74e1e529f88f014b9bc9757efacfff39d8b63b8d
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * In addition, Sun covenants to all licensees who provide a reciprocal
121  * covenant with respect to their own patents if any, not to sue under
122  * current and future patent claims necessarily infringed by the making,
123  * using, practicing, selling, offering for sale and/or otherwise
124  * disposing of the Contribution as delivered hereunder 
125  * (or portions thereof), provided that such covenant shall not apply:
126  *  1) for code that a licensee deletes from the Contribution;
127  *  2) separates from the Contribution; or
128  *  3) for infringements caused by:
129  *       i) the modification of the Contribution or
130  *      ii) the combination of the  Contribution with other software or
131  *          devices where such combination causes the infringement.
132  *
133  * ECC cipher suite support in OpenSSL originally written by
134  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
135  *
136  */
137
138 #include <stdio.h>
139 #include "ssl_locl.h"
140 #include "kssl_lcl.h"
141 #include <openssl/buffer.h>
142 #include <openssl/rand.h>
143 #include <openssl/objects.h>
144 #include <openssl/evp.h>
145 #include <openssl/md5.h>
146 #include "cryptlib.h"
147
148 static SSL_METHOD *ssl3_get_client_method(int ver);
149 static int ssl3_client_hello(SSL *s);
150 static int ssl3_get_server_hello(SSL *s);
151 static int ssl3_get_certificate_request(SSL *s);
152 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
153 static int ssl3_get_server_done(SSL *s);
154 static int ssl3_send_client_verify(SSL *s);
155 static int ssl3_send_client_certificate(SSL *s);
156 static int ssl3_send_client_key_exchange(SSL *s);
157 static int ssl3_get_key_exchange(SSL *s);
158 static int ssl3_get_server_certificate(SSL *s);
159 static int ssl3_check_cert_and_algorithm(SSL *s);
160
161 #ifndef OPENSSL_NO_ECDH
162 static int curve_id2nid(int curve_id);
163 int check_srvr_ecc_cert_and_alg(X509 *x, SSL_CIPHER *cs);
164 #endif
165
166 static SSL_METHOD *ssl3_get_client_method(int ver)
167         {
168         if (ver == SSL3_VERSION)
169                 return(SSLv3_client_method());
170         else
171                 return(NULL);
172         }
173
174 SSL_METHOD *SSLv3_client_method(void)
175         {
176         static int init=1;
177         static SSL_METHOD SSLv3_client_data;
178
179         if (init)
180                 {
181                 init=0;
182                 memcpy((char *)&SSLv3_client_data,(char *)sslv3_base_method(),
183                         sizeof(SSL_METHOD));
184                 SSLv3_client_data.ssl_connect=ssl3_connect;
185                 SSLv3_client_data.get_ssl_method=ssl3_get_client_method;
186                 }
187         return(&SSLv3_client_data);
188         }
189
190 int ssl3_connect(SSL *s)
191         {
192         BUF_MEM *buf;
193         unsigned long Time=time(NULL),l;
194         long num1;
195         void (*cb)(const SSL *ssl,int type,int val)=NULL;
196         int ret= -1;
197         int new_state,state,skip=0;;
198
199         RAND_add(&Time,sizeof(Time),0);
200         ERR_clear_error();
201         clear_sys_error();
202
203         if (s->info_callback != NULL)
204                 cb=s->info_callback;
205         else if (s->ctx->info_callback != NULL)
206                 cb=s->ctx->info_callback;
207         
208         s->in_handshake++;
209         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
210
211         for (;;)
212                 {
213                 state=s->state;
214
215                 switch(s->state)
216                         {
217                 case SSL_ST_RENEGOTIATE:
218                         s->new_session=1;
219                         s->state=SSL_ST_CONNECT;
220                         s->ctx->stats.sess_connect_renegotiate++;
221                         /* break */
222                 case SSL_ST_BEFORE:
223                 case SSL_ST_CONNECT:
224                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
225                 case SSL_ST_OK|SSL_ST_CONNECT:
226
227                         s->server=0;
228                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
229
230                         if ((s->version & 0xff00 ) != 0x0300)
231                                 {
232                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
233                                 ret = -1;
234                                 goto end;
235                                 }
236                                 
237                         /* s->version=SSL3_VERSION; */
238                         s->type=SSL_ST_CONNECT;
239
240                         if (s->init_buf == NULL)
241                                 {
242                                 if ((buf=BUF_MEM_new()) == NULL)
243                                         {
244                                         ret= -1;
245                                         goto end;
246                                         }
247                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
248                                         {
249                                         ret= -1;
250                                         goto end;
251                                         }
252                                 s->init_buf=buf;
253                                 }
254
255                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
256
257                         /* setup buffing BIO */
258                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
259
260                         /* don't push the buffering BIO quite yet */
261
262                         ssl3_init_finished_mac(s);
263
264                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
265                         s->ctx->stats.sess_connect++;
266                         s->init_num=0;
267                         break;
268
269                 case SSL3_ST_CW_CLNT_HELLO_A:
270                 case SSL3_ST_CW_CLNT_HELLO_B:
271
272                         s->shutdown=0;
273                         ret=ssl3_client_hello(s);
274                         if (ret <= 0) goto end;
275                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
276                         s->init_num=0;
277
278                         /* turn on buffering for the next lot of output */
279                         if (s->bbio != s->wbio)
280                                 s->wbio=BIO_push(s->bbio,s->wbio);
281
282                         break;
283
284                 case SSL3_ST_CR_SRVR_HELLO_A:
285                 case SSL3_ST_CR_SRVR_HELLO_B:
286                         ret=ssl3_get_server_hello(s);
287                         if (ret <= 0) goto end;
288                         if (s->hit)
289                                 s->state=SSL3_ST_CR_FINISHED_A;
290                         else
291                                 s->state=SSL3_ST_CR_CERT_A;
292                         s->init_num=0;
293                         break;
294
295                 case SSL3_ST_CR_CERT_A:
296                 case SSL3_ST_CR_CERT_B:
297                         /* Check if it is anon DH/ECDH */
298                         if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
299                                 {
300                                 ret=ssl3_get_server_certificate(s);
301                                 if (ret <= 0) goto end;
302                                 }
303                         else
304                                 skip=1;
305                         s->state=SSL3_ST_CR_KEY_EXCH_A;
306                         s->init_num=0;
307                         break;
308
309                 case SSL3_ST_CR_KEY_EXCH_A:
310                 case SSL3_ST_CR_KEY_EXCH_B:
311                         ret=ssl3_get_key_exchange(s);
312                         if (ret <= 0) goto end;
313                         s->state=SSL3_ST_CR_CERT_REQ_A;
314                         s->init_num=0;
315
316                         /* at this point we check that we have the
317                          * required stuff from the server */
318                         if (!ssl3_check_cert_and_algorithm(s))
319                                 {
320                                 ret= -1;
321                                 goto end;
322                                 }
323                         break;
324
325                 case SSL3_ST_CR_CERT_REQ_A:
326                 case SSL3_ST_CR_CERT_REQ_B:
327                         ret=ssl3_get_certificate_request(s);
328                         if (ret <= 0) goto end;
329                         s->state=SSL3_ST_CR_SRVR_DONE_A;
330                         s->init_num=0;
331                         break;
332
333                 case SSL3_ST_CR_SRVR_DONE_A:
334                 case SSL3_ST_CR_SRVR_DONE_B:
335                         ret=ssl3_get_server_done(s);
336                         if (ret <= 0) goto end;
337                         if (s->s3->tmp.cert_req)
338                                 s->state=SSL3_ST_CW_CERT_A;
339                         else
340                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
341                         s->init_num=0;
342
343                         break;
344
345                 case SSL3_ST_CW_CERT_A:
346                 case SSL3_ST_CW_CERT_B:
347                 case SSL3_ST_CW_CERT_C:
348                 case SSL3_ST_CW_CERT_D:
349                         ret=ssl3_send_client_certificate(s);
350                         if (ret <= 0) goto end;
351                         s->state=SSL3_ST_CW_KEY_EXCH_A;
352                         s->init_num=0;
353                         break;
354
355                 case SSL3_ST_CW_KEY_EXCH_A:
356                 case SSL3_ST_CW_KEY_EXCH_B:
357                         ret=ssl3_send_client_key_exchange(s);
358                         if (ret <= 0) goto end;
359                         l=s->s3->tmp.new_cipher->algorithms;
360                         /* EAY EAY EAY need to check for DH fix cert
361                          * sent back */
362                         /* For TLS, cert_req is set to 2, so a cert chain
363                          * of nothing is sent, but no verify packet is sent */
364                         /* XXX: For now, we do not support client 
365                          * authentication in ECDH cipher suites with
366                          * ECDH (rather than ECDSA) certificates.
367                          * We need to skip the certificate verify 
368                          * message when client's ECDH public key is sent 
369                          * inside the client certificate.
