Fix bug introduced by the attempt to fix client side external session
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124
125 #include <stdio.h>
126 #include "ssl_locl.h"
127 #include "kssl_lcl.h"
128 #include <openssl/buffer.h>
129 #include <openssl/rand.h>
130 #include <openssl/objects.h>
131 #include <openssl/evp.h>
132 #include <openssl/md5.h>
133 #include "cryptlib.h"
134
135 static SSL_METHOD *ssl3_get_client_method(int ver);
136 static int ssl3_client_hello(SSL *s);
137 static int ssl3_get_server_hello(SSL *s);
138 static int ssl3_get_certificate_request(SSL *s);
139 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
140 static int ssl3_get_server_done(SSL *s);
141 static int ssl3_send_client_verify(SSL *s);
142 static int ssl3_send_client_certificate(SSL *s);
143 static int ssl3_send_client_key_exchange(SSL *s);
144 static int ssl3_get_key_exchange(SSL *s);
145 static int ssl3_get_server_certificate(SSL *s);
146 static int ssl3_check_cert_and_algorithm(SSL *s);
147
148 #ifndef OPENSSL_NO_ECDH
149 static int curve_id2nid(int curve_id);
150 int check_srvr_ecc_cert_and_alg(X509 *x, SSL_CIPHER *cs);
151 #endif
152
153 static SSL_METHOD *ssl3_get_client_method(int ver)
154         {
155         if (ver == SSL3_VERSION)
156                 return(SSLv3_client_method());
157         else
158                 return(NULL);
159         }
160
161 SSL_METHOD *SSLv3_client_method(void)
162         {
163         static int init=1;
164         static SSL_METHOD SSLv3_client_data;
165
166         if (init)
167                 {
168                 CRYPTO_w_lock(CRYPTO_LOCK_SSL_METHOD);
169
170                 if (init)
171                         {
172                         memcpy((char *)&SSLv3_client_data,(char *)sslv3_base_method(),
173                                 sizeof(SSL_METHOD));
174                         SSLv3_client_data.ssl_connect=ssl3_connect;
175                         SSLv3_client_data.get_ssl_method=ssl3_get_client_method;
176                         init=0;
177                         }
178
179                 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_METHOD);
180                 }
181         return(&SSLv3_client_data);
182         }
183
184 int ssl3_connect(SSL *s)
185         {
186         BUF_MEM *buf;
187         unsigned long Time=time(NULL),l;
188         long num1;
189         void (*cb)(const SSL *ssl,int type,int val)=NULL;
190         int ret= -1;
191         int new_state,state,skip=0;;
192
193         RAND_add(&Time,sizeof(Time),0);
194         ERR_clear_error();
195         clear_sys_error();
196
197         if (s->info_callback != NULL)
198                 cb=s->info_callback;
199         else if (s->ctx->info_callback != NULL)
200                 cb=s->ctx->info_callback;
201         
202         s->in_handshake++;
203         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
204
205         for (;;)
206                 {
207                 state=s->state;
208
209                 switch(s->state)
210                         {
211                 case SSL_ST_RENEGOTIATE:
212                         s->new_session=1;
213                         s->state=SSL_ST_CONNECT;
214                         s->ctx->stats.sess_connect_renegotiate++;
215                         /* break */
216                 case SSL_ST_BEFORE:
217                 case SSL_ST_CONNECT:
218                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
219                 case SSL_ST_OK|SSL_ST_CONNECT:
220
221                         s->server=0;
222                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
223
224                         if ((s->version & 0xff00 ) != 0x0300)
225                                 {
226                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
227                                 ret = -1;
228                                 goto end;
229                                 }
230                                 
231                         /* s->version=SSL3_VERSION; */
232                         s->type=SSL_ST_CONNECT;
233
234                         if (s->init_buf == NULL)
235                                 {
236                                 if ((buf=BUF_MEM_new()) == NULL)
237                                         {
238                                         ret= -1;
239                                         goto end;
240                                         }
241                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
242                                         {
243                                         ret= -1;
244                                         goto end;
245                                         }
246                                 s->init_buf=buf;
247                                 }
248
249                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
250
251                         /* setup buffing BIO */
252                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
253
254                         /* don't push the buffering BIO quite yet */
255
256                         ssl3_init_finished_mac(s);
257
258                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
259                         s->ctx->stats.sess_connect++;
260                         s->init_num=0;
261                         break;
262
263                 case SSL3_ST_CW_CLNT_HELLO_A:
264                 case SSL3_ST_CW_CLNT_HELLO_B:
265
266                         s->shutdown=0;
267                         ret=ssl3_client_hello(s);
268                         if (ret <= 0) goto end;
269                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
270                         s->init_num=0;
271
272                         /* turn on buffering for the next lot of output */
273                         if (s->bbio != s->wbio)
274                                 s->wbio=BIO_push(s->bbio,s->wbio);
275
276                         break;
277
278                 case SSL3_ST_CR_SRVR_HELLO_A:
279                 case SSL3_ST_CR_SRVR_HELLO_B:
280                         ret=ssl3_get_server_hello(s);
281                         if (ret <= 0) goto end;
282                         if (s->hit)
283                                 s->state=SSL3_ST_CR_FINISHED_A;
284                         else
285                                 s->state=SSL3_ST_CR_CERT_A;
286                         s->init_num=0;
287                         break;
288
289                 case SSL3_ST_CR_CERT_A:
290                 case SSL3_ST_CR_CERT_B:
291                         /* Check if it is anon DH/ECDH */
292                         if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
293                                 {
294                                 ret=ssl3_get_server_certificate(s);
295                                 if (ret <= 0) goto end;
296                                 }
297                         else
298                                 skip=1;
299                         s->state=SSL3_ST_CR_KEY_EXCH_A;
300                         s->init_num=0;
301                         break;
302
303                 case SSL3_ST_CR_KEY_EXCH_A:
304                 case SSL3_ST_CR_KEY_EXCH_B:
305                         ret=ssl3_get_key_exchange(s);
306                         if (ret <= 0) goto end;
307                         s->state=SSL3_ST_CR_CERT_REQ_A;
308                         s->init_num=0;
309
310                         /* at this point we check that we have the
311                          * required stuff from the server */
312                         if (!ssl3_check_cert_and_algorithm(s))
313                                 {
314                                 ret= -1;
315                                 goto end;
316                                 }
317                         break;
318
319                 case SSL3_ST_CR_CERT_REQ_A:
320                 case SSL3_ST_CR_CERT_REQ_B:
321                         ret=ssl3_get_certificate_request(s);
322                         if (ret <= 0) goto end;
323                         s->state=SSL3_ST_CR_SRVR_DONE_A;
324                         s->init_num=0;
325                         break;
326
327                 case SSL3_ST_CR_SRVR_DONE_A:
328                 case SSL3_ST_CR_SRVR_DONE_B:
329                         ret=ssl3_get_server_done(s);
330                         if (ret <= 0) goto end;
331                         if (s->s3->tmp.cert_req)
332                                 s->state=SSL3_ST_CW_CERT_A;
333                         else
334                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
335                         s->init_num=0;
336
337                         break;
338
339                 case SSL3_ST_CW_CERT_A:
340                 case SSL3_ST_CW_CERT_B:
341                 case SSL3_ST_CW_CERT_C:
342                 case SSL3_ST_CW_CERT_D:
343                         ret=ssl3_send_client_certificate(s);
344                         if (ret <= 0) goto end;
345                         s->state=SSL3_ST_CW_KEY_EXCH_A;
346                         s->init_num=0;
347                         break;
348
349                 case SSL3_ST_CW_KEY_EXCH_A:
350                 case SSL3_ST_CW_KEY_EXCH_B:
351                         ret=ssl3_send_client_key_exchange(s);
352                         if (ret <= 0) goto end;
353                         l=s->s3->tmp.new_cipher->algorithms;
354                         /* EAY EAY EAY need to check for DH fix cert
355                          * sent back */
356                         /* For TLS, cert_req is set to 2, so a cert chain
357                          * of nothing is sent, but no verify packet is sent */
358                         /* XXX: For now, we do not support client 
359                          * authentication in ECDH cipher suites with
360                          * ECDH (rather than ECDSA) certificates.
361                          * We need to skip the certificate verify 
362                          * message when client's ECDH public key is sent 
363                          * inside the client certificate.
