util/mk1mf.pl issues have been resolved
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2003 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124
125 #include <stdio.h>
126 #include "ssl_locl.h"
127 #include "kssl_lcl.h"
128 #include <openssl/buffer.h>
129 #include <openssl/rand.h>
130 #include <openssl/objects.h>
131 #include <openssl/evp.h>
132 #include <openssl/md5.h>
133 #include <openssl/dh.h>
134 #include <openssl/bn.h>
135
136 static SSL_METHOD *ssl3_get_client_method(int ver);
137 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
138
139 #ifndef OPENSSL_NO_ECDH
140 static int curve_id2nid(int curve_id);
141 int check_srvr_ecc_cert_and_alg(X509 *x, SSL_CIPHER *cs);
142 #endif
143
144 static SSL_METHOD *ssl3_get_client_method(int ver)
145         {
146         if (ver == SSL3_VERSION)
147                 return(SSLv3_client_method());
148         else
149                 return(NULL);
150         }
151
152 SSL_METHOD *SSLv3_client_method(void)
153         {
154         static int init=1;
155         static SSL_METHOD SSLv3_client_data;
156
157         if (init)
158                 {
159                 CRYPTO_w_lock(CRYPTO_LOCK_SSL_METHOD);
160
161                 if (init)
162                         {
163                         memcpy((char *)&SSLv3_client_data,(char *)sslv3_base_method(),
164                                 sizeof(SSL_METHOD));
165                         SSLv3_client_data.ssl_connect=ssl3_connect;
166                         SSLv3_client_data.get_ssl_method=ssl3_get_client_method;
167                         init=0;
168                         }
169
170                 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_METHOD);
171                 }
172         return(&SSLv3_client_data);
173         }
174
175 int ssl3_connect(SSL *s)
176         {
177         BUF_MEM *buf=NULL;
178         unsigned long Time=time(NULL),l;
179         long num1;
180         void (*cb)(const SSL *ssl,int type,int val)=NULL;
181         int ret= -1;
182         int new_state,state,skip=0;;
183
184         RAND_add(&Time,sizeof(Time),0);
185         ERR_clear_error();
186         clear_sys_error();
187
188         if (s->info_callback != NULL)
189                 cb=s->info_callback;
190         else if (s->ctx->info_callback != NULL)
191                 cb=s->ctx->info_callback;
192         
193         s->in_handshake++;
194         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
195
196         for (;;)
197                 {
198                 state=s->state;
199
200                 switch(s->state)
201                         {
202                 case SSL_ST_RENEGOTIATE:
203                         s->new_session=1;
204                         s->state=SSL_ST_CONNECT;
205                         s->ctx->stats.sess_connect_renegotiate++;
206                         /* break */
207                 case SSL_ST_BEFORE:
208                 case SSL_ST_CONNECT:
209                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
210                 case SSL_ST_OK|SSL_ST_CONNECT:
211
212                         s->server=0;
213                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
214
215                         if ((s->version & 0xff00 ) != 0x0300)
216                                 {
217                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
218                                 ret = -1;
219                                 goto end;
220                                 }
221                                 
222                         /* s->version=SSL3_VERSION; */
223                         s->type=SSL_ST_CONNECT;
224
225                         if (s->init_buf == NULL)
226                                 {
227                                 if ((buf=BUF_MEM_new()) == NULL)
228                                         {
229                                         ret= -1;
230                                         goto end;
231                                         }
232                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
233                                         {
234                                         ret= -1;
235                                         goto end;
236                                         }
237                                 s->init_buf=buf;
238                                 buf=NULL;
239                                 }
240
241                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
242
243                         /* setup buffing BIO */
244                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
245
246                         /* don't push the buffering BIO quite yet */
247
248                         ssl3_init_finished_mac(s);
249
250                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
251                         s->ctx->stats.sess_connect++;
252                         s->init_num=0;
253                         break;
254
255                 case SSL3_ST_CW_CLNT_HELLO_A:
256                 case SSL3_ST_CW_CLNT_HELLO_B:
257
258                         s->shutdown=0;
259                         ret=ssl3_client_hello(s);
260                         if (ret <= 0) goto end;
261                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
262                         s->init_num=0;
263
264                         /* turn on buffering for the next lot of output */
265                         if (s->bbio != s->wbio)
266                                 s->wbio=BIO_push(s->bbio,s->wbio);
267
268                         break;
269
270                 case SSL3_ST_CR_SRVR_HELLO_A:
271                 case SSL3_ST_CR_SRVR_HELLO_B:
272                         ret=ssl3_get_server_hello(s);
273                         if (ret <= 0) goto end;
274                         if (s->hit)
275                                 s->state=SSL3_ST_CR_FINISHED_A;
276                         else
277                                 s->state=SSL3_ST_CR_CERT_A;
278                         s->init_num=0;
279                         break;
280
281                 case SSL3_ST_CR_CERT_A:
282                 case SSL3_ST_CR_CERT_B:
283                         /* Check if it is anon DH/ECDH */
284                         if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
285                                 {
286                                 ret=ssl3_get_server_certificate(s);
287                                 if (ret <= 0) goto end;
288                                 }
289                         else
290                                 skip=1;
291                         s->state=SSL3_ST_CR_KEY_EXCH_A;
292                         s->init_num=0;
293                         break;
294
295                 case SSL3_ST_CR_KEY_EXCH_A:
296                 case SSL3_ST_CR_KEY_EXCH_B:
297                         ret=ssl3_get_key_exchange(s);
298                         if (ret <= 0) goto end;
299                         s->state=SSL3_ST_CR_CERT_REQ_A;
300                         s->init_num=0;
301
302                         /* at this point we check that we have the
303                          * required stuff from the server */
304                         if (!ssl3_check_cert_and_algorithm(s))
305                                 {
306                                 ret= -1;
307                                 goto end;
308                                 }
309                         break;
310
311                 case SSL3_ST_CR_CERT_REQ_A:
312                 case SSL3_ST_CR_CERT_REQ_B:
313                         ret=ssl3_get_certificate_request(s);
314                         if (ret <= 0) goto end;
315                         s->state=SSL3_ST_CR_SRVR_DONE_A;
316                         s->init_num=0;
317                         break;
318
319                 case SSL3_ST_CR_SRVR_DONE_A:
320                 case SSL3_ST_CR_SRVR_DONE_B:
321                         ret=ssl3_get_server_done(s);
322                         if (ret <= 0) goto end;
323                         if (s->s3->tmp.cert_req)
324                                 s->state=SSL3_ST_CW_CERT_A;
325                         else
326                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
327                         s->init_num=0;
328
329                         break;
330
331                 case SSL3_ST_CW_CERT_A:
332                 case SSL3_ST_CW_CERT_B:
333                 case SSL3_ST_CW_CERT_C:
334                 case SSL3_ST_CW_CERT_D:
335                         ret=ssl3_send_client_certificate(s);
336                         if (ret <= 0) goto end;
337                         s->state=SSL3_ST_CW_KEY_EXCH_A;
338                         s->init_num=0;
339                         break;
340
341                 case SSL3_ST_CW_KEY_EXCH_A:
342                 case SSL3_ST_CW_KEY_EXCH_B:
343                         ret=ssl3_send_client_key_exchange(s);
344                         if (ret <= 0) goto end;
345                         l=s->s3->tmp.new_cipher->algorithms;
346                         /* EAY EAY EAY need to check for DH fix cert
347                          * sent back */
348                         /* For TLS, cert_req is set to 2, so a cert chain
349                          * of nothing is sent, but no verify packet is sent */
350                         /* XXX: For now, we do not support client 
351                          * authentication in ECDH cipher suites with
352                          * ECDH (rather than ECDSA) certificates.
353                          * We need to skip the certificate verify 
354                          * message when client's ECDH public key is sent 
355                          * inside the client certificate.