370                          */
371                         if (s->s3->tmp.cert_req == 1)
372                                 {
373                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
374                                 }
375                         else
376                                 {
377                                 s->state=SSL3_ST_CW_CHANGE_A;
378                                 s->s3->change_cipher_spec=0;
379                                 }
380
381                         s->init_num=0;
382                         break;
383
384                 case SSL3_ST_CW_CERT_VRFY_A:
385                 case SSL3_ST_CW_CERT_VRFY_B:
386                         ret=ssl3_send_client_verify(s);
387                         if (ret <= 0) goto end;
388                         s->state=SSL3_ST_CW_CHANGE_A;
389                         s->init_num=0;
390                         s->s3->change_cipher_spec=0;
391                         break;
392
393                 case SSL3_ST_CW_CHANGE_A:
394                 case SSL3_ST_CW_CHANGE_B:
395                         ret=ssl3_send_change_cipher_spec(s,
396                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
397                         if (ret <= 0) goto end;
398                         s->state=SSL3_ST_CW_FINISHED_A;
399                         s->init_num=0;
400
401                         s->session->cipher=s->s3->tmp.new_cipher;
402                         if (s->s3->tmp.new_compression == NULL)
403                                 s->session->compress_meth=0;
404                         else
405                                 s->session->compress_meth=
406                                         s->s3->tmp.new_compression->id;
407                         if (!s->method->ssl3_enc->setup_key_block(s))
408                                 {
409                                 ret= -1;
410                                 goto end;
411                                 }
412
413                         if (!s->method->ssl3_enc->change_cipher_state(s,
414                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
415                                 {
416                                 ret= -1;
417                                 goto end;
418                                 }
419
420                         break;
421
422                 case SSL3_ST_CW_FINISHED_A:
423                 case SSL3_ST_CW_FINISHED_B:
424                         ret=ssl3_send_finished(s,
425                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
426                                 s->method->ssl3_enc->client_finished_label,
427                                 s->method->ssl3_enc->client_finished_label_len);
428                         if (ret <= 0) goto end;
429                         s->state=SSL3_ST_CW_FLUSH;
430
431                         /* clear flags */
432                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
433                         if (s->hit)
434                                 {
435                                 s->s3->tmp.next_state=SSL_ST_OK;
436                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
437                                         {
438                                         s->state=SSL_ST_OK;
439                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
440                                         s->s3->delay_buf_pop_ret=0;
441                                         }
442                                 }
443                         else
444                                 {
445                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
446                                 }
447                         s->init_num=0;
448                         break;
449
450                 case SSL3_ST_CR_FINISHED_A:
451                 case SSL3_ST_CR_FINISHED_B:
452
453                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
454                                 SSL3_ST_CR_FINISHED_B);
455                         if (ret <= 0) goto end;
456
457                         if (s->hit)
458                                 s->state=SSL3_ST_CW_CHANGE_A;
459                         else
460                                 s->state=SSL_ST_OK;
461                         s->init_num=0;
462                         break;
463
464                 case SSL3_ST_CW_FLUSH:
465                         /* number of bytes to be flushed */
466                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
467                         if (num1 > 0)
468                                 {
469                                 s->rwstate=SSL_WRITING;
470                                 num1=BIO_flush(s->wbio);
471                                 if (num1 <= 0) { ret= -1; goto end; }
472                                 s->rwstate=SSL_NOTHING;
473                                 }
474
475                         s->state=s->s3->tmp.next_state;
476                         break;
477
478                 case SSL_ST_OK:
479                         /* clean a few things up */
480                         ssl3_cleanup_key_block(s);
481
482                         if (s->init_buf != NULL)
483                                 {
484                                 BUF_MEM_free(s->init_buf);
485                                 s->init_buf=NULL;
486                                 }
487
488                         /* If we are not 'joining' the last two packets,
489                          * remove the buffering now */
490                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
491                                 ssl_free_wbio_buffer(s);
492                         /* else do it later in ssl3_write */
493
494                         s->init_num=0;
495                         s->new_session=0;
496
497                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
498                         if (s->hit) s->ctx->stats.sess_hit++;
499
500                         ret=1;
501                         /* s->server=0; */
502                         s->handshake_func=ssl3_connect;
503                         s->ctx->stats.sess_connect_good++;
504
505                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
506
507                         goto end;
508                         /* break; */
509                         
510                 default:
511                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
512                         ret= -1;
513                         goto end;
514                         /* break; */
515                         }
516
517                 /* did we do anything */
518                 if (!s->s3->tmp.reuse_message && !skip)
519                         {
520                         if (s->debug)
521                                 {
522                                 if ((ret=BIO_flush(s->wbio)) <= 0)
523                                         goto end;
524                                 }
525
526                         if ((cb != NULL) && (s->state != state))
527                                 {
528                                 new_state=s->state;
529                                 s->state=state;
530                                 cb(s,SSL_CB_CONNECT_LOOP,1);
531                                 s->state=new_state;
532                                 }
533                         }
534                 skip=0;
535                 }
536 end:
537         s->in_handshake--;
538         if (cb != NULL)
539                 cb(s,SSL_CB_CONNECT_EXIT,ret);
540         return(ret);
541         }
542
543
544 static int ssl3_client_hello(SSL *s)
545         {
546         unsigned char *buf;
547         unsigned char *p,*d;
548         int i,j;
549         unsigned long Time,l;
550         SSL_COMP *comp;
551
552         buf=(unsigned char *)s->init_buf->data;
553         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
554                 {
555                 if ((s->session == NULL) ||
556                         (s->session->ssl_version != s->version) ||
557                         (s->session->not_resumable))
558                         {
559                         if (!ssl_get_new_session(s,0))
560                                 goto err;
561                         }
562                 /* else use the pre-loaded session */
563
564                 p=s->s3->client_random;
565                 Time=time(NULL);                        /* Time */
566                 l2n(Time,p);
567                 RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-sizeof(Time));
568
569                 /* Do the message type and length last */
570                 d=p= &(buf[4]);
571
572                 *(p++)=s->version>>8;
573                 *(p++)=s->version&0xff;
574                 s->client_version=s->version;
575
576                 /* Random stuff */
577                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
578                 p+=SSL3_RANDOM_SIZE;
579
580                 /* Session ID */
581                 if (s->new_session)
582                         i=0;
583                 else
584                         i=s->session->session_id_length;
585                 *(p++)=i;
586                 if (i != 0)
587                         {
588                         if (i > sizeof s->session->session_id)
589                                 {
590                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
591                                 goto err;
592                                 }
593                         memcpy(p,s->session->session_id,i);
594                         p+=i;
595                         }
596                 
597                 /* Ciphers supported */
598                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]));
599                 if (i == 0)
600                         {
601                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
602                         goto err;
603                         }
604                 s2n(i,p);
605                 p+=i;
606
607                 /* COMPRESSION */
608                 if (s->ctx->comp_methods == NULL)
609                         j=0;
610                 else
611                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
612                 *(p++)=1+j;
613                 for (i=0; i<j; i++)
614                         {
615                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
616                         *(p++)=comp->id;
617                         }
618                 *(p++)=0; /* Add the NULL method */
619                 
620                 l=(p-d);
621                 d=buf;
622                 *(d++)=SSL3_MT_CLIENT_HELLO;
623                 l2n3(l,d);
624
625                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
626                 /* number of bytes to write */
627                 s->init_num=p-buf;
628                 s->init_off=0;
629                 }
630
631         /* SSL3_ST_CW_CLNT_HELLO_B */
