 }
181         return(&SSLv3_client_data);
182         }
183
184 int ssl3_connect(SSL *s)
185         {
186         BUF_MEM *buf=NULL;
187         unsigned long Time=time(NULL),l;
188         long num1;
189         void (*cb)(const SSL *ssl,int type,int val)=NULL;
190         int ret= -1;
191         int new_state,state,skip=0;;
192
193         RAND_add(&Time,sizeof(Time),0);
194         ERR_clear_error();
195         clear_sys_error();
196
197         if (s->info_callback != NULL)
198                 cb=s->info_callback;
199         else if (s->ctx->info_callback != NULL)
200                 cb=s->ctx->info_callback;
201         
202         s->in_handshake++;
203         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
204
205         for (;;)
206                 {
207                 state=s->state;
208
209                 switch(s->state)
210                         {
211                 case SSL_ST_RENEGOTIATE:
212                         s->new_session=1;
213                         s->state=SSL_ST_CONNECT;
214                         s->ctx->stats.sess_connect_renegotiate++;
215                         /* break */
216                 case SSL_ST_BEFORE:
217                 case SSL_ST_CONNECT:
218                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
219                 case SSL_ST_OK|SSL_ST_CONNECT:
220
221                         s->server=0;
222                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
223
224                         if ((s->version & 0xff00 ) != 0x0300)
225                                 {
226                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
227                                 ret = -1;
228                                 goto end;
229                                 }
230                                 
231                         /* s->version=SSL3_VERSION; */
232                         s->type=SSL_ST_CONNECT;
233
234                         if (s->init_buf == NULL)
235                                 {
236                                 if ((buf=BUF_MEM_new()) == NULL)
237                                         {
238                                         ret= -1;
239                                         goto end;
240                                         }
241                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
242                                         {
243                                         ret= -1;
244                                         goto end;
245                                         }
246                                 s->init_buf=buf;
247                                 buf=NULL;
248                                 }
249
250                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
251
252                         /* setup buffing BIO */
253                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
254
255                         /* don't push the buffering BIO quite yet */
256
257                         ssl3_init_finished_mac(s);
258
259                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
260                         s->ctx->stats.sess_connect++;
261                         s->init_num=0;
262                         break;
263
264                 case SSL3_ST_CW_CLNT_HELLO_A:
265                 case SSL3_ST_CW_CLNT_HELLO_B:
266
267                         s->shutdown=0;
268                         ret=ssl3_client_hello(s);
269                         if (ret <= 0) goto end;
270                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
271                         s->init_num=0;
272
273                         /* turn on buffering for the next lot of output */
274                         if (s->bbio != s->wbio)
275                                 s->wbio=BIO_push(s->bbio,s->wbio);
276
277                         break;
278
279                 case SSL3_ST_CR_SRVR_HELLO_A:
280                 case SSL3_ST_CR_SRVR_HELLO_B:
281                         ret=ssl3_get_server_hello(s);
282                         if (ret <= 0) goto end;
283                         if (s->hit)
284                                 s->state=SSL3_ST_CR_FINISHED_A;
285                         else
286                                 s->state=SSL3_ST_CR_CERT_A;
287                         s->init_num=0;
288                         break;
289
290                 case SSL3_ST_CR_CERT_A:
291                 case SSL3_ST_CR_CERT_B:
292                         /* Check if it is anon DH/ECDH */
293                         if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
294                                 {
295                                 ret=ssl3_get_server_certificate(s);
296                                 if (ret <= 0) goto end;
297                                 }
298                         else
299                                 skip=1;
300                         s->state=SSL3_ST_CR_KEY_EXCH_A;
301                         s->init_num=0;
302                         break;
303
304                 case SSL3_ST_CR_KEY_EXCH_A:
305                 case SSL3_ST_CR_KEY_EXCH_B:
306                         ret=ssl3_get_key_exchange(s);
307                         if (ret <= 0) goto end;
308                         s->state=SSL3_ST_CR_CERT_REQ_A;
309                         s->init_num=0;
310
311                         /* at this point we check that we have the
312                          * required stuff from the server */
313                         if (!ssl3_check_cert_and_algorithm(s))
314                                 {
315                                 ret= -1;
316                                 goto end;
317                                 }
318                         break;
319
320                 case SSL3_ST_CR_CERT_REQ_A:
321                 case SSL3_ST_CR_CERT_REQ_B:
322                         ret=ssl3_get_certificate_request(s);
323                         if (ret <= 0) goto end;
324                         s->state=SSL3_ST_CR_SRVR_DONE_A;
325                         s->init_num=0;
326                         break;
327
328                 case SSL3_ST_CR_SRVR_DONE_A:
329                 case SSL3_ST_CR_SRVR_DONE_B:
330                         ret=ssl3_get_server_done(s);
331                         if (ret <= 0) goto end;
332                         if (s->s3->tmp.cert_req)
333                                 s->state=SSL3_ST_CW_CERT_A;
334                         else
335                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
336                         s->init_num=0;
337
338                         break;
339
340                 case SSL3_ST_CW_CERT_A:
341                 case SSL3_ST_CW_CERT_B:
342                 case SSL3_ST_CW_CERT_C:
343                 case SSL3_ST_CW_CERT_D:
344                         ret=ssl3_send_client_certificate(s);
345                         if (ret <= 0) goto end;
346                         s->state=SSL3_ST_CW_KEY_EXCH_A;
347                         s->init_num=0;
348                         break;
349
350                 case SSL3_ST_CW_KEY_EXCH_A:
351                 case SSL3_ST_CW_KEY_EXCH_B:
352                         ret=ssl3_send_client_key_exchange(s);
353                         if (ret <= 0) goto end;
354                         l=s->s3->tmp.new_cipher->algorithms;
355                         /* EAY EAY EAY need to check for DH fix cert
356                          * sent back */
357                         /* For TLS, cert_req is set to 2, so a cert chain
358                          * of nothing is sent, but no verify packet is sent */
359                         /* XXX: For now, we do not support client 
360                          * authentication in ECDH cipher suites with
361                          * ECDH (rather than ECDSA) certificates.
362                          * We need to skip the certificate verify 
363                          * message when client's ECDH public key is sent 
364                          * inside the client certificate.