364                          */
365                         if (s->s3->tmp.cert_req == 1)
366                                 {
367                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
368                                 }
369                         else
370                                 {
371                                 s->state=SSL3_ST_CW_CHANGE_A;
372                                 s->s3->change_cipher_spec=0;
373                                 }
374
375                         s->init_num=0;
376                         break;
377
378                 case SSL3_ST_CW_CERT_VRFY_A:
379                 case SSL3_ST_CW_CERT_VRFY_B:
380                         ret=ssl3_send_client_verify(s);
381                         if (ret <= 0) goto end;
382                         s->state=SSL3_ST_CW_CHANGE_A;
383                         s->init_num=0;
384                         s->s3->change_cipher_spec=0;
385                         break;
386
387                 case SSL3_ST_CW_CHANGE_A:
388                 case SSL3_ST_CW_CHANGE_B:
389                         ret=ssl3_send_change_cipher_spec(s,
390                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
391                         if (ret <= 0) goto end;
392                         s->state=SSL3_ST_CW_FINISHED_A;
393                         s->init_num=0;
394
395                         s->session->cipher=s->s3->tmp.new_cipher;
396                         if (s->s3->tmp.new_compression == NULL)
397                                 s->session->compress_meth=0;
398                         else
399                                 s->session->compress_meth=
400                                         s->s3->tmp.new_compression->id;
401                         if (!s->method->ssl3_enc->setup_key_block(s))
402                                 {
403                                 ret= -1;
404                                 goto end;
405                                 }
406
407                         if (!s->method->ssl3_enc->change_cipher_state(s,
408                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
409                                 {
410                                 ret= -1;
411                                 goto end;
412                                 }
413
414                         break;
415
416                 case SSL3_ST_CW_FINISHED_A:
417                 case SSL3_ST_CW_FINISHED_B:
418                         ret=ssl3_send_finished(s,
419                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
420                                 s->method->ssl3_enc->client_finished_label,
421                                 s->method->ssl3_enc->client_finished_label_len);
422                         if (ret <= 0) goto end;
423                         s->state=SSL3_ST_CW_FLUSH;
424
425                         /* clear flags */
426                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
427                         if (s->hit)
428                                 {
429                                 s->s3->tmp.next_state=SSL_ST_OK;
430                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
431                                         {
432                                         s->state=SSL_ST_OK;
433                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
434                                         s->s3->delay_buf_pop_ret=0;
435                                         }
436                                 }
437                         else
438                                 {
439                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
440                                 }
441                         s->init_num=0;
442                         break;
443
444                 case SSL3_ST_CR_FINISHED_A:
445                 case SSL3_ST_CR_FINISHED_B:
446
447                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
448                                 SSL3_ST_CR_FINISHED_B);
449                         if (ret <= 0) goto end;
450
451                         if (s->hit)
452                                 s->state=SSL3_ST_CW_CHANGE_A;
453                         else
454                                 s->state=SSL_ST_OK;
455                         s->init_num=0;
456                         break;
457
458                 case SSL3_ST_CW_FLUSH:
459                         /* number of bytes to be flushed */
460                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
461                         if (num1 > 0)
462                                 {
463                                 s->rwstate=SSL_WRITING;
464                                 num1=BIO_flush(s->wbio);
465                                 if (num1 <= 0) { ret= -1; goto end; }
466                                 s->rwstate=SSL_NOTHING;
467                                 }
468
469                         s->state=s->s3->tmp.next_state;
470                         break;
471
472                 case SSL_ST_OK:
473                         /* clean a few things up */
474                         ssl3_cleanup_key_block(s);
475
476                         if (s->init_buf != NULL)
477                                 {
478                                 BUF_MEM_free(s->init_buf);
479                                 s->init_buf=NULL;
480                                 }
481
482                         /* If we are not 'joining' the last two packets,
483                          * remove the buffering now */
484                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
485                                 ssl_free_wbio_buffer(s);
486                         /* else do it later in ssl3_write */
487
488                         s->init_num=0;
489                         s->new_session=0;
490
491                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
492                         if (s->hit) s->ctx->stats.sess_hit++;
493
494                         ret=1;
495                         /* s->server=0; */
496                         s->handshake_func=ssl3_connect;
497                         s->ctx->stats.sess_connect_good++;
498
499                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
500
501                         goto end;
502                         /* break; */
503                         
504                 default:
505                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
506                         ret= -1;
507                         goto end;
508                         /* break; */
509                         }
510
511                 /* did we do anything */
512                 if (!s->s3->tmp.reuse_message && !skip)
513                         {
514                         if (s->debug)
515                                 {
516                                 if ((ret=BIO_flush(s->wbio)) <= 0)
517                                         goto end;
518                                 }
519
520                         if ((cb != NULL) && (s->state != state))
521                                 {
522                                 new_state=s->state;
523                                 s->state=state;
524                                 cb(s,SSL_CB_CONNECT_LOOP,1);
525                                 s->state=new_state;
526                                 }
527                         }
528                 skip=0;
529                 }
530 end:
531         s->in_handshake--;
532         if (cb != NULL)
533                 cb(s,SSL_CB_CONNECT_EXIT,ret);
534         return(ret);
535         }
536
537
538 static int ssl3_client_hello(SSL *s)
539         {
540         unsigned char *buf;
541         unsigned char *p,*d;
542         int i,j;
543         unsigned long Time,l;
544         SSL_COMP *comp;
545
546         buf=(unsigned char *)s->init_buf->data;
547         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
548                 {
549                 if ((s->session == NULL) ||
550                         (s->session->ssl_version != s->version) ||
551                         (s->session->not_resumable))
552                         {
553                         if (!ssl_get_new_session(s,0))
554                                 goto err;
555                         }
556                 /* else use the pre-loaded session */
557
558                 p=s->s3->client_random;
559                 Time=time(NULL);                        /* Time */
560                 l2n(Time,p);
561                 RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-sizeof(Time));
562
563                 /* Do the message type and length last */
564                 d=p= &(buf[4]);
565
566                 *(p++)=s->version>>8;
567                 *(p++)=s->version&0xff;
568                 s->client_version=s->version;
569
570                 /* Random stuff */
571                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
572                 p+=SSL3_RANDOM_SIZE;
573
574                 /* Session ID */
575                 if (s->new_session)
576                         i=0;
577                 else
578                         i=s->session->session_id_length;
579                 *(p++)=i;
580                 if (i != 0)
581                         {
582                         if (i > sizeof s->session->session_id)
583                                 {
584                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
585                                 goto err;
586                                 }
587                         memcpy(p,s->session->session_id,i);
588                         p+=i;
589                         }
590                 
591                 /* Ciphers supported */
592                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]));
593                 if (i == 0)
594                         {
595                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
596                         goto err;
597                         }
598                 s2n(i,p);
599                 p+=i;
600
601                 /* COMPRESSION */
602                 if (s->ctx->comp_methods == NULL)
603                         j=0;
604                 else
605                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
606                 *(p++)=1+j;
607                 for (i=0; i<j; i++)
608                         {
609                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
610                         *(p++)=comp->id;
611                         }
612                 *(p++)=0; /* Add the NULL method */
613                 
614                 l=(p-d);
615                 d=buf;
616                 *(d++)=SSL3_MT_CLIENT_HELLO;
617                 l2n3(l,d);
618
619                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
620                 /* number of bytes to write */
621                 s->init_num=p-buf;
622                 s->init_off=0;
623                 }
624