632         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
633 err:
634         return(-1);
635         }
636
637 static int ssl3_get_server_hello(SSL *s)
638         {
639         STACK_OF(SSL_CIPHER) *sk;
640         SSL_CIPHER *c;
641         unsigned char *p,*d;
642         int i,al,ok;
643         unsigned int j;
644         long n;
645         SSL_COMP *comp;
646
647         n=ssl3_get_message(s,
648                 SSL3_ST_CR_SRVR_HELLO_A,
649                 SSL3_ST_CR_SRVR_HELLO_B,
650                 SSL3_MT_SERVER_HELLO,
651                 300, /* ?? */
652                 &ok);
653
654         if (!ok) return((int)n);
655         d=p=(unsigned char *)s->init_msg;
656
657         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
658                 {
659                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
660                 s->version=(s->version&0xff00)|p[1];
661                 al=SSL_AD_PROTOCOL_VERSION;
662                 goto f_err;
663                 }
664         p+=2;
665
666         /* load the server hello data */
667         /* load the server random */
668         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
669         p+=SSL3_RANDOM_SIZE;
670
671         /* get the session-id */
672         j= *(p++);
673
674        if(j > sizeof s->session->session_id)
675                {
676                al=SSL_AD_ILLEGAL_PARAMETER;
677                SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,
678                       SSL_R_SSL3_SESSION_ID_TOO_LONG);
679                goto f_err;
680                }
681
682         if ((j != 0) && (j != SSL3_SESSION_ID_SIZE))
683                 {
684                 /* SSLref returns 16 :-( */
685                 if (j < SSL2_SSL_SESSION_ID_LENGTH)
686                         {
687                         al=SSL_AD_ILLEGAL_PARAMETER;
688                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_SHORT);
689                         goto f_err;
690                         }
691                 }
692         if (j != 0 && j == s->session->session_id_length
693             && memcmp(p,s->session->session_id,j) == 0)
694             {
695             if(s->sid_ctx_length != s->session->sid_ctx_length
696                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
697                 {
698                 al=SSL_AD_ILLEGAL_PARAMETER;
699                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
700                 goto f_err;
701                 }
702             s->hit=1;
703             }
704         else    /* a miss or crap from the other end */
705                 {
706                 /* If we were trying for session-id reuse, make a new
707                  * SSL_SESSION so we don't stuff up other people */
708                 s->hit=0;
709                 if (s->session->session_id_length > 0)
710                         {
711                         if (!ssl_get_new_session(s,0))
712                                 {
713                                 al=SSL_AD_INTERNAL_ERROR;
714                                 goto f_err;
715                                 }
716                         }
717                 s->session->session_id_length=j;
718                 memcpy(s->session->session_id,p,j); /* j could be 0 */
719                 }
720         p+=j;
721         c=ssl_get_cipher_by_char(s,p);
722         if (c == NULL)
723                 {
724                 /* unknown cipher */
725                 al=SSL_AD_ILLEGAL_PARAMETER;
726                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
727                 goto f_err;
728                 }
729         p+=ssl_put_cipher_by_char(s,NULL,NULL);
730
731         sk=ssl_get_ciphers_by_id(s);
732         i=sk_SSL_CIPHER_find(sk,c);
733         if (i < 0)
734                 {
735                 /* we did not say we would use this cipher */
736                 al=SSL_AD_ILLEGAL_PARAMETER;
737                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
738                 goto f_err;
739                 }
740
741         if (s->hit && (s->session->cipher != c))
742                 {
743                 if (!(s->options &
744                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
745                         {
746                         al=SSL_AD_ILLEGAL_PARAMETER;
747                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
748                         goto f_err;
749                         }
750                 }
751         s->s3->tmp.new_cipher=c;
752
753         /* lets get the compression algorithm */
754         /* COMPRESSION */
755         j= *(p++);
756         if (j == 0)
757                 comp=NULL;
758         else
759                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
760         
761         if ((j != 0) && (comp == NULL))
762                 {
763                 al=SSL_AD_ILLEGAL_PARAMETER;
764                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
765                 goto f_err;
766                 }
767         else
768                 {
769                 s->s3->tmp.new_compression=comp;
770                 }
771
772         if (p != (d+n))
773                 {
774                 /* wrong packet length */
775                 al=SSL_AD_DECODE_ERROR;
776                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
777                 goto err;
778                 }
779
780         return(1);
781 f_err:
782         ssl3_send_alert(s,SSL3_AL_FATAL,al);
783 err:
784         return(-1);
785         }
786
787 static int ssl3_get_server_certificate(SSL *s)
788         {
789         int al,i,ok,ret= -1;
790         unsigned long n,nc,llen,l;
791         X509 *x=NULL;
792         unsigned char *p,*d,*q;
793         STACK_OF(X509) *sk=NULL;
794         SESS_CERT *sc;
795         EVP_PKEY *pkey=NULL;
796         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
797
798         n=ssl3_get_message(s,
799                 SSL3_ST_CR_CERT_A,
800                 SSL3_ST_CR_CERT_B,
801                 -1,
802                 s->max_cert_list,
803                 &ok);
804
805         if (!ok) return((int)n);
806
807         if (s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE)
808                 {
809                 s->s3->tmp.reuse_message=1;
810                 return(1);
811                 }
812
813         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
814                 {
815                 al=SSL_AD_UNEXPECTED_MESSAGE;
816                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
817                 goto f_err;
818                 }
819         d=p=(unsigned char *)s->init_msg;
820
821         if ((sk=sk_X509_new_null()) == NULL)
822                 {
823                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
824                 goto err;
825                 }
826
827         n2l3(p,llen);
828         if (llen+3 != n)
829                 {
830                 al=SSL_AD_DECODE_ERROR;
831                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
832                 goto f_err;
833                 }
834         for (nc=0; nc<llen; )
835                 {
836                 n2l3(p,l);
837                 if ((l+nc+3) > llen)
838                         {
839                         al=SSL_AD_DECODE_ERROR;
840                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
841                         goto f_err;
842                         }
843
844                 q=p;
845                 x=d2i_X509(NULL,&q,l);
846                 if (x == NULL)
847                         {
848                         al=SSL_AD_BAD_CERTIFICATE;
849                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
850                         goto f_err;
851                         }
852                 if (q != (p+l))
853                         {
854                         al=SSL_AD_DECODE_ERROR;
855                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
856                         goto f_err;
857                         }
858                 if (!sk_X509_push(sk,x))
859                         {
860                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
861                         goto err;
862                         }
863                 x=NULL;
864                 nc+=l+3;
865                 p=q;
866                 }
867
868         i=ssl_verify_cert_chain(s,sk);
869         if ((s->verify_mode != SSL_VERIFY_NONE) && (!i)
870 #ifndef OPENSSL_NO_KRB5
871                 && (s->s3->tmp.new_cipher->algorithms & (SSL_MKEY_MASK|SSL_AUTH_MASK))
872                 != (SSL_aKRB5|SSL_kKRB5)
873 #endif /* OPENSSL_NO_KRB5 */
874                 )
875                 {
876                 al=ssl_verify_alarm_type(s->verify_result);
877                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
878                 goto f_err; 
879                 }
880         ERR_clear_error(); /* but we keep s->verify_result */
881
882         sc=ssl_sess_cert_new();
883         if (sc == NULL) goto err;
884
885         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
886         s->session->sess_cert=sc;
887
888         sc->cert_chain=sk;
889         /* Inconsistency alert: cert_chain does include the peer's
890          * certificate, which we don't include in s3_srvr.c */
891         x=sk_X509_value(sk,0);
892         sk=NULL;
893         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
894
895         pkey=X509_get_pubkey(x);
896
897         /* VRS: allow null cert if auth == KRB5 */
898         need_cert =     ((s->s3->tmp.new_cipher->algorithms
899                         & (SSL_MKEY_MASK|SSL_AUTH_MASK))
900                         == (SSL_aKRB5|SSL_kKRB5))? 0: 1;
901
902 #ifdef KSSL_DEBUG
903         printf("pkey,x = %p, %p\n", pkey,x);
904         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
905         printf("cipher, alg, nc = %s, %lx, %d\n", s->s3->tmp.new_cipher->name,
906                 s->s3->tmp.new_cipher->algorithms, need_cert);
907 #endif    /* KSSL_DEBUG */
908
909         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
910                 {
911                 x=NULL;
912                 al=SSL3_AL_FATAL;
913                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
914                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
915                 goto f_err;
916                 }
917
918         i=ssl_cert_type(x,pkey);
919         if (need_cert && i < 0)
920                 {
921                 x=NULL;
922                 al=SSL3_AL_FATAL;
923                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
924                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
925                 goto f_err;
926                 }
927
928         if (need_cert)
929                 {
930                 sc->peer_cert_type=i;
931                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
932                 /* Why would the following ever happen?