356                          */
357                         if (s->s3->tmp.cert_req == 1)
358                                 {
359                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
360                                 }
361                         else
362                                 {
363                                 s->state=SSL3_ST_CW_CHANGE_A;
364                                 s->s3->change_cipher_spec=0;
365                                 }
366
367                         s->init_num=0;
368                         break;
369
370                 case SSL3_ST_CW_CERT_VRFY_A:
371                 case SSL3_ST_CW_CERT_VRFY_B:
372                         ret=ssl3_send_client_verify(s);
373                         if (ret <= 0) goto end;
374                         s->state=SSL3_ST_CW_CHANGE_A;
375                         s->init_num=0;
376                         s->s3->change_cipher_spec=0;
377                         break;
378
379                 case SSL3_ST_CW_CHANGE_A:
380                 case SSL3_ST_CW_CHANGE_B:
381                         ret=ssl3_send_change_cipher_spec(s,
382                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
383                         if (ret <= 0) goto end;
384                         s->state=SSL3_ST_CW_FINISHED_A;
385                         s->init_num=0;
386
387                         s->session->cipher=s->s3->tmp.new_cipher;
388                         if (s->s3->tmp.new_compression == NULL)
389                                 s->session->compress_meth=0;
390                         else
391                                 s->session->compress_meth=
392                                         s->s3->tmp.new_compression->id;
393                         if (!s->method->ssl3_enc->setup_key_block(s))
394                                 {
395                                 ret= -1;
396                                 goto end;
397                                 }
398
399                         if (!s->method->ssl3_enc->change_cipher_state(s,
400                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
401                                 {
402                                 ret= -1;
403                                 goto end;
404                                 }
405
406                         break;
407
408                 case SSL3_ST_CW_FINISHED_A:
409                 case SSL3_ST_CW_FINISHED_B:
410                         ret=ssl3_send_finished(s,
411                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
412                                 s->method->ssl3_enc->client_finished_label,
413                                 s->method->ssl3_enc->client_finished_label_len);
414                         if (ret <= 0) goto end;
415                         s->state=SSL3_ST_CW_FLUSH;
416
417                         /* clear flags */
418                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
419                         if (s->hit)
420                                 {
421                                 s->s3->tmp.next_state=SSL_ST_OK;
422                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
423                                         {
424                                         s->state=SSL_ST_OK;
425                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
426                                         s->s3->delay_buf_pop_ret=0;
427                                         }
428                                 }
429                         else
430                                 {
431                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
432                                 }
433                         s->init_num=0;
434                         break;
435
436                 case SSL3_ST_CR_FINISHED_A:
437                 case SSL3_ST_CR_FINISHED_B:
438
439                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
440                                 SSL3_ST_CR_FINISHED_B);
441                         if (ret <= 0) goto end;
442
443                         if (s->hit)
444                                 s->state=SSL3_ST_CW_CHANGE_A;
445                         else
446                                 s->state=SSL_ST_OK;
447                         s->init_num=0;
448                         break;
449
450                 case SSL3_ST_CW_FLUSH:
451                         /* number of bytes to be flushed */
452                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
453                         if (num1 > 0)
454                                 {
455                                 s->rwstate=SSL_WRITING;
456                                 num1=BIO_flush(s->wbio);
457                                 if (num1 <= 0) { ret= -1; goto end; }
458                                 s->rwstate=SSL_NOTHING;
459                                 }
460
461                         s->state=s->s3->tmp.next_state;
462                         break;
463
464                 case SSL_ST_OK:
465                         /* clean a few things up */
466                         ssl3_cleanup_key_block(s);
467
468                         if (s->init_buf != NULL)
469                                 {
470                                 BUF_MEM_free(s->init_buf);
471                                 s->init_buf=NULL;
472                                 }
473
474                         /* If we are not 'joining' the last two packets,
475                          * remove the buffering now */
476                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
477                                 ssl_free_wbio_buffer(s);
478                         /* else do it later in ssl3_write */
479
480                         s->init_num=0;
481                         s->new_session=0;
482
483                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
484                         if (s->hit) s->ctx->stats.sess_hit++;
485
486                         ret=1;
487                         /* s->server=0; */
488                         s->handshake_func=ssl3_connect;
489                         s->ctx->stats.sess_connect_good++;
490
491                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
492
493                         goto end;
494                         /* break; */
495                         
496                 default:
497                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
498                         ret= -1;
499                         goto end;
500                         /* break; */
501                         }
502
503                 /* did we do anything */
504                 if (!s->s3->tmp.reuse_message && !skip)
505                         {
506                         if (s->debug)
507                                 {
508                                 if ((ret=BIO_flush(s->wbio)) <= 0)
509                                         goto end;
510                                 }
511
512                         if ((cb != NULL) && (s->state != state))
513                                 {
514                                 new_state=s->state;
515                                 s->state=state;
516                                 cb(s,SSL_CB_CONNECT_LOOP,1);
517                                 s->state=new_state;
518                                 }
519                         }
520                 skip=0;
521                 }
522 end:
523         s->in_handshake--;
524         if (buf != NULL)
525                 BUF_MEM_free(buf);
526         if (cb != NULL)
527                 cb(s,SSL_CB_CONNECT_EXIT,ret);
528         return(ret);
529         }
530
531
532 int ssl3_client_hello(SSL *s)
533         {
534         unsigned char *buf;
535         unsigned char *p,*d;
536         int i,j;
537         unsigned long Time,l;
538         SSL_COMP *comp;
539
540         buf=(unsigned char *)s->init_buf->data;
541         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
542                 {
543                 if ((s->session == NULL) ||
544                         (s->session->ssl_version != s->version) ||
545                         (s->session->not_resumable))
546                         {
547                         if (!ssl_get_new_session(s,0))
548                                 goto err;
549                         }
550                 /* else use the pre-loaded session */
551
552                 p=s->s3->client_random;
553                 Time=time(NULL);                        /* Time */
554                 l2n(Time,p);
555                 RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4);
556
557                 /* Do the message type and length last */
558                 d=p= &(buf[4]);
559
560                 *(p++)=s->version>>8;
561                 *(p++)=s->version&0xff;
562                 s->client_version=s->version;
563
564                 /* Random stuff */
565                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
566                 p+=SSL3_RANDOM_SIZE;
567
568                 /* Session ID */
569                 if (s->new_session)
570                         i=0;
571                 else
572                         i=s->session->session_id_length;
573                 *(p++)=i;
574                 if (i != 0)
575                         {
576                         if (i > (int)sizeof(s->session->session_id))
577                                 {
578                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
579                                 goto err;
580                                 }
581                         memcpy(p,s->session->session_id,i);
582                         p+=i;
583                         }
584                 
585                 /* Ciphers supported */
586                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]));
587                 if (i == 0)
588                         {
589                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
590                         goto err;
591                         }
592                 s2n(i,p);
593                 p+=i;
594
595                 /* COMPRESSION */
596                 if (s->ctx->comp_methods == NULL)
597                         j=0;
598                 else
599                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
600                 *(p++)=1+j;
601                 for (i=0; i<j; i++)
602                         {
603                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
604                         *(p++)=comp->id;
605                         }
606                 *(p++)=0; /* Add the NULL method */
607                 
608                 l=(p-d);
609                 d=buf;
610                 *(d++)=SSL3_MT_CLIENT_HELLO;
611                 l2n3(l,d);
612
613                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
614                 /* number of bytes to write */
615                 s->init_num=p-buf;
616                 s->init_off=0;
617                 }
618
619         /* SSL3_ST_CW_CLNT_HELLO_B */
620         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
621 err:
622         return(-1);
623         }
624
625 int ssl3_get_server_hello(SSL *s)
626         {
627         STACK_OF(SSL_CIPHER) *sk;
628         SSL_CIPHER *c;
629         unsigned char *p,*d;
630         int i,al,ok;
631         unsigned int j;
632         long n;
633         SSL_COMP *comp;
634
635         n=s->method->ssl_get_message(s,
636                 SSL3_ST_CR_SRVR_HELLO_A,
637                 SSL3_ST_CR_SRVR_HELLO_B,
