Eliminate dependency on UNICODE macro.
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2003 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124
125 #include <stdio.h>
126 #include "ssl_locl.h"
127 #include "kssl_lcl.h"
128 #include <openssl/buffer.h>
129 #include <openssl/rand.h>
130 #include <openssl/objects.h>
131 #include <openssl/evp.h>
132 #include <openssl/md5.h>
133 #include <openssl/dh.h>
134 #include <openssl/bn.h>
135
136 static SSL_METHOD *ssl3_get_client_method(int ver);
137 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
138
139 #ifndef OPENSSL_NO_ECDH
140 static int curve_id2nid(int curve_id);
141 int check_srvr_ecc_cert_and_alg(X509 *x, SSL_CIPHER *cs);
142 #endif
143
144 static SSL_METHOD *ssl3_get_client_method(int ver)
145         {
146         if (ver == SSL3_VERSION)
147                 return(SSLv3_client_method());
148         else
149                 return(NULL);
150         }
151
152 SSL_METHOD *SSLv3_client_method(void)
153         {
154         static int init=1;
155         static SSL_METHOD SSLv3_client_data;
156
157         if (init)
158                 {
159                 CRYPTO_w_lock(CRYPTO_LOCK_SSL_METHOD);
160
161                 if (init)
162                         {
163                         memcpy((char *)&SSLv3_client_data,(char *)sslv3_base_method(),
164                                 sizeof(SSL_METHOD));
165                         SSLv3_client_data.ssl_connect=ssl3_connect;
166                         SSLv3_client_data.get_ssl_method=ssl3_get_client_method;
167                         init=0;
168                         }
169
170                 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_METHOD);
171                 }
172         return(&SSLv3_client_data);
173         }
174
175 int ssl3_connect(SSL *s)
176         {
177         BUF_MEM *buf=NULL;
178         unsigned long Time=time(NULL),l;
179         long num1;
180         void (*cb)(const SSL *ssl,int type,int val)=NULL;
181         int ret= -1;
182         int new_state,state,skip=0;;
183
184         RAND_add(&Time,sizeof(Time),0);
185         ERR_clear_error();
186         clear_sys_error();
187
188         if (s->info_callback != NULL)
189                 cb=s->info_callback;
190         else if (s->ctx->info_callback != NULL)
191                 cb=s->ctx->info_callback;
192         
193         s->in_handshake++;
194         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
195
196         for (;;)
197                 {
198                 state=s->state;
199
200                 switch(s->state)
201                         {
202                 case SSL_ST_RENEGOTIATE:
203                         s->new_session=1;
204                         s->state=SSL_ST_CONNECT;
205                         s->ctx->stats.sess_connect_renegotiate++;
206                         /* break */
207                 case SSL_ST_BEFORE:
208                 case SSL_ST_CONNECT:
209                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
210                 case SSL_ST_OK|SSL_ST_CONNECT:
211
212                         s->server=0;
213                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
214
215                         if ((s->version & 0xff00 ) != 0x0300)
216                                 {
217                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
218                                 ret = -1;
219                                 goto end;
220                                 }
221                                 
222                         /* s->version=SSL3_VERSION; */
223                         s->type=SSL_ST_CONNECT;
224
225                         if (s->init_buf == NULL)
226                                 {
227                                 if ((buf=BUF_MEM_new()) == NULL)
228                                         {
229                                         ret= -1;
230                                         goto end;
231                                         }
232                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
233                                         {
234                                         ret= -1;
235                                         goto end;
236                                         }
237                                 s->init_buf=buf;
238                                 buf=NULL;
239                                 }
240
241                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
242
243                         /* setup buffing BIO */
244                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
245
246                         /* don't push the buffering BIO quite yet */
247
248                         ssl3_init_finished_mac(s);
249
250                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
251                         s->ctx->stats.sess_connect++;
252                         s->init_num=0;
253                         break;
254
255                 case SSL3_ST_CW_CLNT_HELLO_A:
256                 case SSL3_ST_CW_CLNT_HELLO_B:
257
258                         s->shutdown=0;
259                         ret=ssl3_client_hello(s);
260                         if (ret <= 0) goto end;
261                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
262                         s->init_num=0;
263
264                         /* turn on buffering for the next lot of output */
265                         if (s->bbio != s->wbio)
266                                 s->wbio=BIO_push(s->bbio,s->wbio);
267
268                         break;
269
270                 case SSL3_ST_CR_SRVR_HELLO_A:
271                 case SSL3_ST_CR_SRVR_HELLO_B:
272                         ret=ssl3_get_server_hello(s);
273                         if (ret <= 0) goto end;
274                         if (s->hit)
275                                 s->state=SSL3_ST_CR_FINISHED_A;
276                         else
277                                 s->state=SSL3_ST_CR_CERT_A;
278                         s->init_num=0;
279                         break;
280
281                 case SSL3_ST_CR_CERT_A:
282                 case SSL3_ST_CR_CERT_B:
283                         /* Check if it is anon DH/ECDH */
284                         if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
285                                 {
286                                 ret=ssl3_get_server_certificate(s);
287                                 if (ret <= 0) goto end;
288                                 }
289                         else
290                                 skip=1;
291                         s->state=SSL3_ST_CR_KEY_EXCH_A;
292                         s->init_num=0;
293                         break;
294
295                 case SSL3_ST_CR_KEY_EXCH_A:
296                 case SSL3_ST_CR_KEY_EXCH_B:
297                         ret=ssl3_get_key_exchange(s);
298                         if (ret <= 0) goto end;
299                         s->state=SSL3_ST_CR_CERT_REQ_A;
300                         s->init_num=0;
301
302                         /* at this point we check that we have the
303                          * required stuff from the server */
304                         if (!ssl3_check_cert_and_algorithm(s))
305                                 {
306                                 ret= -1;
307                                 goto end;
308                                 }
309                         break;
310
311                 case SSL3_ST_CR_CERT_REQ_A:
312                 case SSL3_ST_CR_CERT_REQ_B:
313                         ret=ssl3_get_certificate_request(s);
314                         if (ret <= 0) goto end;
315                         s->state=SSL3_ST_CR_SRVR_DONE_A;
316                         s->init_num=0;
317                         break;
318
319                 case SSL3_ST_CR_SRVR_DONE_A:
320                 case SSL3_ST_CR_SRVR_DONE_B:
321                         ret=ssl3_get_server_done(s);
322                         if (ret <= 0) goto end;
323                         if (s->s3->tmp.cert_req)
324                                 s->state=SSL3_ST_CW_CERT_A;
325                         else
326                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
327                         s->init_num=0;
328
329                         break;
330
331                 case SSL3_ST_CW_CERT_A:
332                 case SSL3_ST_CW_CERT_B:
333                 case SSL3_ST_CW_CERT_C:
334                 case SSL3_ST_CW_CERT_D:
335                         ret=ssl3_send_client_certificate(s);
336                         if (ret <= 0) goto end;
337                         s->state=SSL3_ST_CW_KEY_EXCH_A;
338                         s->init_num=0;
339                         break;
340
341                 case SSL3_ST_CW_KEY_EXCH_A:
342                 case SSL3_ST_CW_KEY_EXCH_B:
343                         ret=ssl3_send_client_key_exchange(s);
344                         if (ret <= 0) goto end;
345                         l=s->s3->tmp.new_cipher->algorithms;
346                         /* EAY EAY EAY need to check for DH fix cert
347                          * sent back */
348                         /* For TLS, cert_req is set to 2, so a cert chain
349                          * of nothing is sent, but no verify packet is sent */
350                         /* XXX: For now, we do not support client 
351                          * authentication in ECDH cipher suites with
352                          * ECDH (rather than ECDSA) certificates.
353                          * We need to skip the certificate verify 
354                          * message when client's ECDH public key is sent 
355                          * inside the client certificate.