625         /* SSL3_ST_CW_CLNT_HELLO_B */
626         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
627 err:
628         return(-1);
629         }
630
631 static int ssl3_get_server_hello(SSL *s)
632         {
633         STACK_OF(SSL_CIPHER) *sk;
634         SSL_CIPHER *c;
635         unsigned char *p,*d;
636         int i,al,ok;
637         unsigned int j;
638         long n;
639         SSL_COMP *comp;
640
641         n=ssl3_get_message(s,
642                 SSL3_ST_CR_SRVR_HELLO_A,
643                 SSL3_ST_CR_SRVR_HELLO_B,
644                 SSL3_MT_SERVER_HELLO,
645                 300, /* ?? */
646                 &ok);
647
648         if (!ok) return((int)n);
649         d=p=(unsigned char *)s->init_msg;
650
651         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
652                 {
653                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
654                 s->version=(s->version&0xff00)|p[1];
655                 al=SSL_AD_PROTOCOL_VERSION;
656                 goto f_err;
657                 }
658         p+=2;
659
660         /* load the server hello data */
661         /* load the server random */
662         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
663         p+=SSL3_RANDOM_SIZE;
664
665         /* get the session-id */
666         j= *(p++);
667
668         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
669                 {
670                 al=SSL_AD_ILLEGAL_PARAMETER;
671                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
672                 goto f_err;
673                 }
674
675         if (j != 0 && j == s->session->session_id_length
676             && memcmp(p,s->session->session_id,j) == 0)
677             {
678             if(s->sid_ctx_length != s->session->sid_ctx_length
679                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
680                 {
681                 /* actually a client application bug */
682                 al=SSL_AD_ILLEGAL_PARAMETER;
683                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
684                 goto f_err;
685                 }
686             s->hit=1;
687             }
688         else    /* a miss or crap from the other end */
689                 {
690                 /* If we were trying for session-id reuse, make a new
691                  * SSL_SESSION so we don't stuff up other people */
692                 s->hit=0;
693                 if (s->session->session_id_length > 0)
694                         {
695                         if (!ssl_get_new_session(s,0))
696                                 {
697                                 al=SSL_AD_INTERNAL_ERROR;
698                                 goto f_err;
699                                 }
700                         }
701                 s->session->session_id_length=j;
702                 memcpy(s->session->session_id,p,j); /* j could be 0 */
703                 }
704         p+=j;
705         c=ssl_get_cipher_by_char(s,p);
706         if (c == NULL)
707                 {
708                 /* unknown cipher */
709                 al=SSL_AD_ILLEGAL_PARAMETER;
710                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
711                 goto f_err;
712                 }
713         p+=ssl_put_cipher_by_char(s,NULL,NULL);
714
715         sk=ssl_get_ciphers_by_id(s);
716         i=sk_SSL_CIPHER_find(sk,c);
717         if (i < 0)
718                 {
719                 /* we did not say we would use this cipher */
720                 al=SSL_AD_ILLEGAL_PARAMETER;
721                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
722                 goto f_err;
723                 }
724
725         /* Depending on the session caching (internal/external), the cipher
726            and/or cipher_id values may not be set. Make sure that
727            cipher_id is set and use it for comparison. */
728         if (s->session->cipher)
729                 s->session->cipher_id = s->session->cipher->id;
730         if (s->hit && (s->session->cipher_id != c->id))
731                 {
732                 if (!(s->options &
733                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
734                         {
735                         al=SSL_AD_ILLEGAL_PARAMETER;
736                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
737                         goto f_err;
738                         }
739                 }
740         s->s3->tmp.new_cipher=c;
741
742         /* lets get the compression algorithm */
743         /* COMPRESSION */
744         j= *(p++);
745         if (j == 0)
746                 comp=NULL;
747         else
748                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
749         
750         if ((j != 0) && (comp == NULL))
751                 {
752                 al=SSL_AD_ILLEGAL_PARAMETER;
753                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
754                 goto f_err;
755                 }
756         else
757                 {
758                 s->s3->tmp.new_compression=comp;
759                 }
760
761         if (p != (d+n))
762                 {
763                 /* wrong packet length */
764                 al=SSL_AD_DECODE_ERROR;
765                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
766                 goto err;
767                 }
768
769         return(1);
770 f_err:
771         ssl3_send_alert(s,SSL3_AL_FATAL,al);
772 err:
773         return(-1);
774         }
775
776 static int ssl3_get_server_certificate(SSL *s)
777         {
778         int al,i,ok,ret= -1;
779         unsigned long n,nc,llen,l;
780         X509 *x=NULL;
781         unsigned char *p,*d,*q;
782         STACK_OF(X509) *sk=NULL;
783         SESS_CERT *sc;
784         EVP_PKEY *pkey=NULL;
785         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
786
787         n=ssl3_get_message(s,
788                 SSL3_ST_CR_CERT_A,
789                 SSL3_ST_CR_CERT_B,
790                 -1,
791                 s->max_cert_list,
792                 &ok);
793
794         if (!ok) return((int)n);
795
796         if (s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE)
797                 {
798                 s->s3->tmp.reuse_message=1;
799                 return(1);
800                 }
801
802         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
803                 {
804                 al=SSL_AD_UNEXPECTED_MESSAGE;
805                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
806                 goto f_err;
807                 }
808         d=p=(unsigned char *)s->init_msg;
809
810         if ((sk=sk_X509_new_null()) == NULL)
811                 {
812                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
813                 goto err;
814                 }
815
816         n2l3(p,llen);
817         if (llen+3 != n)
818                 {
819                 al=SSL_AD_DECODE_ERROR;
820                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
821                 goto f_err;
822                 }
823         for (nc=0; nc<llen; )
824                 {
825                 n2l3(p,l);
826                 if ((l+nc+3) > llen)
827                         {
828                         al=SSL_AD_DECODE_ERROR;
829                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
830                         goto f_err;
831                         }
832
833                 q=p;
834                 x=d2i_X509(NULL,&q,l);
835                 if (x == NULL)
836                         {
837                         al=SSL_AD_BAD_CERTIFICATE;
838                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
839                         goto f_err;
840                         }
841                 if (q != (p+l))
842                         {
843                         al=SSL_AD_DECODE_ERROR;
844                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
845                         goto f_err;
846                         }
847                 if (!sk_X509_push(sk,x))
848                         {
849                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
850                         goto err;
851                         }
852                 x=NULL;
853                 nc+=l+3;
854                 p=q;
855                 }
856
857         i=ssl_verify_cert_chain(s,sk);
858         if ((s->verify_mode != SSL_VERIFY_NONE) && (!i)
859 #ifndef OPENSSL_NO_KRB5
860                 && (s->s3->tmp.new_cipher->algorithms & (SSL_MKEY_MASK|SSL_AUTH_MASK))
861                 != (SSL_aKRB5|SSL_kKRB5)
862 #endif /* OPENSSL_NO_KRB5 */
863                 )
864                 {
865                 al=ssl_verify_alarm_type(s->verify_result);
866                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
867                 goto f_err; 
868                 }
869         ERR_clear_error(); /* but we keep s->verify_result */
870
871         sc=ssl_sess_cert_new();
872         if (sc == NULL) goto err;
873
874         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
875         s->session->sess_cert=sc;
876
877         sc->cert_chain=sk;
878         /* Inconsistency alert: cert_chain does include the peer's
879          * certificate, which we don't include in s3_srvr.c */
880         x=sk_X509_value(sk,0);
881         sk=NULL;
882         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
883
884         pkey=X509_get_pubkey(x);
885
886         /* VRS: allow null cert if auth == KRB5 */
887         need_cert =     ((s->s3->tmp.new_cipher->algorithms
888                         & (SSL_MKEY_MASK|SSL_AUTH_MASK))
889                         == (SSL_aKRB5|SSL_kKRB5))? 0: 1;
890
891 #ifdef KSSL_DEBUG
892         printf("pkey,x = %p, %p\n", pkey,x);
893         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
894         printf("cipher, alg, nc = %s, %lx, %d\n", s->s3->tmp.new_cipher->name,
895                 s->s3->tmp.new_cipher->algorithms, need_cert);
896 #endif    /* KSSL_DEBUG */
897
898         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
899                 {
900                 x=NULL;
901                 al=SSL3_AL_FATAL;
902                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
903                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
904                 goto f_err;
905                 }
906
907         i=ssl_cert_type(x,pkey);
908         if (need_cert && i < 0)
909                 {
910                 x=NULL;
911                 al=SSL3_AL_FATAL;
912                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
913                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
914                 goto f_err;
915                 }
916
917         if (need_cert)
918                 {
919                 sc->peer_cert_type=i;
920                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
921                 /* Why would the following ever happen?