638                 -1,
639                 300, /* ?? */
640                 &ok);
641
642         if (!ok) return((int)n);
643
644         if ( SSL_version(s) == DTLS1_VERSION)
645                 {
646                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
647                         {
648                         if ( s->d1->send_cookie == 0)
649                                 {
650                                 s->s3->tmp.reuse_message = 1;
651                                 return 1;
652                                 }
653                         else /* already sent a cookie */
654                                 {
655                                 al=SSL_AD_UNEXPECTED_MESSAGE;
656                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
657                                 goto f_err;
658                                 }
659                         }
660                 }
661         
662         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
663                 {
664                 al=SSL_AD_UNEXPECTED_MESSAGE;
665                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
666                 goto f_err;
667                 }
668
669         d=p=(unsigned char *)s->init_msg;
670
671         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
672                 {
673                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
674                 s->version=(s->version&0xff00)|p[1];
675                 al=SSL_AD_PROTOCOL_VERSION;
676                 goto f_err;
677                 }
678         p+=2;
679
680         /* load the server hello data */
681         /* load the server random */
682         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
683         p+=SSL3_RANDOM_SIZE;
684
685         /* get the session-id */
686         j= *(p++);
687
688         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
689                 {
690                 al=SSL_AD_ILLEGAL_PARAMETER;
691                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
692                 goto f_err;
693                 }
694
695         if (j != 0 && j == s->session->session_id_length
696             && memcmp(p,s->session->session_id,j) == 0)
697             {
698             if(s->sid_ctx_length != s->session->sid_ctx_length
699                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
700                 {
701                 /* actually a client application bug */
702                 al=SSL_AD_ILLEGAL_PARAMETER;
703                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
704                 goto f_err;
705                 }
706             s->hit=1;
707             }
708         else    /* a miss or crap from the other end */
709                 {
710                 /* If we were trying for session-id reuse, make a new
711                  * SSL_SESSION so we don't stuff up other people */
712                 s->hit=0;
713                 if (s->session->session_id_length > 0)
714                         {
715                         if (!ssl_get_new_session(s,0))
716                                 {
717                                 al=SSL_AD_INTERNAL_ERROR;
718                                 goto f_err;
719                                 }
720                         }
721                 s->session->session_id_length=j;
722                 memcpy(s->session->session_id,p,j); /* j could be 0 */
723                 }
724         p+=j;
725         c=ssl_get_cipher_by_char(s,p);
726         if (c == NULL)
727                 {
728                 /* unknown cipher */
729                 al=SSL_AD_ILLEGAL_PARAMETER;
730                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
731                 goto f_err;
732                 }
733         p+=ssl_put_cipher_by_char(s,NULL,NULL);
734
735         sk=ssl_get_ciphers_by_id(s);
736         i=sk_SSL_CIPHER_find(sk,c);
737         if (i < 0)
738                 {
739                 /* we did not say we would use this cipher */
740                 al=SSL_AD_ILLEGAL_PARAMETER;
741                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
742                 goto f_err;
743                 }
744
745         /* Depending on the session caching (internal/external), the cipher
746            and/or cipher_id values may not be set. Make sure that
747            cipher_id is set and use it for comparison. */
748         if (s->session->cipher)
749                 s->session->cipher_id = s->session->cipher->id;
750         if (s->hit && (s->session->cipher_id != c->id))
751                 {
752                 if (!(s->options &
753                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
754                         {
755                         al=SSL_AD_ILLEGAL_PARAMETER;
756                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
757                         goto f_err;
758                         }
759                 }
760         s->s3->tmp.new_cipher=c;
761
762         /* lets get the compression algorithm */
763         /* COMPRESSION */
764         j= *(p++);
765         if (j == 0)
766                 comp=NULL;
767         else
768                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
769         
770         if ((j != 0) && (comp == NULL))
771                 {
772                 al=SSL_AD_ILLEGAL_PARAMETER;
773                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
774                 goto f_err;
775                 }
776         else
777                 {
778                 s->s3->tmp.new_compression=comp;
779                 }
780
781         if (p != (d+n))
782                 {
783                 /* wrong packet length */
784                 al=SSL_AD_DECODE_ERROR;
785                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
786                 goto err;
787                 }
788
789         return(1);
790 f_err:
791         ssl3_send_alert(s,SSL3_AL_FATAL,al);
792 err:
793         return(-1);
794         }
795
796 int ssl3_get_server_certificate(SSL *s)
797         {
798         int al,i,ok,ret= -1;
799         unsigned long n,nc,llen,l;
800         X509 *x=NULL;
801         const unsigned char *q,*p;
802         unsigned char *d;
803         STACK_OF(X509) *sk=NULL;
804         SESS_CERT *sc;
805         EVP_PKEY *pkey=NULL;
806         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
807
808         n=s->method->ssl_get_message(s,
809                 SSL3_ST_CR_CERT_A,
810                 SSL3_ST_CR_CERT_B,
811                 -1,
812                 s->max_cert_list,
813                 &ok);
814
815         if (!ok) return((int)n);
816
817         if (s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE)
818                 {
819                 s->s3->tmp.reuse_message=1;
820                 return(1);
821                 }
822
823         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
824                 {
825                 al=SSL_AD_UNEXPECTED_MESSAGE;
826                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
827                 goto f_err;
828                 }
829         p=d=(unsigned char *)s->init_msg;
830
831         if ((sk=sk_X509_new_null()) == NULL)
832                 {
833                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
834                 goto err;
835                 }
836
837         n2l3(p,llen);
838         if (llen+3 != n)
839                 {
840                 al=SSL_AD_DECODE_ERROR;
841                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
842                 goto f_err;
843                 }
844         for (nc=0; nc<llen; )
845                 {
846                 n2l3(p,l);
847                 if ((l+nc+3) > llen)
848                         {
849                         al=SSL_AD_DECODE_ERROR;
850                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
851                         goto f_err;
852                         }
853
854                 q=p;
855                 x=d2i_X509(NULL,&q,l);
856                 if (x == NULL)
857                         {
858                         al=SSL_AD_BAD_CERTIFICATE;
859                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
860                         goto f_err;
861                         }
862                 if (q != (p+l))
863                         {
864                         al=SSL_AD_DECODE_ERROR;
865                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
866                         goto f_err;
867                         }
868                 if (!sk_X509_push(sk,x))
869                         {
870                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
871                         goto err;
872                         }
873                 x=NULL;
874                 nc+=l+3;
875                 p=q;
876                 }
877
878         i=ssl_verify_cert_chain(s,sk);
879         if ((s->verify_mode != SSL_VERIFY_NONE) && (!i)
880 #ifndef OPENSSL_NO_KRB5
881                 && (s->s3->tmp.new_cipher->algorithms & (SSL_MKEY_MASK|SSL_AUTH_MASK))
882                 != (SSL_aKRB5|SSL_kKRB5)
883 #endif /* OPENSSL_NO_KRB5 */
884                 )
885                 {
886                 al=ssl_verify_alarm_type(s->verify_result);
887                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
888                 goto f_err; 
889                 }
890         ERR_clear_error(); /* but we keep s->verify_result */
891
892         sc=ssl_sess_cert_new();
893         if (sc == NULL) goto err;
894
895         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
896         s->session->sess_cert=sc;
897
898         sc->cert_chain=sk;
899         /* Inconsistency alert: cert_chain does include the peer's
900          * certificate, which we don't include in s3_srvr.c */
901         x=sk_X509_value(sk,0);
902         sk=NULL;
903         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
904
905         pkey=X509_get_pubkey(x);
906
907         /* VRS: allow null cert if auth == KRB5 */
908         need_cert =     ((s->s3->tmp.new_cipher->algorithms
909                          & (SSL_MKEY_MASK|SSL_AUTH_MASK))
910                          == (SSL_aKRB5|SSL_kKRB5))? 0: 1;
911
912 #ifdef KSSL_DEBUG
913         printf("pkey,x = %p, %p\n", pkey,x);
914         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
915         printf("cipher, alg, nc = %s, %lx, %d\n", s->s3->tmp.new_cipher->name,
916                 s->s3->tmp.new_cipher->algorithms, need_cert);
917 #endif    /* KSSL_DEBUG */
918
919         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
920                 {
921                 x=NULL;
922                 al=SSL3_AL_FATAL;
923                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
924                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
925                 goto f_err;
926                 }
927
928         i=ssl_cert_type(x,pkey);
929         if (need_cert && i < 0)
930                 {
931                 x=NULL;
932                 al=SSL3_AL_FATAL;
933                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
934                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
935                 goto f_err;
936                 }
937
938         if (need_cert)
939                 {
940                 sc->peer_cert_type=i;
941                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
942                 /* Why would the following ever happen?