365                          */
366                         if (s->s3->tmp.cert_req == 1)
367                                 {
368                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
369                                 }
370                         else
371                                 {
372                                 s->state=SSL3_ST_CW_CHANGE_A;
373                                 s->s3->change_cipher_spec=0;
374                                 }
375
376                         s->init_num=0;
377                         break;
378
379                 case SSL3_ST_CW_CERT_VRFY_A:
380                 case SSL3_ST_CW_CERT_VRFY_B:
381                         ret=ssl3_send_client_verify(s);
382                         if (ret <= 0) goto end;
383                         s->state=SSL3_ST_CW_CHANGE_A;
384                         s->init_num=0;
385                         s->s3->change_cipher_spec=0;
386                         break;
387
388                 case SSL3_ST_CW_CHANGE_A:
389                 case SSL3_ST_CW_CHANGE_B:
390                         ret=ssl3_send_change_cipher_spec(s,
391                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
392                         if (ret <= 0) goto end;
393                         s->state=SSL3_ST_CW_FINISHED_A;
394                         s->init_num=0;
395
396                         s->session->cipher=s->s3->tmp.new_cipher;
397                         if (s->s3->tmp.new_compression == NULL)
398                                 s->session->compress_meth=0;
399                         else
400                                 s->session->compress_meth=
401                                         s->s3->tmp.new_compression->id;
402                         if (!s->method->ssl3_enc->setup_key_block(s))
403                                 {
404                                 ret= -1;
405                                 goto end;
406                                 }
407
408                         if (!s->method->ssl3_enc->change_cipher_state(s,
409                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
410                                 {
411                                 ret= -1;
412                                 goto end;
413                                 }
414
415                         break;
416
417                 case SSL3_ST_CW_FINISHED_A:
418                 case SSL3_ST_CW_FINISHED_B:
419                         ret=ssl3_send_finished(s,
420                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
421                                 s->method->ssl3_enc->client_finished_label,
422                                 s->method->ssl3_enc->client_finished_label_len);
423                         if (ret <= 0) goto end;
424                         s->state=SSL3_ST_CW_FLUSH;
425
426                         /* clear flags */
427                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
428                         if (s->hit)
429                                 {
430                                 s->s3->tmp.next_state=SSL_ST_OK;
431                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
432                                         {
433                                         s->state=SSL_ST_OK;
434                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
435                                         s->s3->delay_buf_pop_ret=0;
436                                         }
437                                 }
438                         else
439                                 {
440                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
441                                 }
442                         s->init_num=0;
443                         break;
444
445                 case SSL3_ST_CR_FINISHED_A:
446                 case SSL3_ST_CR_FINISHED_B:
447
448                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
449                                 SSL3_ST_CR_FINISHED_B);
450                         if (ret <= 0) goto end;
451
452                         if (s->hit)
453                                 s->state=SSL3_ST_CW_CHANGE_A;
454                         else
455                                 s->state=SSL_ST_OK;
456                         s->init_num=0;
457                         break;
458
459                 case SSL3_ST_CW_FLUSH:
460                         /* number of bytes to be flushed */
461                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
462                         if (num1 > 0)
463                                 {
464                                 s->rwstate=SSL_WRITING;
465                                 num1=BIO_flush(s->wbio);
466                                 if (num1 <= 0) { ret= -1; goto end; }
467                                 s->rwstate=SSL_NOTHING;
468                                 }
469
470                         s->state=s->s3->tmp.next_state;
471                         break;
472
473                 case SSL_ST_OK:
474                         /* clean a few things up */
475                         ssl3_cleanup_key_block(s);
476
477                         if (s->init_buf != NULL)
478                                 {
479                                 BUF_MEM_free(s->init_buf);
480                                 s->init_buf=NULL;
481                                 }
482
483                         /* If we are not 'joining' the last two packets,
484                          * remove the buffering now */
485                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
486                                 ssl_free_wbio_buffer(s);
487                         /* else do it later in ssl3_write */
488
489                         s->init_num=0;
490                         s->new_session=0;
491
492                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
493                         if (s->hit) s->ctx->stats.sess_hit++;
494
495                         ret=1;
496                         /* s->server=0; */
497                         s->handshake_func=ssl3_connect;
498                         s->ctx->stats.sess_connect_good++;
499
500                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
501
502                         goto end;
503                         /* break; */
504                         
505                 default:
506                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
507                         ret= -1;
508                         goto end;
509                         /* break; */
510                         }
511
512                 /* did we do anything */
513                 if (!s->s3->tmp.reuse_message && !skip)
514                         {
515                         if (s->debug)
516                                 {
517                                 if ((ret=BIO_flush(s->wbio)) <= 0)
518                                         goto end;
519                                 }
520
521                         if ((cb != NULL) && (s->state != state))
522                                 {
523                                 new_state=s->state;
524                                 s->state=state;
525                                 cb(s,SSL_CB_CONNECT_LOOP,1);
526                                 s->state=new_state;
527                                 }
528                         }
529                 skip=0;
530                 }
531 end:
532         s->in_handshake--;
533         if (buf != NULL)
534                 BUF_MEM_free(buf);
535         if (cb != NULL)
536                 cb(s,SSL_CB_CONNECT_EXIT,ret);
537         return(ret);
538         }
539
540
541 static int ssl3_client_hello(SSL *s)
542         {
543         unsigned char *buf;
544         unsigned char *p,*d;
545         int i,j;
546         unsigned long Time,l;
547         SSL_COMP *comp;
548
549         buf=(unsigned char *)s->init_buf->data;
550         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
551                 {
552                 if ((s->session == NULL) ||
553                         (s->session->ssl_version != s->version) ||
554                         (s->session->not_resumable))
555                         {
556                         if (!ssl_get_new_session(s,0))
557                                 goto err;
558                         }
559                 /* else use the pre-loaded session */
560
561                 p=s->s3->client_random;
562                 Time=time(NULL);                        /* Time */
563                 l2n(Time,p);
564                 RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-sizeof(Time));
565
566                 /* Do the message type and length last */
567                 d=p= &(buf[4]);
568
569                 *(p++)=s->version>>8;
570                 *(p++)=s->version&0xff;
571                 s->client_version=s->version;
572
573                 /* Random stuff */
574                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
575                 p+=SSL3_RANDOM_SIZE;
576
577                 /* Session ID */
578                 if (s->new_session)
579                         i=0;
580                 else
581                         i=s->session->session_id_length;
582                 *(p++)=i;
583                 if (i != 0)
584                         {
585                         if (i > (int)sizeof(s->session->session_id))
586                                 {
587                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
588                                 goto err;
589                                 }
590                         memcpy(p,s->session->session_id,i);
591                         p+=i;
592                         }
593                 
594                 /* Ciphers supported */
595                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]));
596                 if (i == 0)
597                         {
598                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
599                         goto err;
600                         }
601                 s2n(i,p);
602                 p+=i;
603
604                 /* COMPRESSION */
605                 if (s->ctx->comp_methods == NULL)
606                         j=0;
607                 else
608                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
609                 *(p++)=1+j;
610                 for (i=0; i<j; i++)
611                         {
612                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
613                         *(p++)=comp->id;
614                         }
615                 *(p++)=0; /* Add the NULL method */
616                 
617                 l=(p-d);
618                 d=buf;
619                 *(d++)=SSL3_MT_CLIENT_HELLO;
620                 l2n3(l,d);
621
622                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
623                 /* number of bytes to write */
624                 s->init_num=p-buf;
625                 s->init_off=0;
626                 }
627
628         /* SSL3_ST_CW_CLNT_HELLO_B */
629         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
630 err:
631         return(-1);
632         }
633
634 static int ssl3_get_server_hello(SSL *s)
635         {
636         STACK_OF(SSL_CIPHER) *sk;
637         SSL_CIPHER *c;
638         unsigned char *p,*d;
639         int i,al,ok;
640         unsigned int j;
641         long n;
642         SSL_COMP *comp;
643
644         n=ssl3_get_message(s,
645                 SSL3_ST_CR_SRVR_HELLO_A,
646                 SSL3_ST_CR_SRVR_HELLO_B,
647                 SSL3_MT_SERVER_HELLO,
648                 300, /* ?? */
649                 &ok);
650
651         if (!ok) return((int)n);
652         d=p=(unsigned char *)s->init_msg;
653
654         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
655                 {
656                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
657                 s->version=(s->version&0xff00)|p[1];
658                 al=SSL_AD_PROTOCOL_VERSION;
659                 goto f_err;
660                 }
661         p+=2;
662
663         /* load the server hello data */
664         /* load the server random */
665         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
666         p+=SSL3_RANDOM_SIZE;
667
668         /* get the session-id */
669         j= *(p++);
670
671         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
672                 {
673                 al=SSL_AD_ILLEGAL_PARAMETER;
674                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