356                          */
357                         if (s->s3->tmp.cert_req == 1)
358                                 {
359                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
360                                 }
361                         else
362                                 {
363                                 s->state=SSL3_ST_CW_CHANGE_A;
364                                 s->s3->change_cipher_spec=0;
365                                 }
366
367                         s->init_num=0;
368                         break;
369
370                 case SSL3_ST_CW_CERT_VRFY_A:
371                 case SSL3_ST_CW_CERT_VRFY_B:
372                         ret=ssl3_send_client_verify(s);
373                         if (ret <= 0) goto end;
374                         s->state=SSL3_ST_CW_CHANGE_A;
375                         s->init_num=0;
376                         s->s3->change_cipher_spec=0;
377                         break;
378
379                 case SSL3_ST_CW_CHANGE_A:
380                 case SSL3_ST_CW_CHANGE_B:
381                         ret=ssl3_send_change_cipher_spec(s,
382                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
383                         if (ret <= 0) goto end;
384                         s->state=SSL3_ST_CW_FINISHED_A;
385                         s->init_num=0;
386
387                         s->session->cipher=s->s3->tmp.new_cipher;
388                         if (s->s3->tmp.new_compression == NULL)
389                                 s->session->compress_meth=0;
390                         else
391                                 s->session->compress_meth=
392                                         s->s3->tmp.new_compression->id;
393                         if (!s->method->ssl3_enc->setup_key_block(s))
394                                 {
395                                 ret= -1;
396                                 goto end;
397                                 }
398
399                         if (!s->method->ssl3_enc->change_cipher_state(s,
400                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
401                                 {
402                                 ret= -1;
403                                 goto end;
404                                 }
405
406                         break;
407
408                 case SSL3_ST_CW_FINISHED_A:
409                 case SSL3_ST_CW_FINISHED_B:
410                         ret=ssl3_send_finished(s,
411                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
412                                 s->method->ssl3_enc->client_finished_label,
413                                 s->method->ssl3_enc->client_finished_label_len);
414                         if (ret <= 0) goto end;
415                         s->state=SSL3_ST_CW_FLUSH;
416
417                         /* clear flags */
418                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
419                         if (s->hit)
420                                 {
421                                 s->s3->tmp.next_state=SSL_ST_OK;
422                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
423                                         {
424                                         s->state=SSL_ST_OK;
425                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
426                                         s->s3->delay_buf_pop_ret=0;
427                                         }
428                                 }
429                         else
430                                 {
431                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
432                                 }
433                         s->init_num=0;
434                         break;
435
436                 case SSL3_ST_CR_FINISHED_A:
437                 case SSL3_ST_CR_FINISHED_B:
438
439                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
440                                 SSL3_ST_CR_FINISHED_B);
441                         if (ret <= 0) goto end;
442
443                         if (s->hit)
444                                 s->state=SSL3_ST_CW_CHANGE_A;
445                         else
446                                 s->state=SSL_ST_OK;
447                         s->init_num=0;
448                         break;
449
450                 case SSL3_ST_CW_FLUSH:
451                         /* number of bytes to be flushed */
452                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
453                         if (num1 > 0)
454                                 {
455                                 s->rwstate=SSL_WRITING;
456                                 num1=BIO_flush(s->wbio);
457                                 if (num1 <= 0) { ret= -1; goto end; }
458                                 s->rwstate=SSL_NOTHING;
459                                 }
460
461                         s->state=s->s3->tmp.next_state;
462                         break;
463
464                 case SSL_ST_OK:
465                         /* clean a few things up */
466                         ssl3_cleanup_key_block(s);
467
468                         if (s->init_buf != NULL)
469                                 {
470                                 BUF_MEM_free(s->init_buf);
471                                 s->init_buf=NULL;
472                                 }
473
474                         /* If we are not 'joining' the last two packets,
475                          * remove the buffering now */
476                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
477                                 ssl_free_wbio_buffer(s);
478                         /* else do it later in ssl3_write */
479
480                         s->init_num=0;
481                         s->new_session=0;
482
483                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
484                         if (s->hit) s->ctx->stats.sess_hit++;
485
486                         ret=1;
487                         /* s->server=0; */
488                         s->handshake_func=ssl3_connect;
489                         s->ctx->stats.sess_connect_good++;
490
491                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
492
493                         goto end;
494                         /* break; */
495                         
496                 default:
497                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
498                         ret= -1;
499                         goto end;
500                         /* break; */
501                         }
502
503                 /* did we do anything */
504                 if (!s->s3->tmp.reuse_message && !skip)
505                         {
506                         if (s->debug)
507                                 {
508                                 if ((ret=BIO_flush(s->wbio)) <= 0)
509                                         goto end;
510                                 }
511
512                         if ((cb != NULL) && (s->state != state))
513                                 {
514                                 new_state=s->state;
515                                 s->state=state;
516                                 cb(s,SSL_CB_CONNECT_LOOP,1);
517                                 s->state=new_state;
518                                 }
519                         }
520                 skip=0;
521                 }
522 end:
523         s->in_handshake--;
524         if (buf != NULL)
525                 BUF_MEM_free(buf);
526         if (cb != NULL)
527                 cb(s,SSL_CB_CONNECT_EXIT,ret);
528         return(ret);
529         }
530
531
532 int ssl3_client_hello(SSL *s)
533         {
534         unsigned char *buf;
535         unsigned char *p,*d;
536         int i,j;
537         unsigned long Time,l;
538         SSL_COMP *comp;
539
540         buf=(unsigned char *)s->init_buf->data;
541         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
542                 {
543                 if ((s->session == NULL) ||
544                         (s->session->ssl_version != s->version) ||
545                         (s->session->not_resumable))
546                         {
547                         if (!ssl_get_new_session(s,0))
548                                 goto err;
549                         }
550                 /* else use the pre-loaded session */
551
552                 p=s->s3->client_random;
553                 Time=time(NULL);                        /* Time */
554                 l2n(Time,p);
555                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
556                         goto err;
557
558                 /* Do the message type and length last */
559                 d=p= &(buf[4]);
560
561                 *(p++)=s->version>>8;
562                 *(p++)=s->version&0xff;
563                 s->client_version=s->version;
564
565                 /* Random stuff */
566                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
567                 p+=SSL3_RANDOM_SIZE;
568
569                 /* Session ID */
570                 if (s->new_session)
571                         i=0;
572                 else
573                         i=s->session->session_id_length;
574                 *(p++)=i;
575                 if (i != 0)
576                         {
577                         if (i > (int)sizeof(s->session->session_id))
578                                 {
579                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
580                                 goto err;
581                                 }
582                         memcpy(p,s->session->session_id,i);
583                         p+=i;
584                         }
585                 
586                 /* Ciphers supported */
587                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
588                 if (i == 0)
589                         {
590                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
591                         goto err;
592                         }
593                 s2n(i,p);
594                 p+=i;
595
596                 /* COMPRESSION */
597                 if (s->ctx->comp_methods == NULL)
598                         j=0;
599                 else
600                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
601                 *(p++)=1+j;
602                 for (i=0; i<j; i++)
603                         {
604                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
605                         *(p++)=comp->id;
606                         }
607                 *(p++)=0; /* Add the NULL method */
608                 
609                 l=(p-d);
610                 d=buf;
611                 *(d++)=SSL3_MT_CLIENT_HELLO;
612                 l2n3(l,d);
613
614                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
615                 /* number of bytes to write */
616                 s->init_num=p-buf;
617                 s->init_off=0;
618                 }
619
620         /* SSL3_ST_CW_CLNT_HELLO_B */
621         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
622 err:
623         return(-1);
624         }
625
626 int ssl3_get_server_hello(SSL *s)
627         {
628         STACK_OF(SSL_CIPHER) *sk;
629         SSL_CIPHER *c;
630         unsigned char *p,*d;
631         int i,al,ok;
632         unsigned int j;
633         long n;
634         SSL_COMP *comp;
635
636         n=s->method->ssl_get_message(s,
637                 SSL3_ST_CR_SRVR_HELLO_A,