943                  * We just created sc a couple of lines ago. */
944                 if (sc->peer_pkeys[i].x509 != NULL)
945                         X509_free(sc->peer_pkeys[i].x509);
946                 sc->peer_pkeys[i].x509=x;
947                 sc->peer_key= &(sc->peer_pkeys[i]);
948
949                 if (s->session->peer != NULL)
950                         X509_free(s->session->peer);
951                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
952                 s->session->peer=x;
953                 }
954         else
955                 {
956                 sc->peer_cert_type=i;
957                 sc->peer_key= NULL;
958
959                 if (s->session->peer != NULL)
960                         X509_free(s->session->peer);
961                 s->session->peer=NULL;
962                 }
963         s->session->verify_result = s->verify_result;
964
965         x=NULL;
966         ret=1;
967
968         if (0)
969                 {
970 f_err:
971                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
972                 }
973 err:
974         EVP_PKEY_free(pkey);
975         X509_free(x);
976         sk_X509_pop_free(sk,X509_free);
977         return(ret);
978         }
979
980 int ssl3_get_key_exchange(SSL *s)
981         {
982 #ifndef OPENSSL_NO_RSA
983         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
984 #endif
985         EVP_MD_CTX md_ctx;
986         unsigned char *param,*p;
987         int al,i,j,param_len,ok;
988         long n,alg;
989         EVP_PKEY *pkey=NULL;
990 #ifndef OPENSSL_NO_RSA
991         RSA *rsa=NULL;
992 #endif
993 #ifndef OPENSSL_NO_DH
994         DH *dh=NULL;
995 #endif
996 #ifndef OPENSSL_NO_ECDH
997         EC_KEY *ecdh = NULL;
998         BN_CTX *bn_ctx = NULL;
999         EC_POINT *srvr_ecpoint = NULL;
1000         int curve_nid = 0;
1001         int encoded_pt_len = 0;
1002 #endif
1003
1004         /* use same message size as in ssl3_get_certificate_request()
1005          * as ServerKeyExchange message may be skipped */
1006         n=s->method->ssl_get_message(s,
1007                 SSL3_ST_CR_KEY_EXCH_A,
1008                 SSL3_ST_CR_KEY_EXCH_B,
1009                 -1,
1010                 s->max_cert_list,
1011                 &ok);
1012
1013         if (!ok) return((int)n);
1014
1015         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1016                 {
1017                 s->s3->tmp.reuse_message=1;
1018                 return(1);
1019                 }
1020
1021         param=p=(unsigned char *)s->init_msg;
1022
1023         if (s->session->sess_cert != NULL)
1024                 {
1025 #ifndef OPENSSL_NO_RSA
1026                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1027                         {
1028                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1029                         s->session->sess_cert->peer_rsa_tmp=NULL;
1030                         }
1031 #endif
1032 #ifndef OPENSSL_NO_DH
1033                 if (s->session->sess_cert->peer_dh_tmp)
1034                         {
1035                         DH_free(s->session->sess_cert->peer_dh_tmp);
1036                         s->session->sess_cert->peer_dh_tmp=NULL;
1037                         }
1038 #endif
1039 #ifndef OPENSSL_NO_ECDH
1040                 if (s->session->sess_cert->peer_ecdh_tmp)
1041                         {
1042                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1043                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1044                         }
1045 #endif
1046                 }
1047         else
1048                 {
1049                 s->session->sess_cert=ssl_sess_cert_new();
1050                 }
1051
1052         param_len=0;
1053         alg=s->s3->tmp.new_cipher->algorithms;
1054         EVP_MD_CTX_init(&md_ctx);
1055
1056 #ifndef OPENSSL_NO_RSA
1057         if (alg & SSL_kRSA)
1058                 {
1059                 if ((rsa=RSA_new()) == NULL)
1060                         {
1061                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1062                         goto err;
1063                         }
1064                 n2s(p,i);
1065                 param_len=i+2;
1066                 if (param_len > n)
1067                         {
1068                         al=SSL_AD_DECODE_ERROR;
1069                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1070                         goto f_err;
1071                         }
1072                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1073                         {
1074                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1075                         goto err;
1076                         }
1077                 p+=i;
1078
1079                 n2s(p,i);
1080                 param_len+=i+2;
1081                 if (param_len > n)
1082                         {
1083                         al=SSL_AD_DECODE_ERROR;
1084                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1085                         goto f_err;
1086                         }
1087                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1088                         {
1089                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1090                         goto err;
1091                         }
1092                 p+=i;
1093                 n-=param_len;
1094
1095                 /* this should be because we are using an export cipher */
1096                 if (alg & SSL_aRSA)
1097                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1098                 else
1099                         {
1100                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1101                         goto err;
1102                         }
1103                 s->session->sess_cert->peer_rsa_tmp=rsa;
1104                 rsa=NULL;
1105                 }
1106 #else /* OPENSSL_NO_RSA */
1107         if (0)
1108                 ;
1109 #endif
1110 #ifndef OPENSSL_NO_DH
1111         else if (alg & SSL_kEDH)
1112                 {
1113                 if ((dh=DH_new()) == NULL)
1114                         {
1115                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1116                         goto err;
1117                         }
1118                 n2s(p,i);
1119                 param_len=i+2;
1120                 if (param_len > n)
1121                         {
1122                         al=SSL_AD_DECODE_ERROR;
1123                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1124                         goto f_err;
1125                         }
1126                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1127                         {
1128                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1129                         goto err;
1130                         }
1131                 p+=i;
1132
1133                 n2s(p,i);
1134                 param_len+=i+2;
1135                 if (param_len > n)
1136                         {
1137                         al=SSL_AD_DECODE_ERROR;
1138                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1139                         goto f_err;
1140                         }
1141                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1142                         {
1143                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1144                         goto err;
1145                         }
1146                 p+=i;
1147
1148                 n2s(p,i);
1149                 param_len+=i+2;
1150                 if (param_len > n)
1151                         {
1152                         al=SSL_AD_DECODE_ERROR;
1153                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1154                         goto f_err;
1155                         }
1156                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1157                         {
1158                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1159                         goto err;
1160                         }
1161                 p+=i;
1162                 n-=param_len;
1163
1164 #ifndef OPENSSL_NO_RSA
1165                 if (alg & SSL_aRSA)
1166                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1167 #else
1168                 if (0)
1169                         ;
1170 #endif
1171 #ifndef OPENSSL_NO_DSA
1172                 else if (alg & SSL_aDSS)
1173                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1174 #endif
1175                 /* else anonymous DH, so no certificate or pkey. */
1176
1177                 s->session->sess_cert->peer_dh_tmp=dh;
1178                 dh=NULL;
1179                 }
1180         else if ((alg & SSL_kDHr) || (alg & SSL_kDHd))
1181                 {
1182                 al=SSL_AD_ILLEGAL_PARAMETER;
1183                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1184                 goto f_err;
1185                 }
1186 #endif /* !OPENSSL_NO_DH */
1187
1188 #ifndef OPENSSL_NO_ECDH
1189         else if (alg & SSL_kECDHE)
1190                 {
1191                 if ((ecdh=EC_KEY_new()) == NULL)
1192                         {
1193                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1194                         goto err;
1195                         }
1196
1197                 /* Extract elliptic curve parameters and the
1198                  * server's ephemeral ECDH public key.
1199                  * Keep accumulating lengths of various components in
1200                  * param_len and make sure it never exceeds n.
1201                  */
1202
1203                 /* XXX: For now we only support named (not generic) curves
1204                  * and the ECParameters in this case is just two bytes.
1205                  */
1206                 param_len=2;
1207                 if ((param_len > n) ||
1208                     (*p != NAMED_CURVE_TYPE) || 
1209                     ((curve_nid = curve_id2nid(*(p + 1))) == 0)) 
1210                         {
1211                         al=SSL_AD_INTERNAL_ERROR;
1212                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1213                         goto f_err;
1214                         }
1215
1216                 if (!(ecdh->group=EC_GROUP_new_by_nid(curve_nid)))
1217                         {
1218                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1219                         goto err;
1220                         }
1221
1222                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1223                     (EC_GROUP_get_degree(ecdh->group) > 163))
1224                         {
1225                         al=SSL_AD_EXPORT_RESTRICTION;
1226                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1227                         goto f_err;
1228                         }
1229
1230                 p+=2;
1231
1232                 /* Next, get the encoded ECPoint */
1233                 if (((srvr_ecpoint = EC_POINT_new(ecdh->group)) == NULL) ||
1234                     ((bn_ctx = BN_CTX_new()) == NULL))
1235                         {
1236                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1237                         goto err;
1238                         }
1239
1240                 encoded_pt_len = *p;  /* length of encoded point */
1241                 p+=1;
1242                 param_len += (1 + encoded_pt_len);
1243                 if ((param_len > n) ||
1244                     (EC_POINT_oct2point(ecdh->group, srvr_ecpoint, 
1245                         p, encoded_pt_len, bn_ctx) == 0))
1246                         {
1247                         al=SSL_AD_DECODE_ERROR;
1248                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1249                         goto f_err;
1250                         }
1251
1252                 n-=param_len;
1253                 p+=encoded_pt_len;
1254
1255                 /* The ECC/TLS specification does not mention
1256                  * the use of DSA to sign ECParameters in the server
1257                  * key exchange message. We do support RSA and ECDSA.