933                  * We just created sc a couple of lines ago. */
934                 if (sc->peer_pkeys[i].x509 != NULL)
935                         X509_free(sc->peer_pkeys[i].x509);
936                 sc->peer_pkeys[i].x509=x;
937                 sc->peer_key= &(sc->peer_pkeys[i]);
938
939                 if (s->session->peer != NULL)
940                         X509_free(s->session->peer);
941                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
942                 s->session->peer=x;
943                 }
944         else
945                 {
946                 sc->peer_cert_type=i;
947                 sc->peer_key= NULL;
948
949                 if (s->session->peer != NULL)
950                         X509_free(s->session->peer);
951                 s->session->peer=NULL;
952                 }
953         s->session->verify_result = s->verify_result;
954
955         x=NULL;
956         ret=1;
957
958         if (0)
959                 {
960 f_err:
961                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
962                 }
963 err:
964         EVP_PKEY_free(pkey);
965         X509_free(x);
966         sk_X509_pop_free(sk,X509_free);
967         return(ret);
968         }
969
970 static int ssl3_get_key_exchange(SSL *s)
971         {
972 #ifndef OPENSSL_NO_RSA
973         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
974 #endif
975         EVP_MD_CTX md_ctx;
976         unsigned char *param,*p;
977         int al,i,j,param_len,ok;
978         long n,alg;
979         EVP_PKEY *pkey=NULL;
980 #ifndef OPENSSL_NO_RSA
981         RSA *rsa=NULL;
982 #endif
983 #ifndef OPENSSL_NO_DH
984         DH *dh=NULL;
985 #endif
986 #ifndef OPENSSL_NO_ECDH
987         EC_KEY *ecdh = NULL;
988         BN_CTX *bn_ctx = NULL;
989         EC_POINT *srvr_ecpoint = NULL;
990         int curve_nid = 0;
991         int encoded_pt_len = 0;
992 #endif
993
994         /* use same message size as in ssl3_get_certificate_request()
995          * as ServerKeyExchange message may be skipped */
996         n=ssl3_get_message(s,
997                 SSL3_ST_CR_KEY_EXCH_A,
998                 SSL3_ST_CR_KEY_EXCH_B,
999                 -1,
1000                 s->max_cert_list,
1001                 &ok);
1002
1003         if (!ok) return((int)n);
1004
1005         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1006                 {
1007                 s->s3->tmp.reuse_message=1;
1008                 return(1);
1009                 }
1010
1011         param=p=(unsigned char *)s->init_msg;
1012
1013         if (s->session->sess_cert != NULL)
1014                 {
1015 #ifndef OPENSSL_NO_RSA
1016                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1017                         {
1018                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1019                         s->session->sess_cert->peer_rsa_tmp=NULL;
1020                         }
1021 #endif
1022 #ifndef OPENSSL_NO_DH
1023                 if (s->session->sess_cert->peer_dh_tmp)
1024                         {
1025                         DH_free(s->session->sess_cert->peer_dh_tmp);
1026                         s->session->sess_cert->peer_dh_tmp=NULL;
1027                         }
1028 #endif
1029 #ifndef OPENSSL_NO_ECDH
1030                 if (s->session->sess_cert->peer_ecdh_tmp)
1031                         {
1032                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1033                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1034                         }
1035 #endif
1036                 }
1037         else
1038                 {
1039                 s->session->sess_cert=ssl_sess_cert_new();
1040                 }
1041
1042         param_len=0;
1043         alg=s->s3->tmp.new_cipher->algorithms;
1044         EVP_MD_CTX_init(&md_ctx);
1045
1046 #ifndef OPENSSL_NO_RSA
1047         if (alg & SSL_kRSA)
1048                 {
1049                 if ((rsa=RSA_new()) == NULL)
1050                         {
1051                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1052                         goto err;
1053                         }
1054                 n2s(p,i);
1055                 param_len=i+2;
1056                 if (param_len > n)
1057                         {
1058                         al=SSL_AD_DECODE_ERROR;
1059                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1060                         goto f_err;
1061                         }
1062                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1063                         {
1064                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1065                         goto err;
1066                         }
1067                 p+=i;
1068
1069                 n2s(p,i);
1070                 param_len+=i+2;
1071                 if (param_len > n)
1072                         {
1073                         al=SSL_AD_DECODE_ERROR;
1074                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1075                         goto f_err;
1076                         }
1077                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1078                         {
1079                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1080                         goto err;
1081                         }
1082                 p+=i;
1083                 n-=param_len;
1084
1085                 /* this should be because we are using an export cipher */
1086                 if (alg & SSL_aRSA)
1087                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1088                 else
1089                         {
1090                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1091                         goto err;
1092                         }
1093                 s->session->sess_cert->peer_rsa_tmp=rsa;
1094                 rsa=NULL;
1095                 }
1096 #else /* OPENSSL_NO_RSA */
1097         if (0)
1098                 ;
1099 #endif
1100 #ifndef OPENSSL_NO_DH
1101         else if (alg & SSL_kEDH)
1102                 {
1103                 if ((dh=DH_new()) == NULL)
1104                         {
1105                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1106                         goto err;
1107                         }
1108                 n2s(p,i);
1109                 param_len=i+2;
1110                 if (param_len > n)
1111                         {
1112                         al=SSL_AD_DECODE_ERROR;
1113                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1114                         goto f_err;
1115                         }
1116                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1117                         {
1118                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1119                         goto err;
1120                         }
1121                 p+=i;
1122
1123                 n2s(p,i);
1124                 param_len+=i+2;
1125                 if (param_len > n)
1126                         {
1127                         al=SSL_AD_DECODE_ERROR;
1128                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1129                         goto f_err;
1130                         }
1131                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1132                         {
1133                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1134                         goto err;
1135                         }
1136                 p+=i;
1137
1138                 n2s(p,i);
1139                 param_len+=i+2;
1140                 if (param_len > n)
1141                         {
1142                         al=SSL_AD_DECODE_ERROR;
1143                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1144                         goto f_err;
1145                         }
1146                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1147                         {
1148                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1149                         goto err;
1150                         }
1151                 p+=i;
1152                 n-=param_len;
1153
1154 #ifndef OPENSSL_NO_RSA
1155                 if (alg & SSL_aRSA)
1156                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1157 #else
1158                 if (0)
1159                         ;
1160 #endif
1161 #ifndef OPENSSL_NO_DSA
1162                 else if (alg & SSL_aDSS)
1163                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1164 #endif
1165                 /* else anonymous DH, so no certificate or pkey. */
1166
1167                 s->session->sess_cert->peer_dh_tmp=dh;
1168                 dh=NULL;
1169                 }
1170         else if ((alg & SSL_kDHr) || (alg & SSL_kDHd))
1171                 {
1172                 al=SSL_AD_ILLEGAL_PARAMETER;
1173                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1174                 goto f_err;
1175                 }
1176 #endif /* !OPENSSL_NO_DH */
1177
1178 #ifndef OPENSSL_NO_ECDH
1179         else if (alg & SSL_kECDHE)
1180                 {
1181                 if ((ecdh=EC_KEY_new()) == NULL)
1182                         {
1183                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1184                         goto err;
1185                         }
1186
1187                 /* Extract elliptic curve parameters and the
1188                  * server's ephemeral ECDH public key.
1189                  * Keep accumulating lengths of various components in
1190                  * param_len and make sure it never exceeds n.
1191                  */
1192
1193                 /* XXX: For now we only support named (not generic) curves
1194                  * and the ECParameters in this case is just two bytes.
1195                  */
1196                 param_len=2;
1197                 if ((param_len > n) ||
1198                     (*p != NAMED_CURVE_TYPE) || 
1199                     ((curve_nid = curve_id2nid(*(p + 1))) == 0)) 
1200                         {
1201                         al=SSL_AD_INTERNAL_ERROR;
1202                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1203                         goto f_err;
1204                         }
1205
1206                 if (!(ecdh->group=EC_GROUP_new_by_nid(curve_nid)))
1207                         {
1208                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1209                         goto err;
1210                         }
1211
1212                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1213                     (EC_GROUP_get_degree(ecdh->group) > 163))
1214                         {
1215                         al=SSL_AD_EXPORT_RESTRICTION;
1216                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1217                         goto f_err;
1218                         }
1219
1220                 p+=2;
1221
1222                 /* Next, get the encoded ECPoint */
1223                 if (((srvr_ecpoint = EC_POINT_new(ecdh->group)) == NULL) ||
1224                     ((bn_ctx = BN_CTX_new()) == NULL))
1225                         {
1226                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1227                         goto err;
1228                         }
1229
1230                 encoded_pt_len = *p;  /* length of encoded point */
1231                 p+=1;
1232                 param_len += (1 + encoded_pt_len);
1233                 if ((param_len > n) ||
1234                     (EC_POINT_oct2point(ecdh->group, srvr_ecpoint, 
1235                         p, encoded_pt_len, bn_ctx) == 0))
1236                         {
1237                         al=SSL_AD_DECODE_ERROR;
1238                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1239                         goto f_err;
1240                         }
1241
1242                 n-=param_len;
1243                 p+=encoded_pt_len;
1244
1245                 /* The ECC/TLS specification does not mention
1246                  * the use of DSA to sign ECParameters in the server
1247                  * key exchange message. We do support RSA and ECDSA.