675                 goto f_err;
676                 }
677
678         if (j != 0 && j == s->session->session_id_length
679             && memcmp(p,s->session->session_id,j) == 0)
680             {
681             if(s->sid_ctx_length != s->session->sid_ctx_length
682                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
683                 {
684                 /* actually a client application bug */
685                 al=SSL_AD_ILLEGAL_PARAMETER;
686                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
687                 goto f_err;
688                 }
689             s->hit=1;
690             }
691         else    /* a miss or crap from the other end */
692                 {
693                 /* If we were trying for session-id reuse, make a new
694                  * SSL_SESSION so we don't stuff up other people */
695                 s->hit=0;
696                 if (s->session->session_id_length > 0)
697                         {
698                         if (!ssl_get_new_session(s,0))
699                                 {
700                                 al=SSL_AD_INTERNAL_ERROR;
701                                 goto f_err;
702                                 }
703                         }
704                 s->session->session_id_length=j;
705                 memcpy(s->session->session_id,p,j); /* j could be 0 */
706                 }
707         p+=j;
708         c=ssl_get_cipher_by_char(s,p);
709         if (c == NULL)
710                 {
711                 /* unknown cipher */
712                 al=SSL_AD_ILLEGAL_PARAMETER;
713                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
714                 goto f_err;
715                 }
716         p+=ssl_put_cipher_by_char(s,NULL,NULL);
717
718         sk=ssl_get_ciphers_by_id(s);
719         i=sk_SSL_CIPHER_find(sk,c);
720         if (i < 0)
721                 {
722                 /* we did not say we would use this cipher */
723                 al=SSL_AD_ILLEGAL_PARAMETER;
724                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
725                 goto f_err;
726                 }
727
728         /* Depending on the session caching (internal/external), the cipher
729            and/or cipher_id values may not be set. Make sure that
730            cipher_id is set and use it for comparison. */
731         if (s->session->cipher)
732                 s->session->cipher_id = s->session->cipher->id;
733         if (s->hit && (s->session->cipher_id != c->id))
734                 {
735                 if (!(s->options &
736                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
737                         {
738                         al=SSL_AD_ILLEGAL_PARAMETER;
739                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
740                         goto f_err;
741                         }
742                 }
743         s->s3->tmp.new_cipher=c;
744
745         /* lets get the compression algorithm */
746         /* COMPRESSION */
747         j= *(p++);
748         if (j == 0)
749                 comp=NULL;
750         else
751                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
752         
753         if ((j != 0) && (comp == NULL))
754                 {
755                 al=SSL_AD_ILLEGAL_PARAMETER;
756                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
757                 goto f_err;
758                 }
759         else
760                 {
761                 s->s3->tmp.new_compression=comp;
762                 }
763
764         if (p != (d+n))
765                 {
766                 /* wrong packet length */
767                 al=SSL_AD_DECODE_ERROR;
768                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
769                 goto err;
770                 }
771
772         return(1);
773 f_err:
774         ssl3_send_alert(s,SSL3_AL_FATAL,al);
775 err:
776         return(-1);
777         }
778
779 static int ssl3_get_server_certificate(SSL *s)
780         {
781         int al,i,ok,ret= -1;
782         unsigned long n,nc,llen,l;
783         X509 *x=NULL;
784         const unsigned char *q,*p;
785         unsigned char *d;
786         STACK_OF(X509) *sk=NULL;
787         SESS_CERT *sc;
788         EVP_PKEY *pkey=NULL;
789         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
790
791         n=ssl3_get_message(s,
792                 SSL3_ST_CR_CERT_A,
793                 SSL3_ST_CR_CERT_B,
794                 -1,
795                 s->max_cert_list,
796                 &ok);
797
798         if (!ok) return((int)n);
799
800         if (s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE)
801                 {
802                 s->s3->tmp.reuse_message=1;
803                 return(1);
804                 }
805
806         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
807                 {
808                 al=SSL_AD_UNEXPECTED_MESSAGE;
809                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
810                 goto f_err;
811                 }
812         p=d=(unsigned char *)s->init_msg;
813
814         if ((sk=sk_X509_new_null()) == NULL)
815                 {
816                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
817                 goto err;
818                 }
819
820         n2l3(p,llen);
821         if (llen+3 != n)
822                 {
823                 al=SSL_AD_DECODE_ERROR;
824                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
825                 goto f_err;
826                 }
827         for (nc=0; nc<llen; )
828                 {
829                 n2l3(p,l);
830                 if ((l+nc+3) > llen)
831                         {
832                         al=SSL_AD_DECODE_ERROR;
833                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
834                         goto f_err;
835                         }
836
837                 q=p;
838                 x=d2i_X509(NULL,&q,l);
839                 if (x == NULL)
840                         {
841                         al=SSL_AD_BAD_CERTIFICATE;
842                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
843                         goto f_err;
844                         }
845                 if (q != (p+l))
846                         {
847                         al=SSL_AD_DECODE_ERROR;
848                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
849                         goto f_err;
850                         }
851                 if (!sk_X509_push(sk,x))
852                         {
853                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
854                         goto err;
855                         }
856                 x=NULL;
857                 nc+=l+3;
858                 p=q;
859                 }
860
861         i=ssl_verify_cert_chain(s,sk);
862         if ((s->verify_mode != SSL_VERIFY_NONE) && (!i)
863 #ifndef OPENSSL_NO_KRB5
864                 && (s->s3->tmp.new_cipher->algorithms & (SSL_MKEY_MASK|SSL_AUTH_MASK))
865                 != (SSL_aKRB5|SSL_kKRB5)
866 #endif /* OPENSSL_NO_KRB5 */
867                 )
868                 {
869                 al=ssl_verify_alarm_type(s->verify_result);
870                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
871                 goto f_err; 
872                 }
873         ERR_clear_error(); /* but we keep s->verify_result */
874
875         sc=ssl_sess_cert_new();
876         if (sc == NULL) goto err;
877
878         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
879         s->session->sess_cert=sc;
880
881         sc->cert_chain=sk;
882         /* Inconsistency alert: cert_chain does include the peer's
883          * certificate, which we don't include in s3_srvr.c */
884         x=sk_X509_value(sk,0);
885         sk=NULL;
886         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
887
888         pkey=X509_get_pubkey(x);
889
890         /* VRS: allow null cert if auth == KRB5 */
891         need_cert =     ((s->s3->tmp.new_cipher->algorithms
892                          & (SSL_MKEY_MASK|SSL_AUTH_MASK))
893                          == (SSL_aKRB5|SSL_kKRB5))? 0: 1;
894
895 #ifdef KSSL_DEBUG
896         printf("pkey,x = %p, %p\n", pkey,x);
897         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
898         printf("cipher, alg, nc = %s, %lx, %d\n", s->s3->tmp.new_cipher->name,
899                 s->s3->tmp.new_cipher->algorithms, need_cert);
900 #endif    /* KSSL_DEBUG */
901
902         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
903                 {
904                 x=NULL;
905                 al=SSL3_AL_FATAL;
906                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
907                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
908                 goto f_err;
909                 }
910
911         i=ssl_cert_type(x,pkey);
912         if (need_cert && i < 0)
913                 {
914                 x=NULL;
915                 al=SSL3_AL_FATAL;
916                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
917                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
918                 goto f_err;
919                 }
920
921         if (need_cert)
922                 {
923                 sc->peer_cert_type=i;
924                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
925                 /* Why would the following ever happen?
926                  * We just created sc a couple of lines ago. */
927                 if (sc->peer_pkeys[i].x509 != NULL)
928                         X509_free(sc->peer_pkeys[i].x509);
929                 sc->peer_pkeys[i].x509=x;
930                 sc->peer_key= &(sc->peer_pkeys[i]);
931
932                 if (s->session->peer != NULL)
933                         X509_free(s->session->peer);
934                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
935                 s->session->peer=x;
936                 }
937         else
938                 {
939                 sc->peer_cert_type=i;
940                 sc->peer_key= NULL;
941
942                 if (s->session->peer != NULL)
943                         X509_free(s->session->peer);
944                 s->session->peer=NULL;
945                 }
946         s->session->verify_result = s->verify_result;
947
948         x=NULL;
949         ret=1;
950
951         if (0)
952                 {
953 f_err:
954                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
955                 }
956 err:
957         EVP_PKEY_free(pkey);
958         X509_free(x);
959         sk_X509_pop_free(sk,X509_free);
960         return(ret);
961         }
962
963 static int ssl3_get_key_exchange(SSL *s)
964         {
965 #ifndef OPENSSL_NO_RSA
966         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
967 #endif
968         EVP_MD_CTX md_ctx;
969         unsigned char *param,*p;
970         int al,i,j,param_len,ok;
971         long n,alg;
972         EVP_PKEY *pkey=NULL;
973 #ifndef OPENSSL_NO_RSA
974         RSA *rsa=NULL;
975 #endif
976 #ifndef OPENSSL_NO_DH
977         DH *dh=NULL;
978 #endif
979 #ifndef OPENSSL_NO_ECDH
980         EC_KEY *ecdh = NULL;
981         BN_CTX *bn_ctx = NULL;
982         EC_POINT *srvr_ecpoint = NULL;
983         int curve_nid = 0;
984         int encoded_pt_len = 0;
985 #endif
986
987         /* use same message size as in ssl3_get_certificate_request()
988          * as ServerKeyExchange message may be skipped */
989         n=ssl3_get_message(s,
990                 SSL3_ST_CR_KEY_EXCH_A,
991                 SSL3_ST_CR_KEY_EXCH_B,
992                 -1,
993                 s->max_cert_list,
994                 &ok);
995
996         if (!ok) return((int)n);
997
998         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
999                 {
1000                 s->s3->tmp.reuse_message=1;
1001                 return(1);
1002                 }
1003
1004         param=p=(unsigned char *)s->init_msg;
1005
1006         if (s->session->sess_cert != NULL)
1007                 {
1008 #ifndef OPENSSL_NO_RSA
1009                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1010                         {
1011                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1012                         s->session->sess_cert->peer_rsa_tmp=NULL;
1013                         }
1014 #endif
1015 #ifndef OPENSSL_NO_DH
1016                 if (s->session->sess_cert->peer_dh_tmp)
1017                         {
