More TLS extension related changes.
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124
125 #include <stdio.h>
126 #include "ssl_locl.h"
127 #include "kssl_lcl.h"
128 #include <openssl/buffer.h>
129 #include <openssl/rand.h>
130 #include <openssl/objects.h>
131 #include <openssl/evp.h>
132 #include <openssl/md5.h>
133 #ifndef OPENSSL_NO_DH
134 #include <openssl/dh.h>
135 #endif
136 #include <openssl/bn.h>
137
138 static const SSL_METHOD *ssl3_get_client_method(int ver);
139 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
140
141 #ifndef OPENSSL_NO_ECDH
142 static int curve_id2nid(int curve_id);
143 int check_srvr_ecc_cert_and_alg(X509 *x, SSL_CIPHER *cs);
144 #endif
145
146 static const SSL_METHOD *ssl3_get_client_method(int ver)
147         {
148         if (ver == SSL3_VERSION)
149                 return(SSLv3_client_method());
150         else
151                 return(NULL);
152         }
153
154 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
155                         ssl_undefined_function,
156                         ssl3_connect,
157                         ssl3_get_client_method)
158
159 int ssl3_connect(SSL *s)
160         {
161         BUF_MEM *buf=NULL;
162         unsigned long Time=(unsigned long)time(NULL),l;
163         long num1;
164         void (*cb)(const SSL *ssl,int type,int val)=NULL;
165         int ret= -1;
166         int new_state,state,skip=0;;
167
168         RAND_add(&Time,sizeof(Time),0);
169         ERR_clear_error();
170         clear_sys_error();
171
172         if (s->info_callback != NULL)
173                 cb=s->info_callback;
174         else if (s->ctx->info_callback != NULL)
175                 cb=s->ctx->info_callback;
176         
177         s->in_handshake++;
178         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
179
180         for (;;)
181                 {
182                 state=s->state;
183
184                 switch(s->state)
185                         {
186                 case SSL_ST_RENEGOTIATE:
187                         s->new_session=1;
188                         s->state=SSL_ST_CONNECT;
189                         s->ctx->stats.sess_connect_renegotiate++;
190                         /* break */
191                 case SSL_ST_BEFORE:
192                 case SSL_ST_CONNECT:
193                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
194                 case SSL_ST_OK|SSL_ST_CONNECT:
195
196                         s->server=0;
197                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
198
199                         if ((s->version & 0xff00 ) != 0x0300)
200                                 {
201                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
202                                 ret = -1;
203                                 goto end;
204                                 }
205                                 
206                         /* s->version=SSL3_VERSION; */
207                         s->type=SSL_ST_CONNECT;
208
209                         if (s->init_buf == NULL)
210                                 {
211                                 if ((buf=BUF_MEM_new()) == NULL)
212                                         {
213                                         ret= -1;
214                                         goto end;
215                                         }
216                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
217                                         {
218                                         ret= -1;
219                                         goto end;
220                                         }
221                                 s->init_buf=buf;
222                                 buf=NULL;
223                                 }
224
225                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
226
227                         /* setup buffing BIO */
228                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
229
230                         /* don't push the buffering BIO quite yet */
231
232                         ssl3_init_finished_mac(s);
233
234                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
235                         s->ctx->stats.sess_connect++;
236                         s->init_num=0;
237                         break;
238
239                 case SSL3_ST_CW_CLNT_HELLO_A:
240                 case SSL3_ST_CW_CLNT_HELLO_B:
241
242                         s->shutdown=0;
243                         ret=ssl3_client_hello(s);
244                         if (ret <= 0) goto end;
245                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
246                         s->init_num=0;
247
248                         /* turn on buffering for the next lot of output */
249                         if (s->bbio != s->wbio)
250                                 s->wbio=BIO_push(s->bbio,s->wbio);
251
252                         break;
253
254                 case SSL3_ST_CR_SRVR_HELLO_A:
255                 case SSL3_ST_CR_SRVR_HELLO_B:
256                         ret=ssl3_get_server_hello(s);
257                         if (ret <= 0) goto end;
258 #ifndef OPENSSL_NO_TLSEXT
259                         {
260                                 int al;
261                                 switch (ssl_check_tlsext(s,&al))
262                                         {
263                                 case SSL_TLSEXT_ERR_ALERT_FATAL:
264                                         ssl3_send_alert(s,SSL3_AL_FATAL,al);
265                                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_SERVERHELLO_TLS_EXT);
266                                         ret = -1;
267                                         goto end;
268
269                                 case SSL_TLSEXT_ERR_ALERT_WARNING:
270                                         ssl3_send_alert(s,SSL3_AL_WARNING,al); 
271                                         
272                                 default:
273                                         ;
274                                         }
275                         }
276 #endif
277                         if (s->hit)
278                                 s->state=SSL3_ST_CR_FINISHED_A;
279                         else
280                                 s->state=SSL3_ST_CR_CERT_A;
281                         s->init_num=0;
282                         break;
283
284                 case SSL3_ST_CR_CERT_A:
285                 case SSL3_ST_CR_CERT_B:
286                         /* Check if it is anon DH/ECDH */
287                         if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
288                                 {
289                                 ret=ssl3_get_server_certificate(s);
290                                 if (ret <= 0) goto end;
291                                 }
292                         else
293                                 skip=1;
294                         s->state=SSL3_ST_CR_KEY_EXCH_A;
295                         s->init_num=0;
296                         break;
297
298                 case SSL3_ST_CR_KEY_EXCH_A:
299                 case SSL3_ST_CR_KEY_EXCH_B:
300                         ret=ssl3_get_key_exchange(s);
301                         if (ret <= 0) goto end;
302                         s->state=SSL3_ST_CR_CERT_REQ_A;
303                         s->init_num=0;
304
305                         /* at this point we check that we have the
306                          * required stuff from the server */
307                         if (!ssl3_check_cert_and_algorithm(s))
308                                 {
309                                 ret= -1;
310                                 goto end;
311                                 }
312                         break;
313
314                 case SSL3_ST_CR_CERT_REQ_A:
315                 case SSL3_ST_CR_CERT_REQ_B:
316                         ret=ssl3_get_certificate_request(s);
317                         if (ret <= 0) goto end;
318                         s->state=SSL3_ST_CR_SRVR_DONE_A;
319                         s->init_num=0;
320                         break;
321
322                 case SSL3_ST_CR_SRVR_DONE_A:
323                 case SSL3_ST_CR_SRVR_DONE_B:
324                         ret=ssl3_get_server_done(s);
325                         if (ret <= 0) goto end;
326                         if (s->s3->tmp.cert_req)
327                                 s->state=SSL3_ST_CW_CERT_A;
328                         else
329                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
330                         s->init_num=0;
331
332                         break;
333
334                 case SSL3_ST_CW_CERT_A:
335                 case SSL3_ST_CW_CERT_B:
336                 case SSL3_ST_CW_CERT_C:
337                 case SSL3_ST_CW_CERT_D:
338                         ret=ssl3_send_client_certificate(s);
339                         if (ret <= 0) goto end;
340                         s->state=SSL3_ST_CW_KEY_EXCH_A;
341                         s->init_num=0;
342                         break;
343
344                 case SSL3_ST_CW_KEY_EXCH_A:
345                 case SSL3_ST_CW_KEY_EXCH_B:
346                         ret=ssl3_send_client_key_exchange(s);
347                         if (ret <= 0) goto end;
348                         l=s->s3->tmp.new_cipher->algorithms;
349                         /* EAY EAY EAY need to check for DH fix cert
350                          * sent back */
351                         /* For TLS, cert_req is set to 2, so a cert chain
352                          * of nothing is sent, but no verify packet is sent */
353                         /* XXX: For now, we do not support client 
354                          * authentication in ECDH cipher suites with
355                          * ECDH (rather than ECDSA) certificates.