922                  * We just created sc a couple of lines ago. */
923                 if (sc->peer_pkeys[i].x509 != NULL)
924                         X509_free(sc->peer_pkeys[i].x509);
925                 sc->peer_pkeys[i].x509=x;
926                 sc->peer_key= &(sc->peer_pkeys[i]);
927
928                 if (s->session->peer != NULL)
929                         X509_free(s->session->peer);
930                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
931                 s->session->peer=x;
932                 }
933         else
934                 {
935                 sc->peer_cert_type=i;
936                 sc->peer_key= NULL;
937
938                 if (s->session->peer != NULL)
939                         X509_free(s->session->peer);
940                 s->session->peer=NULL;
941                 }
942         s->session->verify_result = s->verify_result;
943
944         x=NULL;
945         ret=1;
946
947         if (0)
948                 {
949 f_err:
950                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
951                 }
952 err:
953         EVP_PKEY_free(pkey);
954         X509_free(x);
955         sk_X509_pop_free(sk,X509_free);
956         return(ret);
957         }
958
959 static int ssl3_get_key_exchange(SSL *s)
960         {
961 #ifndef OPENSSL_NO_RSA
962         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
963 #endif
964         EVP_MD_CTX md_ctx;
965         unsigned char *param,*p;
966         int al,i,j,param_len,ok;
967         long n,alg;
968         EVP_PKEY *pkey=NULL;
969 #ifndef OPENSSL_NO_RSA
970         RSA *rsa=NULL;
971 #endif
972 #ifndef OPENSSL_NO_DH
973         DH *dh=NULL;
974 #endif
975 #ifndef OPENSSL_NO_ECDH
976         EC_KEY *ecdh = NULL;
977         BN_CTX *bn_ctx = NULL;
978         EC_POINT *srvr_ecpoint = NULL;
979         int curve_nid = 0;
980         int encoded_pt_len = 0;
981 #endif
982
983         /* use same message size as in ssl3_get_certificate_request()
984          * as ServerKeyExchange message may be skipped */
985         n=ssl3_get_message(s,
986                 SSL3_ST_CR_KEY_EXCH_A,
987                 SSL3_ST_CR_KEY_EXCH_B,
988                 -1,
989                 s->max_cert_list,
990                 &ok);
991
992         if (!ok) return((int)n);
993
994         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
995                 {
996                 s->s3->tmp.reuse_message=1;
997                 return(1);
998                 }
999
1000         param=p=(unsigned char *)s->init_msg;
1001
1002         if (s->session->sess_cert != NULL)
1003                 {
1004 #ifndef OPENSSL_NO_RSA
1005                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1006                         {
1007                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1008                         s->session->sess_cert->peer_rsa_tmp=NULL;
1009                         }
1010 #endif
1011 #ifndef OPENSSL_NO_DH
1012                 if (s->session->sess_cert->peer_dh_tmp)
1013                         {
1014                         DH_free(s->session->sess_cert->peer_dh_tmp);
1015                         s->session->sess_cert->peer_dh_tmp=NULL;
1016                         }
1017 #endif
1018 #ifndef OPENSSL_NO_ECDH
1019                 if (s->session->sess_cert->peer_ecdh_tmp)
1020                         {
1021                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1022                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1023                         }
1024 #endif
1025                 }
1026         else
1027                 {
1028                 s->session->sess_cert=ssl_sess_cert_new();
1029                 }
1030
1031         param_len=0;
1032         alg=s->s3->tmp.new_cipher->algorithms;
1033         EVP_MD_CTX_init(&md_ctx);
1034
1035 #ifndef OPENSSL_NO_RSA
1036         if (alg & SSL_kRSA)
1037                 {
1038                 if ((rsa=RSA_new()) == NULL)
1039                         {
1040                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1041                         goto err;
1042                         }
1043                 n2s(p,i);
1044                 param_len=i+2;
1045                 if (param_len > n)
1046                         {
1047                         al=SSL_AD_DECODE_ERROR;
1048                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1049                         goto f_err;
1050                         }
1051                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1052                         {
1053                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1054                         goto err;
1055                         }
1056                 p+=i;
1057
1058                 n2s(p,i);
1059                 param_len+=i+2;
1060                 if (param_len > n)
1061                         {
1062                         al=SSL_AD_DECODE_ERROR;
1063                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1064                         goto f_err;
1065                         }
1066                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1067                         {
1068                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1069                         goto err;
1070                         }
1071                 p+=i;
1072                 n-=param_len;
1073
1074                 /* this should be because we are using an export cipher */
1075                 if (alg & SSL_aRSA)
1076                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1077                 else
1078                         {
1079                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1080                         goto err;
1081                         }
1082                 s->session->sess_cert->peer_rsa_tmp=rsa;
1083                 rsa=NULL;
1084                 }
1085 #else /* OPENSSL_NO_RSA */
1086         if (0)
1087                 ;
1088 #endif
1089 #ifndef OPENSSL_NO_DH
1090         else if (alg & SSL_kEDH)
1091                 {
1092                 if ((dh=DH_new()) == NULL)
1093                         {
1094                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1095                         goto err;
1096                         }
1097                 n2s(p,i);
1098                 param_len=i+2;
1099                 if (param_len > n)
1100                         {
1101                         al=SSL_AD_DECODE_ERROR;
1102                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1103                         goto f_err;
1104                         }
1105                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1106                         {
1107                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1108                         goto err;
1109                         }
1110                 p+=i;
1111
1112                 n2s(p,i);
1113                 param_len+=i+2;
1114                 if (param_len > n)
1115                         {
1116                         al=SSL_AD_DECODE_ERROR;
1117                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1118                         goto f_err;
1119                         }
1120                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1121                         {
1122                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1123                         goto err;
1124                         }
1125                 p+=i;
1126
1127                 n2s(p,i);
1128                 param_len+=i+2;
1129                 if (param_len > n)
1130                         {
1131                         al=SSL_AD_DECODE_ERROR;
1132                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1133                         goto f_err;
1134                         }
1135                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1136                         {
1137                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1138                         goto err;
1139                         }
1140                 p+=i;
1141                 n-=param_len;
1142
1143 #ifndef OPENSSL_NO_RSA
1144                 if (alg & SSL_aRSA)
1145                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1146 #else
1147                 if (0)
1148                         ;
1149 #endif
1150 #ifndef OPENSSL_NO_DSA
1151                 else if (alg & SSL_aDSS)
1152                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1153 #endif
1154                 /* else anonymous DH, so no certificate or pkey. */
1155
1156                 s->session->sess_cert->peer_dh_tmp=dh;
1157                 dh=NULL;
1158                 }
1159         else if ((alg & SSL_kDHr) || (alg & SSL_kDHd))
1160                 {
1161                 al=SSL_AD_ILLEGAL_PARAMETER;
1162                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1163                 goto f_err;
1164                 }
1165 #endif /* !OPENSSL_NO_DH */
1166
1167 #ifndef OPENSSL_NO_ECDH
1168         else if (alg & SSL_kECDHE)
1169                 {
1170                 if ((ecdh=EC_KEY_new()) == NULL)
1171                         {
1172                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1173                         goto err;
1174                         }
1175
1176                 /* Extract elliptic curve parameters and the
1177                  * server's ephemeral ECDH public key.
1178                  * Keep accumulating lengths of various components in
1179                  * param_len and make sure it never exceeds n.
1180                  */
1181
1182                 /* XXX: For now we only support named (not generic) curves
1183                  * and the ECParameters in this case is just two bytes.
1184                  */
1185                 param_len=2;
1186                 if ((param_len > n) ||
1187                     (*p != NAMED_CURVE_TYPE) || 
1188                     ((curve_nid = curve_id2nid(*(p + 1))) == 0)) 
1189                         {
1190                         al=SSL_AD_INTERNAL_ERROR;
1191                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1192                         goto f_err;
1193                         }
1194
1195                 if (!(ecdh->group=EC_GROUP_new_by_nid(curve_nid)))
1196                         {
1197                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1198                         goto err;
1199                         }
1200
1201                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1202                     (EC_GROUP_get_degree(ecdh->group) > 163))
1203                         {
1204                         al=SSL_AD_EXPORT_RESTRICTION;
1205                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1206                         goto f_err;
1207                         }
1208
1209                 p+=2;
1210
1211                 /* Next, get the encoded ECPoint */
1212                 if (((srvr_ecpoint = EC_POINT_new(ecdh->group)) == NULL) ||
1213                     ((bn_ctx = BN_CTX_new()) == NULL))
1214                         {
1215                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1216                         goto err;
1217                         }
1218
1219                 encoded_pt_len = *p;  /* length of encoded point */
1220                 p+=1;
1221                 param_len += (1 + encoded_pt_len);
1222                 if ((param_len > n) ||
1223                     (EC_POINT_oct2point(ecdh->group, srvr_ecpoint, 
1224                         p, encoded_pt_len, bn_ctx) == 0))
1225                         {
1226                         al=SSL_AD_DECODE_ERROR;
1227                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1228                         goto f_err;
1229                         }
1230
1231                 n-=param_len;
1232                 p+=encoded_pt_len;
1233
1234                 /* The ECC/TLS specification does not mention
1235                  * the use of DSA to sign ECParameters in the server
1236                  * key exchange message. We do support RSA and ECDSA.