1258                  */
1259                 if (0) ;
1260 #ifndef OPENSSL_NO_RSA
1261                 else if (alg & SSL_aRSA)
1262                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1263 #endif
1264 #ifndef OPENSSL_NO_ECDSA
1265                 else if (alg & SSL_aECDSA)
1266                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1267 #endif
1268                 /* else anonymous ECDH, so no certificate or pkey. */
1269                 ecdh->pub_key = srvr_ecpoint;
1270                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1271                 ecdh=NULL;
1272                 BN_CTX_free(bn_ctx);
1273                 srvr_ecpoint = NULL;
1274                 }
1275         else if (alg & SSL_kECDH)
1276                 {
1277                 al=SSL_AD_UNEXPECTED_MESSAGE;
1278                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1279                 goto f_err;
1280                 }
1281 #endif /* !OPENSSL_NO_ECDH */
1282         if (alg & SSL_aFZA)
1283                 {
1284                 al=SSL_AD_HANDSHAKE_FAILURE;
1285                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1286                 goto f_err;
1287                 }
1288
1289
1290         /* p points to the next byte, there are 'n' bytes left */
1291
1292         /* if it was signed, check the signature */
1293         if (pkey != NULL)
1294                 {
1295                 n2s(p,i);
1296                 n-=2;
1297                 j=EVP_PKEY_size(pkey);
1298
1299                 if ((i != n) || (n > j) || (n <= 0))
1300                         {
1301                         /* wrong packet length */
1302                         al=SSL_AD_DECODE_ERROR;
1303                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1304                         goto f_err;
1305                         }
1306
1307 #ifndef OPENSSL_NO_RSA
1308                 if (pkey->type == EVP_PKEY_RSA)
1309                         {
1310                         int num;
1311
1312                         j=0;
1313                         q=md_buf;
1314                         for (num=2; num > 0; num--)
1315                                 {
1316                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1317                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1318                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1319                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1320                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1321                                 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1322                                 q+=i;
1323                                 j+=i;
1324                                 }
1325                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1326                                                                 pkey->pkey.rsa);
1327                         if (i < 0)
1328                                 {
1329                                 al=SSL_AD_DECRYPT_ERROR;
1330                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1331                                 goto f_err;
1332                                 }
1333                         if (i == 0)
1334                                 {
1335                                 /* bad signature */
1336                                 al=SSL_AD_DECRYPT_ERROR;
1337                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1338                                 goto f_err;
1339                                 }
1340                         }
1341                 else
1342 #endif
1343 #ifndef OPENSSL_NO_DSA
1344                         if (pkey->type == EVP_PKEY_DSA)
1345                         {
1346                         /* lets do DSS */
1347                         EVP_VerifyInit_ex(&md_ctx,EVP_dss1(), NULL);
1348                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1349                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1350                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1351                         if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
1352                                 {
1353                                 /* bad signature */
1354                                 al=SSL_AD_DECRYPT_ERROR;
1355                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1356                                 goto f_err;
1357                                 }
1358                         }
1359                 else
1360 #endif
1361 #ifndef OPENSSL_NO_ECDSA
1362                         if (pkey->type == EVP_PKEY_EC)
1363                         {
1364                         /* let's do ECDSA */
1365                         EVP_VerifyInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1366                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1367                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1368                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1369                         if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
1370                                 {
1371                                 /* bad signature */
1372                                 al=SSL_AD_DECRYPT_ERROR;
1373                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1374                                 goto f_err;
1375                                 }
1376                         }
1377                 else
1378 #endif
1379                         {
1380                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1381                         goto err;
1382                         }
1383                 }
1384         else
1385                 {
1386                 /* still data left over */
1387                 if (!(alg & SSL_aNULL))
1388                         {
1389                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1390                         goto err;
1391                         }
1392                 if (n != 0)
1393                         {
1394                         al=SSL_AD_DECODE_ERROR;
1395                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1396                         goto f_err;
1397                         }
1398                 }
1399         EVP_PKEY_free(pkey);
1400         EVP_MD_CTX_cleanup(&md_ctx);
1401         return(1);
1402 f_err:
1403         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1404 err:
1405         EVP_PKEY_free(pkey);
1406 #ifndef OPENSSL_NO_RSA
1407         if (rsa != NULL)
1408                 RSA_free(rsa);
1409 #endif
1410 #ifndef OPENSSL_NO_DH
1411         if (dh != NULL)
1412                 DH_free(dh);
1413 #endif
1414 #ifndef OPENSSL_NO_ECDH
1415         BN_CTX_free(bn_ctx);
1416         EC_POINT_free(srvr_ecpoint);
1417         if (ecdh != NULL)
1418                 EC_KEY_free(ecdh);
1419 #endif
1420         EVP_MD_CTX_cleanup(&md_ctx);
1421         return(-1);
1422         }
1423
1424 int ssl3_get_certificate_request(SSL *s)
1425         {
1426         int ok,ret=0;
1427         unsigned long n,nc,l;
1428         unsigned int llen,ctype_num,i;
1429         X509_NAME *xn=NULL;
1430         const unsigned char *p,*q;
1431         unsigned char *d;
1432         STACK_OF(X509_NAME) *ca_sk=NULL;
1433
1434         n=s->method->ssl_get_message(s,
1435                 SSL3_ST_CR_CERT_REQ_A,
1436                 SSL3_ST_CR_CERT_REQ_B,
1437                 -1,
1438                 s->max_cert_list,
1439                 &ok);
1440
1441         if (!ok) return((int)n);
1442
1443         s->s3->tmp.cert_req=0;
1444
1445         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1446                 {
1447                 s->s3->tmp.reuse_message=1;
1448                 return(1);
1449                 }
1450
1451         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
1452                 {
1453                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1454                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
1455                 goto err;
1456                 }
1457
1458         /* TLS does not like anon-DH with client cert */
1459         if (s->version > SSL3_VERSION)
1460                 {
1461                 l=s->s3->tmp.new_cipher->algorithms;
1462                 if (l & SSL_aNULL)
1463                         {
1464                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1465                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
1466                         goto err;
1467                         }
1468                 }
1469
1470         p=d=(unsigned char *)s->init_msg;
1471
1472         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
1473                 {
1474                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1475                 goto err;
1476                 }
1477
1478         /* get the certificate types */
1479         ctype_num= *(p++);
1480         if (ctype_num > SSL3_CT_NUMBER)
1481                 ctype_num=SSL3_CT_NUMBER;
1482         for (i=0; i<ctype_num; i++)
1483                 s->s3->tmp.ctype[i]= p[i];
1484         p+=ctype_num;
1485
1486         /* get the CA RDNs */
1487         n2s(p,llen);
1488 #if 0
1489 {
1490 FILE *out;
1491 out=fopen("/tmp/vsign.der","w");
1492 fwrite(p,1,llen,out);
1493 fclose(out);
1494 }
1495 #endif
1496
1497         if ((llen+ctype_num+2+1) != n)
1498                 {
1499                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1500                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
1501                 goto err;
1502                 }
1503
1504         for (nc=0; nc<llen; )
1505                 {
1506                 n2s(p,l);
1507                 if ((l+nc+2) > llen)
1508                         {
1509                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1510                                 goto cont; /* netscape bugs */
1511                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1512                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
1513                         goto err;
1514                         }
1515
1516                 q=p;
1517
1518                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
1519                         {
1520                         /* If netscape tolerance is on, ignore errors */
1521                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
1522                                 goto cont;
1523                         else
1524                                 {
1525                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1526                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
1527                                 goto err;
1528                                 }
1529                         }
1530
1531                 if (q != (p+l))
1532                         {
1533                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1534                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
1535                         goto err;
1536                         }
1537                 if (!sk_X509_NAME_push(ca_sk,xn))
1538                         {
1539                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1540                         goto err;
1541                         }
1542
1543                 p+=l;
1544                 nc+=l+2;
1545                 }
1546
1547         if (0)
1548                 {
1549 cont:
1550                 ERR_clear_error();
1551                 }
1552
1553         /* we should setup a certificate to return.... */
1554         s->s3->tmp.cert_req=1;
1555         s->s3->tmp.ctype_num=ctype_num;
1556         if (s->s3->tmp.ca_names != NULL)
1557                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
1558         s->s3->tmp.ca_names=ca_sk;
1559         ca_sk=NULL;
1560
1561         ret=1;
1562 err:
1563         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
1564         return(ret);
1565         }
1566
1567 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
1568         {
1569         return(X509_NAME_cmp(*a,*b));
1570         }
1571
1572 int ssl3_get_server_done(SSL *s)
1573         {
1574         int ok,ret=0;
1575         long n;
1576
1577         n=s->method->ssl_get_message(s,
1578                 SSL3_ST_CR_SRVR_DONE_A,
1579                 SSL3_ST_CR_SRVR_DONE_B,
1580                 SSL3_MT_SERVER_DONE,
1581                 30, /* should be very small, like 0 :-) */
1582                 &ok);
1583
1584         if (!ok) return((int)n);
1585         if (n > 0)
1586                 {
1587                 /* should contain no data */
1588                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1589                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
1590                 return -1;
1591                 }
1592         ret=1;
1593         return(ret);
1594         }
1595
1596
1597 static const int KDF1_SHA1_len = 20;
1598 static void *KDF1_SHA1(const void *in, size_t inlen, void *out, size_t *outlen)
1599         {
1600 #ifndef OPENSSL_NO_SHA
1601         if (*outlen < SHA_DIGEST_LENGTH)
1602                 return NULL;
1603         else
1604                 *outlen = SHA_DIGEST_LENGTH;
1605         return SHA1(in, inlen, out);
1606 #else
1607         return NULL;
1608 #endif
1609         }
1610
1611 int ssl3_send_client_key_exchange(SSL *s)
1612         {
1613         unsigned char *p,*d;
1614         int n;
1615         unsigned long l;
1616 #ifndef OPENSSL_NO_RSA
1617         unsigned char *q;
1618         EVP_PKEY *pkey=NULL;
1619 #endif
1620 #ifndef OPENSSL_NO_KRB5
1621         KSSL_ERR kssl_err;
1622 #endif /* OPENSSL_NO_KRB5 */
1623 #ifndef OPENSSL_NO_ECDH
1624         EC_KEY *clnt_ecdh = NULL;
1625         EC_POINT *srvr_ecpoint = NULL;
1626         EVP_PKEY *srvr_pub_pkey = NULL;
1627         unsigned char *encodedPoint = NULL;
1628         int encoded_pt_len = 0;
1629         BN_CTX * bn_ctx = NULL;
1630 #endif
1631
1632         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
1633                 {
1634                 d=(unsigned char *)s->init_buf->data;