356                          * We need to skip the certificate verify 
357                          * message when client's ECDH public key is sent 
358                          * inside the client certificate.
359                          */
360                         if (s->s3->tmp.cert_req == 1)
361                                 {
362                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
363                                 }
364                         else
365                                 {
366                                 s->state=SSL3_ST_CW_CHANGE_A;
367                                 s->s3->change_cipher_spec=0;
368                                 }
369
370                         s->init_num=0;
371                         break;
372
373                 case SSL3_ST_CW_CERT_VRFY_A:
374                 case SSL3_ST_CW_CERT_VRFY_B:
375                         ret=ssl3_send_client_verify(s);
376                         if (ret <= 0) goto end;
377                         s->state=SSL3_ST_CW_CHANGE_A;
378                         s->init_num=0;
379                         s->s3->change_cipher_spec=0;
380                         break;
381
382                 case SSL3_ST_CW_CHANGE_A:
383                 case SSL3_ST_CW_CHANGE_B:
384                         ret=ssl3_send_change_cipher_spec(s,
385                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
386                         if (ret <= 0) goto end;
387                         s->state=SSL3_ST_CW_FINISHED_A;
388                         s->init_num=0;
389
390                         s->session->cipher=s->s3->tmp.new_cipher;
391 #ifdef OPENSSL_NO_COMP
392                         s->session->compress_meth=0;
393 #else
394                         if (s->s3->tmp.new_compression == NULL)
395                                 s->session->compress_meth=0;
396                         else
397                                 s->session->compress_meth=
398                                         s->s3->tmp.new_compression->id;
399 #endif
400                         if (!s->method->ssl3_enc->setup_key_block(s))
401                                 {
402                                 ret= -1;
403                                 goto end;
404                                 }
405
406                         if (!s->method->ssl3_enc->change_cipher_state(s,
407                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
408                                 {
409                                 ret= -1;
410                                 goto end;
411                                 }
412
413                         break;
414
415                 case SSL3_ST_CW_FINISHED_A:
416                 case SSL3_ST_CW_FINISHED_B:
417                         ret=ssl3_send_finished(s,
418                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
419                                 s->method->ssl3_enc->client_finished_label,
420                                 s->method->ssl3_enc->client_finished_label_len);
421                         if (ret <= 0) goto end;
422                         s->state=SSL3_ST_CW_FLUSH;
423
424                         /* clear flags */
425                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
426                         if (s->hit)
427                                 {
428                                 s->s3->tmp.next_state=SSL_ST_OK;
429                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
430                                         {
431                                         s->state=SSL_ST_OK;
432                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
433                                         s->s3->delay_buf_pop_ret=0;
434                                         }
435                                 }
436                         else
437                                 {
438                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
439                                 }
440                         s->init_num=0;
441                         break;
442
443                 case SSL3_ST_CR_FINISHED_A:
444                 case SSL3_ST_CR_FINISHED_B:
445
446                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
447                                 SSL3_ST_CR_FINISHED_B);
448                         if (ret <= 0) goto end;
449
450                         if (s->hit)
451                                 s->state=SSL3_ST_CW_CHANGE_A;
452                         else
453                                 s->state=SSL_ST_OK;
454                         s->init_num=0;
455                         break;
456
457                 case SSL3_ST_CW_FLUSH:
458                         /* number of bytes to be flushed */
459                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
460                         if (num1 > 0)
461                                 {
462                                 s->rwstate=SSL_WRITING;
463                                 num1=BIO_flush(s->wbio);
464                                 if (num1 <= 0) { ret= -1; goto end; }
465                                 s->rwstate=SSL_NOTHING;
466                                 }
467
468                         s->state=s->s3->tmp.next_state;
469                         break;
470
471                 case SSL_ST_OK:
472                         /* clean a few things up */
473                         ssl3_cleanup_key_block(s);
474
475                         if (s->init_buf != NULL)
476                                 {
477                                 BUF_MEM_free(s->init_buf);
478                                 s->init_buf=NULL;
479                                 }
480
481                         /* If we are not 'joining' the last two packets,
482                          * remove the buffering now */
483                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
484                                 ssl_free_wbio_buffer(s);
485                         /* else do it later in ssl3_write */
486
487                         s->init_num=0;
488                         s->new_session=0;
489
490                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
491                         if (s->hit) s->ctx->stats.sess_hit++;
492
493                         ret=1;
494                         /* s->server=0; */
495                         s->handshake_func=ssl3_connect;
496                         s->ctx->stats.sess_connect_good++;
497
498                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
499
500                         goto end;
501                         /* break; */
502                         
503                 default:
504                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
505                         ret= -1;
506                         goto end;
507                         /* break; */
508                         }
509
510                 /* did we do anything */
511                 if (!s->s3->tmp.reuse_message && !skip)
512                         {
513                         if (s->debug)
514                                 {
515                                 if ((ret=BIO_flush(s->wbio)) <= 0)
516                                         goto end;
517                                 }
518
519                         if ((cb != NULL) && (s->state != state))
520                                 {
521                                 new_state=s->state;
522                                 s->state=state;
523                                 cb(s,SSL_CB_CONNECT_LOOP,1);
524                                 s->state=new_state;
525                                 }
526                         }
527                 skip=0;
528                 }
529 end:
530         s->in_handshake--;
531         if (buf != NULL)
532                 BUF_MEM_free(buf);
533         if (cb != NULL)
534                 cb(s,SSL_CB_CONNECT_EXIT,ret);
535         return(ret);
536         }
537
538
539 int ssl3_client_hello(SSL *s)
540         {
541         unsigned char *buf;
542         unsigned char *p,*d;
543         int i;
544         unsigned long Time,l;
545 #ifndef OPENSSL_NO_COMP
546         int j;
547         SSL_COMP *comp;
548 #endif
549
550         buf=(unsigned char *)s->init_buf->data;