1237                  */
1238                 if (0) ;
1239 #ifndef OPENSSL_NO_RSA
1240                 else if (alg & SSL_aRSA)
1241                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1242 #endif
1243 #ifndef OPENSSL_NO_ECDSA
1244                 else if (alg & SSL_aECDSA)
1245                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1246 #endif
1247                 /* else anonymous ECDH, so no certificate or pkey. */
1248                 ecdh->pub_key = srvr_ecpoint;
1249                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1250                 ecdh=NULL;
1251                 BN_CTX_free(bn_ctx);
1252                 srvr_ecpoint = NULL;
1253                 }
1254         else if (alg & SSL_kECDH)
1255                 {
1256                 al=SSL_AD_UNEXPECTED_MESSAGE;
1257                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1258                 goto f_err;
1259                 }
1260 #endif /* !OPENSSL_NO_ECDH */
1261         if (alg & SSL_aFZA)
1262                 {
1263                 al=SSL_AD_HANDSHAKE_FAILURE;
1264                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1265                 goto f_err;
1266                 }
1267
1268
1269         /* p points to the next byte, there are 'n' bytes left */
1270
1271         /* if it was signed, check the signature */
1272         if (pkey != NULL)
1273                 {
1274                 n2s(p,i);
1275                 n-=2;
1276                 j=EVP_PKEY_size(pkey);
1277
1278                 if ((i != n) || (n > j) || (n <= 0))
1279                         {
1280                         /* wrong packet length */
1281                         al=SSL_AD_DECODE_ERROR;
1282                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1283                         goto f_err;
1284                         }
1285
1286 #ifndef OPENSSL_NO_RSA
1287                 if (pkey->type == EVP_PKEY_RSA)
1288                         {
1289                         int num;
1290
1291                         j=0;
1292                         q=md_buf;
1293                         for (num=2; num > 0; num--)
1294                                 {
1295                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1296                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1297                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1298                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1299                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1300                                 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1301                                 q+=i;
1302                                 j+=i;
1303                                 }
1304                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1305                                                                 pkey->pkey.rsa);
1306                         if (i < 0)
1307                                 {
1308                                 al=SSL_AD_DECRYPT_ERROR;
1309                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1310                                 goto f_err;
1311                                 }
1312                         if (i == 0)
1313                                 {
1314                                 /* bad signature */
1315                                 al=SSL_AD_DECRYPT_ERROR;
1316                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1317                                 goto f_err;
1318                                 }
1319                         }
1320                 else
1321 #endif
1322 #ifndef OPENSSL_NO_DSA
1323                         if (pkey->type == EVP_PKEY_DSA)
1324                         {
1325                         /* lets do DSS */
1326                         EVP_VerifyInit_ex(&md_ctx,EVP_dss1(), NULL);
1327                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1328                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1329                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1330                         if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
1331                                 {
1332                                 /* bad signature */
1333                                 al=SSL_AD_DECRYPT_ERROR;
1334                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1335                                 goto f_err;
1336                                 }
1337                         }
1338                 else
1339 #endif
1340 #ifndef OPENSSL_NO_ECDSA
1341                         if (pkey->type == EVP_PKEY_EC)
1342                         {
1343                         /* let's do ECDSA */
1344                         EVP_VerifyInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1345                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1346                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1347                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1348                         if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
1349                                 {
1350                                 /* bad signature */
1351                                 al=SSL_AD_DECRYPT_ERROR;
1352                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1353                                 goto f_err;
1354                                 }
1355                         }
1356                 else
1357 #endif
1358                         {
1359                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1360                         goto err;
1361                         }
1362                 }
1363         else
1364                 {
1365                 /* still data left over */
1366                 if (!(alg & SSL_aNULL))
1367                         {
1368                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1369                         goto err;
1370                         }
1371                 if (n != 0)
1372                         {
1373                         al=SSL_AD_DECODE_ERROR;
1374                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1375                         goto f_err;
1376                         }
1377                 }
1378         EVP_PKEY_free(pkey);
1379         EVP_MD_CTX_cleanup(&md_ctx);
1380         return(1);
1381 f_err:
1382         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1383 err:
1384         EVP_PKEY_free(pkey);
1385 #ifndef OPENSSL_NO_RSA
1386         if (rsa != NULL)
1387                 RSA_free(rsa);
1388 #endif
1389 #ifndef OPENSSL_NO_DH
1390         if (dh != NULL)
1391                 DH_free(dh);
1392 #endif
1393 #ifndef OPENSSL_NO_ECDH
1394         BN_CTX_free(bn_ctx);
1395         EC_POINT_free(srvr_ecpoint);
1396         if (ecdh != NULL)
1397                 EC_KEY_free(ecdh);
1398 #endif
1399         EVP_MD_CTX_cleanup(&md_ctx);
1400         return(-1);
1401         }
1402
1403 static int ssl3_get_certificate_request(SSL *s)
1404         {
1405         int ok,ret=0;
1406         unsigned long n,nc,l;
1407         unsigned int llen,ctype_num,i;
1408         X509_NAME *xn=NULL;
1409         unsigned char *p,*d,*q;
1410         STACK_OF(X509_NAME) *ca_sk=NULL;
1411
1412         n=ssl3_get_message(s,
1413                 SSL3_ST_CR_CERT_REQ_A,
1414                 SSL3_ST_CR_CERT_REQ_B,
1415                 -1,
1416                 s->max_cert_list,
1417                 &ok);
1418
1419         if (!ok) return((int)n);
1420
1421         s->s3->tmp.cert_req=0;
1422
1423         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1424                 {
1425                 s->s3->tmp.reuse_message=1;
1426                 return(1);
1427                 }
1428
1429         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
1430                 {
1431                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1432                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
1433                 goto err;
1434                 }
1435
1436         /* TLS does not like anon-DH with client cert */
1437         if (s->version > SSL3_VERSION)
1438                 {
1439                 l=s->s3->tmp.new_cipher->algorithms;
1440                 if (l & SSL_aNULL)
1441                         {
1442                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1443                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
1444                         goto err;
1445                         }
1446                 }
1447
1448         d=p=(unsigned char *)s->init_msg;
1449
1450         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
1451                 {
1452                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1453                 goto err;
1454                 }
1455
1456         /* get the certificate types */
1457         ctype_num= *(p++);
1458         if (ctype_num > SSL3_CT_NUMBER)
1459                 ctype_num=SSL3_CT_NUMBER;
1460         for (i=0; i<ctype_num; i++)
1461                 s->s3->tmp.ctype[i]= p[i];
1462         p+=ctype_num;
1463
1464         /* get the CA RDNs */
1465         n2s(p,llen);
1466 #if 0
1467 {
1468 FILE *out;
1469 out=fopen("/tmp/vsign.der","w");
1470 fwrite(p,1,llen,out);
1471 fclose(out);
1472 }
1473 #endif
1474
1475         if ((llen+ctype_num+2+1) != n)
1476                 {
1477                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1478                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
1479                 goto err;
1480                 }
1481
1482         for (nc=0; nc<llen; )
1483                 {
1484                 n2s(p,l);
1485                 if ((l+nc+2) > llen)
1486                         {
1487                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1488                                 goto cont; /* netscape bugs */
1489                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1490                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
1491                         goto err;
1492                         }
1493
1494                 q=p;
1495
1496                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
1497                         {
1498                         /* If netscape tolerance is on, ignore errors */
1499                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
1500                                 goto cont;
1501                         else
1502                                 {
1503                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1504                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
1505                                 goto err;
1506                                 }
1507                         }
1508
1509                 if (q != (p+l))
1510                         {
1511                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1512                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
1513                         goto err;
1514                         }
1515                 if (!sk_X509_NAME_push(ca_sk,xn))
1516                         {
1517                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1518                         goto err;
1519                         }
1520
1521                 p+=l;
1522                 nc+=l+2;
1523                 }
1524
1525         if (0)
1526                 {
1527 cont:
1528                 ERR_clear_error();
1529                 }
1530
1531         /* we should setup a certificate to return.... */
1532         s->s3->tmp.cert_req=1;
1533         s->s3->tmp.ctype_num=ctype_num;
1534         if (s->s3->tmp.ca_names != NULL)
1535                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
1536         s->s3->tmp.ca_names=ca_sk;
1537         ca_sk=NULL;
1538
1539         ret=1;
1540 err:
1541         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
1542         return(ret);
1543         }
1544
1545 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
1546         {
1547         return(X509_NAME_cmp(*a,*b));
1548         }
1549
1550 static int ssl3_get_server_done(SSL *s)
1551         {
1552         int ok,ret=0;
1553         long n;
1554
1555         n=ssl3_get_message(s,
1556                 SSL3_ST_CR_SRVR_DONE_A,
1557                 SSL3_ST_CR_SRVR_DONE_B,
1558                 SSL3_MT_SERVER_DONE,
1559                 30, /* should be very small, like 0 :-) */
1560                 &ok);
1561
1562         if (!ok) return((int)n);
1563         if (n > 0)
1564                 {
1565                 /* should contain no data */
1566                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1567                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
1568                 return -1;
1569                 }
1570         ret=1;
1571         return(ret);
1572         }
1573
1574 static int ssl3_send_client_key_exchange(SSL *s)
1575         {
1576         unsigned char *p,*d;
1577         int n;
1578         unsigned long l;
1579 #ifndef OPENSSL_NO_RSA
1580         unsigned char *q;
1581         EVP_PKEY *pkey=NULL;
1582 #endif
1583 #ifndef OPENSSL_NO_KRB5
1584         KSSL_ERR kssl_err;
1585 #endif /* OPENSSL_NO_KRB5 */
1586 #ifndef OPENSSL_NO_ECDH
1587         EC_KEY *clnt_ecdh = NULL;
1588         EC_POINT *srvr_ecpoint = NULL;
1589         EVP_PKEY *srvr_pub_pkey = NULL;
1590         unsigned char *encodedPoint = NULL;
1591         int encoded_pt_len = 0;
1592         BN_CTX * bn_ctx = NULL;
1593 #endif
1594
1595         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