1248                  */
1249                 if (0) ;
1250 #ifndef OPENSSL_NO_RSA
1251                 else if (alg & SSL_aRSA)
1252                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1253 #endif
1254 #ifndef OPENSSL_NO_ECDSA
1255                 else if (alg & SSL_aECDSA)
1256                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1257 #endif
1258                 /* else anonymous ECDH, so no certificate or pkey. */
1259                 ecdh->pub_key = srvr_ecpoint;
1260                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1261                 ecdh=NULL;
1262                 BN_CTX_free(bn_ctx);
1263                 srvr_ecpoint = NULL;
1264                 }
1265         else if (alg & SSL_kECDH)
1266                 {
1267                 al=SSL_AD_UNEXPECTED_MESSAGE;
1268                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1269                 goto f_err;
1270                 }
1271 #endif /* !OPENSSL_NO_ECDH */
1272         if (alg & SSL_aFZA)
1273                 {
1274                 al=SSL_AD_HANDSHAKE_FAILURE;
1275                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1276                 goto f_err;
1277                 }
1278
1279
1280         /* p points to the next byte, there are 'n' bytes left */
1281
1282         /* if it was signed, check the signature */
1283         if (pkey != NULL)
1284                 {
1285                 n2s(p,i);
1286                 n-=2;
1287                 j=EVP_PKEY_size(pkey);
1288
1289                 if ((i != n) || (n > j) || (n <= 0))
1290                         {
1291                         /* wrong packet length */
1292                         al=SSL_AD_DECODE_ERROR;
1293                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1294                         goto f_err;
1295                         }
1296
1297 #ifndef OPENSSL_NO_RSA
1298                 if (pkey->type == EVP_PKEY_RSA)
1299                         {
1300                         int num;
1301
1302                         j=0;
1303                         q=md_buf;
1304                         for (num=2; num > 0; num--)
1305                                 {
1306                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1307                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1308                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1309                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1310                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1311                                 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1312                                 q+=i;
1313                                 j+=i;
1314                                 }
1315                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1316                                                                 pkey->pkey.rsa);
1317                         if (i < 0)
1318                                 {
1319                                 al=SSL_AD_DECRYPT_ERROR;
1320                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1321                                 goto f_err;
1322                                 }
1323                         if (i == 0)
1324                                 {
1325                                 /* bad signature */
1326                                 al=SSL_AD_DECRYPT_ERROR;
1327                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1328                                 goto f_err;
1329                                 }
1330                         }
1331                 else
1332 #endif
1333 #ifndef OPENSSL_NO_DSA
1334                         if (pkey->type == EVP_PKEY_DSA)
1335                         {
1336                         /* lets do DSS */
1337                         EVP_VerifyInit_ex(&md_ctx,EVP_dss1(), NULL);
1338                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1339                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1340                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1341                         if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
1342                                 {
1343                                 /* bad signature */
1344                                 al=SSL_AD_DECRYPT_ERROR;
1345                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1346                                 goto f_err;
1347                                 }
1348                         }
1349                 else
1350 #endif
1351 #ifndef OPENSSL_NO_ECDSA
1352                         if (pkey->type == EVP_PKEY_ECDSA)
1353                         {
1354                         /* let's do ECDSA */
1355                         EVP_VerifyInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1356                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1357                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1358                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1359                         if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
1360                                 {
1361                                 /* bad signature */
1362                                 al=SSL_AD_DECRYPT_ERROR;
1363                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1364                                 goto f_err;
1365                                 }
1366                         }
1367                 else
1368 #endif
1369                         {
1370                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1371                         goto err;
1372                         }
1373                 }
1374         else
1375                 {
1376                 /* still data left over */
1377                 if (!(alg & SSL_aNULL))
1378                         {
1379                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1380                         goto err;
1381                         }
1382                 if (n != 0)
1383                         {
1384                         al=SSL_AD_DECODE_ERROR;
1385                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1386                         goto f_err;
1387                         }
1388                 }
1389         EVP_PKEY_free(pkey);
1390         EVP_MD_CTX_cleanup(&md_ctx);
1391         return(1);
1392 f_err:
1393         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1394 err:
1395         EVP_PKEY_free(pkey);
1396 #ifndef OPENSSL_NO_RSA
1397         if (rsa != NULL)
1398                 RSA_free(rsa);
1399 #endif
1400 #ifndef OPENSSL_NO_DH
1401         if (dh != NULL)
1402                 DH_free(dh);
1403 #endif
1404 #ifndef OPENSSL_NO_ECDH
1405         BN_CTX_free(bn_ctx);
1406         EC_POINT_free(srvr_ecpoint);
1407         if (ecdh != NULL)
1408                 EC_KEY_free(ecdh);
1409 #endif
1410         EVP_MD_CTX_cleanup(&md_ctx);
1411         return(-1);
1412         }
1413
1414 static int ssl3_get_certificate_request(SSL *s)
1415         {
1416         int ok,ret=0;
1417         unsigned long n,nc,l;
1418         unsigned int llen,ctype_num,i;
1419         X509_NAME *xn=NULL;
1420         unsigned char *p,*d,*q;
1421         STACK_OF(X509_NAME) *ca_sk=NULL;
1422
1423         n=ssl3_get_message(s,
1424                 SSL3_ST_CR_CERT_REQ_A,
1425                 SSL3_ST_CR_CERT_REQ_B,
1426                 -1,
1427                 s->max_cert_list,
1428                 &ok);
1429
1430         if (!ok) return((int)n);
1431
1432         s->s3->tmp.cert_req=0;
1433
1434         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1435                 {
1436                 s->s3->tmp.reuse_message=1;
1437                 return(1);
1438                 }
1439
1440         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
1441                 {
1442                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1443                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
1444                 goto err;
1445                 }
1446
1447         /* TLS does not like anon-DH with client cert */
1448         if (s->version > SSL3_VERSION)
1449                 {
1450                 l=s->s3->tmp.new_cipher->algorithms;
1451                 if (l & SSL_aNULL)
1452                         {
1453                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1454                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
1455                         goto err;
1456                         }
1457                 }
1458
1459         d=p=(unsigned char *)s->init_msg;
1460
1461         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
1462                 {
1463                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1464                 goto err;
1465                 }
1466
1467         /* get the certificate types */
1468         ctype_num= *(p++);
1469         if (ctype_num > SSL3_CT_NUMBER)
1470                 ctype_num=SSL3_CT_NUMBER;
1471         for (i=0; i<ctype_num; i++)
1472                 s->s3->tmp.ctype[i]= p[i];
1473         p+=ctype_num;
1474
1475         /* get the CA RDNs */
1476         n2s(p,llen);
1477 #if 0
1478 {
1479 FILE *out;
1480 out=fopen("/tmp/vsign.der","w");
1481 fwrite(p,1,llen,out);
1482 fclose(out);
1483 }
1484 #endif
1485
1486         if ((llen+ctype_num+2+1) != n)
1487                 {
1488                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1489                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
1490                 goto err;
1491                 }
1492
1493         for (nc=0; nc<llen; )
1494                 {
1495                 n2s(p,l);
1496                 if ((l+nc+2) > llen)
1497                         {
1498                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1499                                 goto cont; /* netscape bugs */
1500                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1501                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
1502                         goto err;
1503                         }
1504
1505                 q=p;
1506
1507                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
1508                         {
1509                         /* If netscape tolerance is on, ignore errors */
1510                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
1511                                 goto cont;
1512                         else
1513                                 {
1514                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1515                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
1516                                 goto err;
1517                                 }
1518                         }
1519
1520                 if (q != (p+l))
1521                         {
1522                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1523                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
1524                         goto err;
1525                         }
1526                 if (!sk_X509_NAME_push(ca_sk,xn))
1527                         {
1528                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1529                         goto err;
1530                         }
1531
1532                 p+=l;
1533                 nc+=l+2;
1534                 }
1535
1536         if (0)
1537                 {
1538 cont:
1539                 ERR_clear_error();
1540                 }
1541
1542         /* we should setup a certificate to return.... */
1543         s->s3->tmp.cert_req=1;
1544         s->s3->tmp.ctype_num=ctype_num;
1545         if (s->s3->tmp.ca_names != NULL)
1546                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
1547         s->s3->tmp.ca_names=ca_sk;
1548         ca_sk=NULL;
1549
1550         ret=1;
1551 err:
1552         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
1553         return(ret);
1554         }
1555
1556 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
1557         {
1558         return(X509_NAME_cmp(*a,*b));
1559         }
1560
1561 static int ssl3_get_server_done(SSL *s)
1562         {
1563         int ok,ret=0;
1564         long n;
1565
1566         n=ssl3_get_message(s,
1567                 SSL3_ST_CR_SRVR_DONE_A,
1568                 SSL3_ST_CR_SRVR_DONE_B,
1569                 SSL3_MT_SERVER_DONE,
1570                 30, /* should be very small, like 0 :-) */
1571                 &ok);
1572
1573         if (!ok) return((int)n);
1574         if (n > 0)
1575                 {
1576                 /* should contain no data */
1577                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1578                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
1579                 return -1;
1580                 }
1581         ret=1;
1582         return(ret);
1583         }
1584
1585 static int ssl3_send_client_key_exchange(SSL *s)
1586         {
1587         unsigned char *p,*d;
1588         int n;
1589         unsigned long l;
1590 #ifndef OPENSSL_NO_RSA
1591         unsigned char *q;
1592         EVP_PKEY *pkey=NULL;
1593 #endif
1594 #ifndef OPENSSL_NO_KRB5
1595         KSSL_ERR kssl_err;
1596 #endif /* OPENSSL_NO_KRB5 */
1597 #ifndef OPENSSL_NO_ECDH
1598         EC_KEY *clnt_ecdh = NULL;
1599         EC_POINT *srvr_ecpoint = NULL;
1600         EVP_PKEY *srvr_pub_pkey = NULL;