551         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
552                 {
553                 if ((s->session == NULL) ||
554                         (s->session->ssl_version != s->version) ||
555                         (s->session->not_resumable))
556                         {
557                         if (!ssl_get_new_session(s,0))
558                                 goto err;
559                         }
560                 /* else use the pre-loaded session */
561
562                 p=s->s3->client_random;
563                 Time=(unsigned long)time(NULL);                 /* Time */
564                 l2n(Time,p);
565                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
566                         goto err;
567
568                 /* Do the message type and length last */
569                 d=p= &(buf[4]);
570
571                 *(p++)=s->version>>8;
572                 *(p++)=s->version&0xff;
573                 s->client_version=s->version;
574
575                 /* Random stuff */
576                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
577                 p+=SSL3_RANDOM_SIZE;
578
579                 /* Session ID */
580                 if (s->new_session)
581                         i=0;
582                 else
583                         i=s->session->session_id_length;
584                 *(p++)=i;
585                 if (i != 0)
586                         {
587                         if (i > (int)sizeof(s->session->session_id))
588                                 {
589                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
590                                 goto err;
591                                 }
592                         memcpy(p,s->session->session_id,i);
593                         p+=i;
594                         }
595                 
596                 /* Ciphers supported */
597                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
598                 if (i == 0)
599                         {
600                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
601                         goto err;
602                         }
603                 s2n(i,p);
604                 p+=i;
605
606                 /* COMPRESSION */
607 #ifdef OPENSSL_NO_COMP
608                 *(p++)=1;
609 #else
610
611                 if ((s->options & SSL_OP_NO_COMPRESSION)
612                                         || !s->ctx->comp_methods)
613                         j=0;
614                 else
615                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
616                 *(p++)=1+j;
617                 for (i=0; i<j; i++)
618                         {
619                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
620                         *(p++)=comp->id;
621                         }
622 #endif
623                 *(p++)=0; /* Add the NULL method */
624 #ifndef OPENSSL_NO_TLSEXT
625                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
626                         {
627                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
628                         goto err;
629                         }
630 #endif
631                 
632                 l=(p-d);
633                 d=buf;
634                 *(d++)=SSL3_MT_CLIENT_HELLO;
635                 l2n3(l,d);
636
637                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
638                 /* number of bytes to write */
639                 s->init_num=p-buf;
640                 s->init_off=0;
641                 }
642
643         /* SSL3_ST_CW_CLNT_HELLO_B */
644         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
645 err:
646         return(-1);
647         }
648
649 int ssl3_get_server_hello(SSL *s)
650         {
651         STACK_OF(SSL_CIPHER) *sk;
652         SSL_CIPHER *c;
653         unsigned char *p,*d;
654         int i,al,ok;
655         unsigned int j;
656         long n;
657 #ifndef OPENSSL_NO_COMP
658         SSL_COMP *comp;
659 #endif
660
661         n=s->method->ssl_get_message(s,
662                 SSL3_ST_CR_SRVR_HELLO_A,
663                 SSL3_ST_CR_SRVR_HELLO_B,
664                 -1,
665                 300, /* ?? */
666                 &ok);
667
668         if (!ok) return((int)n);
669
670         if ( SSL_version(s) == DTLS1_VERSION)
671                 {
672                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
673                         {
674                         if ( s->d1->send_cookie == 0)
675                                 {
676                                 s->s3->tmp.reuse_message = 1;
677                                 return 1;
678                                 }
679                         else /* already sent a cookie */
680                                 {
681                                 al=SSL_AD_UNEXPECTED_MESSAGE;
682                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
683                                 goto f_err;
684                                 }
685                         }
686                 }
687         
688         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
689                 {
690                 al=SSL_AD_UNEXPECTED_MESSAGE;
691                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
692                 goto f_err;
693                 }
694
695         d=p=(unsigned char *)s->init_msg;
696
697         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
698                 {
699                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
700                 s->version=(s->version&0xff00)|p[1];
701                 al=SSL_AD_PROTOCOL_VERSION;
702                 goto f_err;
703                 }
704         p+=2;
705
706         /* load the server hello data */
707         /* load the server random */
708         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
709         p+=SSL3_RANDOM_SIZE;
710
711         /* get the session-id */
712         j= *(p++);
713
714         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
715                 {
716                 al=SSL_AD_ILLEGAL_PARAMETER;
717                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
718                 goto f_err;
719                 }
720
721         if (j != 0 && j == s->session->session_id_length
722             && memcmp(p,s->session->session_id,j) == 0)
723             {
724             if(s->sid_ctx_length != s->session->sid_ctx_length
725                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
726                 {
727                 /* actually a client application bug */
728                 al=SSL_AD_ILLEGAL_PARAMETER;
729                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
730                 goto f_err;
731                 }
732             s->hit=1;
733             }
734         else    /* a miss or crap from the other end */
735                 {
736                 /* If we were trying for session-id reuse, make a new
737                  * SSL_SESSION so we don't stuff up other people */
738                 s->hit=0;
739                 if (s->session->session_id_length > 0)
740                         {
741                         if (!ssl_get_new_session(s,0))
742                                 {
743                                 al=SSL_AD_INTERNAL_ERROR;
744                                 goto f_err;
745                                 }
746                         }
747                 s->session->session_id_length=j;
748                 memcpy(s->session->session_id,p,j); /* j could be 0 */
749                 }
750         p+=j;
751         c=ssl_get_cipher_by_char(s,p);
752         if (c == NULL)
753                 {
754                 /* unknown cipher */
755                 al=SSL_AD_ILLEGAL_PARAMETER;
756                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
757                 goto f_err;
758                 }
759         p+=ssl_put_cipher_by_char(s,NULL,NULL);
760
761         sk=ssl_get_ciphers_by_id(s);
762         i=sk_SSL_CIPHER_find(sk,c);
763         if (i < 0)
764                 {
765                 /* we did not say we would use this cipher */
766                 al=SSL_AD_ILLEGAL_PARAMETER;