1596                 {
1597                 d=(unsigned char *)s->init_buf->data;
1598                 p= &(d[4]);
1599
1600                 l=s->s3->tmp.new_cipher->algorithms;
1601
1602                 /* Fool emacs indentation */
1603                 if (0) {}
1604 #ifndef OPENSSL_NO_RSA
1605                 else if (l & SSL_kRSA)
1606                         {
1607                         RSA *rsa;
1608                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1609
1610                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
1611                                 rsa=s->session->sess_cert->peer_rsa_tmp;
1612                         else
1613                                 {
1614                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1615                                 if ((pkey == NULL) ||
1616                                         (pkey->type != EVP_PKEY_RSA) ||
1617                                         (pkey->pkey.rsa == NULL))
1618                                         {
1619                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1620                                         goto err;
1621                                         }
1622                                 rsa=pkey->pkey.rsa;
1623                                 EVP_PKEY_free(pkey);
1624                                 }
1625                                 
1626                         tmp_buf[0]=s->client_version>>8;
1627                         tmp_buf[1]=s->client_version&0xff;
1628                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
1629                                         goto err;
1630
1631                         s->session->master_key_length=sizeof tmp_buf;
1632
1633                         q=p;
1634                         /* Fix buf for TLS and beyond */
1635                         if (s->version > SSL3_VERSION)
1636                                 p+=2;
1637                         n=RSA_public_encrypt(sizeof tmp_buf,
1638                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
1639 #ifdef PKCS1_CHECK
1640                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
1641                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
1642 #endif
1643                         if (n <= 0)
1644                                 {
1645                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
1646                                 goto err;
1647                                 }
1648
1649                         /* Fix buf for TLS and beyond */
1650                         if (s->version > SSL3_VERSION)
1651                                 {
1652                                 s2n(n,q);
1653                                 n+=2;
1654                                 }
1655
1656                         s->session->master_key_length=
1657                                 s->method->ssl3_enc->generate_master_secret(s,
1658                                         s->session->master_key,
1659                                         tmp_buf,sizeof tmp_buf);
1660                         memset(tmp_buf,0,sizeof tmp_buf);
1661                         }
1662 #endif
1663 #ifndef OPENSSL_NO_KRB5
1664                 else if (l & SSL_kKRB5)
1665                         {
1666                         krb5_error_code krb5rc;
1667                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
1668                         /*  krb5_data   krb5_ap_req;  */
1669                         krb5_data       *enc_ticket;
1670                         krb5_data       authenticator, *authp = NULL;
1671                         EVP_CIPHER_CTX  ciph_ctx;
1672                         EVP_CIPHER      *enc = NULL;
1673                         unsigned char   iv[EVP_MAX_IV_LENGTH];
1674                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1675                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
1676                                                 + EVP_MAX_IV_LENGTH];
1677                         int             padl, outl = sizeof(epms);
1678
1679                         EVP_CIPHER_CTX_init(&ciph_ctx);
1680
1681 #ifdef KSSL_DEBUG
1682                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
1683                                 l, SSL_kKRB5);
1684 #endif  /* KSSL_DEBUG */
1685
1686                         authp = NULL;
1687 #ifdef KRB5SENDAUTH
1688                         if (KRB5SENDAUTH)  authp = &authenticator;
1689 #endif  /* KRB5SENDAUTH */
1690
1691                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
1692                                 &kssl_err);
1693                         enc = kssl_map_enc(kssl_ctx->enctype);
1694                         if (enc == NULL)
1695                             goto err;
1696 #ifdef KSSL_DEBUG
1697                         {
1698                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
1699                         if (krb5rc && kssl_err.text)
1700                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
1701                         }
1702 #endif  /* KSSL_DEBUG */
1703
1704                         if (krb5rc)
1705                                 {
1706                                 ssl3_send_alert(s,SSL3_AL_FATAL,
1707                                                 SSL_AD_HANDSHAKE_FAILURE);
1708                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1709                                                 kssl_err.reason);
1710                                 goto err;
1711                                 }
1712
1713                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
1714                         **  in place of RFC 2712 KerberosWrapper, as in:
1715                         **
1716                         **  Send ticket (copy to *p, set n = length)
1717                         **  n = krb5_ap_req.length;
1718                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
1719                         **  if (krb5_ap_req.data)  
1720                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
1721                         **
1722                         **  Now using real RFC 2712 KerberosWrapper
1723                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
1724                         **  Note: 2712 "opaque" types are here replaced
1725                         **  with a 2-byte length followed by the value.
1726                         **  Example:
1727                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
1728                         **  Where "xx xx" = length bytes.  Shown here with
1729                         **  optional authenticator omitted.
1730                         */
1731
1732                         /*  KerberosWrapper.Ticket              */
1733                         s2n(enc_ticket->length,p);
1734                         memcpy(p, enc_ticket->data, enc_ticket->length);
1735                         p+= enc_ticket->length;
1736                         n = enc_ticket->length + 2;
1737
1738                         /*  KerberosWrapper.Authenticator       */
1739                         if (authp  &&  authp->length)  
1740                                 {
1741                                 s2n(authp->length,p);
1742                                 memcpy(p, authp->data, authp->length);
1743                                 p+= authp->length;
1744                                 n+= authp->length + 2;
1745                                 
1746                                 free(authp->data);
1747                                 authp->data = NULL;
1748                                 authp->length = 0;
1749                                 }
1750                         else
1751                                 {
1752                                 s2n(0,p);/*  null authenticator length  */
1753                                 n+=2;
1754                                 }
1755  
1756                         if (RAND_bytes(tmp_buf,sizeof tmp_buf) <= 0)
1757                             goto err;
1758
1759                         /*  20010420 VRS.  Tried it this way; failed.
1760                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
1761                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
1762                         **                              kssl_ctx->length);
1763                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
1764                         */
1765
1766                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
1767                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
1768                                 kssl_ctx->key,iv);
1769                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
1770                                 sizeof tmp_buf);
1771                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
1772                         outl += padl;
1773                         if (outl > sizeof epms)
1774                                 {
1775                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1776                                 goto err;
1777                                 }
1778                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
1779
1780                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
1781                         s2n(outl,p);
1782                         memcpy(p, epms, outl);
1783                         p+=outl;
1784                         n+=outl + 2;
1785
1786                         s->session->master_key_length=
1787                                 s->method->ssl3_enc->generate_master_secret(s,
1788                                         s->session->master_key,
1789                                         tmp_buf, sizeof tmp_buf);
1790
1791                         memset(tmp_buf, 0, sizeof tmp_buf);
1792                         memset(epms, 0, outl);
1793                         }
1794 #endif
1795 #ifndef OPENSSL_NO_DH
1796                 else if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1797                         {
1798                         DH *dh_srvr,*dh_clnt;
1799
1800                         if (s->session->sess_cert->peer_dh_tmp != NULL)
1801                                 dh_srvr=s->session->sess_cert->peer_dh_tmp;
1802                         else
1803                                 {
1804                                 /* we get them from the cert */
1805                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
1806                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
1807                                 goto err;
1808                                 }
1809                         
1810                         /* generate a new random key */
1811                         if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
1812                                 {
1813                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1814                                 goto err;
1815                                 }
1816                         if (!DH_generate_key(dh_clnt))
1817                                 {
1818                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1819                                 goto err;
1820                                 }
1821
1822                         /* use the 'p' output buffer for the DH key, but
1823                          * make sure to clear it out afterwards */
1824
1825                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
1826
1827                         if (n <= 0)
1828                                 {
1829                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1830                                 goto err;
1831                                 }
1832
1833                         /* generate master key from the result */
1834                         s->session->master_key_length=
1835                                 s->method->ssl3_enc->generate_master_secret(s,
1836                                         s->session->master_key,p,n);
1837                         /* clean up */
1838                         memset(p,0,n);
1839
1840                         /* send off the data */
1841                         n=BN_num_bytes(dh_clnt->pub_key);
1842                         s2n(n,p);
1843                         BN_bn2bin(dh_clnt->pub_key,p);
1844                         n+=2;
1845
1846                         DH_free(dh_clnt);
1847
1848                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
1849                         }
1850 #endif
1851
1852 #ifndef OPENSSL_NO_ECDH 
1853                 else if ((l & SSL_kECDH) || (l & SSL_kECDHE))
1854                         {
1855                         EC_GROUP *srvr_group = NULL;
1856                         int ecdh_clnt_cert = 0;
1857
1858                         /* Did we send out the client's
1859                          * ECDH share for use in premaster
1860                          * computation as part of client certificate?
1861                          * If so, set ecdh_clnt_cert to 1.
1862                          */
1863                         if ((l & SSL_kECDH) && (s->cert != NULL)) 
1864                                 {
1865                                 /* XXX: For now, we do not support client
1866                                  * authentication using ECDH certificates.
1867                                  * To add such support, one needs to add
1868                                  * code that checks for appropriate 
1869                                  * conditions and sets ecdh_clnt_cert to 1.