1635                 p= &(d[4]);
1636
1637                 l=s->s3->tmp.new_cipher->algorithms;
1638
1639                 /* Fool emacs indentation */
1640                 if (0) {}
1641 #ifndef OPENSSL_NO_RSA
1642                 else if (l & SSL_kRSA)
1643                         {
1644                         RSA *rsa;
1645                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1646
1647                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
1648                                 rsa=s->session->sess_cert->peer_rsa_tmp;
1649                         else
1650                                 {
1651                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1652                                 if ((pkey == NULL) ||
1653                                         (pkey->type != EVP_PKEY_RSA) ||
1654                                         (pkey->pkey.rsa == NULL))
1655                                         {
1656                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1657                                         goto err;
1658                                         }
1659                                 rsa=pkey->pkey.rsa;
1660                                 EVP_PKEY_free(pkey);
1661                                 }
1662                                 
1663                         tmp_buf[0]=s->client_version>>8;
1664                         tmp_buf[1]=s->client_version&0xff;
1665                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
1666                                         goto err;
1667
1668                         s->session->master_key_length=sizeof tmp_buf;
1669
1670                         q=p;
1671                         /* Fix buf for TLS and beyond */
1672                         if (s->version > SSL3_VERSION)
1673                                 p+=2;
1674                         n=RSA_public_encrypt(sizeof tmp_buf,
1675                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
1676 #ifdef PKCS1_CHECK
1677                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
1678                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
1679 #endif
1680                         if (n <= 0)
1681                                 {
1682                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
1683                                 goto err;
1684                                 }
1685
1686                         /* Fix buf for TLS and beyond */
1687                         if (s->version > SSL3_VERSION)
1688                                 {
1689                                 s2n(n,q);
1690                                 n+=2;
1691                                 }
1692
1693                         s->session->master_key_length=
1694                                 s->method->ssl3_enc->generate_master_secret(s,
1695                                         s->session->master_key,
1696                                         tmp_buf,sizeof tmp_buf);
1697                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
1698                         }
1699 #endif
1700 #ifndef OPENSSL_NO_KRB5
1701                 else if (l & SSL_kKRB5)
1702                         {
1703                         krb5_error_code krb5rc;
1704                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
1705                         /*  krb5_data   krb5_ap_req;  */
1706                         krb5_data       *enc_ticket;
1707                         krb5_data       authenticator, *authp = NULL;
1708                         EVP_CIPHER_CTX  ciph_ctx;
1709                         EVP_CIPHER      *enc = NULL;
1710                         unsigned char   iv[EVP_MAX_IV_LENGTH];
1711                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1712                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
1713                                                 + EVP_MAX_IV_LENGTH];
1714                         int             padl, outl = sizeof(epms);
1715
1716                         EVP_CIPHER_CTX_init(&ciph_ctx);
1717
1718 #ifdef KSSL_DEBUG
1719                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
1720                                 l, SSL_kKRB5);
1721 #endif  /* KSSL_DEBUG */
1722
1723                         authp = NULL;
1724 #ifdef KRB5SENDAUTH
1725                         if (KRB5SENDAUTH)  authp = &authenticator;
1726 #endif  /* KRB5SENDAUTH */
1727
1728                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
1729                                 &kssl_err);
1730                         enc = kssl_map_enc(kssl_ctx->enctype);
1731                         if (enc == NULL)
1732                             goto err;
1733 #ifdef KSSL_DEBUG
1734                         {
1735                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
1736                         if (krb5rc && kssl_err.text)
1737                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
1738                         }
1739 #endif  /* KSSL_DEBUG */
1740
1741                         if (krb5rc)
1742                                 {
1743                                 ssl3_send_alert(s,SSL3_AL_FATAL,
1744                                                 SSL_AD_HANDSHAKE_FAILURE);
1745                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1746                                                 kssl_err.reason);
1747                                 goto err;
1748                                 }
1749
1750                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
1751                         **  in place of RFC 2712 KerberosWrapper, as in:
1752                         **
1753                         **  Send ticket (copy to *p, set n = length)
1754                         **  n = krb5_ap_req.length;
1755                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
1756                         **  if (krb5_ap_req.data)  
1757                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
1758                         **
1759                         **  Now using real RFC 2712 KerberosWrapper
1760                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
1761                         **  Note: 2712 "opaque" types are here replaced
1762                         **  with a 2-byte length followed by the value.
1763                         **  Example:
1764                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
1765                         **  Where "xx xx" = length bytes.  Shown here with
1766                         **  optional authenticator omitted.
1767                         */
1768
1769                         /*  KerberosWrapper.Ticket              */
1770                         s2n(enc_ticket->length,p);
1771                         memcpy(p, enc_ticket->data, enc_ticket->length);
1772                         p+= enc_ticket->length;
1773                         n = enc_ticket->length + 2;
1774
1775                         /*  KerberosWrapper.Authenticator       */
1776                         if (authp  &&  authp->length)  
1777                                 {
1778                                 s2n(authp->length,p);
1779                                 memcpy(p, authp->data, authp->length);
1780                                 p+= authp->length;
1781                                 n+= authp->length + 2;
1782                                 
1783                                 free(authp->data);
1784                                 authp->data = NULL;
1785                                 authp->length = 0;
1786                                 }
1787                         else
1788                                 {
1789                                 s2n(0,p);/*  null authenticator length  */
1790                                 n+=2;
1791                                 }
1792  
1793                         if (RAND_bytes(tmp_buf,sizeof tmp_buf) <= 0)
1794                             goto err;
1795
1796                         /*  20010420 VRS.  Tried it this way; failed.
1797                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
1798                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
1799                         **                              kssl_ctx->length);
1800                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
1801                         */
1802
1803                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
1804                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
1805                                 kssl_ctx->key,iv);
1806                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
1807                                 sizeof tmp_buf);
1808                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
1809                         outl += padl;
1810                         if (outl > sizeof epms)
1811                                 {
1812                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1813                                 goto err;
1814                                 }
1815                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
1816
1817                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
1818                         s2n(outl,p);
1819                         memcpy(p, epms, outl);
1820                         p+=outl;
1821                         n+=outl + 2;
1822
1823                         s->session->master_key_length=
1824                                 s->method->ssl3_enc->generate_master_secret(s,
1825                                         s->session->master_key,
1826                                         tmp_buf, sizeof tmp_buf);
1827
1828                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
1829                         OPENSSL_cleanse(epms, outl);
1830                         }
1831 #endif
1832 #ifndef OPENSSL_NO_DH
1833                 else if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1834                         {
1835                         DH *dh_srvr,*dh_clnt;
1836
1837                         if (s->session->sess_cert->peer_dh_tmp != NULL)
1838                                 dh_srvr=s->session->sess_cert->peer_dh_tmp;
1839                         else
1840                                 {
1841                                 /* we get them from the cert */
1842                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
1843                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
1844                                 goto err;
1845                                 }
1846                         
1847                         /* generate a new random key */
1848                         if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
1849                                 {
1850                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1851                                 goto err;
1852                                 }
1853                         if (!DH_generate_key(dh_clnt))
1854                                 {
1855                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1856                                 goto err;
1857                                 }
1858
1859                         /* use the 'p' output buffer for the DH key, but
1860                          * make sure to clear it out afterwards */
1861
1862                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
1863
1864                         if (n <= 0)
1865                                 {
1866                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1867                                 goto err;
1868                                 }
1869
1870                         /* generate master key from the result */
1871                         s->session->master_key_length=
1872                                 s->method->ssl3_enc->generate_master_secret(s,
1873                                         s->session->master_key,p,n);
1874                         /* clean up */
1875                         memset(p,0,n);
1876
1877                         /* send off the data */
1878                         n=BN_num_bytes(dh_clnt->pub_key);
1879                         s2n(n,p);
1880                         BN_bn2bin(dh_clnt->pub_key,p);
1881                         n+=2;
1882
1883                         DH_free(dh_clnt);
1884
1885                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
1886                         }
1887 #endif
1888
1889 #ifndef OPENSSL_NO_ECDH 
1890                 else if ((l & SSL_kECDH) || (l & SSL_kECDHE))
1891                         {
1892                         EC_GROUP *srvr_group = NULL;
1893                         int ecdh_clnt_cert = 0;
1894                         int field_size = 0;
1895
1896                         /* Did we send out the client's
1897                          * ECDH share for use in premaster
1898                          * computation as part of client certificate?
1899                          * If so, set ecdh_clnt_cert to 1.
1900                          */
1901                         if ((l & SSL_kECDH) && (s->cert != NULL)) 
1902                                 {
1903                                 /* XXX: For now, we do not support client
1904                                  * authentication using ECDH certificates.
1905                                  * To add such support, one needs to add
1906                                  * code that checks for appropriate 
1907                                  * conditions and sets ecdh_clnt_cert to 1.
1908                                  * For example, the cert have an ECC
1909                                  * key on the same curve as the server's
1910                                  * and the key should be authorized for
1911                                  * key agreement.
1912                                  *
1913                                  * One also needs to add code in ssl3_connect
1914                                  * to skip sending the certificate verify
1915                                  * message.