638                 SSL3_ST_CR_SRVR_HELLO_B,
639                 -1,
640                 300, /* ?? */
641                 &ok);
642
643         if (!ok) return((int)n);
644
645         if ( SSL_version(s) == DTLS1_VERSION)
646                 {
647                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
648                         {
649                         if ( s->d1->send_cookie == 0)
650                                 {
651                                 s->s3->tmp.reuse_message = 1;
652                                 return 1;
653                                 }
654                         else /* already sent a cookie */
655                                 {
656                                 al=SSL_AD_UNEXPECTED_MESSAGE;
657                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
658                                 goto f_err;
659                                 }
660                         }
661                 }
662         
663         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
664                 {
665                 al=SSL_AD_UNEXPECTED_MESSAGE;
666                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
667                 goto f_err;
668                 }
669
670         d=p=(unsigned char *)s->init_msg;
671
672         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
673                 {
674                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
675                 s->version=(s->version&0xff00)|p[1];
676                 al=SSL_AD_PROTOCOL_VERSION;
677                 goto f_err;
678                 }
679         p+=2;
680
681         /* load the server hello data */
682         /* load the server random */
683         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
684         p+=SSL3_RANDOM_SIZE;
685
686         /* get the session-id */
687         j= *(p++);
688
689         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
690                 {
691                 al=SSL_AD_ILLEGAL_PARAMETER;
692                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
693                 goto f_err;
694                 }
695
696         if (j != 0 && j == s->session->session_id_length
697             && memcmp(p,s->session->session_id,j) == 0)
698             {
699             if(s->sid_ctx_length != s->session->sid_ctx_length
700                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
701                 {
702                 /* actually a client application bug */
703                 al=SSL_AD_ILLEGAL_PARAMETER;
704                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
705                 goto f_err;
706                 }
707             s->hit=1;
708             }
709         else    /* a miss or crap from the other end */
710                 {
711                 /* If we were trying for session-id reuse, make a new
712                  * SSL_SESSION so we don't stuff up other people */
713                 s->hit=0;
714                 if (s->session->session_id_length > 0)
715                         {
716                         if (!ssl_get_new_session(s,0))
717                                 {
718                                 al=SSL_AD_INTERNAL_ERROR;
719                                 goto f_err;
720                                 }
721                         }
722                 s->session->session_id_length=j;
723                 memcpy(s->session->session_id,p,j); /* j could be 0 */
724                 }
725         p+=j;
726         c=ssl_get_cipher_by_char(s,p);
727         if (c == NULL)
728                 {
729                 /* unknown cipher */
730                 al=SSL_AD_ILLEGAL_PARAMETER;
731                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
732                 goto f_err;
733                 }
734         p+=ssl_put_cipher_by_char(s,NULL,NULL);
735
736         sk=ssl_get_ciphers_by_id(s);
737         i=sk_SSL_CIPHER_find(sk,c);
738         if (i < 0)
739                 {
740                 /* we did not say we would use this cipher */
741                 al=SSL_AD_ILLEGAL_PARAMETER;
742                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
743                 goto f_err;
744                 }
745
746         /* Depending on the session caching (internal/external), the cipher
747            and/or cipher_id values may not be set. Make sure that
748            cipher_id is set and use it for comparison. */
749         if (s->session->cipher)
750                 s->session->cipher_id = s->session->cipher->id;
751         if (s->hit && (s->session->cipher_id != c->id))
752                 {
753                 if (!(s->options &
754                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
755                         {
756                         al=SSL_AD_ILLEGAL_PARAMETER;
757                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
758                         goto f_err;
759                         }
760                 }
761         s->s3->tmp.new_cipher=c;
762
763         /* lets get the compression algorithm */
764         /* COMPRESSION */
765         j= *(p++);
766         if (j == 0)
767                 comp=NULL;
768         else
769                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
770         
771         if ((j != 0) && (comp == NULL))
772                 {
773                 al=SSL_AD_ILLEGAL_PARAMETER;
774                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
775                 goto f_err;
776                 }
777         else
778                 {
779                 s->s3->tmp.new_compression=comp;
780                 }
781
782         if (p != (d+n))
783                 {
784                 /* wrong packet length */
785                 al=SSL_AD_DECODE_ERROR;
786                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
787                 goto err;
788                 }
789
790         return(1);
791 f_err:
792         ssl3_send_alert(s,SSL3_AL_FATAL,al);
793 err:
794         return(-1);
795         }
796
797 int ssl3_get_server_certificate(SSL *s)
798         {
799         int al,i,ok,ret= -1;
800         unsigned long n,nc,llen,l;
801         X509 *x=NULL;
802         const unsigned char *q,*p;
803         unsigned char *d;
804         STACK_OF(X509) *sk=NULL;
805         SESS_CERT *sc;
806         EVP_PKEY *pkey=NULL;
807         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
808
809         n=s->method->ssl_get_message(s,
810                 SSL3_ST_CR_CERT_A,
811                 SSL3_ST_CR_CERT_B,
812                 -1,
813                 s->max_cert_list,
814                 &ok);
815
816         if (!ok) return((int)n);
817
818         if (s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE)
819                 {
820                 s->s3->tmp.reuse_message=1;
821                 return(1);
822                 }
823
824         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
825                 {
826                 al=SSL_AD_UNEXPECTED_MESSAGE;
827                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
828                 goto f_err;
829                 }
830         p=d=(unsigned char *)s->init_msg;
831
832         if ((sk=sk_X509_new_null()) == NULL)
833                 {
834                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
835                 goto err;
836                 }
837
838         n2l3(p,llen);
839         if (llen+3 != n)
840                 {
841                 al=SSL_AD_DECODE_ERROR;
842                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
843                 goto f_err;
844                 }
845         for (nc=0; nc<llen; )
846                 {
847                 n2l3(p,l);
848                 if ((l+nc+3) > llen)
849                         {
850                         al=SSL_AD_DECODE_ERROR;
851                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
852                         goto f_err;
853                         }
854
855                 q=p;
856                 x=d2i_X509(NULL,&q,l);
857                 if (x == NULL)
858                         {
859                         al=SSL_AD_BAD_CERTIFICATE;
860                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
861                         goto f_err;
862                         }
863                 if (q != (p+l))
864                         {
865                         al=SSL_AD_DECODE_ERROR;
866                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
867                         goto f_err;
868                         }
869                 if (!sk_X509_push(sk,x))
870                         {
871                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
872                         goto err;
873                         }
874                 x=NULL;
875                 nc+=l+3;
876                 p=q;
877                 }
878
879         i=ssl_verify_cert_chain(s,sk);
880         if ((s->verify_mode != SSL_VERIFY_NONE) && (!i)
881 #ifndef OPENSSL_NO_KRB5
882                 && (s->s3->tmp.new_cipher->algorithms & (SSL_MKEY_MASK|SSL_AUTH_MASK))
883                 != (SSL_aKRB5|SSL_kKRB5)
884 #endif /* OPENSSL_NO_KRB5 */
885                 )
886                 {
887                 al=ssl_verify_alarm_type(s->verify_result);
888                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
889                 goto f_err; 
890                 }
891         ERR_clear_error(); /* but we keep s->verify_result */
892
893         sc=ssl_sess_cert_new();
894         if (sc == NULL) goto err;
895
896         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
897         s->session->sess_cert=sc;
898
899         sc->cert_chain=sk;
900         /* Inconsistency alert: cert_chain does include the peer's
901          * certificate, which we don't include in s3_srvr.c */
902         x=sk_X509_value(sk,0);
903         sk=NULL;
904         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
905
906         pkey=X509_get_pubkey(x);
907
908         /* VRS: allow null cert if auth == KRB5 */
909         need_cert =     ((s->s3->tmp.new_cipher->algorithms
910                          & (SSL_MKEY_MASK|SSL_AUTH_MASK))
911                          == (SSL_aKRB5|SSL_kKRB5))? 0: 1;
912
913 #ifdef KSSL_DEBUG
914         printf("pkey,x = %p, %p\n", pkey,x);
915         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
916         printf("cipher, alg, nc = %s, %lx, %d\n", s->s3->tmp.new_cipher->name,
917                 s->s3->tmp.new_cipher->algorithms, need_cert);
918 #endif    /* KSSL_DEBUG */
919
920         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
921                 {
922                 x=NULL;
923                 al=SSL3_AL_FATAL;
924                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
925                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
926                 goto f_err;
927                 }
928
929         i=ssl_cert_type(x,pkey);
930         if (need_cert && i < 0)
931                 {
932                 x=NULL;
933                 al=SSL3_AL_FATAL;
934                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
935                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
936                 goto f_err;
937                 }
938
939         if (need_cert)
940                 {
941                 sc->peer_cert_type=i;
942                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
943                 /* Why would the following ever happen?