1601         unsigned char *encodedPoint = NULL;
1602         int encoded_pt_len = 0;
1603         BN_CTX * bn_ctx = NULL;
1604 #endif
1605
1606         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
1607                 {
1608                 d=(unsigned char *)s->init_buf->data;
1609                 p= &(d[4]);
1610
1611                 l=s->s3->tmp.new_cipher->algorithms;
1612
1613                 /* Fool emacs indentation */
1614                 if (0) {}
1615 #ifndef OPENSSL_NO_RSA
1616                 else if (l & SSL_kRSA)
1617                         {
1618                         RSA *rsa;
1619                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1620
1621                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
1622                                 rsa=s->session->sess_cert->peer_rsa_tmp;
1623                         else
1624                                 {
1625                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1626                                 if ((pkey == NULL) ||
1627                                         (pkey->type != EVP_PKEY_RSA) ||
1628                                         (pkey->pkey.rsa == NULL))
1629                                         {
1630                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1631                                         goto err;
1632                                         }
1633                                 rsa=pkey->pkey.rsa;
1634                                 EVP_PKEY_free(pkey);
1635                                 }
1636                                 
1637                         tmp_buf[0]=s->client_version>>8;
1638                         tmp_buf[1]=s->client_version&0xff;
1639                         if (RAND_bytes(&(tmp_buf[2]),SSL_MAX_MASTER_KEY_LENGTH-2) <= 0)
1640                                         goto err;
1641
1642                         s->session->master_key_length=SSL_MAX_MASTER_KEY_LENGTH;
1643
1644                         q=p;
1645                         /* Fix buf for TLS and beyond */
1646                         if (s->version > SSL3_VERSION)
1647                                 p+=2;
1648                         n=RSA_public_encrypt(SSL_MAX_MASTER_KEY_LENGTH,
1649                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
1650 #ifdef PKCS1_CHECK
1651                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
1652                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
1653 #endif
1654                         if (n <= 0)
1655                                 {
1656                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
1657                                 goto err;
1658                                 }
1659
1660                         /* Fix buf for TLS and beyond */
1661                         if (s->version > SSL3_VERSION)
1662                                 {
1663                                 s2n(n,q);
1664                                 n+=2;
1665                                 }
1666
1667                         s->session->master_key_length=
1668                                 s->method->ssl3_enc->generate_master_secret(s,
1669                                         s->session->master_key,
1670                                         tmp_buf,SSL_MAX_MASTER_KEY_LENGTH);
1671                         memset(tmp_buf,0,SSL_MAX_MASTER_KEY_LENGTH);
1672                         }
1673 #endif
1674 #ifndef OPENSSL_NO_KRB5
1675                 else if (l & SSL_kKRB5)
1676                         {
1677                         krb5_error_code krb5rc;
1678                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
1679                         /*  krb5_data   krb5_ap_req;  */
1680                         krb5_data       *enc_ticket;
1681                         krb5_data       authenticator, *authp = NULL;
1682                         EVP_CIPHER_CTX  ciph_ctx;
1683                         EVP_CIPHER      *enc = NULL;
1684                         unsigned char   iv[EVP_MAX_IV_LENGTH];
1685                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1686                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
1687                                                 + EVP_MAX_IV_LENGTH];
1688                         int             padl, outl = sizeof(epms);
1689
1690                         EVP_CIPHER_CTX_init(&ciph_ctx);
1691
1692 #ifdef KSSL_DEBUG
1693                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
1694                                 l, SSL_kKRB5);
1695 #endif  /* KSSL_DEBUG */
1696
1697                         authp = NULL;
1698 #ifdef KRB5SENDAUTH
1699                         if (KRB5SENDAUTH)  authp = &authenticator;
1700 #endif  /* KRB5SENDAUTH */
1701
1702                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
1703                                 &kssl_err);
1704                         enc = kssl_map_enc(kssl_ctx->enctype);
1705                         if (enc == NULL)
1706                             goto err;
1707 #ifdef KSSL_DEBUG
1708                         {
1709                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
1710                         if (krb5rc && kssl_err.text)
1711                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
1712                         }
1713 #endif  /* KSSL_DEBUG */
1714
1715                         if (krb5rc)
1716                                 {
1717                                 ssl3_send_alert(s,SSL3_AL_FATAL,
1718                                                 SSL_AD_HANDSHAKE_FAILURE);
1719                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1720                                                 kssl_err.reason);
1721                                 goto err;
1722                                 }
1723
1724                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
1725                         **  in place of RFC 2712 KerberosWrapper, as in:
1726                         **
1727                         **  Send ticket (copy to *p, set n = length)
1728                         **  n = krb5_ap_req.length;
1729                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
1730                         **  if (krb5_ap_req.data)  
1731                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
1732                         **
1733                         **  Now using real RFC 2712 KerberosWrapper
1734                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
1735                         **  Note: 2712 "opaque" types are here replaced
1736                         **  with a 2-byte length followed by the value.
1737                         **  Example:
1738                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
1739                         **  Where "xx xx" = length bytes.  Shown here with
1740                         **  optional authenticator omitted.
1741                         */
1742
1743                         /*  KerberosWrapper.Ticket              */
1744                         s2n(enc_ticket->length,p);
1745                         memcpy(p, enc_ticket->data, enc_ticket->length);
1746                         p+= enc_ticket->length;
1747                         n = enc_ticket->length + 2;
1748
1749                         /*  KerberosWrapper.Authenticator       */
1750                         if (authp  &&  authp->length)  
1751                                 {
1752                                 s2n(authp->length,p);
1753                                 memcpy(p, authp->data, authp->length);
1754                                 p+= authp->length;
1755                                 n+= authp->length + 2;
1756                                 
1757                                 free(authp->data);
1758                                 authp->data = NULL;
1759                                 authp->length = 0;
1760                                 }
1761                         else
1762                                 {
1763                                 s2n(0,p);/*  null authenticator length  */
1764                                 n+=2;
1765                                 }
1766  
1767                         if (RAND_bytes(tmp_buf,SSL_MAX_MASTER_KEY_LENGTH) <= 0)
1768                             goto err;
1769
1770                         /*  20010420 VRS.  Tried it this way; failed.
1771                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
1772                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
1773                         **                              kssl_ctx->length);
1774                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
1775                         */
1776
1777                         memset(iv, 0, EVP_MAX_IV_LENGTH);  /* per RFC 1510 */
1778                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
1779                                 kssl_ctx->key,iv);
1780                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
1781                                 SSL_MAX_MASTER_KEY_LENGTH);
1782                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
1783                         outl += padl;
1784                         if (outl > sizeof epms)
1785                                 {
1786                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1787                                 goto err;
1788                                 }
1789                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
1790
1791                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
1792                         s2n(outl,p);
1793                         memcpy(p, epms, outl);
1794                         p+=outl;
1795                         n+=outl + 2;
1796
1797                         s->session->master_key_length=
1798                                 s->method->ssl3_enc->generate_master_secret(s,
1799                                         s->session->master_key,
1800                                         tmp_buf, SSL_MAX_MASTER_KEY_LENGTH);
1801
1802                         memset(tmp_buf, 0, SSL_MAX_MASTER_KEY_LENGTH);
1803                         memset(epms, 0, outl);
1804                         }
1805 #endif
1806 #ifndef OPENSSL_NO_DH
1807                 else if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1808                         {
1809                         DH *dh_srvr,*dh_clnt;
1810
1811                         if (s->session->sess_cert->peer_dh_tmp != NULL)
1812                                 dh_srvr=s->session->sess_cert->peer_dh_tmp;
1813                         else
1814                                 {
1815                                 /* we get them from the cert */
1816                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
1817                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
1818                                 goto err;
1819                                 }
1820                         
1821                         /* generate a new random key */
1822                         if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
1823                                 {
1824                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1825                                 goto err;
1826                                 }
1827                         if (!DH_generate_key(dh_clnt))
1828                                 {
1829                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1830                                 goto err;
1831                                 }
1832
1833                         /* use the 'p' output buffer for the DH key, but
1834                          * make sure to clear it out afterwards */
1835
1836                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
1837
1838                         if (n <= 0)
1839                                 {
1840                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1841                                 goto err;
1842                                 }
1843
1844                         /* generate master key from the result */
1845                         s->session->master_key_length=
1846                                 s->method->ssl3_enc->generate_master_secret(s,
1847                                         s->session->master_key,p,n);
1848                         /* clean up */
1849                         memset(p,0,n);
1850
1851                         /* send off the data */
1852                         n=BN_num_bytes(dh_clnt->pub_key);
1853                         s2n(n,p);
1854                         BN_bn2bin(dh_clnt->pub_key,p);
1855                         n+=2;
1856
1857                         DH_free(dh_clnt);
1858
1859                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
1860                         }
1861 #endif
1862
1863 #ifndef OPENSSL_NO_ECDH 
1864                 else if ((l & SSL_kECDH) || (l & SSL_kECDHE))
1865                         {
1866                         EC_GROUP *srvr_group = NULL;
1867                         int ecdh_clnt_cert = 0;
1868
1869                         /* Did we send out the client's
1870                          * ECDH share for use in premaster
1871                          * computation as part of client certificate?
1872                          * If so, set ecdh_clnt_cert to 1.