1870                                  * For example, the cert have an ECC
1871                                  * key on the same curve as the server's
1872                                  * and the key should be authorized for
1873                                  * key agreement.
1874                                  *
1875                                  * One also needs to add code in ssl3_connect
1876                                  * to skip sending the certificate verify
1877                                  * message.
1878                                  *
1879                                  * if ((s->cert->key->privatekey != NULL) &&
1880                                  *     (s->cert->key->privatekey->type ==
1881                                  *      EVP_PKEY_EC) && ...)
1882                                  * ecdh_clnt_cert = 1;
1883                                  */
1884                                 }
1885
1886                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
1887                                 {
1888                                 srvr_group = s->session->sess_cert-> \
1889                                     peer_ecdh_tmp->group;
1890                                 srvr_ecpoint = s->session->sess_cert-> \
1891                                     peer_ecdh_tmp->pub_key;
1892                                 }
1893                         else
1894                                 {
1895                                 /* Get the Server Public Key from Cert */
1896                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
1897                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1898                                 if ((srvr_pub_pkey == NULL) ||
1899                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
1900                                     (srvr_pub_pkey->pkey.eckey == NULL))
1901                                         {
1902                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1903                                             ERR_R_INTERNAL_ERROR);
1904                                         goto err;
1905                                         }
1906
1907                                 srvr_group = srvr_pub_pkey->pkey.eckey->group;
1908                                 srvr_ecpoint = 
1909                                     srvr_pub_pkey->pkey.eckey->pub_key;
1910                                 }
1911
1912                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
1913                                 {
1914                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1915                                     ERR_R_INTERNAL_ERROR);
1916                                 goto err;
1917                                 }
1918
1919                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
1920                                 {
1921                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1922                                 goto err;
1923                                 }
1924
1925                         clnt_ecdh->group = srvr_group;
1926                         if (ecdh_clnt_cert) 
1927                                 { 
1928                                 /* Reuse key info from our certificate
1929                                  * We only need our private key to perform
1930                                  * the ECDH computation.
1931                                  */
1932                                 clnt_ecdh->priv_key = BN_dup(s->cert->key-> \
1933                                     privatekey->pkey.eckey->priv_key);
1934                                 }
1935                         else 
1936                                 {
1937                                 /* Generate a new ECDH key pair */
1938                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
1939                                         {
1940                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
1941                                         goto err;
1942                                         }
1943                                 }
1944
1945                         /* use the 'p' output buffer for the ECDH key, but
1946                          * make sure to clear it out afterwards
1947                          */
1948
1949                         n=ECDH_compute_key(p, srvr_ecpoint, clnt_ecdh);
1950                         if (n <= 0)
1951                                 {
1952                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
1953                                        ERR_R_ECDH_LIB);
1954                                 goto err;
1955                                 }
1956
1957                         /* generate master key from the result */
1958                         s->session->master_key_length = s->method->ssl3_enc \
1959                             -> generate_master_secret(s, 
1960                                 s->session->master_key,
1961                                 p, n);
1962
1963                         memset(p, 0, n); /* clean up */
1964
1965                         if (ecdh_clnt_cert) 
1966                                 {
1967                                 /* Send empty client key exch message */
1968                                 n = 0;
1969                                 }
1970                         else 
1971                                 {
1972                                 /* First check the size of encoding and
1973                                  * allocate memory accordingly.
1974                                  */
1975                                 encoded_pt_len = 
1976                                     EC_POINT_point2oct(clnt_ecdh->group, 
1977                                         clnt_ecdh->pub_key, 
1978                                         POINT_CONVERSION_UNCOMPRESSED, 
1979                                         NULL, 0, NULL);
1980
1981                                 encodedPoint = (unsigned char *) 
1982                                     OPENSSL_malloc(encoded_pt_len * 
1983                                         sizeof(unsigned char)); 
1984                                 bn_ctx = BN_CTX_new();
1985                                 if ((encodedPoint == NULL) || 
1986                                     (bn_ctx == NULL)) 
1987                                         {
1988                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1989                                         goto err;
1990                                         }
1991
1992                                 /* Encode the public key */
1993                                 n = EC_POINT_point2oct(clnt_ecdh->group, 
1994                                     clnt_ecdh->pub_key, 
1995                                     POINT_CONVERSION_UNCOMPRESSED, 
1996                                     encodedPoint, encoded_pt_len, bn_ctx);
1997
1998                                 *p = n; /* length of encoded point */
1999                                 /* Encoded point will be copied here */
2000                                 p += 1; 
2001                                 /* copy the point */
2002                                 memcpy((unsigned char *)p, encodedPoint, n);
2003                                 /* increment n to account for length field */
2004                                 n += 1; 
2005                                 }
2006
2007                         /* Free allocated memory */
2008                         BN_CTX_free(bn_ctx);
2009                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2010                         if (clnt_ecdh != NULL) 
2011                                 {
2012                                  /* group is shared */
2013                                  clnt_ecdh->group = NULL; 
2014                                  EC_KEY_free(clnt_ecdh);
2015                                 }
2016                         EVP_PKEY_free(srvr_pub_pkey);
2017                         }
2018 #endif /* !OPENSSL_NO_ECDH */
2019                 else
2020                         {
2021                         ssl3_send_alert(s, SSL3_AL_FATAL,
2022                             SSL_AD_HANDSHAKE_FAILURE);
2023                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2024                             ERR_R_INTERNAL_ERROR);
2025                         goto err;
2026                         }
2027                 
2028                 *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
2029                 l2n3(n,d);
2030
2031                 s->state=SSL3_ST_CW_KEY_EXCH_B;
2032                 /* number of bytes to write */
2033                 s->init_num=n+4;
2034                 s->init_off=0;
2035                 }
2036
2037         /* SSL3_ST_CW_KEY_EXCH_B */
2038         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2039 err:
2040 #ifndef OPENSSL_NO_ECDH
2041         BN_CTX_free(bn_ctx);
2042         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2043         if (clnt_ecdh != NULL) 
2044                 {
2045                 /* group is shared */
2046                 clnt_ecdh->group = NULL; 
2047                 EC_KEY_free(clnt_ecdh);
2048                 }
2049         EVP_PKEY_free(srvr_pub_pkey);
2050 #endif
2051         return(-1);
2052         }
2053
2054 static int ssl3_send_client_verify(SSL *s)
2055         {
2056         unsigned char *p,*d;
2057         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
2058         EVP_PKEY *pkey;
2059 #ifndef OPENSSL_NO_RSA
2060         unsigned u=0;
2061 #endif
2062         unsigned long n;
2063 #ifndef OPENSSL_NO_DSA
2064         int j;
2065 #endif
2066
2067         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
2068                 {
2069                 d=(unsigned char *)s->init_buf->data;
2070                 p= &(d[4]);
2071                 pkey=s->cert->key->privatekey;
2072
2073                 s->method->ssl3_enc->cert_verify_mac(s,&(s->s3->finish_dgst2),
2074                         &(data[MD5_DIGEST_LENGTH]));
2075
2076 #ifndef OPENSSL_NO_RSA
2077                 if (pkey->type == EVP_PKEY_RSA)
2078                         {
2079                         s->method->ssl3_enc->cert_verify_mac(s,
2080                                 &(s->s3->finish_dgst1),&(data[0]));
2081                         if (RSA_sign(NID_md5_sha1, data,
2082                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
2083                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
2084                                 {
2085                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
2086                                 goto err;
2087                                 }
2088                         s2n(u,p);
2089                         n=u+2;
2090                         }
2091                 else
2092 #endif
2093 #ifndef OPENSSL_NO_DSA
2094                         if (pkey->type == EVP_PKEY_DSA)
2095                         {
2096                         if (!DSA_sign(pkey->save_type,
2097                                 &(data[MD5_DIGEST_LENGTH]),
2098                                 SHA_DIGEST_LENGTH,&(p[2]),
2099                                 (unsigned int *)&j,pkey->pkey.dsa))
2100                                 {
2101                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
2102                                 goto err;
2103                                 }
2104                         s2n(j,p);