767                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
768                 goto f_err;
769                 }
770
771         /* Depending on the session caching (internal/external), the cipher
772            and/or cipher_id values may not be set. Make sure that
773            cipher_id is set and use it for comparison. */
774         if (s->session->cipher)
775                 s->session->cipher_id = s->session->cipher->id;
776         if (s->hit && (s->session->cipher_id != c->id))
777                 {
778                 if (!(s->options &
779                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
780                         {
781                         al=SSL_AD_ILLEGAL_PARAMETER;
782                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
783                         goto f_err;
784                         }
785                 }
786         s->s3->tmp.new_cipher=c;
787
788         /* lets get the compression algorithm */
789         /* COMPRESSION */
790 #ifdef OPENSSL_NO_COMP
791         if (*(p++) != 0)
792                 {
793                 al=SSL_AD_ILLEGAL_PARAMETER;
794                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
795                 goto f_err;
796                 }
797 #else
798         j= *(p++);
799         if ((j == 0) || (s->options & SSL_OP_NO_COMPRESSION))
800                 comp=NULL;
801         else
802                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
803         
804         if ((j != 0) && (comp == NULL))
805                 {
806                 al=SSL_AD_ILLEGAL_PARAMETER;
807                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
808                 goto f_err;
809                 }
810         else
811                 {
812                 s->s3->tmp.new_compression=comp;
813                 }
814 #endif
815 #ifndef OPENSSL_NO_TLSEXT
816         /* TLS extensions*/
817         if (s->version > SSL3_VERSION)
818                 {
819                 if (!ssl_parse_serverhello_tlsext(s,&p,d,n, &al))
820                         {
821                         /* 'al' set by ssl_parse_serverhello_tlsext */
822                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLS_EXT);
823                         goto f_err; 
824                         }
825                 }
826 #endif
827
828         if (p != (d+n))
829                 {
830                 /* wrong packet length */
831                 al=SSL_AD_DECODE_ERROR;
832                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
833                 goto err;
834                 }
835
836         return(1);
837 f_err:
838         ssl3_send_alert(s,SSL3_AL_FATAL,al);
839 err:
840         return(-1);
841         }
842
843 int ssl3_get_server_certificate(SSL *s)
844         {
845         int al,i,ok,ret= -1;
846         unsigned long n,nc,llen,l;
847         X509 *x=NULL;
848         const unsigned char *q,*p;
849         unsigned char *d;
850         STACK_OF(X509) *sk=NULL;
851         SESS_CERT *sc;
852         EVP_PKEY *pkey=NULL;
853         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
854
855         n=s->method->ssl_get_message(s,
856                 SSL3_ST_CR_CERT_A,
857                 SSL3_ST_CR_CERT_B,
858                 -1,
859                 s->max_cert_list,
860                 &ok);
861
862         if (!ok) return((int)n);
863
864         if (s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE)
865                 {
866                 s->s3->tmp.reuse_message=1;
867                 return(1);
868                 }
869
870         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
871                 {
872                 al=SSL_AD_UNEXPECTED_MESSAGE;
873                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
874                 goto f_err;
875                 }
876         p=d=(unsigned char *)s->init_msg;
877
878         if ((sk=sk_X509_new_null()) == NULL)
879                 {
880                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
881                 goto err;
882                 }
883
884         n2l3(p,llen);
885         if (llen+3 != n)
886                 {
887                 al=SSL_AD_DECODE_ERROR;
888                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
889                 goto f_err;
890                 }
891         for (nc=0; nc<llen; )
892                 {
893                 n2l3(p,l);
894                 if ((l+nc+3) > llen)
895                         {
896                         al=SSL_AD_DECODE_ERROR;
897                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
898                         goto f_err;
899                         }
900
901                 q=p;
902                 x=d2i_X509(NULL,&q,l);
903                 if (x == NULL)
904                         {
905                         al=SSL_AD_BAD_CERTIFICATE;
906                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
907                         goto f_err;
908                         }
909                 if (q != (p+l))
910                         {
911                         al=SSL_AD_DECODE_ERROR;
912                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
913                         goto f_err;
914                         }
915                 if (!sk_X509_push(sk,x))
916                         {
917                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
918                         goto err;
919                         }
920                 x=NULL;
921                 nc+=l+3;
922                 p=q;
923                 }
924
925         i=ssl_verify_cert_chain(s,sk);
926         if ((s->verify_mode != SSL_VERIFY_NONE) && (!i)
927 #ifndef OPENSSL_NO_KRB5
928                 && (s->s3->tmp.new_cipher->algorithms & (SSL_MKEY_MASK|SSL_AUTH_MASK))
929                 != (SSL_aKRB5|SSL_kKRB5)
930 #endif /* OPENSSL_NO_KRB5 */
931                 )
932                 {
933                 al=ssl_verify_alarm_type(s->verify_result);
934                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
935                 goto f_err; 
936                 }
937         ERR_clear_error(); /* but we keep s->verify_result */
938
939         sc=ssl_sess_cert_new();
940         if (sc == NULL) goto err;
941
942         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
943         s->session->sess_cert=sc;
944
945         sc->cert_chain=sk;
946         /* Inconsistency alert: cert_chain does include the peer's
947          * certificate, which we don't include in s3_srvr.c */
948         x=sk_X509_value(sk,0);
949         sk=NULL;
950         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
951
952         pkey=X509_get_pubkey(x);
953
954         /* VRS: allow null cert if auth == KRB5 */
955         need_cert =     ((s->s3->tmp.new_cipher->algorithms
956                          & (SSL_MKEY_MASK|SSL_AUTH_MASK))
957                          == (SSL_aKRB5|SSL_kKRB5))? 0: 1;
958
959 #ifdef KSSL_DEBUG
960         printf("pkey,x = %p, %p\n", pkey,x);
961         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
962         printf("cipher, alg, nc = %s, %lx, %d\n", s->s3->tmp.new_cipher->name,
963                 s->s3->tmp.new_cipher->algorithms, need_cert);
964 #endif    /* KSSL_DEBUG */
965
966         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
967                 {
968                 x=NULL;
969                 al=SSL3_AL_FATAL;
970                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
971                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
972                 goto f_err;
973                 }
974
975         i=ssl_cert_type(x,pkey);
976         if (need_cert && i < 0)
977                 {
978                 x=NULL;
979                 al=SSL3_AL_FATAL;
980                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
981                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
982                 goto f_err;
983                 }
984
985         if (need_cert)
986                 {
987                 sc->peer_cert_type=i;
988                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
989                 /* Why would the following ever happen?