1916                                  *
1917                                  * if ((s->cert->key->privatekey != NULL) &&
1918                                  *     (s->cert->key->privatekey->type ==
1919                                  *      EVP_PKEY_EC) && ...)
1920                                  * ecdh_clnt_cert = 1;
1921                                  */
1922                                 }
1923
1924                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
1925                                 {
1926                                 srvr_group = s->session->sess_cert-> \
1927                                     peer_ecdh_tmp->group;
1928                                 srvr_ecpoint = s->session->sess_cert-> \
1929                                     peer_ecdh_tmp->pub_key;
1930                                 }
1931                         else
1932                                 {
1933                                 /* Get the Server Public Key from Cert */
1934                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
1935                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1936                                 if ((srvr_pub_pkey == NULL) ||
1937                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
1938                                     (srvr_pub_pkey->pkey.eckey == NULL))
1939                                         {
1940                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1941                                             ERR_R_INTERNAL_ERROR);
1942                                         goto err;
1943                                         }
1944
1945                                 srvr_group = srvr_pub_pkey->pkey.eckey->group;
1946                                 srvr_ecpoint = 
1947                                     srvr_pub_pkey->pkey.eckey->pub_key;
1948                                 }
1949
1950                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
1951                                 {
1952                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1953                                     ERR_R_INTERNAL_ERROR);
1954                                 goto err;
1955                                 }
1956
1957                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
1958                                 {
1959                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1960                                 goto err;
1961                                 }
1962
1963                         clnt_ecdh->group = srvr_group;
1964                         if (ecdh_clnt_cert) 
1965                                 { 
1966                                 /* Reuse key info from our certificate
1967                                  * We only need our private key to perform
1968                                  * the ECDH computation.
1969                                  */
1970                                 clnt_ecdh->priv_key = BN_dup(s->cert->key-> \
1971                                     privatekey->pkey.eckey->priv_key);
1972                                 }
1973                         else 
1974                                 {
1975                                 /* Generate a new ECDH key pair */
1976                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
1977                                         {
1978                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
1979                                         goto err;
1980                                         }
1981                                 }
1982
1983                         /* use the 'p' output buffer for the ECDH key, but
1984                          * make sure to clear it out afterwards
1985                          */
1986
1987                         field_size = EC_GROUP_get_degree(clnt_ecdh->group);
1988                         if (field_size <= 0)
1989                                 {
1990                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
1991                                        ERR_R_ECDH_LIB);
1992                                 goto err;
1993                                 }
1994                         /* If field size is not more than 24 octets, then use SHA-1 hash of result;
1995                          * otherwise, use result (see section 4.8 of draft-ietf-tls-ecc-03.txt;
1996                          * this is new with this version of the Internet Draft).
1997                          */
1998                         if (field_size <= 24 * 8)
1999                                 n=ECDH_compute_key(p, KDF1_SHA1_len, srvr_ecpoint, clnt_ecdh, KDF1_SHA1);
2000                         else
2001                                 n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2002                         if (n <= 0)
2003                                 {
2004                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2005                                        ERR_R_ECDH_LIB);
2006                                 goto err;
2007                                 }
2008
2009                         /* generate master key from the result */
2010                         s->session->master_key_length = s->method->ssl3_enc \
2011                             -> generate_master_secret(s, 
2012                                 s->session->master_key,
2013                                 p, n);
2014
2015                         memset(p, 0, n); /* clean up */
2016
2017                         if (ecdh_clnt_cert) 
2018                                 {
2019                                 /* Send empty client key exch message */
2020                                 n = 0;
2021                                 }
2022                         else 
2023                                 {
2024                                 /* First check the size of encoding and
2025                                  * allocate memory accordingly.
2026                                  */
2027                                 encoded_pt_len = 
2028                                     EC_POINT_point2oct(clnt_ecdh->group, 
2029                                         clnt_ecdh->pub_key, 
2030                                         POINT_CONVERSION_UNCOMPRESSED, 
2031                                         NULL, 0, NULL);
2032
2033                                 encodedPoint = (unsigned char *) 
2034                                     OPENSSL_malloc(encoded_pt_len * 
2035                                         sizeof(unsigned char)); 
2036                                 bn_ctx = BN_CTX_new();
2037                                 if ((encodedPoint == NULL) || 
2038                                     (bn_ctx == NULL)) 
2039                                         {
2040                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2041                                         goto err;
2042                                         }
2043
2044                                 /* Encode the public key */
2045                                 n = EC_POINT_point2oct(clnt_ecdh->group, 
2046                                     clnt_ecdh->pub_key, 
2047                                     POINT_CONVERSION_UNCOMPRESSED, 
2048                                     encodedPoint, encoded_pt_len, bn_ctx);
2049
2050                                 *p = n; /* length of encoded point */
2051                                 /* Encoded point will be copied here */
2052                                 p += 1; 
2053                                 /* copy the point */
2054                                 memcpy((unsigned char *)p, encodedPoint, n);
2055                                 /* increment n to account for length field */
2056                                 n += 1; 
2057                                 }
2058
2059                         /* Free allocated memory */
2060                         BN_CTX_free(bn_ctx);
2061                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2062                         if (clnt_ecdh != NULL) 
2063                                 {
2064                                  /* group is shared */
2065                                  clnt_ecdh->group = NULL; 
2066                                  EC_KEY_free(clnt_ecdh);
2067                                 }
2068                         EVP_PKEY_free(srvr_pub_pkey);
2069                         }
2070 #endif /* !OPENSSL_NO_ECDH */
2071                 else
2072                         {
2073                         ssl3_send_alert(s, SSL3_AL_FATAL,
2074                             SSL_AD_HANDSHAKE_FAILURE);
2075                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2076                             ERR_R_INTERNAL_ERROR);
2077                         goto err;
2078                         }
2079                 
2080                 *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
2081                 l2n3(n,d);
2082
2083                 s->state=SSL3_ST_CW_KEY_EXCH_B;
2084                 /* number of bytes to write */
2085                 s->init_num=n+4;
2086                 s->init_off=0;
2087                 }
2088
2089         /* SSL3_ST_CW_KEY_EXCH_B */
2090         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2091 err:
2092 #ifndef OPENSSL_NO_ECDH
2093         BN_CTX_free(bn_ctx);
2094         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2095         if (clnt_ecdh != NULL) 
2096                 {
2097                 /* group is shared */
2098                 clnt_ecdh->group = NULL; 
2099                 EC_KEY_free(clnt_ecdh);
2100                 }
2101         EVP_PKEY_free(srvr_pub_pkey);
2102 #endif
2103         return(-1);
2104         }
2105
2106 int ssl3_send_client_verify(SSL *s)
2107         {
2108         unsigned char *p,*d;
2109         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
2110         EVP_PKEY *pkey;
2111 #ifndef OPENSSL_NO_RSA
2112         unsigned u=0;
2113 #endif
2114         unsigned long n;
2115 #ifndef OPENSSL_NO_DSA
2116         int j;
2117 #endif
2118
2119         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
2120                 {
2121                 d=(unsigned char *)s->init_buf->data;
2122                 p= &(d[4]);
2123                 pkey=s->cert->key->privatekey;
2124
2125                 s->method->ssl3_enc->cert_verify_mac(s,&(s->s3->finish_dgst2),
2126                         &(data[MD5_DIGEST_LENGTH]));
2127
2128 #ifndef OPENSSL_NO_RSA
2129                 if (pkey->type == EVP_PKEY_RSA)
2130                         {
2131                         s->method->ssl3_enc->cert_verify_mac(s,
2132                                 &(s->s3->finish_dgst1),&(data[0]));
2133                         if (RSA_sign(NID_md5_sha1, data,
2134                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
2135                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
2136                                 {
2137                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
2138                                 goto err;
2139                                 }
2140                         s2n(u,p);
2141                         n=u+2;
2142                         }
2143                 else
2144 #endif
2145 #ifndef OPENSSL_NO_DSA
2146                         if (pkey->type == EVP_PKEY_DSA)
2147                         {
2148                         if (!DSA_sign(pkey->save_type,
2149                                 &(data[MD5_DIGEST_LENGTH]),
2150                                 SHA_DIGEST_LENGTH,&(p[2]),
2151                                 (unsigned int *)&j,pkey->pkey.dsa))
2152                                 {