2105                         n=j+2;
2106                         }
2107                 else
2108 #endif
2109 #ifndef OPENSSL_NO_ECDSA
2110                         if (pkey->type == EVP_PKEY_EC)
2111                         {
2112                         if (!ECDSA_sign(pkey->save_type,
2113                                 &(data[MD5_DIGEST_LENGTH]),
2114                                 SHA_DIGEST_LENGTH,&(p[2]),
2115                                 (unsigned int *)&j,pkey->pkey.eckey))
2116                                 {
2117                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2118                                     ERR_R_ECDSA_LIB);
2119                                 goto err;
2120                                 }
2121                         s2n(j,p);
2122                         n=j+2;
2123                         }
2124                 else
2125 #endif
2126                         {
2127                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
2128                         goto err;
2129                         }
2130                 *(d++)=SSL3_MT_CERTIFICATE_VERIFY;
2131                 l2n3(n,d);
2132
2133                 s->init_num=(int)n+4;
2134                 s->init_off=0;
2135                 }
2136         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2137 err:
2138         return(-1);
2139         }
2140
2141 static int ssl3_send_client_certificate(SSL *s)
2142         {
2143         X509 *x509=NULL;
2144         EVP_PKEY *pkey=NULL;
2145         int i;
2146         unsigned long l;
2147
2148         if (s->state == SSL3_ST_CW_CERT_A)
2149                 {
2150                 if ((s->cert == NULL) ||
2151                         (s->cert->key->x509 == NULL) ||
2152                         (s->cert->key->privatekey == NULL))
2153                         s->state=SSL3_ST_CW_CERT_B;
2154                 else
2155                         s->state=SSL3_ST_CW_CERT_C;
2156                 }
2157
2158         /* We need to get a client cert */
2159         if (s->state == SSL3_ST_CW_CERT_B)
2160                 {
2161                 /* If we get an error, we need to
2162                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
2163                  * We then get retied later */
2164                 i=0;
2165                 if (s->ctx->client_cert_cb != NULL)
2166                         i=s->ctx->client_cert_cb(s,&(x509),&(pkey));
2167                 if (i < 0)
2168                         {
2169                         s->rwstate=SSL_X509_LOOKUP;
2170                         return(-1);
2171                         }
2172                 s->rwstate=SSL_NOTHING;
2173                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
2174                         {
2175                         s->state=SSL3_ST_CW_CERT_B;
2176                         if (    !SSL_use_certificate(s,x509) ||
2177                                 !SSL_use_PrivateKey(s,pkey))
2178                                 i=0;
2179                         }
2180                 else if (i == 1)
2181                         {
2182                         i=0;
2183                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
2184                         }
2185
2186                 if (x509 != NULL) X509_free(x509);
2187                 if (pkey != NULL) EVP_PKEY_free(pkey);
2188                 if (i == 0)
2189                         {
2190                         if (s->version == SSL3_VERSION)
2191                                 {
2192                                 s->s3->tmp.cert_req=0;
2193                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
2194                                 return(1);
2195                                 }
2196                         else
2197                                 {
2198                                 s->s3->tmp.cert_req=2;
2199                                 }
2200                         }
2201
2202                 /* Ok, we have a cert */
2203                 s->state=SSL3_ST_CW_CERT_C;
2204                 }
2205
2206         if (s->state == SSL3_ST_CW_CERT_C)
2207                 {
2208                 s->state=SSL3_ST_CW_CERT_D;
2209                 l=ssl3_output_cert_chain(s,
2210                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
2211                 s->init_num=(int)l;
2212                 s->init_off=0;
2213                 }
2214         /* SSL3_ST_CW_CERT_D */
2215         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2216         }
2217
2218 #define has_bits(i,m)   (((i)&(m)) == (m))
2219
2220 static int ssl3_check_cert_and_algorithm(SSL *s)
2221         {
2222         int i,idx;
2223         long algs;
2224         EVP_PKEY *pkey=NULL;
2225         SESS_CERT *sc;
2226 #ifndef OPENSSL_NO_RSA
2227         RSA *rsa;
2228 #endif
2229 #ifndef OPENSSL_NO_DH
2230         DH *dh;
2231 #endif
2232
2233         sc=s->session->sess_cert;
2234
2235         if (sc == NULL)
2236                 {
2237                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
2238                 goto err;
2239                 }
2240
2241         algs=s->s3->tmp.new_cipher->algorithms;
2242
2243         /* we don't have a certificate */
2244         if (algs & (SSL_aDH|SSL_aNULL|SSL_aKRB5))
2245                 return(1);
2246
2247 #ifndef OPENSSL_NO_RSA
2248         rsa=s->session->sess_cert->peer_rsa_tmp;
2249 #endif
2250 #ifndef OPENSSL_NO_DH
2251         dh=s->session->sess_cert->peer_dh_tmp;
2252 #endif
2253
2254         /* This is the passed certificate */
2255
2256         idx=sc->peer_cert_type;
2257 #ifndef OPENSSL_NO_ECDH
2258         if (idx == SSL_PKEY_ECC)
2259                 {
2260                 if (check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
2261                     s->s3->tmp.new_cipher) == 0) 
2262                         { /* check failed */
2263                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
2264                         goto f_err;                     
2265                         }
2266                 else 
2267                         {
2268                         return 1;
2269                         }
2270                 }
2271 #endif
2272         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
2273         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
2274         EVP_PKEY_free(pkey);
2275
2276         
2277         /* Check that we have a certificate if we require one */
2278         if ((algs & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
2279                 {
2280                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
2281                 goto f_err;
2282                 }
2283 #ifndef OPENSSL_NO_DSA
2284         else if ((algs & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
2285                 {
2286                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
2287                 goto f_err;
2288                 }
2289 #endif
2290 #ifndef OPENSSL_NO_RSA
2291         if ((algs & SSL_kRSA) &&
2292                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
2293                 {
2294                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
2295                 goto f_err;
2296                 }
2297 #endif
2298 #ifndef OPENSSL_NO_DH
2299         if ((algs & SSL_kEDH) &&
2300                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
2301                 {
2302                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
2303                 goto f_err;
2304                 }
2305         else if ((algs & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
2306                 {
2307                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
2308                 goto f_err;
2309                 }
2310 #ifndef OPENSSL_NO_DSA
2311         else if ((algs & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
2312                 {
2313                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
2314                 goto f_err;
2315                 }
2316 #endif
2317 #endif
2318
2319         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
2320                 {
2321 #ifndef OPENSSL_NO_RSA
2322                 if (algs & SSL_kRSA)
2323                         {
2324                         if (rsa == NULL
2325                             || RSA_size(rsa) > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2326                                 {
2327                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
2328                                 goto f_err;
2329                                 }
2330                         }
2331                 else
2332 #endif
2333 #ifndef OPENSSL_NO_DH
2334                         if (algs & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2335                             {
2336                             if (dh == NULL
2337                                 || DH_size(dh) > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2338                                 {
2339                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
2340                                 goto f_err;
2341                                 }
2342                         }
2343                 else
2344 #endif
2345                         {
2346                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
2347                         goto f_err;
2348                         }
2349                 }
2350         return(1);
2351 f_err:
2352         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2353 err:
2354         return(0);
2355         }
2356
2357
2358 #ifndef OPENSSL_NO_ECDH
2359 /* This is the complement of nid2curve_id in s3_srvr.c. */
2360 static int curve_id2nid(int curve_id)
2361 {
2362         /* ECC curves from draft-ietf-tls-ecc-01.txt (Mar 15, 2001) */
2363         static int nid_list[26] =
2364         {
2365                 0,
2366                 NID_sect163k1, /* sect163k1 (1) */
2367                 NID_sect163r1, /* sect163r1 (2) */
2368                 NID_sect163r2, /* sect163r2 (3) */
2369                 NID_sect193r1, /* sect193r1 (4) */ 
2370                 NID_sect193r2, /* sect193r2 (5) */ 
2371                 NID_sect233k1, /* sect233k1 (6) */
2372                 NID_sect233r1, /* sect233r1 (7) */ 
2373                 NID_sect239k1, /* sect239k1 (8) */ 
2374                 NID_sect283k1, /* sect283k1 (9) */
2375                 NID_sect283r1, /* sect283r1 (10) */ 
2376                 NID_sect409k1, /* sect409k1 (11) */ 
2377                 NID_sect409r1, /* sect409r1 (12) */
2378                 NID_sect571k1, /* sect571k1 (13) */ 
2379                 NID_sect571r1, /* sect571r1 (14) */ 
2380                 NID_secp160k1, /* secp160k1 (15) */
2381                 NID_secp160r1, /* secp160r1 (16) */ 
2382                 NID_secp160r2, /* secp160r2 (17) */ 
2383                 NID_secp192k1, /* secp192k1 (18) */
2384                 NID_X9_62_prime192v1, /* secp192r1 (19) */ 
2385                 NID_secp224k1, /* secp224k1 (20) */ 
2386                 NID_secp224r1, /* secp224r1 (21) */
2387                 NID_secp256k1, /* secp256k1 (22) */ 
2388                 NID_X9_62_prime256v1, /* secp256r1 (23) */ 
2389                 NID_secp384r1, /* secp384r1 (24) */
2390                 NID_secp521r1  /* secp521r1 (25) */     
2391         };
2392         
2393         if ((curve_id < 1) || (curve_id > 25)) return 0;
2394
2395         return nid_list[curve_id];
2396 }
2397 #endif