944                  * We just created sc a couple of lines ago. */
945                 if (sc->peer_pkeys[i].x509 != NULL)
946                         X509_free(sc->peer_pkeys[i].x509);
947                 sc->peer_pkeys[i].x509=x;
948                 sc->peer_key= &(sc->peer_pkeys[i]);
949
950                 if (s->session->peer != NULL)
951                         X509_free(s->session->peer);
952                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
953                 s->session->peer=x;
954                 }
955         else
956                 {
957                 sc->peer_cert_type=i;
958                 sc->peer_key= NULL;
959
960                 if (s->session->peer != NULL)
961                         X509_free(s->session->peer);
962                 s->session->peer=NULL;
963                 }
964         s->session->verify_result = s->verify_result;
965
966         x=NULL;
967         ret=1;
968
969         if (0)
970                 {
971 f_err:
972                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
973                 }
974 err:
975         EVP_PKEY_free(pkey);
976         X509_free(x);
977         sk_X509_pop_free(sk,X509_free);
978         return(ret);
979         }
980
981 int ssl3_get_key_exchange(SSL *s)
982         {
983 #ifndef OPENSSL_NO_RSA
984         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
985 #endif
986         EVP_MD_CTX md_ctx;
987         unsigned char *param,*p;
988         int al,i,j,param_len,ok;
989         long n,alg;
990         EVP_PKEY *pkey=NULL;
991 #ifndef OPENSSL_NO_RSA
992         RSA *rsa=NULL;
993 #endif
994 #ifndef OPENSSL_NO_DH
995         DH *dh=NULL;
996 #endif
997 #ifndef OPENSSL_NO_ECDH
998         EC_KEY *ecdh = NULL;
999         BN_CTX *bn_ctx = NULL;
1000         EC_POINT *srvr_ecpoint = NULL;
1001         int curve_nid = 0;
1002         int encoded_pt_len = 0;
1003 #endif
1004
1005         /* use same message size as in ssl3_get_certificate_request()
1006          * as ServerKeyExchange message may be skipped */
1007         n=s->method->ssl_get_message(s,
1008                 SSL3_ST_CR_KEY_EXCH_A,
1009                 SSL3_ST_CR_KEY_EXCH_B,
1010                 -1,
1011                 s->max_cert_list,
1012                 &ok);
1013
1014         if (!ok) return((int)n);
1015
1016         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1017                 {
1018                 s->s3->tmp.reuse_message=1;
1019                 return(1);
1020                 }
1021
1022         param=p=(unsigned char *)s->init_msg;
1023
1024         if (s->session->sess_cert != NULL)
1025                 {
1026 #ifndef OPENSSL_NO_RSA
1027                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1028                         {
1029                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1030                         s->session->sess_cert->peer_rsa_tmp=NULL;
1031                         }
1032 #endif
1033 #ifndef OPENSSL_NO_DH
1034                 if (s->session->sess_cert->peer_dh_tmp)
1035                         {
1036                         DH_free(s->session->sess_cert->peer_dh_tmp);
1037                         s->session->sess_cert->peer_dh_tmp=NULL;
1038                         }
1039 #endif
1040 #ifndef OPENSSL_NO_ECDH
1041                 if (s->session->sess_cert->peer_ecdh_tmp)
1042                         {
1043                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1044                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1045                         }
1046 #endif
1047                 }
1048         else
1049                 {
1050                 s->session->sess_cert=ssl_sess_cert_new();
1051                 }
1052
1053         param_len=0;
1054         alg=s->s3->tmp.new_cipher->algorithms;
1055         EVP_MD_CTX_init(&md_ctx);
1056
1057 #ifndef OPENSSL_NO_RSA
1058         if (alg & SSL_kRSA)
1059                 {
1060                 if ((rsa=RSA_new()) == NULL)
1061                         {
1062                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1063                         goto err;
1064                         }
1065                 n2s(p,i);
1066                 param_len=i+2;
1067                 if (param_len > n)
1068                         {
1069                         al=SSL_AD_DECODE_ERROR;
1070                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1071                         goto f_err;
1072                         }
1073                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1074                         {
1075                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1076                         goto err;
1077                         }
1078                 p+=i;
1079
1080                 n2s(p,i);
1081                 param_len+=i+2;
1082                 if (param_len > n)
1083                         {
1084                         al=SSL_AD_DECODE_ERROR;
1085                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1086                         goto f_err;
1087                         }
1088                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1089                         {
1090                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1091                         goto err;
1092                         }
1093                 p+=i;
1094                 n-=param_len;
1095
1096                 /* this should be because we are using an export cipher */
1097                 if (alg & SSL_aRSA)
1098                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1099                 else
1100                         {
1101                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1102                         goto err;
1103                         }
1104                 s->session->sess_cert->peer_rsa_tmp=rsa;
1105                 rsa=NULL;
1106                 }
1107 #else /* OPENSSL_NO_RSA */
1108         if (0)
1109                 ;
1110 #endif
1111 #ifndef OPENSSL_NO_DH
1112         else if (alg & SSL_kEDH)
1113                 {
1114                 if ((dh=DH_new()) == NULL)
1115                         {
1116                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1117                         goto err;
1118                         }
1119                 n2s(p,i);
1120                 param_len=i+2;
1121                 if (param_len > n)
1122                         {
1123                         al=SSL_AD_DECODE_ERROR;
1124                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1125                         goto f_err;
1126                         }
1127                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1128                         {
1129                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1130                         goto err;
1131                         }
1132                 p+=i;
1133
1134                 n2s(p,i);
1135                 param_len+=i+2;
1136                 if (param_len > n)
1137                         {
1138                         al=SSL_AD_DECODE_ERROR;
1139                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1140                         goto f_err;
1141                         }
1142                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1143                         {
1144                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1145                         goto err;
1146                         }
1147                 p+=i;
1148
1149                 n2s(p,i);
1150                 param_len+=i+2;
1151                 if (param_len > n)
1152                         {
1153                         al=SSL_AD_DECODE_ERROR;
1154                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1155                         goto f_err;
1156                         }
1157                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1158                         {
1159                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1160                         goto err;
1161                         }
1162                 p+=i;
1163                 n-=param_len;
1164
1165 #ifndef OPENSSL_NO_RSA
1166                 if (alg & SSL_aRSA)
1167                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1168 #else
1169                 if (0)
1170                         ;
1171 #endif
1172 #ifndef OPENSSL_NO_DSA
1173                 else if (alg & SSL_aDSS)
1174                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1175 #endif
1176                 /* else anonymous DH, so no certificate or pkey. */
1177
1178                 s->session->sess_cert->peer_dh_tmp=dh;
1179                 dh=NULL;
1180                 }
1181         else if ((alg & SSL_kDHr) || (alg & SSL_kDHd))
1182                 {
1183                 al=SSL_AD_ILLEGAL_PARAMETER;
1184                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1185                 goto f_err;
1186                 }
1187 #endif /* !OPENSSL_NO_DH */
1188
1189 #ifndef OPENSSL_NO_ECDH
1190         else if (alg & SSL_kECDHE)
1191                 {
1192                 EC_GROUP *ngroup;
1193                 const EC_GROUP *group;
1194
1195                 if ((ecdh=EC_KEY_new()) == NULL)
1196                         {
1197                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1198                         goto err;
1199                         }
1200
1201                 /* Extract elliptic curve parameters and the
1202                  * server's ephemeral ECDH public key.
1203                  * Keep accumulating lengths of various components in
1204                  * param_len and make sure it never exceeds n.
1205                  */
1206
1207                 /* XXX: For now we only support named (not generic) curves
1208                  * and the ECParameters in this case is just two bytes.
1209                  */
1210                 param_len=2;
1211                 if ((param_len > n) ||
1212                     (*p != NAMED_CURVE_TYPE) || 
1213                     ((curve_nid = curve_id2nid(*(p + 1))) == 0)) 
1214                         {
1215                         al=SSL_AD_INTERNAL_ERROR;
1216                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1217                         goto f_err;
1218                         }
1219
1220                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1221                 if (ngroup == NULL)
1222                         {
1223                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1224                         goto err;
1225                         }
1226                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1227                         {
1228                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1229                         goto err;
1230                         }
1231                 EC_GROUP_free(ngroup);
1232
1233                 group = EC_KEY_get0_group(ecdh);
1234
1235                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1236                     (EC_GROUP_get_degree(group) > 163))
1237                         {
1238                         al=SSL_AD_EXPORT_RESTRICTION;
1239                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1240                         goto f_err;
1241                         }
1242
1243                 p+=2;
1244
1245                 /* Next, get the encoded ECPoint */
1246                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1247                     ((bn_ctx = BN_CTX_new()) == NULL))
1248                         {
1249                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1250                         goto err;
1251                         }
1252
1253                 encoded_pt_len = *p;  /* length of encoded point */
1254                 p+=1;
1255                 param_len += (1 + encoded_pt_len);
1256                 if ((param_len > n) ||
1257                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1258                         p, encoded_pt_len, bn_ctx) == 0))
1259                         {
1260                         al=SSL_AD_DECODE_ERROR;
1261                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1262                         goto f_err;
1263                         }
1264
1265                 n-=param_len;
1266                 p+=encoded_pt_len;
1267
1268                 /* The ECC/TLS specification does not mention
1269                  * the use of DSA to sign ECParameters in the server
1270                  * key exchange message. We do support RSA and ECDSA.