1873                          */
1874                         if ((l & SSL_kECDH) && (s->cert != NULL)) 
1875                                 {
1876                                 /* XXX: For now, we do not support client
1877                                  * authentication using ECDH certificates.
1878                                  * To add such support, one needs to add
1879                                  * code that checks for appropriate 
1880                                  * conditions and sets ecdh_clnt_cert to 1.
1881                                  * For example, the cert have an ECC
1882                                  * key on the same curve as the server's
1883                                  * and the key should be authorized for
1884                                  * key agreement.
1885                                  *
1886                                  * One also needs to add code in ssl3_connect
1887                                  * to skip sending the certificate verify
1888                                  * message.
1889                                  *
1890                                  * if ((s->cert->key->privatekey != NULL) &&
1891                                  *     (s->cert->key->privatekey->type ==
1892                                  *      EVP_PKEY_ECC) && ...)
1893                                  * ecdh_clnt_cert = 1;
1894                                  */
1895                                 }
1896
1897                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
1898                                 {
1899                                 srvr_group = s->session->sess_cert-> \
1900                                     peer_ecdh_tmp->group;
1901                                 srvr_ecpoint = s->session->sess_cert-> \
1902                                     peer_ecdh_tmp->pub_key;
1903                                 }
1904                         else
1905                                 {
1906                                 /* Get the Server Public Key from Cert */
1907                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
1908                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1909                                 if ((srvr_pub_pkey == NULL) ||
1910                                     (srvr_pub_pkey->type != EVP_PKEY_ECDSA) ||
1911                                     (srvr_pub_pkey->pkey.eckey == NULL))
1912                                         {
1913                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1914                                             ERR_R_INTERNAL_ERROR);
1915                                         goto err;
1916                                         }
1917
1918                                 srvr_group = srvr_pub_pkey->pkey.eckey->group;
1919                                 srvr_ecpoint = 
1920                                     srvr_pub_pkey->pkey.eckey->pub_key;
1921                                 }
1922
1923                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
1924                                 {
1925                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1926                                     ERR_R_INTERNAL_ERROR);
1927                                 goto err;
1928                                 }
1929
1930                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
1931                                 {
1932                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1933                                 goto err;
1934                                 }
1935
1936                         clnt_ecdh->group = srvr_group;
1937                         if (ecdh_clnt_cert) 
1938                                 { 
1939                                 /* Reuse key info from our certificate
1940                                  * We only need our private key to perform
1941                                  * the ECDH computation.
1942                                  */
1943                                 clnt_ecdh->priv_key = BN_dup(s->cert->key-> \
1944                                     privatekey->pkey.eckey->priv_key);
1945                                 }
1946                         else 
1947                                 {
1948                                 /* Generate a new ECDH key pair */
1949                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
1950                                         {
1951                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
1952                                         goto err;
1953                                         }
1954                                 }
1955
1956                         /* use the 'p' output buffer for the ECDH key, but
1957                          * make sure to clear it out afterwards
1958                          */
1959
1960                         n=ECDH_compute_key(p, srvr_ecpoint, clnt_ecdh);
1961                         if (n <= 0)
1962                                 {
1963                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
1964                                        ERR_R_ECDH_LIB);
1965                                 goto err;
1966                                 }
1967
1968                         /* generate master key from the result */
1969                         s->session->master_key_length = s->method->ssl3_enc \
1970                             -> generate_master_secret(s, 
1971                                 s->session->master_key,
1972                                 p, n);
1973
1974                         memset(p, 0, n); /* clean up */
1975
1976                         if (ecdh_clnt_cert) 
1977                                 {
1978                                 /* Send empty client key exch message */
1979                                 n = 0;
1980                                 }
1981                         else 
1982                                 {
1983                                 /* First check the size of encoding and
1984                                  * allocate memory accordingly.
1985                                  */
1986                                 encoded_pt_len = 
1987                                     EC_POINT_point2oct(clnt_ecdh->group, 
1988                                         clnt_ecdh->pub_key, 
1989                                         POINT_CONVERSION_UNCOMPRESSED, 
1990                                         NULL, 0, NULL);
1991
1992                                 encodedPoint = (unsigned char *) 
1993                                     OPENSSL_malloc(encoded_pt_len * 
1994                                         sizeof(unsigned char)); 
1995                                 bn_ctx = BN_CTX_new();
1996                                 if ((encodedPoint == NULL) || 
1997                                     (bn_ctx == NULL)) 
1998                                         {
1999                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2000                                         goto err;
2001                                         }
2002
2003                                 /* Encode the public key */
2004                                 n = EC_POINT_point2oct(clnt_ecdh->group, 
2005                                     clnt_ecdh->pub_key, 
2006                                     POINT_CONVERSION_UNCOMPRESSED, 
2007                                     encodedPoint, encoded_pt_len, bn_ctx);
2008
2009                                 *p = n; /* length of encoded point */
2010                                 /* Encoded point will be copied here */
2011                                 p += 1; 
2012                                 /* copy the point */
2013                                 memcpy((unsigned char *)p, encodedPoint, n);
2014                                 /* increment n to account for length field */
2015                                 n += 1; 
2016                                 }
2017
2018                         /* Free allocated memory */
2019                         BN_CTX_free(bn_ctx);
2020                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2021                         if (clnt_ecdh != NULL) 
2022                                 {
2023                                  /* group is shared */
2024                                  clnt_ecdh->group = NULL; 
2025                                  EC_KEY_free(clnt_ecdh);
2026                                 }
2027                         EVP_PKEY_free(srvr_pub_pkey);
2028                         }
2029 #endif /* !OPENSSL_NO_ECDH */
2030                 else
2031                         {
2032                         ssl3_send_alert(s, SSL3_AL_FATAL,
2033                             SSL_AD_HANDSHAKE_FAILURE);
2034                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2035                             ERR_R_INTERNAL_ERROR);
2036                         goto err;
2037                         }
2038                 
2039                 *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
2040                 l2n3(n,d);
2041
2042                 s->state=SSL3_ST_CW_KEY_EXCH_B;
2043                 /* number of bytes to write */
2044                 s->init_num=n+4;
2045                 s->init_off=0;
2046                 }
2047
2048         /* SSL3_ST_CW_KEY_EXCH_B */
2049         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2050 err:
2051 #ifndef OPENSSL_NO_ECDH
2052         BN_CTX_free(bn_ctx);
2053         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2054         if (clnt_ecdh != NULL) 
2055                 {
2056                 /* group is shared */
2057                 clnt_ecdh->group = NULL; 
2058                 EC_KEY_free(clnt_ecdh);
2059                 }
2060         EVP_PKEY_free(srvr_pub_pkey);
2061 #endif
2062         return(-1);
2063         }
2064
2065 static int ssl3_send_client_verify(SSL *s)
2066         {
2067         unsigned char *p,*d;
2068         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
2069         EVP_PKEY *pkey;
2070 #ifndef OPENSSL_NO_RSA
2071         unsigned u=0;
2072 #endif
2073         unsigned long n;
2074 #ifndef OPENSSL_NO_DSA
2075         int j;
2076 #endif
2077
2078         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
2079                 {
2080                 d=(unsigned char *)s->init_buf->data;
2081                 p= &(d[4]);
2082                 pkey=s->cert->key->privatekey;
2083
2084                 s->method->ssl3_enc->cert_verify_mac(s,&(s->s3->finish_dgst2),
2085                         &(data[MD5_DIGEST_LENGTH]));
2086
2087 #ifndef OPENSSL_NO_RSA
2088                 if (pkey->type == EVP_PKEY_RSA)
2089                         {
2090                         s->method->ssl3_enc->cert_verify_mac(s,
2091                                 &(s->s3->finish_dgst1),&(data[0]));
2092                         if (RSA_sign(NID_md5_sha1, data,
2093                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
2094                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
2095                                 {
2096                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
2097                                 goto err;
2098                                 }
2099                         s2n(u,p);
2100                         n=u+2;
2101                         }
2102                 else
2103 #endif
2104 #ifndef OPENSSL_NO_DSA
2105                         if (pkey->type == EVP_PKEY_DSA)
2106                         {
2107                         if (!DSA_sign(pkey->save_type,
2108                                 &(data[MD5_DIGEST_LENGTH]),
2109                                 SHA_DIGEST_LENGTH,&(p[2]),
2110                                 (unsigned int *)&j,pkey->pkey.dsa))