1018                         DH_free(s->session->sess_cert->peer_dh_tmp);
1019                         s->session->sess_cert->peer_dh_tmp=NULL;
1020                         }
1021 #endif
1022 #ifndef OPENSSL_NO_ECDH
1023                 if (s->session->sess_cert->peer_ecdh_tmp)
1024                         {
1025                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1026                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1027                         }
1028 #endif
1029                 }
1030         else
1031                 {
1032                 s->session->sess_cert=ssl_sess_cert_new();
1033                 }
1034
1035         param_len=0;
1036         alg=s->s3->tmp.new_cipher->algorithms;
1037         EVP_MD_CTX_init(&md_ctx);
1038
1039 #ifndef OPENSSL_NO_RSA
1040         if (alg & SSL_kRSA)
1041                 {
1042                 if ((rsa=RSA_new()) == NULL)
1043                         {
1044                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1045                         goto err;
1046                         }
1047                 n2s(p,i);
1048                 param_len=i+2;
1049                 if (param_len > n)
1050                         {
1051                         al=SSL_AD_DECODE_ERROR;
1052                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1053                         goto f_err;
1054                         }
1055                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1056                         {
1057                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1058                         goto err;
1059                         }
1060                 p+=i;
1061
1062                 n2s(p,i);
1063                 param_len+=i+2;
1064                 if (param_len > n)
1065                         {
1066                         al=SSL_AD_DECODE_ERROR;
1067                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1068                         goto f_err;
1069                         }
1070                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1071                         {
1072                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1073                         goto err;
1074                         }
1075                 p+=i;
1076                 n-=param_len;
1077
1078                 /* this should be because we are using an export cipher */
1079                 if (alg & SSL_aRSA)
1080                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1081                 else
1082                         {
1083                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1084                         goto err;
1085                         }
1086                 s->session->sess_cert->peer_rsa_tmp=rsa;
1087                 rsa=NULL;
1088                 }
1089 #else /* OPENSSL_NO_RSA */
1090         if (0)
1091                 ;
1092 #endif
1093 #ifndef OPENSSL_NO_DH
1094         else if (alg & SSL_kEDH)
1095                 {
1096                 if ((dh=DH_new()) == NULL)
1097                         {
1098                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1099                         goto err;
1100                         }
1101                 n2s(p,i);
1102                 param_len=i+2;
1103                 if (param_len > n)
1104                         {
1105                         al=SSL_AD_DECODE_ERROR;
1106                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1107                         goto f_err;
1108                         }
1109                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1110                         {
1111                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1112                         goto err;
1113                         }
1114                 p+=i;
1115
1116                 n2s(p,i);
1117                 param_len+=i+2;
1118                 if (param_len > n)
1119                         {
1120                         al=SSL_AD_DECODE_ERROR;
1121                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1122                         goto f_err;
1123                         }
1124                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1125                         {
1126                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1127                         goto err;
1128                         }
1129                 p+=i;
1130
1131                 n2s(p,i);
1132                 param_len+=i+2;
1133                 if (param_len > n)
1134                         {
1135                         al=SSL_AD_DECODE_ERROR;
1136                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1137                         goto f_err;
1138                         }
1139                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1140                         {
1141                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1142                         goto err;
1143                         }
1144                 p+=i;
1145                 n-=param_len;
1146
1147 #ifndef OPENSSL_NO_RSA
1148                 if (alg & SSL_aRSA)
1149                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1150 #else
1151                 if (0)
1152                         ;
1153 #endif
1154 #ifndef OPENSSL_NO_DSA
1155                 else if (alg & SSL_aDSS)
1156                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1157 #endif
1158                 /* else anonymous DH, so no certificate or pkey. */
1159
1160                 s->session->sess_cert->peer_dh_tmp=dh;
1161                 dh=NULL;
1162                 }
1163         else if ((alg & SSL_kDHr) || (alg & SSL_kDHd))
1164                 {
1165                 al=SSL_AD_ILLEGAL_PARAMETER;
1166                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1167                 goto f_err;
1168                 }
1169 #endif /* !OPENSSL_NO_DH */
1170
1171 #ifndef OPENSSL_NO_ECDH
1172         else if (alg & SSL_kECDHE)
1173                 {
1174                 if ((ecdh=EC_KEY_new()) == NULL)
1175                         {
1176                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1177                         goto err;
1178                         }
1179
1180                 /* Extract elliptic curve parameters and the
1181                  * server's ephemeral ECDH public key.
1182                  * Keep accumulating lengths of various components in
1183                  * param_len and make sure it never exceeds n.
1184                  */
1185
1186                 /* XXX: For now we only support named (not generic) curves
1187                  * and the ECParameters in this case is just two bytes.
1188                  */
1189                 param_len=2;
1190                 if ((param_len > n) ||
1191                     (*p != NAMED_CURVE_TYPE) || 
1192                     ((curve_nid = curve_id2nid(*(p + 1))) == 0)) 
1193                         {
1194                         al=SSL_AD_INTERNAL_ERROR;
1195                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1196                         goto f_err;
1197                         }
1198
1199                 if (!(ecdh->group=EC_GROUP_new_by_nid(curve_nid)))
1200                         {
1201                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1202                         goto err;
1203                         }
1204
1205                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1206                     (EC_GROUP_get_degree(ecdh->group) > 163))
1207                         {
1208                         al=SSL_AD_EXPORT_RESTRICTION;
1209                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1210                         goto f_err;
1211                         }
1212
1213                 p+=2;
1214
1215                 /* Next, get the encoded ECPoint */
1216                 if (((srvr_ecpoint = EC_POINT_new(ecdh->group)) == NULL) ||
1217                     ((bn_ctx = BN_CTX_new()) == NULL))
1218                         {
1219                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1220                         goto err;
1221                         }
1222
1223                 encoded_pt_len = *p;  /* length of encoded point */
1224                 p+=1;
1225                 param_len += (1 + encoded_pt_len);
1226                 if ((param_len > n) ||
1227                     (EC_POINT_oct2point(ecdh->group, srvr_ecpoint, 
1228                         p, encoded_pt_len, bn_ctx) == 0))
1229                         {
1230                         al=SSL_AD_DECODE_ERROR;
1231                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1232                         goto f_err;
1233                         }
1234
1235                 n-=param_len;
1236                 p+=encoded_pt_len;
1237
1238                 /* The ECC/TLS specification does not mention
1239                  * the use of DSA to sign ECParameters in the server
1240                  * key exchange message. We do support RSA and ECDSA.
1241                  */
1242                 if (0) ;
1243 #ifndef OPENSSL_NO_RSA
1244                 else if (alg & SSL_aRSA)
1245                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1246 #endif
1247 #ifndef OPENSSL_NO_ECDSA
1248                 else if (alg & SSL_aECDSA)
1249                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1250 #endif
1251                 /* else anonymous ECDH, so no certificate or pkey. */
1252                 ecdh->pub_key = srvr_ecpoint;
1253                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1254                 ecdh=NULL;
1255                 BN_CTX_free(bn_ctx);
1256                 srvr_ecpoint = NULL;
1257                 }
1258         else if (alg & SSL_kECDH)
1259                 {
1260                 al=SSL_AD_UNEXPECTED_MESSAGE;
1261                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1262                 goto f_err;
1263                 }
1264 #endif /* !OPENSSL_NO_ECDH */
1265         if (alg & SSL_aFZA)
1266                 {
1267                 al=SSL_AD_HANDSHAKE_FAILURE;
1268                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1269                 goto f_err;
1270                 }
1271
1272
1273         /* p points to the next byte, there are 'n' bytes left */
1274
1275         /* if it was signed, check the signature */
1276         if (pkey != NULL)
1277                 {
1278                 n2s(p,i);
1279                 n-=2;
1280                 j=EVP_PKEY_size(pkey);
1281
1282                 if ((i != n) || (n > j) || (n <= 0))
1283                         {
1284                         /* wrong packet length */
1285                         al=SSL_AD_DECODE_ERROR;
1286                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1287                         goto f_err;
1288                         }
1289
1290 #ifndef OPENSSL_NO_RSA
1291                 if (pkey->type == EVP_PKEY_RSA)
1292                         {
1293                         int num;
1294
1295                         j=0;
1296                         q=md_buf;
1297                         for (num=2; num > 0; num--)
1298                                 {
1299                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1300                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1301                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1302                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1303                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1304                                 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1305                                 q+=i;
1306                                 j+=i;
1307                                 }
1308                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1309                                                                 pkey->pkey.rsa);
1310                         if (i < 0)
1311                                 {
1312                                 al=SSL_AD_DECRYPT_ERROR;
1313                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1314                                 goto f_err;
1315                                 }
1316                         if (i == 0)
1317                                 {
1318                                 /* bad signature */
1319                                 al=SSL_AD_DECRYPT_ERROR;