1271                  */
1272                 if (0) ;
1273 #ifndef OPENSSL_NO_RSA
1274                 else if (alg & SSL_aRSA)
1275                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1276 #endif
1277 #ifndef OPENSSL_NO_ECDSA
1278                 else if (alg & SSL_aECDSA)
1279                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1280 #endif
1281                 /* else anonymous ECDH, so no certificate or pkey. */
1282                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1283                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1284                 ecdh=NULL;
1285                 BN_CTX_free(bn_ctx);
1286                 EC_POINT_free(srvr_ecpoint);
1287                 srvr_ecpoint = NULL;
1288                 }
1289         else if (alg & SSL_kECDH)
1290                 {
1291                 al=SSL_AD_UNEXPECTED_MESSAGE;
1292                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1293                 goto f_err;
1294                 }
1295 #endif /* !OPENSSL_NO_ECDH */
1296         if (alg & SSL_aFZA)
1297                 {
1298                 al=SSL_AD_HANDSHAKE_FAILURE;
1299                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1300                 goto f_err;
1301                 }
1302
1303
1304         /* p points to the next byte, there are 'n' bytes left */
1305
1306         /* if it was signed, check the signature */
1307         if (pkey != NULL)
1308                 {
1309                 n2s(p,i);
1310                 n-=2;
1311                 j=EVP_PKEY_size(pkey);
1312
1313                 if ((i != n) || (n > j) || (n <= 0))
1314                         {
1315                         /* wrong packet length */
1316                         al=SSL_AD_DECODE_ERROR;
1317                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1318                         goto f_err;
1319                         }
1320
1321 #ifndef OPENSSL_NO_RSA
1322                 if (pkey->type == EVP_PKEY_RSA)
1323                         {
1324                         int num;
1325
1326                         j=0;
1327                         q=md_buf;
1328                         for (num=2; num > 0; num--)
1329                                 {
1330                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1331                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1332                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1333                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1334                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1335                                 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1336                                 q+=i;
1337                                 j+=i;
1338                                 }
1339                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1340                                                                 pkey->pkey.rsa);
1341                         if (i < 0)
1342                                 {
1343                                 al=SSL_AD_DECRYPT_ERROR;
1344                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1345                                 goto f_err;
1346                                 }
1347                         if (i == 0)
1348                                 {
1349                                 /* bad signature */
1350                                 al=SSL_AD_DECRYPT_ERROR;
1351                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1352                                 goto f_err;
1353                                 }
1354                         }
1355                 else
1356 #endif
1357 #ifndef OPENSSL_NO_DSA
1358                         if (pkey->type == EVP_PKEY_DSA)
1359                         {
1360                         /* lets do DSS */
1361                         EVP_VerifyInit_ex(&md_ctx,EVP_dss1(), NULL);
1362                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1363                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1364                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1365                         if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
1366                                 {
1367                                 /* bad signature */
1368                                 al=SSL_AD_DECRYPT_ERROR;
1369                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1370                                 goto f_err;
1371                                 }
1372                         }
1373                 else
1374 #endif
1375 #ifndef OPENSSL_NO_ECDSA
1376                         if (pkey->type == EVP_PKEY_EC)
1377                         {
1378                         /* let's do ECDSA */
1379                         EVP_VerifyInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1380                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1381                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1382                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1383                         if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
1384                                 {
1385                                 /* bad signature */
1386                                 al=SSL_AD_DECRYPT_ERROR;
1387                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1388                                 goto f_err;
1389                                 }
1390                         }
1391                 else
1392 #endif
1393                         {
1394                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1395                         goto err;
1396                         }
1397                 }
1398         else
1399                 {
1400                 /* still data left over */
1401                 if (!(alg & SSL_aNULL))
1402                         {
1403                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1404                         goto err;
1405                         }
1406                 if (n != 0)
1407                         {
1408                         al=SSL_AD_DECODE_ERROR;
1409                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1410                         goto f_err;
1411                         }
1412                 }
1413         EVP_PKEY_free(pkey);
1414         EVP_MD_CTX_cleanup(&md_ctx);
1415         return(1);
1416 f_err:
1417         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1418 err:
1419         EVP_PKEY_free(pkey);
1420 #ifndef OPENSSL_NO_RSA
1421         if (rsa != NULL)
1422                 RSA_free(rsa);
1423 #endif
1424 #ifndef OPENSSL_NO_DH
1425         if (dh != NULL)
1426                 DH_free(dh);
1427 #endif
1428 #ifndef OPENSSL_NO_ECDH
1429         BN_CTX_free(bn_ctx);
1430         EC_POINT_free(srvr_ecpoint);
1431         if (ecdh != NULL)
1432                 EC_KEY_free(ecdh);
1433 #endif
1434         EVP_MD_CTX_cleanup(&md_ctx);
1435         return(-1);
1436         }
1437
1438 int ssl3_get_certificate_request(SSL *s)
1439         {
1440         int ok,ret=0;
1441         unsigned long n,nc,l;
1442         unsigned int llen,ctype_num,i;
1443         X509_NAME *xn=NULL;
1444         const unsigned char *p,*q;
1445         unsigned char *d;
1446         STACK_OF(X509_NAME) *ca_sk=NULL;
1447
1448         n=s->method->ssl_get_message(s,
1449                 SSL3_ST_CR_CERT_REQ_A,
1450                 SSL3_ST_CR_CERT_REQ_B,
1451                 -1,
1452                 s->max_cert_list,
1453                 &ok);
1454
1455         if (!ok) return((int)n);
1456
1457         s->s3->tmp.cert_req=0;
1458
1459         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1460                 {
1461                 s->s3->tmp.reuse_message=1;
1462                 return(1);
1463                 }
1464
1465         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
1466                 {
1467                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1468                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
1469                 goto err;
1470                 }
1471
1472         /* TLS does not like anon-DH with client cert */
1473         if (s->version > SSL3_VERSION)
1474                 {
1475                 l=s->s3->tmp.new_cipher->algorithms;
1476                 if (l & SSL_aNULL)
1477                         {
1478                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1479                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
1480                         goto err;
1481                         }
1482                 }
1483
1484         p=d=(unsigned char *)s->init_msg;
1485
1486         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
1487                 {
1488                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1489                 goto err;
1490                 }
1491
1492         /* get the certificate types */
1493         ctype_num= *(p++);
1494         if (ctype_num > SSL3_CT_NUMBER)
1495                 ctype_num=SSL3_CT_NUMBER;
1496         for (i=0; i<ctype_num; i++)
1497                 s->s3->tmp.ctype[i]= p[i];
1498         p+=ctype_num;
1499
1500         /* get the CA RDNs */
1501         n2s(p,llen);
1502 #if 0
1503 {
1504 FILE *out;
1505 out=fopen("/tmp/vsign.der","w");
1506 fwrite(p,1,llen,out);
1507 fclose(out);
1508 }
1509 #endif
1510
1511         if ((llen+ctype_num+2+1) != n)
1512                 {
1513                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1514                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
1515                 goto err;
1516                 }
1517
1518         for (nc=0; nc<llen; )
1519                 {
1520                 n2s(p,l);
1521                 if ((l+nc+2) > llen)
1522                         {
1523                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1524                                 goto cont; /* netscape bugs */
1525                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1526                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
1527                         goto err;
1528                         }
1529
1530                 q=p;
1531
1532                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
1533                         {
1534                         /* If netscape tolerance is on, ignore errors */
1535                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
1536                                 goto cont;
1537                         else
1538                                 {
1539                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1540                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
1541                                 goto err;
1542                                 }
1543                         }
1544
1545                 if (q != (p+l))
1546                         {
1547                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1548                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
1549                         goto err;
1550                         }
1551                 if (!sk_X509_NAME_push(ca_sk,xn))
1552                         {
1553                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1554                         goto err;
1555                         }
1556
1557                 p+=l;
1558                 nc+=l+2;
1559                 }
1560
1561         if (0)
1562                 {
1563 cont:
1564                 ERR_clear_error();
1565                 }
1566
1567         /* we should setup a certificate to return.... */
1568         s->s3->tmp.cert_req=1;
1569         s->s3->tmp.ctype_num=ctype_num;
1570         if (s->s3->tmp.ca_names != NULL)
1571                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
1572         s->s3->tmp.ca_names=ca_sk;
1573         ca_sk=NULL;
1574
1575         ret=1;
1576 err:
1577         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
1578         return(ret);
1579         }
1580
1581 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
1582         {
1583         return(X509_NAME_cmp(*a,*b));
1584         }
1585
1586 int ssl3_get_server_done(SSL *s)
1587         {
1588         int ok,ret=0;
1589         long n;
1590
1591         n=s->method->ssl_get_message(s,
1592                 SSL3_ST_CR_SRVR_DONE_A,
1593                 SSL3_ST_CR_SRVR_DONE_B,
1594                 SSL3_MT_SERVER_DONE,
1595                 30, /* should be very small, like 0 :-) */
1596                 &ok);
1597
1598         if (!ok) return((int)n);
1599         if (n > 0)
1600                 {
1601                 /* should contain no data */
1602                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1603                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
1604                 return -1;
1605                 }
1606         ret=1;
1607         return(ret);
1608         }
1609
1610
1611 static const int KDF1_SHA1_len = 20;
1612 static void *KDF1_SHA1(const void *in, size_t inlen, void *out, size_t *outlen)
1613         {
1614 #ifndef OPENSSL_NO_SHA
1615         if (*outlen < SHA_DIGEST_LENGTH)
1616                 return NULL;
1617         else
1618                 *outlen = SHA_DIGEST_LENGTH;
1619         return SHA1(in, inlen, out);
1620 #else
1621         return NULL;
1622 #endif
1623         }
1624
1625 int ssl3_send_client_key_exchange(SSL *s)
1626         {
1627         unsigned char *p,*d;
1628         int n;
1629         unsigned long l;
1630 #ifndef OPENSSL_NO_RSA
1631         unsigned char *q;
1632         EVP_PKEY *pkey=NULL;
1633 #endif
1634 #ifndef OPENSSL_NO_KRB5
1635         KSSL_ERR kssl_err;
1636 #endif /* OPENSSL_NO_KRB5 */
1637 #ifndef OPENSSL_NO_ECDH
1638         EC_KEY *clnt_ecdh = NULL;
1639         const EC_POINT *srvr_ecpoint = NULL;
1640         EVP_PKEY *srvr_pub_pkey = NULL;
1641         unsigned char *encodedPoint = NULL;
1642         int encoded_pt_len = 0;
1643         BN_CTX * bn_ctx = NULL;