990                  * We just created sc a couple of lines ago. */
991                 if (sc->peer_pkeys[i].x509 != NULL)
992                         X509_free(sc->peer_pkeys[i].x509);
993                 sc->peer_pkeys[i].x509=x;
994                 sc->peer_key= &(sc->peer_pkeys[i]);
995
996                 if (s->session->peer != NULL)
997                         X509_free(s->session->peer);
998                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
999                 s->session->peer=x;
1000                 }
1001         else
1002                 {
1003                 sc->peer_cert_type=i;
1004                 sc->peer_key= NULL;
1005
1006                 if (s->session->peer != NULL)
1007                         X509_free(s->session->peer);
1008                 s->session->peer=NULL;
1009                 }
1010         s->session->verify_result = s->verify_result;
1011
1012         x=NULL;
1013         ret=1;
1014
1015         if (0)
1016                 {
1017 f_err:
1018                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1019                 }
1020 err:
1021         EVP_PKEY_free(pkey);
1022         X509_free(x);
1023         sk_X509_pop_free(sk,X509_free);
1024         return(ret);
1025         }
1026
1027 int ssl3_get_key_exchange(SSL *s)
1028         {
1029 #ifndef OPENSSL_NO_RSA
1030         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1031 #endif
1032         EVP_MD_CTX md_ctx;
1033         unsigned char *param,*p;
1034         int al,i,j,param_len,ok;
1035         long n,alg;
1036         EVP_PKEY *pkey=NULL;
1037 #ifndef OPENSSL_NO_RSA
1038         RSA *rsa=NULL;
1039 #endif
1040 #ifndef OPENSSL_NO_DH
1041         DH *dh=NULL;
1042 #endif
1043 #ifndef OPENSSL_NO_ECDH
1044         EC_KEY *ecdh = NULL;
1045         BN_CTX *bn_ctx = NULL;
1046         EC_POINT *srvr_ecpoint = NULL;
1047         int curve_nid = 0;
1048         int encoded_pt_len = 0;
1049 #endif
1050
1051         /* use same message size as in ssl3_get_certificate_request()
1052          * as ServerKeyExchange message may be skipped */
1053         n=s->method->ssl_get_message(s,
1054                 SSL3_ST_CR_KEY_EXCH_A,
1055                 SSL3_ST_CR_KEY_EXCH_B,
1056                 -1,
1057                 s->max_cert_list,
1058                 &ok);
1059
1060         if (!ok) return((int)n);
1061
1062         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1063                 {
1064                 s->s3->tmp.reuse_message=1;
1065                 return(1);
1066                 }
1067
1068         param=p=(unsigned char *)s->init_msg;
1069
1070         if (s->session->sess_cert != NULL)
1071                 {
1072 #ifndef OPENSSL_NO_RSA
1073                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1074                         {
1075                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1076                         s->session->sess_cert->peer_rsa_tmp=NULL;
1077                         }
1078 #endif
1079 #ifndef OPENSSL_NO_DH
1080                 if (s->session->sess_cert->peer_dh_tmp)
1081                         {
1082                         DH_free(s->session->sess_cert->peer_dh_tmp);
1083                         s->session->sess_cert->peer_dh_tmp=NULL;
1084                         }
1085 #endif
1086 #ifndef OPENSSL_NO_ECDH
1087                 if (s->session->sess_cert->peer_ecdh_tmp)
1088                         {
1089                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1090                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1091                         }
1092 #endif
1093                 }
1094         else
1095                 {
1096                 s->session->sess_cert=ssl_sess_cert_new();
1097                 }
1098
1099         param_len=0;
1100         alg=s->s3->tmp.new_cipher->algorithms;
1101         EVP_MD_CTX_init(&md_ctx);
1102
1103 #ifndef OPENSSL_NO_RSA
1104         if (alg & SSL_kRSA)
1105                 {
1106                 if ((rsa=RSA_new()) == NULL)
1107                         {
1108                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1109                         goto err;
1110                         }
1111                 n2s(p,i);
1112                 param_len=i+2;
1113                 if (param_len > n)
1114                         {
1115                         al=SSL_AD_DECODE_ERROR;
1116                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1117                         goto f_err;
1118                         }
1119                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1120                         {
1121                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1122                         goto err;
1123                         }
1124                 p+=i;
1125
1126                 n2s(p,i);
1127                 param_len+=i+2;
1128                 if (param_len > n)
1129                         {
1130                         al=SSL_AD_DECODE_ERROR;
1131                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1132                         goto f_err;
1133                         }
1134                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1135                         {
1136                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1137                         goto err;
1138                         }
1139                 p+=i;
1140                 n-=param_len;
1141
1142                 /* this should be because we are using an export cipher */
1143                 if (alg & SSL_aRSA)
1144                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1145                 else
1146                         {
1147                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1148                         goto err;
1149                         }
1150                 s->session->sess_cert->peer_rsa_tmp=rsa;
1151                 rsa=NULL;
1152                 }
1153 #else /* OPENSSL_NO_RSA */
1154         if (0)
1155                 ;
1156 #endif
1157 #ifndef OPENSSL_NO_DH
1158         else if (alg & SSL_kEDH)
1159                 {
1160                 if ((dh=DH_new()) == NULL)
1161                         {
1162                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1163                         goto err;
1164                         }
1165                 n2s(p,i);
1166                 param_len=i+2;
1167                 if (param_len > n)
1168                         {
1169                         al=SSL_AD_DECODE_ERROR;
1170                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1171                         goto f_err;
1172                         }
1173                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1174                         {
1175                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1176                         goto err;
1177                         }
1178                 p+=i;
1179
1180                 n2s(p,i);
1181                 param_len+=i+2;
1182                 if (param_len > n)
1183                         {
1184                         al=SSL_AD_DECODE_ERROR;
1185                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1186                         goto f_err;
1187                         }
1188                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1189                         {
1190                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1191                         goto err;
1192                         }
1193                 p+=i;
1194
1195                 n2s(p,i);
1196                 param_len+=i+2;
1197                 if (param_len > n)
1198                         {
1199                         al=SSL_AD_DECODE_ERROR;
1200                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1201                         goto f_err;
1202                         }
1203                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1204                         {
1205                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1206                         goto err;
1207                         }
1208                 p+=i;
1209                 n-=param_len;
1210
1211 #ifndef OPENSSL_NO_RSA
1212                 if (alg & SSL_aRSA)
1213                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1214 #else