1320                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1321                                 goto f_err;
1322                                 }
1323                         }
1324                 else
1325 #endif
1326 #ifndef OPENSSL_NO_DSA
1327                         if (pkey->type == EVP_PKEY_DSA)
1328                         {
1329                         /* lets do DSS */
1330                         EVP_VerifyInit_ex(&md_ctx,EVP_dss1(), NULL);
1331                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1332                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1333                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1334                         if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
1335                                 {
1336                                 /* bad signature */
1337                                 al=SSL_AD_DECRYPT_ERROR;
1338                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1339                                 goto f_err;
1340                                 }
1341                         }
1342                 else
1343 #endif
1344 #ifndef OPENSSL_NO_ECDSA
1345                         if (pkey->type == EVP_PKEY_EC)
1346                         {
1347                         /* let's do ECDSA */
1348                         EVP_VerifyInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1349                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1350                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1351                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1352                         if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
1353                                 {
1354                                 /* bad signature */
1355                                 al=SSL_AD_DECRYPT_ERROR;
1356                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1357                                 goto f_err;
1358                                 }
1359                         }
1360                 else
1361 #endif
1362                         {
1363                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1364                         goto err;
1365                         }
1366                 }
1367         else
1368                 {
1369                 /* still data left over */
1370                 if (!(alg & SSL_aNULL))
1371                         {
1372                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1373                         goto err;
1374                         }
1375                 if (n != 0)
1376                         {
1377                         al=SSL_AD_DECODE_ERROR;
1378                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1379                         goto f_err;
1380                         }
1381                 }
1382         EVP_PKEY_free(pkey);
1383         EVP_MD_CTX_cleanup(&md_ctx);
1384         return(1);
1385 f_err:
1386         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1387 err:
1388         EVP_PKEY_free(pkey);
1389 #ifndef OPENSSL_NO_RSA
1390         if (rsa != NULL)
1391                 RSA_free(rsa);
1392 #endif
1393 #ifndef OPENSSL_NO_DH
1394         if (dh != NULL)
1395                 DH_free(dh);
1396 #endif
1397 #ifndef OPENSSL_NO_ECDH
1398         BN_CTX_free(bn_ctx);
1399         EC_POINT_free(srvr_ecpoint);
1400         if (ecdh != NULL)
1401                 EC_KEY_free(ecdh);
1402 #endif
1403         EVP_MD_CTX_cleanup(&md_ctx);
1404         return(-1);
1405         }
1406
1407 static int ssl3_get_certificate_request(SSL *s)
1408         {
1409         int ok,ret=0;
1410         unsigned long n,nc,l;
1411         unsigned int llen,ctype_num,i;
1412         X509_NAME *xn=NULL;
1413         const unsigned char *p,*q;
1414         unsigned char *d;
1415         STACK_OF(X509_NAME) *ca_sk=NULL;
1416
1417         n=ssl3_get_message(s,
1418                 SSL3_ST_CR_CERT_REQ_A,
1419                 SSL3_ST_CR_CERT_REQ_B,
1420                 -1,
1421                 s->max_cert_list,
1422                 &ok);
1423
1424         if (!ok) return((int)n);
1425
1426         s->s3->tmp.cert_req=0;
1427
1428         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1429                 {
1430                 s->s3->tmp.reuse_message=1;
1431                 return(1);
1432                 }
1433
1434         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
1435                 {
1436                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1437                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
1438                 goto err;
1439                 }
1440
1441         /* TLS does not like anon-DH with client cert */
1442         if (s->version > SSL3_VERSION)
1443                 {
1444                 l=s->s3->tmp.new_cipher->algorithms;
1445                 if (l & SSL_aNULL)
1446                         {
1447                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1448                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
1449                         goto err;
1450                         }
1451                 }
1452
1453         p=d=(unsigned char *)s->init_msg;
1454
1455         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
1456                 {
1457                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1458                 goto err;
1459                 }
1460
1461         /* get the certificate types */
1462         ctype_num= *(p++);
1463         if (ctype_num > SSL3_CT_NUMBER)
1464                 ctype_num=SSL3_CT_NUMBER;
1465         for (i=0; i<ctype_num; i++)
1466                 s->s3->tmp.ctype[i]= p[i];
1467         p+=ctype_num;
1468
1469         /* get the CA RDNs */
1470         n2s(p,llen);
1471 #if 0
1472 {
1473 FILE *out;
1474 out=fopen("/tmp/vsign.der","w");
1475 fwrite(p,1,llen,out);
1476 fclose(out);
1477 }
1478 #endif
1479
1480         if ((llen+ctype_num+2+1) != n)
1481                 {
1482                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1483                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
1484                 goto err;
1485                 }
1486
1487         for (nc=0; nc<llen; )
1488                 {
1489                 n2s(p,l);
1490                 if ((l+nc+2) > llen)
1491                         {
1492                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1493                                 goto cont; /* netscape bugs */
1494                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1495                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
1496                         goto err;
1497                         }
1498
1499                 q=p;
1500
1501                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
1502                         {
1503                         /* If netscape tolerance is on, ignore errors */
1504                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
1505                                 goto cont;
1506                         else
1507                                 {
1508                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1509                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
1510                                 goto err;
1511                                 }
1512                         }
1513
1514                 if (q != (p+l))
1515                         {
1516                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1517                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
1518                         goto err;
1519                         }
1520                 if (!sk_X509_NAME_push(ca_sk,xn))
1521                         {
1522                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1523                         goto err;
1524                         }
1525
1526                 p+=l;
1527                 nc+=l+2;
1528                 }
1529
1530         if (0)
1531                 {
1532 cont:
1533                 ERR_clear_error();
1534                 }
1535
1536         /* we should setup a certificate to return.... */
1537         s->s3->tmp.cert_req=1;
1538         s->s3->tmp.ctype_num=ctype_num;
1539         if (s->s3->tmp.ca_names != NULL)
1540                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
1541         s->s3->tmp.ca_names=ca_sk;
1542         ca_sk=NULL;
1543
1544         ret=1;
1545 err:
1546         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
1547         return(ret);
1548         }
1549
1550 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
1551         {
1552         return(X509_NAME_cmp(*a,*b));
1553         }
1554
1555 static int ssl3_get_server_done(SSL *s)
1556         {
1557         int ok,ret=0;
1558         long n;
1559
1560         n=ssl3_get_message(s,
1561                 SSL3_ST_CR_SRVR_DONE_A,
1562                 SSL3_ST_CR_SRVR_DONE_B,
1563                 SSL3_MT_SERVER_DONE,
1564                 30, /* should be very small, like 0 :-) */
1565                 &ok);
1566
1567         if (!ok) return((int)n);
1568         if (n > 0)
1569                 {
1570                 /* should contain no data */
1571                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1572                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
1573                 return -1;
1574                 }
1575         ret=1;
1576         return(ret);
1577         }
1578
1579
1580 static const int KDF1_SHA1_len = 20;
1581 static void *KDF1_SHA1(void *in, size_t inlen, void *out, size_t outlen)
1582         {
1583 #ifndef OPENSSL_NO_SHA
1584         if (outlen != SHA_DIGEST_LENGTH)
1585                 return NULL;
1586         return SHA1(in, inlen, out);
1587 #else
1588         return NULL;
1589 #endif
1590         }
1591
1592 static int ssl3_send_client_key_exchange(SSL *s)
1593         {
1594         unsigned char *p,*d;
1595         int n;
1596         unsigned long l;
1597 #ifndef OPENSSL_NO_RSA
1598         unsigned char *q;
1599         EVP_PKEY *pkey=NULL;
1600 #endif
1601 #ifndef OPENSSL_NO_KRB5
1602         KSSL_ERR kssl_err;
1603 #endif /* OPENSSL_NO_KRB5 */
1604 #ifndef OPENSSL_NO_ECDH
1605         EC_KEY *clnt_ecdh = NULL;
1606         EC_POINT *srvr_ecpoint = NULL;
1607         EVP_PKEY *srvr_pub_pkey = NULL;
1608         unsigned char *encodedPoint = NULL;
1609         int encoded_pt_len = 0;
1610         BN_CTX * bn_ctx = NULL;
1611 #endif
1612
1613         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
1614                 {
1615                 d=(unsigned char *)s->init_buf->data;
1616                 p= &(d[4]);
1617
1618                 l=s->s3->tmp.new_cipher->algorithms;
1619
1620                 /* Fool emacs indentation */
1621                 if (0) {}
1622 #ifndef OPENSSL_NO_RSA
1623                 else if (l & SSL_kRSA)
1624                         {
1625                         RSA *rsa;
1626                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1627
1628                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
1629                                 rsa=s->session->sess_cert->peer_rsa_tmp;
1630                         else
1631                                 {
1632                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1633                                 if ((pkey == NULL) ||
1634                                         (pkey->type != EVP_PKEY_RSA) ||
1635                                         (pkey->pkey.rsa == NULL))
1636                                         {
1637                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1638                                         goto err;
1639                                         }
1640                                 rsa=pkey->pkey.rsa;
1641                                 EVP_PKEY_free(pkey);
1642                                 }
1643                                 
1644                         tmp_buf[0]=s->client_version>>8;
1645                         tmp_buf[1]=s->client_version&0xff;
1646                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
1647                                         goto err;
1648
1649                         s->session->master_key_length=sizeof tmp_buf;
1650
1651                         q=p;
1652                         /* Fix buf for TLS and beyond */
1653                         if (s->version > SSL3_VERSION)
1654                                 p+=2;