1644 #endif
1645
1646         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
1647                 {
1648                 d=(unsigned char *)s->init_buf->data;
1649                 p= &(d[4]);
1650
1651                 l=s->s3->tmp.new_cipher->algorithms;
1652
1653                 /* Fool emacs indentation */
1654                 if (0) {}
1655 #ifndef OPENSSL_NO_RSA
1656                 else if (l & SSL_kRSA)
1657                         {
1658                         RSA *rsa;
1659                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1660
1661                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
1662                                 rsa=s->session->sess_cert->peer_rsa_tmp;
1663                         else
1664                                 {
1665                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1666                                 if ((pkey == NULL) ||
1667                                         (pkey->type != EVP_PKEY_RSA) ||
1668                                         (pkey->pkey.rsa == NULL))
1669                                         {
1670                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1671                                         goto err;
1672                                         }
1673                                 rsa=pkey->pkey.rsa;
1674                                 EVP_PKEY_free(pkey);
1675                                 }
1676                                 
1677                         tmp_buf[0]=s->client_version>>8;
1678                         tmp_buf[1]=s->client_version&0xff;
1679                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
1680                                         goto err;
1681
1682                         s->session->master_key_length=sizeof tmp_buf;
1683
1684                         q=p;
1685                         /* Fix buf for TLS and beyond */
1686                         if (s->version > SSL3_VERSION)
1687                                 p+=2;
1688                         n=RSA_public_encrypt(sizeof tmp_buf,
1689                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
1690 #ifdef PKCS1_CHECK
1691                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
1692                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
1693 #endif
1694                         if (n <= 0)
1695                                 {
1696                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
1697                                 goto err;
1698                                 }
1699
1700                         /* Fix buf for TLS and beyond */
1701                         if (s->version > SSL3_VERSION)
1702                                 {
1703                                 s2n(n,q);
1704                                 n+=2;
1705                                 }
1706
1707                         s->session->master_key_length=
1708                                 s->method->ssl3_enc->generate_master_secret(s,
1709                                         s->session->master_key,
1710                                         tmp_buf,sizeof tmp_buf);
1711                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
1712                         }
1713 #endif
1714 #ifndef OPENSSL_NO_KRB5
1715                 else if (l & SSL_kKRB5)
1716                         {
1717                         krb5_error_code krb5rc;
1718                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
1719                         /*  krb5_data   krb5_ap_req;  */
1720                         krb5_data       *enc_ticket;
1721                         krb5_data       authenticator, *authp = NULL;
1722                         EVP_CIPHER_CTX  ciph_ctx;
1723                         EVP_CIPHER      *enc = NULL;
1724                         unsigned char   iv[EVP_MAX_IV_LENGTH];
1725                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1726                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
1727                                                 + EVP_MAX_IV_LENGTH];
1728                         int             padl, outl = sizeof(epms);
1729
1730                         EVP_CIPHER_CTX_init(&ciph_ctx);
1731
1732 #ifdef KSSL_DEBUG
1733                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
1734                                 l, SSL_kKRB5);
1735 #endif  /* KSSL_DEBUG */
1736
1737                         authp = NULL;
1738 #ifdef KRB5SENDAUTH
1739                         if (KRB5SENDAUTH)  authp = &authenticator;
1740 #endif  /* KRB5SENDAUTH */
1741
1742                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
1743                                 &kssl_err);
1744                         enc = kssl_map_enc(kssl_ctx->enctype);
1745                         if (enc == NULL)
1746                             goto err;
1747 #ifdef KSSL_DEBUG
1748                         {
1749                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
1750                         if (krb5rc && kssl_err.text)
1751                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
1752                         }
1753 #endif  /* KSSL_DEBUG */
1754
1755                         if (krb5rc)
1756                                 {
1757                                 ssl3_send_alert(s,SSL3_AL_FATAL,
1758                                                 SSL_AD_HANDSHAKE_FAILURE);
1759                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1760                                                 kssl_err.reason);
1761                                 goto err;
1762                                 }
1763
1764                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
1765                         **  in place of RFC 2712 KerberosWrapper, as in:
1766                         **
1767                         **  Send ticket (copy to *p, set n = length)
1768                         **  n = krb5_ap_req.length;
1769                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
1770                         **  if (krb5_ap_req.data)  
1771                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
1772                         **
1773                         **  Now using real RFC 2712 KerberosWrapper
1774                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
1775                         **  Note: 2712 "opaque" types are here replaced
1776                         **  with a 2-byte length followed by the value.
1777                         **  Example:
1778                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
1779                         **  Where "xx xx" = length bytes.  Shown here with
1780                         **  optional authenticator omitted.
1781                         */
1782
1783                         /*  KerberosWrapper.Ticket              */
1784                         s2n(enc_ticket->length,p);
1785                         memcpy(p, enc_ticket->data, enc_ticket->length);
1786                         p+= enc_ticket->length;
1787                         n = enc_ticket->length + 2;
1788
1789                         /*  KerberosWrapper.Authenticator       */
1790                         if (authp  &&  authp->length)  
1791                                 {
1792                                 s2n(authp->length,p);
1793                                 memcpy(p, authp->data, authp->length);
1794                                 p+= authp->length;
1795                                 n+= authp->length + 2;
1796                                 
1797                                 free(authp->data);
1798                                 authp->data = NULL;
1799                                 authp->length = 0;
1800                                 }
1801                         else
1802                                 {
1803                                 s2n(0,p);/*  null authenticator length  */
1804                                 n+=2;
1805                                 }
1806  
1807                         if (RAND_bytes(tmp_buf,sizeof tmp_buf) <= 0)
1808                             goto err;
1809
1810                         /*  20010420 VRS.  Tried it this way; failed.
1811                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
1812                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
1813                         **                              kssl_ctx->length);
1814                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
1815                         */
1816
1817                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
1818                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
1819                                 kssl_ctx->key,iv);
1820                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
1821                                 sizeof tmp_buf);
1822                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
1823                         outl += padl;
1824                         if (outl > sizeof epms)
1825                                 {
1826                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1827                                 goto err;
1828                                 }
1829                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
1830
1831                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
1832                         s2n(outl,p);
1833                         memcpy(p, epms, outl);
1834                         p+=outl;
1835                         n+=outl + 2;
1836
1837                         s->session->master_key_length=
1838                                 s->method->ssl3_enc->generate_master_secret(s,
1839                                         s->session->master_key,
1840                                         tmp_buf, sizeof tmp_buf);
1841
1842                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
1843                         OPENSSL_cleanse(epms, outl);
1844                         }
1845 #endif
1846 #ifndef OPENSSL_NO_DH
1847                 else if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1848                         {
1849                         DH *dh_srvr,*dh_clnt;
1850
1851                         if (s->session->sess_cert->peer_dh_tmp != NULL)
1852                                 dh_srvr=s->session->sess_cert->peer_dh_tmp;
1853                         else
1854                                 {
1855                                 /* we get them from the cert */
1856                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
1857                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
1858                                 goto err;
1859                                 }
1860                         
1861                         /* generate a new random key */
1862                         if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
1863                                 {
1864                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1865                                 goto err;
1866                                 }
1867                         if (!DH_generate_key(dh_clnt))
1868                                 {
1869                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1870                                 goto err;
1871                                 }
1872
1873                         /* use the 'p' output buffer for the DH key, but
1874                          * make sure to clear it out afterwards */
1875
1876                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
1877
1878                         if (n <= 0)
1879                                 {
1880                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1881                                 goto err;
1882                                 }
1883
1884                         /* generate master key from the result */
1885                         s->session->master_key_length=
1886                                 s->method->ssl3_enc->generate_master_secret(s,
1887                                         s->session->master_key,p,n);
1888                         /* clean up */
1889                         memset(p,0,n);
1890
1891                         /* send off the data */
1892                         n=BN_num_bytes(dh_clnt->pub_key);
1893                         s2n(n,p);
1894                         BN_bn2bin(dh_clnt->pub_key,p);
1895                         n+=2;
1896
1897                         DH_free(dh_clnt);
1898
1899                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
1900                         }
1901 #endif
1902
1903 #ifndef OPENSSL_NO_ECDH 
1904                 else if ((l & SSL_kECDH) || (l & SSL_kECDHE))
1905                         {
1906                         const EC_GROUP *srvr_group = NULL;
1907                         EC_KEY *tkey;
1908                         int ecdh_clnt_cert = 0;
1909                         int field_size = 0;
1910
1911                         /* Did we send out the client's
1912                          * ECDH share for use in premaster
1913                          * computation as part of client certificate?
1914                          * If so, set ecdh_clnt_cert to 1.
1915                          */
1916                         if ((l & SSL_kECDH) && (s->cert != NULL)) 
1917                                 {
1918                                 /* XXX: For now, we do not support client
1919                                  * authentication using ECDH certificates.
1920                                  * To add such support, one needs to add
1921                                  * code that checks for appropriate 
1922                                  * conditions and sets ecdh_clnt_cert to 1.
1923                                  * For example, the cert have an ECC
1924                                  * key on the same curve as the server's
1925                                  * and the key should be authorized for
1926                                  * key agreement.