1215                 if (0)
1216                         ;
1217 #endif
1218 #ifndef OPENSSL_NO_DSA
1219                 else if (alg & SSL_aDSS)
1220                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1221 #endif
1222                 /* else anonymous DH, so no certificate or pkey. */
1223
1224                 s->session->sess_cert->peer_dh_tmp=dh;
1225                 dh=NULL;
1226                 }
1227         else if ((alg & SSL_kDHr) || (alg & SSL_kDHd))
1228                 {
1229                 al=SSL_AD_ILLEGAL_PARAMETER;
1230                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1231                 goto f_err;
1232                 }
1233 #endif /* !OPENSSL_NO_DH */
1234
1235 #ifndef OPENSSL_NO_ECDH
1236         else if (alg & SSL_kECDHE)
1237                 {
1238                 EC_GROUP *ngroup;
1239                 const EC_GROUP *group;
1240
1241                 if ((ecdh=EC_KEY_new()) == NULL)
1242                         {
1243                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1244                         goto err;
1245                         }
1246
1247                 /* Extract elliptic curve parameters and the
1248                  * server's ephemeral ECDH public key.
1249                  * Keep accumulating lengths of various components in
1250                  * param_len and make sure it never exceeds n.
1251                  */
1252
1253                 /* XXX: For now we only support named (not generic) curves
1254                  * and the ECParameters in this case is just three bytes.
1255                  */
1256                 param_len=3;
1257                 if ((param_len > n) ||
1258                     (*p != NAMED_CURVE_TYPE) || 
1259                     ((curve_nid = curve_id2nid(*(p + 2))) == 0)) 
1260                         {
1261                         al=SSL_AD_INTERNAL_ERROR;
1262                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1263                         goto f_err;
1264                         }
1265
1266                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1267                 if (ngroup == NULL)
1268                         {
1269                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1270                         goto err;
1271                         }
1272                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1273                         {
1274                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1275                         goto err;
1276                         }
1277                 EC_GROUP_free(ngroup);
1278
1279                 group = EC_KEY_get0_group(ecdh);
1280
1281                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1282                     (EC_GROUP_get_degree(group) > 163))
1283                         {
1284                         al=SSL_AD_EXPORT_RESTRICTION;
1285                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1286                         goto f_err;
1287                         }
1288
1289                 p+=3;
1290
1291                 /* Next, get the encoded ECPoint */
1292                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1293                     ((bn_ctx = BN_CTX_new()) == NULL))
1294                         {
1295                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1296                         goto err;
1297                         }
1298
1299                 encoded_pt_len = *p;  /* length of encoded point */
1300                 p+=1;
1301                 param_len += (1 + encoded_pt_len);
1302                 if ((param_len > n) ||
1303                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1304                         p, encoded_pt_len, bn_ctx) == 0))
1305                         {
1306                         al=SSL_AD_DECODE_ERROR;
1307                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1308                         goto f_err;
1309                         }
1310
1311                 n-=param_len;
1312                 p+=encoded_pt_len;
1313
1314                 /* The ECC/TLS specification does not mention
1315                  * the use of DSA to sign ECParameters in the server
1316                  * key exchange message. We do support RSA and ECDSA.
1317                  */
1318                 if (0) ;
1319 #ifndef OPENSSL_NO_RSA
1320                 else if (alg & SSL_aRSA)
1321                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1322 #endif
1323 #ifndef OPENSSL_NO_ECDSA
1324                 else if (alg & SSL_aECDSA)
1325                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1326 #endif
1327                 /* else anonymous ECDH, so no certificate or pkey. */
1328                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1329                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1330                 ecdh=NULL;
1331                 BN_CTX_free(bn_ctx);
1332                 EC_POINT_free(srvr_ecpoint);
1333                 srvr_ecpoint = NULL;
1334                 }
1335         else if (alg & SSL_kECDH)
1336                 {
1337                 al=SSL_AD_UNEXPECTED_MESSAGE;
1338                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1339                 goto f_err;
1340                 }
1341 #endif /* !OPENSSL_NO_ECDH */
1342         if (alg & SSL_aFZA)
1343                 {
1344                 al=SSL_AD_HANDSHAKE_FAILURE;
1345                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1346                 goto f_err;
1347                 }
1348
1349
1350         /* p points to the next byte, there are 'n' bytes left */
1351
1352         /* if it was signed, check the signature */
1353         if (pkey != NULL)
1354                 {
1355                 n2s(p,i);
1356                 n-=2;
1357                 j=EVP_PKEY_size(pkey);
1358
1359                 if ((i != n) || (n > j) || (n <= 0))
1360                         {
1361                         /* wrong packet length */
1362                         al=SSL_AD_DECODE_ERROR;
1363                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1364                         goto f_err;
1365                         }
1366
1367 #ifndef OPENSSL_NO_RSA
1368                 if (pkey->type == EVP_PKEY_RSA)
1369                         {
1370                         int num;
1371
1372                         j=0;
1373                         q=md_buf;
1374                         for (num=2; num > 0; num--)
1375                                 {
1376                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1377                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1378                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1379                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1380                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1381                                 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1382                                 q+=i;
1383                                 j+=i;
1384                                 }
1385                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1386                                                                 pkey->pkey.rsa);
1387                         if (i < 0)
1388                                 {
1389                                 al=SSL_AD_DECRYPT_ERROR;
1390                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1391                                 goto f_err;
1392                                 }
1393                         if (i == 0)
1394                                 {
1395                                 /* bad signature */
1396                                 al=SSL_AD_DECRYPT_ERROR;
1397                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1398                                 goto f_err;
1399                                 }
1400                         }
1401                 else
1402 #endif
1403 #ifndef OPENSSL_NO_DSA
1404                         if (pkey->type == EVP_PKEY_DSA)
1405                         {
1406                         /* lets do DSS */
1407                         EVP_VerifyInit_ex(&md_ctx,EVP_dss1(), NULL);