2111                                 {
2112                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
2113                                 goto err;
2114                                 }
2115                         s2n(j,p);
2116                         n=j+2;
2117                         }
2118                 else
2119 #endif
2120 #ifndef OPENSSL_NO_ECDSA
2121                         if (pkey->type == EVP_PKEY_ECDSA)
2122                         {
2123                         if (!ECDSA_sign(pkey->save_type,
2124                                 &(data[MD5_DIGEST_LENGTH]),
2125                                 SHA_DIGEST_LENGTH,&(p[2]),
2126                                 (unsigned int *)&j,pkey->pkey.eckey))
2127                                 {
2128                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2129                                     ERR_R_ECDSA_LIB);
2130                                 goto err;
2131                                 }
2132                         s2n(j,p);
2133                         n=j+2;
2134                         }
2135                 else
2136 #endif
2137                         {
2138                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
2139                         goto err;
2140                         }
2141                 *(d++)=SSL3_MT_CERTIFICATE_VERIFY;
2142                 l2n3(n,d);
2143
2144                 s->init_num=(int)n+4;
2145                 s->init_off=0;
2146                 }
2147         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2148 err:
2149         return(-1);
2150         }
2151
2152 static int ssl3_send_client_certificate(SSL *s)
2153         {
2154         X509 *x509=NULL;
2155         EVP_PKEY *pkey=NULL;
2156         int i;
2157         unsigned long l;
2158
2159         if (s->state == SSL3_ST_CW_CERT_A)
2160                 {
2161                 if ((s->cert == NULL) ||
2162                         (s->cert->key->x509 == NULL) ||
2163                         (s->cert->key->privatekey == NULL))
2164                         s->state=SSL3_ST_CW_CERT_B;
2165                 else
2166                         s->state=SSL3_ST_CW_CERT_C;
2167                 }
2168
2169         /* We need to get a client cert */
2170         if (s->state == SSL3_ST_CW_CERT_B)
2171                 {
2172                 /* If we get an error, we need to
2173                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
2174                  * We then get retied later */
2175                 i=0;
2176                 if (s->ctx->client_cert_cb != NULL)
2177                         i=s->ctx->client_cert_cb(s,&(x509),&(pkey));
2178                 if (i < 0)
2179                         {
2180                         s->rwstate=SSL_X509_LOOKUP;
2181                         return(-1);
2182                         }
2183                 s->rwstate=SSL_NOTHING;
2184                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
2185                         {
2186                         s->state=SSL3_ST_CW_CERT_B;
2187                         if (    !SSL_use_certificate(s,x509) ||
2188                                 !SSL_use_PrivateKey(s,pkey))
2189                                 i=0;
2190                         }
2191                 else if (i == 1)
2192                         {
2193                         i=0;
2194                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
2195                         }
2196
2197                 if (x509 != NULL) X509_free(x509);
2198                 if (pkey != NULL) EVP_PKEY_free(pkey);
2199                 if (i == 0)
2200                         {
2201                         if (s->version == SSL3_VERSION)
2202                                 {
2203                                 s->s3->tmp.cert_req=0;
2204                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
2205                                 return(1);
2206                                 }
2207                         else
2208                                 {
2209                                 s->s3->tmp.cert_req=2;
2210                                 }
2211                         }
2212
2213                 /* Ok, we have a cert */
2214                 s->state=SSL3_ST_CW_CERT_C;
2215                 }
2216
2217         if (s->state == SSL3_ST_CW_CERT_C)
2218                 {
2219                 s->state=SSL3_ST_CW_CERT_D;
2220                 l=ssl3_output_cert_chain(s,
2221                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
2222                 s->init_num=(int)l;
2223                 s->init_off=0;
2224                 }
2225         /* SSL3_ST_CW_CERT_D */
2226         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2227         }
2228
2229 #define has_bits(i,m)   (((i)&(m)) == (m))
2230
2231 static int ssl3_check_cert_and_algorithm(SSL *s)
2232         {
2233         int i,idx;
2234         long algs;
2235         EVP_PKEY *pkey=NULL;
2236         SESS_CERT *sc;
2237 #ifndef OPENSSL_NO_RSA
2238         RSA *rsa;
2239 #endif
2240 #ifndef OPENSSL_NO_DH
2241         DH *dh;
2242 #endif
2243
2244         sc=s->session->sess_cert;
2245
2246         if (sc == NULL)
2247                 {
2248                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
2249                 goto err;
2250                 }
2251
2252         algs=s->s3->tmp.new_cipher->algorithms;
2253
2254         /* we don't have a certificate */
2255         if (algs & (SSL_aDH|SSL_aNULL|SSL_aKRB5))
2256                 return(1);
2257
2258 #ifndef OPENSSL_NO_RSA
2259         rsa=s->session->sess_cert->peer_rsa_tmp;
2260 #endif
2261 #ifndef OPENSSL_NO_DH
2262         dh=s->session->sess_cert->peer_dh_tmp;
2263 #endif
2264
2265         /* This is the passed certificate */
2266
2267         idx=sc->peer_cert_type;
2268 #ifndef OPENSSL_NO_ECDH
2269         if (idx == SSL_PKEY_ECC)
2270                 {
2271                 if (check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
2272                     s->s3->tmp.new_cipher) == 0) 
2273                         { /* check failed */
2274                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
2275                         goto f_err;                     
2276                         }
2277                 else 
2278                         {
2279                         return 1;
2280                         }
2281                 }
2282 #endif
2283         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
2284         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
2285         EVP_PKEY_free(pkey);
2286
2287         
2288         /* Check that we have a certificate if we require one */
2289         if ((algs & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
2290                 {
2291                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
2292                 goto f_err;
2293                 }
2294 #ifndef OPENSSL_NO_DSA
2295         else if ((algs & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
2296                 {
2297                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
2298                 goto f_err;
2299                 }
2300 #endif
2301 #ifndef OPENSSL_NO_RSA
2302         if ((algs & SSL_kRSA) &&
2303                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
2304                 {
2305                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
2306                 goto f_err;
2307                 }
2308 #endif
2309 #ifndef OPENSSL_NO_DH
2310         if ((algs & SSL_kEDH) &&
2311                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
2312                 {
2313                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
2314                 goto f_err;
2315                 }
2316         else if ((algs & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
2317                 {
2318                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
2319                 goto f_err;
2320                 }
2321 #ifndef OPENSSL_NO_DSA
2322         else if ((algs & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
2323                 {
2324                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
2325                 goto f_err;
2326                 }
2327 #endif
2328 #endif
2329
2330         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
2331                 {
2332 #ifndef OPENSSL_NO_RSA
2333                 if (algs & SSL_kRSA)
2334                         {
2335                         if (rsa == NULL
2336                             || RSA_size(rsa) > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2337                                 {
2338                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
2339                                 goto f_err;
2340                                 }
2341                         }
2342                 else
2343 #endif
2344 #ifndef OPENSSL_NO_DH
2345                         if (algs & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2346                             {
2347                             if (dh == NULL
2348                                 || DH_size(dh) > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2349                                 {
2350                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
2351                                 goto f_err;
2352                                 }
2353                         }
2354                 else
2355 #endif
2356                         {
2357                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
2358                         goto f_err;
2359                         }
2360                 }
2361         return(1);
2362 f_err:
2363         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2364 err:
2365         return(0);
2366         }
2367
2368
2369 #ifndef OPENSSL_NO_ECDH
2370 /* This is the complement of nid2curve_id in s3_srvr.c. */
2371 static int curve_id2nid(int curve_id)
2372 {
2373         /* ECC curves from draft-ietf-tls-ecc-01.txt (Mar 15, 2001) */
2374         static int nid_list[26] =
2375         {
2376                 0,
2377                 NID_sect163k1, /* sect163k1 (1) */
2378                 NID_sect163r1, /* sect163r1 (2) */
2379                 NID_sect163r2, /* sect163r2 (3) */
2380                 NID_sect193r1, /* sect193r1 (4) */ 
2381                 NID_sect193r2, /* sect193r2 (5) */ 
2382                 NID_sect233k1, /* sect233k1 (6) */
2383                 NID_sect233r1, /* sect233r1 (7) */ 
2384                 NID_sect239k1, /* sect239k1 (8) */ 
2385                 NID_sect283k1, /* sect283k1 (9) */
2386                 NID_sect283r1, /* sect283r1 (10) */ 
2387                 NID_sect409k1, /* sect409k1 (11) */ 
2388                 NID_sect409r1, /* sect409r1 (12) */
2389                 NID_sect571k1, /* sect571k1 (13) */ 
2390                 NID_sect571r1, /* sect571r1 (14) */ 
2391                 NID_secp160k1, /* secp160k1 (15) */
2392                 NID_secp160r1, /* secp160r1 (16) */ 
2393                 NID_secp160r2, /* secp160r2 (17) */ 
2394                 NID_secp192k1, /* secp192k1 (18) */
2395                 NID_X9_62_prime192v1, /* secp192r1 (19) */ 
2396                 NID_secp224k1, /* secp224k1 (20) */ 
2397                 NID_secp224r1, /* secp224r1 (21) */
2398                 NID_secp256k1, /* secp256k1 (22) */ 
2399                 NID_X9_62_prime256v1, /* secp256r1 (23) */ 
2400                 NID_secp384r1, /* secp384r1 (24) */
2401                 NID_secp521r1  /* secp521r1 (25) */     
2402         };
2403         
2404         if ((curve_id < 1) || (curve_id > 25)) return 0;
2405
2406         return nid_list[curve_id];
2407 }
2408 #endif