1927                                  *
1928                                  * One also needs to add code in ssl3_connect
1929                                  * to skip sending the certificate verify
1930                                  * message.
1931                                  *
1932                                  * if ((s->cert->key->privatekey != NULL) &&
1933                                  *     (s->cert->key->privatekey->type ==
1934                                  *      EVP_PKEY_EC) && ...)
1935                                  * ecdh_clnt_cert = 1;
1936                                  */
1937                                 }
1938
1939                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
1940                                 {
1941                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
1942                                 }
1943                         else
1944                                 {
1945                                 /* Get the Server Public Key from Cert */
1946                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
1947                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1948                                 if ((srvr_pub_pkey == NULL) ||
1949                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
1950                                     (srvr_pub_pkey->pkey.ec == NULL))
1951                                         {
1952                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1953                                             ERR_R_INTERNAL_ERROR);
1954                                         goto err;
1955                                         }
1956
1957                                 tkey = srvr_pub_pkey->pkey.ec;
1958                                 }
1959
1960                         srvr_group   = EC_KEY_get0_group(tkey);
1961                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
1962
1963                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
1964                                 {
1965                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1966                                     ERR_R_INTERNAL_ERROR);
1967                                 goto err;
1968                                 }
1969
1970                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
1971                                 {
1972                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1973                                 goto err;
1974                                 }
1975
1976                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
1977                                 {
1978                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
1979                                 goto err;
1980                                 }
1981                         if (ecdh_clnt_cert) 
1982                                 { 
1983                                 /* Reuse key info from our certificate
1984                                  * We only need our private key to perform
1985                                  * the ECDH computation.
1986                                  */
1987                                 const BIGNUM *priv_key;
1988                                 tkey = s->cert->key->privatekey->pkey.ec;
1989                                 priv_key = EC_KEY_get0_private_key(tkey);
1990                                 if (priv_key == NULL)
1991                                         {
1992                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1993                                         goto err;
1994                                         }
1995                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
1996                                         {
1997                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
1998                                         goto err;
1999                                         }
2000                                 }
2001                         else 
2002                                 {
2003                                 /* Generate a new ECDH key pair */
2004                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2005                                         {
2006                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2007                                         goto err;
2008                                         }
2009                                 }
2010
2011                         /* use the 'p' output buffer for the ECDH key, but
2012                          * make sure to clear it out afterwards
2013                          */
2014
2015                         field_size = EC_GROUP_get_degree(srvr_group);
2016                         if (field_size <= 0)
2017                                 {
2018                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2019                                        ERR_R_ECDH_LIB);
2020                                 goto err;
2021                                 }
2022                         /* If field size is not more than 24 octets, then use SHA-1 hash of result;
2023                          * otherwise, use result (see section 4.8 of draft-ietf-tls-ecc-03.txt;
2024                          * this is new with this version of the Internet Draft).
2025                          */
2026                         if (field_size <= 24 * 8)
2027                                 n=ECDH_compute_key(p, KDF1_SHA1_len, srvr_ecpoint, clnt_ecdh, KDF1_SHA1);
2028                         else
2029                                 n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2030                         if (n <= 0)
2031                                 {
2032                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2033                                        ERR_R_ECDH_LIB);
2034                                 goto err;
2035                                 }
2036
2037                         /* generate master key from the result */
2038                         s->session->master_key_length = s->method->ssl3_enc \
2039                             -> generate_master_secret(s, 
2040                                 s->session->master_key,
2041                                 p, n);
2042
2043                         memset(p, 0, n); /* clean up */
2044
2045                         if (ecdh_clnt_cert) 
2046                                 {
2047                                 /* Send empty client key exch message */
2048                                 n = 0;
2049                                 }
2050                         else 
2051                                 {
2052                                 /* First check the size of encoding and
2053                                  * allocate memory accordingly.
2054                                  */
2055                                 encoded_pt_len = 
2056                                     EC_POINT_point2oct(srvr_group, 
2057                                         EC_KEY_get0_public_key(clnt_ecdh), 
2058                                         POINT_CONVERSION_UNCOMPRESSED, 
2059                                         NULL, 0, NULL);
2060
2061                                 encodedPoint = (unsigned char *) 
2062                                     OPENSSL_malloc(encoded_pt_len * 
2063                                         sizeof(unsigned char)); 
2064                                 bn_ctx = BN_CTX_new();
2065                                 if ((encodedPoint == NULL) || 
2066                                     (bn_ctx == NULL)) 
2067                                         {
2068                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2069                                         goto err;
2070                                         }
2071
2072                                 /* Encode the public key */
2073                                 n = EC_POINT_point2oct(srvr_group, 
2074                                     EC_KEY_get0_public_key(clnt_ecdh), 
2075                                     POINT_CONVERSION_UNCOMPRESSED, 
2076                                     encodedPoint, encoded_pt_len, bn_ctx);
2077
2078                                 *p = n; /* length of encoded point */
2079                                 /* Encoded point will be copied here */
2080                                 p += 1; 
2081                                 /* copy the point */
2082                                 memcpy((unsigned char *)p, encodedPoint, n);
2083                                 /* increment n to account for length field */
2084                                 n += 1; 
2085                                 }
2086
2087                         /* Free allocated memory */
2088                         BN_CTX_free(bn_ctx);
2089                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2090                         if (clnt_ecdh != NULL) 
2091                                  EC_KEY_free(clnt_ecdh);
2092                         EVP_PKEY_free(srvr_pub_pkey);
2093                         }
2094 #endif /* !OPENSSL_NO_ECDH */
2095                 else
2096                         {
2097                         ssl3_send_alert(s, SSL3_AL_FATAL,
2098                             SSL_AD_HANDSHAKE_FAILURE);
2099                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2100                             ERR_R_INTERNAL_ERROR);
2101                         goto err;
2102                         }
2103                 
2104                 *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
2105                 l2n3(n,d);
2106
2107                 s->state=SSL3_ST_CW_KEY_EXCH_B;
2108                 /* number of bytes to write */
2109                 s->init_num=n+4;
2110                 s->init_off=0;
2111                 }
2112
2113         /* SSL3_ST_CW_KEY_EXCH_B */
2114         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2115 err:
2116 #ifndef OPENSSL_NO_ECDH
2117         BN_CTX_free(bn_ctx);
2118         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2119         if (clnt_ecdh != NULL) 
2120                 EC_KEY_free(clnt_ecdh);
2121         EVP_PKEY_free(srvr_pub_pkey);
2122 #endif
2123         return(-1);
2124         }
2125
2126 int ssl3_send_client_verify(SSL *s)
2127         {
2128         unsigned char *p,*d;
2129         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
2130         EVP_PKEY *pkey;
2131 #ifndef OPENSSL_NO_RSA
2132         unsigned u=0;
2133 #endif
2134         unsigned long n;
2135 #ifndef OPENSSL_NO_DSA
2136         int j;
2137 #endif
2138
2139         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
2140                 {
2141                 d=(unsigned char *)s->init_buf->data;
2142                 p= &(d[4]);
2143                 pkey=s->cert->key->privatekey;
2144
2145                 s->method->ssl3_enc->cert_verify_mac(s,&(s->s3->finish_dgst2),
2146                         &(data[MD5_DIGEST_LENGTH]));
2147
2148 #ifndef OPENSSL_NO_RSA
2149                 if (pkey->type == EVP_PKEY_RSA)
2150                         {
2151                         s->method->ssl3_enc->cert_verify_mac(s,
2152                                 &(s->s3->finish_dgst1),&(data[0]));
2153                         if (RSA_sign(NID_md5_sha1, data,
2154                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
2155                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
2156                                 {
2157                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
2158                                 goto err;
2159                                 }
2160                         s2n(u,p);
2161                         n=u+2;
2162                         }
2163                 else
2164 #endif
2165 #ifndef OPENSSL_NO_DSA
2166                         if (pkey->type == EVP_PKEY_DSA)
2167                         {
2168                         if (!DSA_sign(pkey->save_type,