1408                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1409                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1410                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1411                         if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
1412                                 {
1413                                 /* bad signature */
1414                                 al=SSL_AD_DECRYPT_ERROR;
1415                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1416                                 goto f_err;
1417                                 }
1418                         }
1419                 else
1420 #endif
1421 #ifndef OPENSSL_NO_ECDSA
1422                         if (pkey->type == EVP_PKEY_EC)
1423                         {
1424                         /* let's do ECDSA */
1425                         EVP_VerifyInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1426                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1427                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1428                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1429                         if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
1430                                 {
1431                                 /* bad signature */
1432                                 al=SSL_AD_DECRYPT_ERROR;
1433                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1434                                 goto f_err;
1435                                 }
1436                         }
1437                 else
1438 #endif
1439                         {
1440                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1441                         goto err;
1442                         }
1443                 }
1444         else
1445                 {
1446                 /* still data left over */
1447                 if (!(alg & SSL_aNULL))
1448                         {
1449                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1450                         goto err;
1451                         }
1452                 if (n != 0)
1453                         {
1454                         al=SSL_AD_DECODE_ERROR;
1455                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1456                         goto f_err;
1457                         }
1458                 }
1459         EVP_PKEY_free(pkey);
1460         EVP_MD_CTX_cleanup(&md_ctx);
1461         return(1);
1462 f_err:
1463         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1464 err:
1465         EVP_PKEY_free(pkey);
1466 #ifndef OPENSSL_NO_RSA
1467         if (rsa != NULL)
1468                 RSA_free(rsa);
1469 #endif
1470 #ifndef OPENSSL_NO_DH
1471         if (dh != NULL)
1472                 DH_free(dh);
1473 #endif
1474 #ifndef OPENSSL_NO_ECDH
1475         BN_CTX_free(bn_ctx);
1476         EC_POINT_free(srvr_ecpoint);
1477         if (ecdh != NULL)
1478                 EC_KEY_free(ecdh);
1479 #endif
1480         EVP_MD_CTX_cleanup(&md_ctx);
1481         return(-1);
1482         }
1483
1484 int ssl3_get_certificate_request(SSL *s)
1485         {
1486         int ok,ret=0;
1487         unsigned long n,nc,l;
1488         unsigned int llen,ctype_num,i;
1489         X509_NAME *xn=NULL;
1490         const unsigned char *p,*q;
1491         unsigned char *d;
1492         STACK_OF(X509_NAME) *ca_sk=NULL;
1493
1494         n=s->method->ssl_get_message(s,
1495                 SSL3_ST_CR_CERT_REQ_A,
1496                 SSL3_ST_CR_CERT_REQ_B,
1497                 -1,
1498                 s->max_cert_list,
1499                 &ok);
1500
1501         if (!ok) return((int)n);
1502
1503         s->s3->tmp.cert_req=0;
1504
1505         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1506                 {
1507                 s->s3->tmp.reuse_message=1;
1508                 return(1);
1509                 }
1510
1511         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
1512                 {
1513                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1514                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
1515                 goto err;
1516                 }
1517
1518         /* TLS does not like anon-DH with client cert */
1519         if (s->version > SSL3_VERSION)
1520                 {
1521                 l=s->s3->tmp.new_cipher->algorithms;
1522                 if (l & SSL_aNULL)
1523                         {
1524                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1525                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
1526                         goto err;
1527                         }
1528                 }
1529
1530         p=d=(unsigned char *)s->init_msg;
1531
1532         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
1533                 {
1534                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1535                 goto err;
1536                 }
1537
1538         /* get the certificate types */
1539         ctype_num= *(p++);
1540         if (ctype_num > SSL3_CT_NUMBER)
1541                 ctype_num=SSL3_CT_NUMBER;
1542         for (i=0; i<ctype_num; i++)
1543                 s->s3->tmp.ctype[i]= p[i];
1544         p+=ctype_num;
1545
1546         /* get the CA RDNs */
1547         n2s(p,llen);
1548 #if 0
1549 {
1550 FILE *out;
1551 out=fopen("/tmp/vsign.der","w");
1552 fwrite(p,1,llen,out);
1553 fclose(out);
1554 }
1555 #endif
1556
1557         if ((llen+ctype_num+2+1) != n)
1558                 {
1559                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1560                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
1561                 goto err;
1562                 }
1563
1564         for (nc=0; nc<llen; )
1565                 {
1566                 n2s(p,l);
1567                 if ((l+nc+2) > llen)
1568                         {
1569                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1570                                 goto cont; /* netscape bugs */
1571                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1572                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
1573                         goto err;
1574                         }
1575
1576                 q=p;
1577
1578                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
1579                         {
1580                         /* If netscape tolerance is on, ignore errors */
1581                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
1582                                 goto cont;
1583                         else
1584                                 {
1585                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1586                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
1587                                 goto err;
1588                                 }
1589                         }
1590
1591                 if (q != (p+l))
1592                         {
1593                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1594                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
1595                         goto err;
1596                         }
1597                 if (!sk_X509_NAME_push(ca_sk,xn))
1598                         {
1599                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1600                         goto err;
1601                         }
1602
1603                 p+=l;
1604                 nc+=l+2;
1605                 }
1606
1607         if (0)
1608                 {
1609 cont:
1610                 ERR_clear_error();
1611                 }
1612
1613         /* we should setup a certificate to return.... */
1614         s->s3->tmp.cert_req=1;
1615         s->s3->tmp.ctype_num=ctype_num;
1616         if (s->s3->tmp.ca_names != NULL)
1617                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
1618         s->s3->tmp.ca_names=ca_sk;
1619         ca_sk=NULL;
1620
1621         ret=1;
1622 err:
1623         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
1624         return(ret);
1625         }
1626
1627 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
1628         {
1629         return(X509_NAME_cmp(*a,*b));
1630         }
1631
1632 int ssl3_get_server_done(SSL *s)
1633         {
1634         int ok,ret=0;
1635         long n;
1636
1637         n=s->method->ssl_get_message(s,