1655                         n=RSA_public_encrypt(sizeof tmp_buf,
1656                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
1657 #ifdef PKCS1_CHECK
1658                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
1659                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
1660 #endif
1661                         if (n <= 0)
1662                                 {
1663                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
1664                                 goto err;
1665                                 }
1666
1667                         /* Fix buf for TLS and beyond */
1668                         if (s->version > SSL3_VERSION)
1669                                 {
1670                                 s2n(n,q);
1671                                 n+=2;
1672                                 }
1673
1674                         s->session->master_key_length=
1675                                 s->method->ssl3_enc->generate_master_secret(s,
1676                                         s->session->master_key,
1677                                         tmp_buf,sizeof tmp_buf);
1678                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
1679                         }
1680 #endif
1681 #ifndef OPENSSL_NO_KRB5
1682                 else if (l & SSL_kKRB5)
1683                         {
1684                         krb5_error_code krb5rc;
1685                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
1686                         /*  krb5_data   krb5_ap_req;  */
1687                         krb5_data       *enc_ticket;
1688                         krb5_data       authenticator, *authp = NULL;
1689                         EVP_CIPHER_CTX  ciph_ctx;
1690                         EVP_CIPHER      *enc = NULL;
1691                         unsigned char   iv[EVP_MAX_IV_LENGTH];
1692                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1693                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
1694                                                 + EVP_MAX_IV_LENGTH];
1695                         int             padl, outl = sizeof(epms);
1696
1697                         EVP_CIPHER_CTX_init(&ciph_ctx);
1698
1699 #ifdef KSSL_DEBUG
1700                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
1701                                 l, SSL_kKRB5);
1702 #endif  /* KSSL_DEBUG */
1703
1704                         authp = NULL;
1705 #ifdef KRB5SENDAUTH
1706                         if (KRB5SENDAUTH)  authp = &authenticator;
1707 #endif  /* KRB5SENDAUTH */
1708
1709                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
1710                                 &kssl_err);
1711                         enc = kssl_map_enc(kssl_ctx->enctype);
1712                         if (enc == NULL)
1713                             goto err;
1714 #ifdef KSSL_DEBUG
1715                         {
1716                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
1717                         if (krb5rc && kssl_err.text)
1718                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
1719                         }
1720 #endif  /* KSSL_DEBUG */
1721
1722                         if (krb5rc)
1723                                 {
1724                                 ssl3_send_alert(s,SSL3_AL_FATAL,
1725                                                 SSL_AD_HANDSHAKE_FAILURE);
1726                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1727                                                 kssl_err.reason);
1728                                 goto err;
1729                                 }
1730
1731                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
1732                         **  in place of RFC 2712 KerberosWrapper, as in:
1733                         **
1734                         **  Send ticket (copy to *p, set n = length)
1735                         **  n = krb5_ap_req.length;
1736                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
1737                         **  if (krb5_ap_req.data)  
1738                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
1739                         **
1740                         **  Now using real RFC 2712 KerberosWrapper
1741                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
1742                         **  Note: 2712 "opaque" types are here replaced
1743                         **  with a 2-byte length followed by the value.
1744                         **  Example:
1745                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
1746                         **  Where "xx xx" = length bytes.  Shown here with
1747                         **  optional authenticator omitted.
1748                         */
1749
1750                         /*  KerberosWrapper.Ticket              */
1751                         s2n(enc_ticket->length,p);
1752                         memcpy(p, enc_ticket->data, enc_ticket->length);
1753                         p+= enc_ticket->length;
1754                         n = enc_ticket->length + 2;
1755
1756                         /*  KerberosWrapper.Authenticator       */
1757                         if (authp  &&  authp->length)  
1758                                 {
1759                                 s2n(authp->length,p);
1760                                 memcpy(p, authp->data, authp->length);
1761                                 p+= authp->length;
1762                                 n+= authp->length + 2;
1763                                 
1764                                 free(authp->data);
1765                                 authp->data = NULL;
1766                                 authp->length = 0;
1767                                 }
1768                         else
1769                                 {
1770                                 s2n(0,p);/*  null authenticator length  */
1771                                 n+=2;
1772                                 }
1773  
1774                         if (RAND_bytes(tmp_buf,sizeof tmp_buf) <= 0)
1775                             goto err;
1776
1777                         /*  20010420 VRS.  Tried it this way; failed.
1778                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
1779                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
1780                         **                              kssl_ctx->length);
1781                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
1782                         */
1783
1784                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
1785                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
1786                                 kssl_ctx->key,iv);
1787                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
1788                                 sizeof tmp_buf);
1789                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
1790                         outl += padl;
1791                         if (outl > sizeof epms)
1792                                 {
1793                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1794                                 goto err;
1795                                 }
1796                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
1797
1798                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
1799                         s2n(outl,p);
1800                         memcpy(p, epms, outl);
1801                         p+=outl;
1802                         n+=outl + 2;
1803
1804                         s->session->master_key_length=
1805                                 s->method->ssl3_enc->generate_master_secret(s,
1806                                         s->session->master_key,
1807                                         tmp_buf, sizeof tmp_buf);
1808
1809                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
1810                         OPENSSL_cleanse(epms, outl);
1811                         }
1812 #endif
1813 #ifndef OPENSSL_NO_DH
1814                 else if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1815                         {
1816                         DH *dh_srvr,*dh_clnt;
1817
1818                         if (s->session->sess_cert->peer_dh_tmp != NULL)
1819                                 dh_srvr=s->session->sess_cert->peer_dh_tmp;
1820                         else
1821                                 {
1822                                 /* we get them from the cert */
1823                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
1824                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
1825                                 goto err;
1826                                 }
1827                         
1828                         /* generate a new random key */
1829                         if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
1830                                 {
1831                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1832                                 goto err;
1833                                 }
1834                         if (!DH_generate_key(dh_clnt))
1835                                 {
1836                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1837                                 goto err;
1838                                 }
1839
1840                         /* use the 'p' output buffer for the DH key, but
1841                          * make sure to clear it out afterwards */
1842
1843                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
1844
1845                         if (n <= 0)
1846                                 {
1847                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1848                                 goto err;
1849                                 }
1850
1851                         /* generate master key from the result */
1852                         s->session->master_key_length=
1853                                 s->method->ssl3_enc->generate_master_secret(s,
1854                                         s->session->master_key,p,n);
1855                         /* clean up */
1856                         memset(p,0,n);
1857
1858                         /* send off the data */
1859                         n=BN_num_bytes(dh_clnt->pub_key);
1860                         s2n(n,p);
1861                         BN_bn2bin(dh_clnt->pub_key,p);
1862                         n+=2;
1863
1864                         DH_free(dh_clnt);
1865
1866                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
1867                         }
1868 #endif
1869
1870 #ifndef OPENSSL_NO_ECDH 
1871                 else if ((l & SSL_kECDH) || (l & SSL_kECDHE))
1872                         {
1873                         EC_GROUP *srvr_group = NULL;
1874                         int ecdh_clnt_cert = 0;
1875                         int field_size = 0;
1876
1877                         /* Did we send out the client's
1878                          * ECDH share for use in premaster
1879                          * computation as part of client certificate?
1880                          * If so, set ecdh_clnt_cert to 1.
1881                          */
1882                         if ((l & SSL_kECDH) && (s->cert != NULL)) 
1883                                 {
1884                                 /* XXX: For now, we do not support client
1885                                  * authentication using ECDH certificates.
1886                                  * To add such support, one needs to add
1887                                  * code that checks for appropriate 
1888                                  * conditions and sets ecdh_clnt_cert to 1.
1889                                  * For example, the cert have an ECC
1890                                  * key on the same curve as the server's
1891                                  * and the key should be authorized for
1892                                  * key agreement.
1893                                  *
1894                                  * One also needs to add code in ssl3_connect
1895                                  * to skip sending the certificate verify
1896                                  * message.
1897                                  *
1898                                  * if ((s->cert->key->privatekey != NULL) &&
1899                                  *     (s->cert->key->privatekey->type ==
1900                                  *      EVP_PKEY_EC) && ...)