2169                                 &(data[MD5_DIGEST_LENGTH]),
2170                                 SHA_DIGEST_LENGTH,&(p[2]),
2171                                 (unsigned int *)&j,pkey->pkey.dsa))
2172                                 {
2173                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
2174                                 goto err;
2175                                 }
2176                         s2n(j,p);
2177                         n=j+2;
2178                         }
2179                 else
2180 #endif
2181 #ifndef OPENSSL_NO_ECDSA
2182                         if (pkey->type == EVP_PKEY_EC)
2183                         {
2184                         if (!ECDSA_sign(pkey->save_type,
2185                                 &(data[MD5_DIGEST_LENGTH]),
2186                                 SHA_DIGEST_LENGTH,&(p[2]),
2187                                 (unsigned int *)&j,pkey->pkey.ec))
2188                                 {
2189                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2190                                     ERR_R_ECDSA_LIB);
2191                                 goto err;
2192                                 }
2193                         s2n(j,p);
2194                         n=j+2;
2195                         }
2196                 else
2197 #endif
2198                         {
2199                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
2200                         goto err;
2201                         }
2202                 *(d++)=SSL3_MT_CERTIFICATE_VERIFY;
2203                 l2n3(n,d);
2204
2205                 s->state=SSL3_ST_CW_CERT_VRFY_B;
2206                 s->init_num=(int)n+4;
2207                 s->init_off=0;
2208                 }
2209         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2210 err:
2211         return(-1);
2212         }
2213
2214 int ssl3_send_client_certificate(SSL *s)
2215         {
2216         X509 *x509=NULL;
2217         EVP_PKEY *pkey=NULL;
2218         int i;
2219         unsigned long l;
2220
2221         if (s->state == SSL3_ST_CW_CERT_A)
2222                 {
2223                 if ((s->cert == NULL) ||
2224                         (s->cert->key->x509 == NULL) ||
2225                         (s->cert->key->privatekey == NULL))
2226                         s->state=SSL3_ST_CW_CERT_B;
2227                 else
2228                         s->state=SSL3_ST_CW_CERT_C;
2229                 }
2230
2231         /* We need to get a client cert */
2232         if (s->state == SSL3_ST_CW_CERT_B)
2233                 {
2234                 /* If we get an error, we need to
2235                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
2236                  * We then get retied later */
2237                 i=0;
2238                 if (s->ctx->client_cert_cb != NULL)
2239                         i=s->ctx->client_cert_cb(s,&(x509),&(pkey));
2240                 if (i < 0)
2241                         {
2242                         s->rwstate=SSL_X509_LOOKUP;
2243                         return(-1);
2244                         }
2245                 s->rwstate=SSL_NOTHING;
2246                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
2247                         {
2248                         s->state=SSL3_ST_CW_CERT_B;
2249                         if (    !SSL_use_certificate(s,x509) ||
2250                                 !SSL_use_PrivateKey(s,pkey))
2251                                 i=0;
2252                         }
2253                 else if (i == 1)
2254                         {
2255                         i=0;
2256                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
2257                         }
2258
2259                 if (x509 != NULL) X509_free(x509);
2260                 if (pkey != NULL) EVP_PKEY_free(pkey);
2261                 if (i == 0)
2262                         {
2263                         if (s->version == SSL3_VERSION)
2264                                 {
2265                                 s->s3->tmp.cert_req=0;
2266                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
2267                                 return(1);
2268                                 }
2269                         else
2270                                 {
2271                                 s->s3->tmp.cert_req=2;
2272                                 }
2273                         }
2274
2275                 /* Ok, we have a cert */
2276                 s->state=SSL3_ST_CW_CERT_C;
2277                 }
2278
2279         if (s->state == SSL3_ST_CW_CERT_C)
2280                 {
2281                 s->state=SSL3_ST_CW_CERT_D;
2282                 l=ssl3_output_cert_chain(s,
2283                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
2284                 s->init_num=(int)l;
2285                 s->init_off=0;
2286                 }
2287         /* SSL3_ST_CW_CERT_D */
2288         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2289         }
2290
2291 #define has_bits(i,m)   (((i)&(m)) == (m))
2292
2293 int ssl3_check_cert_and_algorithm(SSL *s)
2294         {
2295         int i,idx;
2296         long algs;
2297         EVP_PKEY *pkey=NULL;
2298         SESS_CERT *sc;
2299 #ifndef OPENSSL_NO_RSA
2300         RSA *rsa;
2301 #endif
2302 #ifndef OPENSSL_NO_DH
2303         DH *dh;
2304 #endif
2305
2306         sc=s->session->sess_cert;
2307
2308         if (sc == NULL)
2309                 {
2310                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
2311                 goto err;
2312                 }
2313
2314         algs=s->s3->tmp.new_cipher->algorithms;
2315
2316         /* we don't have a certificate */
2317         if (algs & (SSL_aDH|SSL_aNULL|SSL_aKRB5))
2318                 return(1);
2319
2320 #ifndef OPENSSL_NO_RSA
2321         rsa=s->session->sess_cert->peer_rsa_tmp;
2322 #endif
2323 #ifndef OPENSSL_NO_DH
2324         dh=s->session->sess_cert->peer_dh_tmp;
2325 #endif
2326
2327         /* This is the passed certificate */
2328
2329         idx=sc->peer_cert_type;
2330 #ifndef OPENSSL_NO_ECDH
2331         if (idx == SSL_PKEY_ECC)
2332                 {
2333                 if (check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
2334                     s->s3->tmp.new_cipher) == 0) 
2335                         { /* check failed */
2336                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
2337                         goto f_err;                     
2338                         }
2339                 else 
2340                         {
2341                         return 1;
2342                         }
2343                 }
2344 #endif
2345         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
2346         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
2347         EVP_PKEY_free(pkey);
2348
2349         
2350         /* Check that we have a certificate if we require one */
2351         if ((algs & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
2352                 {
2353                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
2354                 goto f_err;
2355                 }
2356 #ifndef OPENSSL_NO_DSA
2357         else if ((algs & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
2358                 {
2359                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
2360                 goto f_err;
2361                 }
2362 #endif
2363 #ifndef OPENSSL_NO_RSA
2364         if ((algs & SSL_kRSA) &&
2365                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
2366                 {
2367                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
2368                 goto f_err;
2369                 }
2370 #endif
2371 #ifndef OPENSSL_NO_DH
2372         if ((algs & SSL_kEDH) &&
2373                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
2374                 {
2375                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
2376                 goto f_err;
2377                 }
2378         else if ((algs & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
2379                 {
2380                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
2381                 goto f_err;
2382                 }
2383 #ifndef OPENSSL_NO_DSA
2384         else if ((algs & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
2385                 {
2386                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
2387                 goto f_err;
2388                 }
2389 #endif
2390 #endif
2391
2392         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
2393                 {
2394 #ifndef OPENSSL_NO_RSA
2395                 if (algs & SSL_kRSA)
2396                         {
2397                         if (rsa == NULL
2398                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2399                                 {
2400                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
2401                                 goto f_err;
2402                                 }
2403                         }
2404                 else
2405 #endif
2406 #ifndef OPENSSL_NO_DH
2407                         if (algs & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2408                             {
2409                             if (dh == NULL
2410                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2411                                 {
2412                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
2413                                 goto f_err;
2414                                 }
2415                         }
2416                 else
2417 #endif
2418                         {
2419                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
2420                         goto f_err;
2421                         }
2422                 }
2423         return(1);
2424 f_err:
2425         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2426 err:
2427         return(0);
2428         }
2429
2430
2431 #ifndef OPENSSL_NO_ECDH
2432 /* This is the complement of nid2curve_id in s3_srvr.c. */
2433 static int curve_id2nid(int curve_id)
2434 {
2435         /* ECC curves from draft-ietf-tls-ecc-01.txt (Mar 15, 2001)
2436          * (no changes in draft-ietf-tls-ecc-03.txt [June 2003]) */
2437         static int nid_list[26] =
2438         {
2439                 0,
2440                 NID_sect163k1, /* sect163k1 (1) */
2441                 NID_sect163r1, /* sect163r1 (2) */
2442                 NID_sect163r2, /* sect163r2 (3) */
2443                 NID_sect193r1, /* sect193r1 (4) */ 
2444                 NID_sect193r2, /* sect193r2 (5) */ 
2445                 NID_sect233k1, /* sect233k1 (6) */
2446                 NID_sect233r1, /* sect233r1 (7) */ 
2447                 NID_sect239k1, /* sect239k1 (8) */ 
2448                 NID_sect283k1, /* sect283k1 (9) */
2449                 NID_sect283r1, /* sect283r1 (10) */ 
2450                 NID_sect409k1, /* sect409k1 (11) */ 
2451                 NID_sect409r1, /* sect409r1 (12) */
2452                 NID_sect571k1, /* sect571k1 (13) */ 
2453                 NID_sect571r1, /* sect571r1 (14) */ 
2454                 NID_secp160k1, /* secp160k1 (15) */
2455                 NID_secp160r1, /* secp160r1 (16) */ 
2456                 NID_secp160r2, /* secp160r2 (17) */ 
2457                 NID_secp192k1, /* secp192k1 (18) */
2458                 NID_X9_62_prime192v1, /* secp192r1 (19) */ 
2459                 NID_secp224k1, /* secp224k1 (20) */ 
2460                 NID_secp224r1, /* secp224r1 (21) */
2461                 NID_secp256k1, /* secp256k1 (22) */ 
2462                 NID_X9_62_prime256v1, /* secp256r1 (23) */ 
2463                 NID_secp384r1, /* secp384r1 (24) */
2464                 NID_secp521r1  /* secp521r1 (25) */     
2465         };
2466         
2467         if ((curve_id < 1) || (curve_id > 25)) return 0;
2468
2469         return nid_list[curve_id];
2470 }
2471 #endif