2153                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
2154                                 goto err;
2155                                 }
2156                         s2n(j,p);
2157                         n=j+2;
2158                         }
2159                 else
2160 #endif
2161 #ifndef OPENSSL_NO_ECDSA
2162                         if (pkey->type == EVP_PKEY_EC)
2163                         {
2164                         if (!ECDSA_sign(pkey->save_type,
2165                                 &(data[MD5_DIGEST_LENGTH]),
2166                                 SHA_DIGEST_LENGTH,&(p[2]),
2167                                 (unsigned int *)&j,pkey->pkey.eckey))
2168                                 {
2169                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2170                                     ERR_R_ECDSA_LIB);
2171                                 goto err;
2172                                 }
2173                         s2n(j,p);
2174                         n=j+2;
2175                         }
2176                 else
2177 #endif
2178                         {
2179                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
2180                         goto err;
2181                         }
2182                 *(d++)=SSL3_MT_CERTIFICATE_VERIFY;
2183                 l2n3(n,d);
2184
2185                 s->state=SSL3_ST_CW_CERT_VRFY_B;
2186                 s->init_num=(int)n+4;
2187                 s->init_off=0;
2188                 }
2189         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2190 err:
2191         return(-1);
2192         }
2193
2194 int ssl3_send_client_certificate(SSL *s)
2195         {
2196         X509 *x509=NULL;
2197         EVP_PKEY *pkey=NULL;
2198         int i;
2199         unsigned long l;
2200
2201         if (s->state == SSL3_ST_CW_CERT_A)
2202                 {
2203                 if ((s->cert == NULL) ||
2204                         (s->cert->key->x509 == NULL) ||
2205                         (s->cert->key->privatekey == NULL))
2206                         s->state=SSL3_ST_CW_CERT_B;
2207                 else
2208                         s->state=SSL3_ST_CW_CERT_C;
2209                 }
2210
2211         /* We need to get a client cert */
2212         if (s->state == SSL3_ST_CW_CERT_B)
2213                 {
2214                 /* If we get an error, we need to
2215                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
2216                  * We then get retied later */
2217                 i=0;
2218                 if (s->ctx->client_cert_cb != NULL)
2219                         i=s->ctx->client_cert_cb(s,&(x509),&(pkey));
2220                 if (i < 0)
2221                         {
2222                         s->rwstate=SSL_X509_LOOKUP;
2223                         return(-1);
2224                         }
2225                 s->rwstate=SSL_NOTHING;
2226                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
2227                         {
2228                         s->state=SSL3_ST_CW_CERT_B;
2229                         if (    !SSL_use_certificate(s,x509) ||
2230                                 !SSL_use_PrivateKey(s,pkey))
2231                                 i=0;
2232                         }
2233                 else if (i == 1)
2234                         {
2235                         i=0;
2236                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
2237                         }
2238
2239                 if (x509 != NULL) X509_free(x509);
2240                 if (pkey != NULL) EVP_PKEY_free(pkey);
2241                 if (i == 0)
2242                         {
2243                         if (s->version == SSL3_VERSION)
2244                                 {
2245                                 s->s3->tmp.cert_req=0;
2246                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
2247                                 return(1);
2248                                 }
2249                         else
2250                                 {
2251                                 s->s3->tmp.cert_req=2;
2252                                 }
2253                         }
2254
2255                 /* Ok, we have a cert */
2256                 s->state=SSL3_ST_CW_CERT_C;
2257                 }
2258
2259         if (s->state == SSL3_ST_CW_CERT_C)
2260                 {
2261                 s->state=SSL3_ST_CW_CERT_D;
2262                 l=ssl3_output_cert_chain(s,
2263                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
2264                 s->init_num=(int)l;
2265                 s->init_off=0;
2266                 }
2267         /* SSL3_ST_CW_CERT_D */
2268         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2269         }
2270
2271 #define has_bits(i,m)   (((i)&(m)) == (m))
2272
2273 int ssl3_check_cert_and_algorithm(SSL *s)
2274         {
2275         int i,idx;
2276         long algs;
2277         EVP_PKEY *pkey=NULL;
2278         SESS_CERT *sc;
2279 #ifndef OPENSSL_NO_RSA
2280         RSA *rsa;
2281 #endif
2282 #ifndef OPENSSL_NO_DH
2283         DH *dh;
2284 #endif
2285
2286         sc=s->session->sess_cert;
2287
2288         if (sc == NULL)
2289                 {
2290                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
2291                 goto err;
2292                 }
2293
2294         algs=s->s3->tmp.new_cipher->algorithms;
2295
2296         /* we don't have a certificate */
2297         if (algs & (SSL_aDH|SSL_aNULL|SSL_aKRB5))
2298                 return(1);
2299
2300 #ifndef OPENSSL_NO_RSA
2301         rsa=s->session->sess_cert->peer_rsa_tmp;
2302 #endif
2303 #ifndef OPENSSL_NO_DH
2304         dh=s->session->sess_cert->peer_dh_tmp;
2305 #endif
2306
2307         /* This is the passed certificate */
2308
2309         idx=sc->peer_cert_type;
2310 #ifndef OPENSSL_NO_ECDH
2311         if (idx == SSL_PKEY_ECC)
2312                 {
2313                 if (check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
2314                     s->s3->tmp.new_cipher) == 0) 
2315                         { /* check failed */
2316                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
2317                         goto f_err;                     
2318                         }
2319                 else 
2320                         {
2321                         return 1;
2322                         }
2323                 }
2324 #endif
2325         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
2326         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
2327         EVP_PKEY_free(pkey);
2328
2329         
2330         /* Check that we have a certificate if we require one */
2331         if ((algs & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
2332                 {
2333                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
2334                 goto f_err;
2335                 }
2336 #ifndef OPENSSL_NO_DSA
2337         else if ((algs & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
2338                 {
2339                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
2340                 goto f_err;
2341                 }
2342 #endif
2343 #ifndef OPENSSL_NO_RSA
2344         if ((algs & SSL_kRSA) &&
2345                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
2346                 {
2347                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
2348                 goto f_err;
2349                 }
2350 #endif
2351 #ifndef OPENSSL_NO_DH
2352         if ((algs & SSL_kEDH) &&
2353                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
2354                 {
2355                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
2356                 goto f_err;
2357                 }
2358         else if ((algs & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
2359                 {
2360                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
2361                 goto f_err;
2362                 }
2363 #ifndef OPENSSL_NO_DSA
2364         else if ((algs & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
2365                 {
2366                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
2367                 goto f_err;
2368                 }
2369 #endif
2370 #endif
2371
2372         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
2373                 {
2374 #ifndef OPENSSL_NO_RSA
2375                 if (algs & SSL_kRSA)
2376                         {
2377                         if (rsa == NULL
2378                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2379                                 {
2380                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
2381                                 goto f_err;
2382                                 }
2383                         }
2384                 else
2385 #endif
2386 #ifndef OPENSSL_NO_DH
2387                         if (algs & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2388                             {
2389                             if (dh == NULL
2390                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2391                                 {
2392                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
2393                                 goto f_err;
2394                                 }
2395                         }
2396                 else
2397 #endif
2398                         {
2399                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
2400                         goto f_err;
2401                         }
2402                 }
2403         return(1);
2404 f_err:
2405         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2406 err:
2407         return(0);
2408         }
2409
2410
2411 #ifndef OPENSSL_NO_ECDH
2412 /* This is the complement of nid2curve_id in s3_srvr.c. */
2413 static int curve_id2nid(int curve_id)
2414 {
2415         /* ECC curves from draft-ietf-tls-ecc-01.txt (Mar 15, 2001)
2416          * (no changes in draft-ietf-tls-ecc-03.txt [June 2003]) */
2417         static int nid_list[26] =
2418         {
2419                 0,
2420                 NID_sect163k1, /* sect163k1 (1) */
2421                 NID_sect163r1, /* sect163r1 (2) */
2422                 NID_sect163r2, /* sect163r2 (3) */
2423                 NID_sect193r1, /* sect193r1 (4) */ 
2424                 NID_sect193r2, /* sect193r2 (5) */ 
2425                 NID_sect233k1, /* sect233k1 (6) */
2426                 NID_sect233r1, /* sect233r1 (7) */ 
2427                 NID_sect239k1, /* sect239k1 (8) */ 
2428                 NID_sect283k1, /* sect283k1 (9) */
2429                 NID_sect283r1, /* sect283r1 (10) */ 
2430                 NID_sect409k1, /* sect409k1 (11) */ 
2431                 NID_sect409r1, /* sect409r1 (12) */
2432                 NID_sect571k1, /* sect571k1 (13) */ 
2433                 NID_sect571r1, /* sect571r1 (14) */ 
2434                 NID_secp160k1, /* secp160k1 (15) */
2435                 NID_secp160r1, /* secp160r1 (16) */ 
2436                 NID_secp160r2, /* secp160r2 (17) */ 
2437                 NID_secp192k1, /* secp192k1 (18) */
2438                 NID_X9_62_prime192v1, /* secp192r1 (19) */ 
2439                 NID_secp224k1, /* secp224k1 (20) */ 
2440                 NID_secp224r1, /* secp224r1 (21) */
2441                 NID_secp256k1, /* secp256k1 (22) */ 
2442                 NID_X9_62_prime256v1, /* secp256r1 (23) */ 
2443                 NID_secp384r1, /* secp384r1 (24) */
2444                 NID_secp521r1  /* secp521r1 (25) */     
2445         };
2446         
2447         if ((curve_id < 1) || (curve_id > 25)) return 0;
2448
2449         return nid_list[curve_id];
2450 }
2451 #endif