1901                                  * ecdh_clnt_cert = 1;
1902                                  */
1903                                 }
1904
1905                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
1906                                 {
1907                                 srvr_group = s->session->sess_cert-> \
1908                                     peer_ecdh_tmp->group;
1909                                 srvr_ecpoint = s->session->sess_cert-> \
1910                                     peer_ecdh_tmp->pub_key;
1911                                 }
1912                         else
1913                                 {
1914                                 /* Get the Server Public Key from Cert */
1915                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
1916                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1917                                 if ((srvr_pub_pkey == NULL) ||
1918                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
1919                                     (srvr_pub_pkey->pkey.eckey == NULL))
1920                                         {
1921                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1922                                             ERR_R_INTERNAL_ERROR);
1923                                         goto err;
1924                                         }
1925
1926                                 srvr_group = srvr_pub_pkey->pkey.eckey->group;
1927                                 srvr_ecpoint = 
1928                                     srvr_pub_pkey->pkey.eckey->pub_key;
1929                                 }
1930
1931                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
1932                                 {
1933                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1934                                     ERR_R_INTERNAL_ERROR);
1935                                 goto err;
1936                                 }
1937
1938                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
1939                                 {
1940                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1941                                 goto err;
1942                                 }
1943
1944                         clnt_ecdh->group = srvr_group;
1945                         if (ecdh_clnt_cert) 
1946                                 { 
1947                                 /* Reuse key info from our certificate
1948                                  * We only need our private key to perform
1949                                  * the ECDH computation.
1950                                  */
1951                                 clnt_ecdh->priv_key = BN_dup(s->cert->key-> \
1952                                     privatekey->pkey.eckey->priv_key);
1953                                 }
1954                         else 
1955                                 {
1956                                 /* Generate a new ECDH key pair */
1957                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
1958                                         {
1959                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
1960                                         goto err;
1961                                         }
1962                                 }
1963
1964                         /* use the 'p' output buffer for the ECDH key, but
1965                          * make sure to clear it out afterwards
1966                          */
1967
1968                         field_size = EC_GROUP_get_degree(clnt_ecdh->group);
1969                         if (field_size <= 0)
1970                                 {
1971                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
1972                                        ERR_R_ECDH_LIB);
1973                                 goto err;
1974                                 }
1975                         /* If field size is not more than 24 octets, then use SHA-1 hash of result;
1976                          * otherwise, use result (see section 4.8 of draft-ietf-tls-ecc-03.txt;
1977                          * this is new with this version of the Internet Draft).
1978                          */
1979                         if (field_size <= 24 * 8)
1980                                 n=ECDH_compute_key(p, KDF1_SHA1_len, srvr_ecpoint, clnt_ecdh, KDF1_SHA1);
1981                         else
1982                                 n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
1983                         if (n <= 0)
1984                                 {
1985                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
1986                                        ERR_R_ECDH_LIB);
1987                                 goto err;
1988                                 }
1989
1990                         /* generate master key from the result */
1991                         s->session->master_key_length = s->method->ssl3_enc \
1992                             -> generate_master_secret(s, 
1993                                 s->session->master_key,
1994                                 p, n);
1995
1996                         memset(p, 0, n); /* clean up */
1997
1998                         if (ecdh_clnt_cert) 
1999                                 {
2000                                 /* Send empty client key exch message */
2001                                 n = 0;
2002                                 }
2003                         else 
2004                                 {
2005                                 /* First check the size of encoding and
2006                                  * allocate memory accordingly.
2007                                  */
2008                                 encoded_pt_len = 
2009                                     EC_POINT_point2oct(clnt_ecdh->group, 
2010                                         clnt_ecdh->pub_key, 
2011                                         POINT_CONVERSION_UNCOMPRESSED, 
2012                                         NULL, 0, NULL);
2013
2014                                 encodedPoint = (unsigned char *) 
2015                                     OPENSSL_malloc(encoded_pt_len * 
2016                                         sizeof(unsigned char)); 
2017                                 bn_ctx = BN_CTX_new();
2018                                 if ((encodedPoint == NULL) || 
2019                                     (bn_ctx == NULL)) 
2020                                         {
2021                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2022                                         goto err;
2023                                         }
2024
2025                                 /* Encode the public key */
2026                                 n = EC_POINT_point2oct(clnt_ecdh->group, 
2027                                     clnt_ecdh->pub_key, 
2028                                     POINT_CONVERSION_UNCOMPRESSED, 
2029                                     encodedPoint, encoded_pt_len, bn_ctx);
2030
2031                                 *p = n; /* length of encoded point */
2032                                 /* Encoded point will be copied here */
2033                                 p += 1; 
2034                                 /* copy the point */
2035                                 memcpy((unsigned char *)p, encodedPoint, n);
2036                                 /* increment n to account for length field */
2037                                 n += 1; 
2038                                 }
2039
2040                         /* Free allocated memory */
2041                         BN_CTX_free(bn_ctx);
2042                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2043                         if (clnt_ecdh != NULL) 
2044                                 {
2045                                  /* group is shared */
2046                                  clnt_ecdh->group = NULL; 
2047                                  EC_KEY_free(clnt_ecdh);
2048                                 }
2049                         EVP_PKEY_free(srvr_pub_pkey);
2050                         }
2051 #endif /* !OPENSSL_NO_ECDH */
2052                 else
2053                         {
2054                         ssl3_send_alert(s, SSL3_AL_FATAL,
2055                             SSL_AD_HANDSHAKE_FAILURE);
2056                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2057                             ERR_R_INTERNAL_ERROR);
2058                         goto err;
2059                         }
2060                 
2061                 *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
2062                 l2n3(n,d);
2063
2064                 s->state=SSL3_ST_CW_KEY_EXCH_B;
2065                 /* number of bytes to write */
2066                 s->init_num=n+4;
2067                 s->init_off=0;
2068                 }
2069
2070         /* SSL3_ST_CW_KEY_EXCH_B */
2071         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2072 err:
2073 #ifndef OPENSSL_NO_ECDH
2074         BN_CTX_free(bn_ctx);
2075         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2076         if (clnt_ecdh != NULL) 
2077                 {
2078                 /* group is shared */
2079                 clnt_ecdh->group = NULL; 
2080                 EC_KEY_free(clnt_ecdh);
2081                 }
2082         EVP_PKEY_free(srvr_pub_pkey);
2083 #endif
2084         return(-1);
2085         }
2086
2087 static int ssl3_send_client_verify(SSL *s)
2088         {
2089         unsigned char *p,*d;
2090         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
2091         EVP_PKEY *pkey;
2092 #ifndef OPENSSL_NO_RSA
2093         unsigned u=0;
2094 #endif
2095         unsigned long n;
2096 #ifndef OPENSSL_NO_DSA
2097         int j;
2098 #endif
2099
2100         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
2101                 {
2102                 d=(unsigned char *)s->init_buf->data;
2103                 p= &(d[4]);
2104                 pkey=s->cert->key->privatekey;
2105
2106                 s->method->ssl3_enc->cert_verify_mac(s,&(s->s3->finish_dgst2),
2107                         &(data[MD5_DIGEST_LENGTH]));
2108
2109 #ifndef OPENSSL_NO_RSA
2110                 if (pkey->type == EVP_PKEY_RSA)
2111                         {
2112                         s->method->ssl3_enc->cert_verify_mac(s,
2113                                 &(s->s3->finish_dgst1),&(data[0]));
2114                         if (RSA_sign(NID_md5_sha1, data,
2115                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
2116                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
2117                                 {
2118                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
2119                                 goto err;
2120                                 }
2121                         s2n(u,p);
2122                         n=u+2;
2123                         }
2124                 else
2125 #endif
2126 #ifndef OPENSSL_NO_DSA
2127                         if (pkey->type == EVP_PKEY_DSA)
2128                         {
2129                         if (!DSA_sign(pkey->save_type,
2130                                 &(data[MD5_DIGEST_LENGTH]),
2131                                 SHA_DIGEST_LENGTH,&(p[2]),
2132                                 (unsigned int *)&j,pkey->pkey.dsa))
2133                                 {
2134                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
2135                                 goto err;
2136                                 }
2137                         s2n(j,p);
2138                         n=j+2;
2139                         }
2140                 else
2141 #endif
2142 #ifndef OPENSSL_NO_ECDSA
2143                         if (pkey->type == EVP_PKEY_EC)
2144                         {
2145                         if (!ECDSA_sign(pkey->save_type,
2146                                 &(data[MD5_DIGEST_LENGTH]),
2147                                 SHA_DIGEST_LENGTH,&(p[2]),
2148                                 (unsigned int *)&j,pkey->pkey.eckey))
2149                                 {
2150                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2151                                     ERR_R_ECDSA_LIB);
2152                                 goto err;
2153                                 }
2154                         s2n(j,p);
2155                         n=j+2;
2156                         }
2157                 else
2158 #endif
2159                         {
2160                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
2161                         goto err;
2162                         }
2163                 *(d++)=SSL3_MT_CERTIFICATE_VERIFY;
2164                 l2n3(n,d);
2165
2166                 s->state=SSL3_ST_CW_CERT_VRFY_B;
2167                 s->init_num=(int)n+4;
2168                 s->init_off=0;
2169                 }
2170         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2171 err:
2172         return(-1);
2173         }
2174
2175 static int ssl3_send_client_certificate(SSL *s)
2176         {
2177         X509 *x509=NULL;
2178         EVP_PKEY *pkey=NULL;
2179         int i;
2180         unsigned long l;
2181
2182         if (s->state == SSL3_ST_CW_CERT_A)
2183                 {
2184                 if ((s->cert == NULL) ||
2185                         (s->cert->key->x509 == NULL) ||
2186                         (s->cert->key->privatekey == NULL))
2187                         s->state=SSL3_ST_CW_CERT_B;
2188                 else
2189                         s->state=SSL3_ST_CW_CERT_C;
2190                 }
2191
2192         /* We need to get a client cert */
2193         if (s->state == SSL3_ST_CW_CERT_B)
2194                 {
2195                 /* If we get an error, we need to
2196                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
2197                  * We then get retied later */
2198                 i=0;
2199                 if (s->ctx->client_cert_cb != NULL)
2200                         i=s->ctx->client_cert_cb(s,&(x509),&(pkey));
2201                 if (i < 0)
2202                         {
2203                         s->rwstate=SSL_X509_LOOKUP;
2204                         return(-1);
2205                         }
2206                 s->rwstate=SSL_NOTHING;
2207                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
2208                         {
2209                         s->state=SSL3_ST_CW_CERT_B;
2210                         if (    !SSL_use_certificate(s,x509) ||
2211                                 !SSL_use_PrivateKey(s,pkey))
2212                                 i=0;
2213                         }
2214                 else if (i == 1)
2215                         {
2216                         i=0;
2217                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
2218                         }
2219
2220                 if (x509 != NULL) X509_free(x509);
2221                 if (pkey != NULL) EVP_PKEY_free(pkey);
2222                 if (i == 0)
2223                         {
2224                         if (s->version == SSL3_VERSION)
2225                                 {
2226                                 s->s3->tmp.cert_req=0;
2227                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
2228                                 return(1);
2229                                 }
2230                         else
2231                                 {
2232                                 s->s3->tmp.cert_req=2;
2233                                 }
2234                         }
2235
2236                 /* Ok, we have a cert */
2237                 s->state=SSL3_ST_CW_CERT_C;
2238                 }
2239
2240         if (s->state == SSL3_ST_CW_CERT_C)
2241                 {
2242                 s->state=SSL3_ST_CW_CERT_D;
2243                 l=ssl3_output_cert_chain(s,
2244                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
2245                 s->init_num=(int)l;
2246                 s->init_off=0;
2247                 }
2248         /* SSL3_ST_CW_CERT_D */
2249         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2250         }
2251
2252 #define has_bits(i,m)   (((i)&(m)) == (m))
2253
2254 static int ssl3_check_cert_and_algorithm(SSL *s)
2255         {
2256         int i,idx;
2257         long algs;
2258         EVP_PKEY *pkey=NULL;
2259         SESS_CERT *sc;
2260 #ifndef OPENSSL_NO_RSA
2261         RSA *rsa;
2262 #endif
2263 #ifndef OPENSSL_NO_DH
2264         DH *dh;
2265 #endif
2266
2267         sc=s->session->sess_cert;
2268
2269         if (sc == NULL)
2270                 {
2271                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
2272                 goto err;
2273                 }
2274
2275         algs=s->s3->tmp.new_cipher->algorithms;
2276
2277         /* we don't have a certificate */
2278         if (algs & (SSL_aDH|SSL_aNULL|SSL_aKRB5))
2279                 return(1);
2280
2281 #ifndef OPENSSL_NO_RSA
2282         rsa=s->session->sess_cert->peer_rsa_tmp;
2283 #endif
2284 #ifndef OPENSSL_NO_DH
2285         dh=s->session->sess_cert->peer_dh_tmp;
2286 #endif
2287
2288         /* This is the passed certificate */
2289
2290         idx=sc->peer_cert_type;
2291 #ifndef OPENSSL_NO_ECDH
2292         if (idx == SSL_PKEY_ECC)
2293                 {
2294                 if (check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
2295                     s->s3->tmp.new_cipher) == 0) 
2296                         { /* check failed */
2297                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
2298                         goto f_err;                     
2299                         }
2300                 else 
2301                         {
2302                         return 1;
2303                         }
2304                 }
2305 #endif
2306         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
2307         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
2308         EVP_PKEY_free(pkey);
2309
2310         
2311         /* Check that we have a certificate if we require one */
2312         if ((algs & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
2313                 {
2314                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
2315                 goto f_err;
2316                 }
2317 #ifndef OPENSSL_NO_DSA
2318         else if ((algs & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
2319                 {
2320                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
2321                 goto f_err;
2322                 }
2323 #endif
2324 #ifndef OPENSSL_NO_RSA
2325         if ((algs & SSL_kRSA) &&
2326                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
2327                 {
2328                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
2329                 goto f_err;
2330                 }
2331 #endif
2332 #ifndef OPENSSL_NO_DH
2333         if ((algs & SSL_kEDH) &&
2334                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
2335                 {
2336                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
2337                 goto f_err;
2338                 }
2339         else if ((algs & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
2340                 {
2341                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
2342                 goto f_err;
2343                 }
2344 #ifndef OPENSSL_NO_DSA
2345         else if ((algs & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
2346                 {
2347                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
2348                 goto f_err;
2349                 }
2350 #endif
2351 #endif
2352
2353         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
2354                 {
2355 #ifndef OPENSSL_NO_RSA
2356                 if (algs & SSL_kRSA)
2357                         {
2358                         if (rsa == NULL
2359                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2360                                 {
2361                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
2362                                 goto f_err;
2363                                 }
2364                         }
2365                 else
2366 #endif
2367 #ifndef OPENSSL_NO_DH
2368                         if (algs & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2369                             {
2370                             if (dh == NULL
2371                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2372                                 {
2373                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
2374                                 goto f_err;
2375                                 }
2376                         }
2377                 else
2378 #endif
2379                         {
2380                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
2381                         goto f_err;
2382                         }
2383                 }
2384         return(1);
2385 f_err:
2386         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2387 err:
2388         return(0);
2389         }
2390
2391
2392 #ifndef OPENSSL_NO_ECDH
2393 /* This is the complement of nid2curve_id in s3_srvr.c. */
2394 static int curve_id2nid(int curve_id)
2395 {
2396         /* ECC curves from draft-ietf-tls-ecc-01.txt (Mar 15, 2001)
2397          * (no changes in draft-ietf-tls-ecc-03.txt [June 2003]) */
2398         static int nid_list[26] =
2399         {
2400                 0,
2401                 NID_sect163k1, /* sect163k1 (1) */
2402                 NID_sect163r1, /* sect163r1 (2) */
2403                 NID_sect163r2, /* sect163r2 (3) */
2404                 NID_sect193r1, /* sect193r1 (4) */ 
2405                 NID_sect193r2, /* sect193r2 (5) */ 
2406                 NID_sect233k1, /* sect233k1 (6) */
2407                 NID_sect233r1, /* sect233r1 (7) */ 
2408                 NID_sect239k1, /* sect239k1 (8) */ 
2409                 NID_sect283k1, /* sect283k1 (9) */
2410                 NID_sect283r1, /* sect283r1 (10) */ 
2411                 NID_sect409k1, /* sect409k1 (11) */ 
2412                 NID_sect409r1, /* sect409r1 (12) */
2413                 NID_sect571k1, /* sect571k1 (13) */ 
2414                 NID_sect571r1, /* sect571r1 (14) */ 
2415                 NID_secp160k1, /* secp160k1 (15) */
2416                 NID_secp160r1, /* secp160r1 (16) */ 
2417                 NID_secp160r2, /* secp160r2 (17) */ 
2418                 NID_secp192k1, /* secp192k1 (18) */
2419                 NID_X9_62_prime192v1, /* secp192r1 (19) */ 
2420                 NID_secp224k1, /* secp224k1 (20) */ 
2421                 NID_secp224r1, /* secp224r1 (21) */
2422                 NID_secp256k1, /* secp256k1 (22) */ 
2423                 NID_X9_62_prime256v1, /* secp256r1 (23) */ 
2424                 NID_secp384r1, /* secp384r1 (24) */
2425                 NID_secp521r1  /* secp521r1 (25) */     
2426         };
2427         
2428         if ((curve_id < 1) || (curve_id > 25)) return 0;
2429
2430         return nid_list[curve_id];
2431 }
2432 #endif