1638                 SSL3_ST_CR_SRVR_DONE_A,
1639                 SSL3_ST_CR_SRVR_DONE_B,
1640                 SSL3_MT_SERVER_DONE,
1641                 30, /* should be very small, like 0 :-) */
1642                 &ok);
1643
1644         if (!ok) return((int)n);
1645         if (n > 0)
1646                 {
1647                 /* should contain no data */
1648                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1649                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
1650                 return -1;
1651                 }
1652         ret=1;
1653         return(ret);
1654         }
1655
1656
1657 int ssl3_send_client_key_exchange(SSL *s)
1658         {
1659         unsigned char *p,*d;
1660         int n;
1661         unsigned long l;
1662 #ifndef OPENSSL_NO_RSA
1663         unsigned char *q;
1664         EVP_PKEY *pkey=NULL;
1665 #endif
1666 #ifndef OPENSSL_NO_KRB5
1667         KSSL_ERR kssl_err;
1668 #endif /* OPENSSL_NO_KRB5 */
1669 #ifndef OPENSSL_NO_ECDH
1670         EC_KEY *clnt_ecdh = NULL;
1671         const EC_POINT *srvr_ecpoint = NULL;
1672         EVP_PKEY *srvr_pub_pkey = NULL;
1673         unsigned char *encodedPoint = NULL;
1674         int encoded_pt_len = 0;
1675         BN_CTX * bn_ctx = NULL;
1676 #endif
1677
1678         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
1679                 {
1680                 d=(unsigned char *)s->init_buf->data;
1681                 p= &(d[4]);
1682
1683                 l=s->s3->tmp.new_cipher->algorithms;
1684
1685                 /* Fool emacs indentation */
1686                 if (0) {}
1687 #ifndef OPENSSL_NO_RSA
1688                 else if (l & SSL_kRSA)
1689                         {
1690                         RSA *rsa;
1691                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1692
1693                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
1694                                 rsa=s->session->sess_cert->peer_rsa_tmp;
1695                         else
1696                                 {
1697                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1698                                 if ((pkey == NULL) ||
1699                                         (pkey->type != EVP_PKEY_RSA) ||
1700                                         (pkey->pkey.rsa == NULL))
1701                                         {
1702                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1703                                         goto err;
1704                                         }
1705                                 rsa=pkey->pkey.rsa;
1706                                 EVP_PKEY_free(pkey);
1707                                 }
1708                                 
1709                         tmp_buf[0]=s->client_version>>8;
1710                         tmp_buf[1]=s->client_version&0xff;
1711                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
1712                                         goto err;
1713
1714                         s->session->master_key_length=sizeof tmp_buf;
1715
1716                         q=p;
1717                         /* Fix buf for TLS and beyond */
1718                         if (s->version > SSL3_VERSION)
1719                                 p+=2;
1720                         n=RSA_public_encrypt(sizeof tmp_buf,
1721                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
1722 #ifdef PKCS1_CHECK
1723                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
1724                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
1725 #endif
1726                         if (n <= 0)
1727                                 {
1728                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
1729                                 goto err;
1730                                 }
1731
1732                         /* Fix buf for TLS and beyond */
1733                         if (s->version > SSL3_VERSION)
1734                                 {
1735                                 s2n(n,q);
1736                                 n+=2;
1737                                 }
1738
1739                         s->session->master_key_length=
1740                                 s->method->ssl3_enc->generate_master_secret(s,
1741                                         s->session->master_key,
1742                                         tmp_buf,sizeof tmp_buf);
1743                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
1744                         }
1745 #endif
1746 #ifndef OPENSSL_NO_KRB5
1747                 else if (l & SSL_kKRB5)
1748                         {
1749                         krb5_error_code krb5rc;
1750                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
1751                         /*  krb5_data   krb5_ap_req;  */
1752                         krb5_data       *enc_ticket;
1753                         krb5_data       authenticator, *authp = NULL;
1754                         EVP_CIPHER_CTX  ciph_ctx;
1755                         EVP_CIPHER      *enc = NULL;
1756                         unsigned char   iv[EVP_MAX_IV_LENGTH];
1757                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1758                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
1759                                                 + EVP_MAX_IV_LENGTH];
1760                         int             padl, outl = sizeof(epms);
1761
1762                         EVP_CIPHER_CTX_init(&ciph_ctx);
1763
1764 #ifdef KSSL_DEBUG
1765                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
1766                                 l, SSL_kKRB5);
1767 #endif  /* KSSL_DEBUG */
1768
1769                         authp = NULL;
1770 #ifdef KRB5SENDAUTH
1771                         if (KRB5SENDAUTH)  authp = &authenticator;
1772 #endif  /* KRB5SENDAUTH */
1773
1774                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
1775                                 &kssl_err);
1776                         enc = kssl_map_enc(kssl_ctx->enctype);
1777                         if (enc == NULL)
1778                             goto err;
1779 #ifdef KSSL_DEBUG
1780                         {
1781                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
1782                         if (krb5rc && kssl_err.text)
1783                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
1784                         }
1785 #endif  /* KSSL_DEBUG */
1786
1787                         if (krb5rc)
1788                                 {
1789                                 ssl3_send_alert(s,SSL3_AL_FATAL,
1790                                                 SSL_AD_HANDSHAKE_FAILURE);
1791                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1792                                                 kssl_err.reason);
1793                                 goto err;
1794                                 }
1795
1796                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
1797                         **  in place of RFC 2712 KerberosWrapper, as in:
1798                         **
1799                         **  Send ticket (copy to *p, set n = length)
1800                         **  n = krb5_ap_req.length;
1801                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
1802                         **  if (krb5_ap_req.data)  
1803                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
1804                         **
1805                         **  Now using real RFC 2712 KerberosWrapper
1806                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
1807                         **  Note: 2712 "opaque" types are here replaced
1808                         **  with a 2-byte length followed by the value.
1809                         **  Example:
1810                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
1811                         **  Where "xx xx" = length bytes.  Shown here with
1812                         **  optional authenticator omitted.
1813                         */
1814
1815                         /*  KerberosWrapper.Ticket              */
1816                         s2n(enc_ticket->length,p);
1817                         memcpy(p, enc_ticket->data, enc_ticket->length);
1818                         p+= enc_ticket->length;
1819                         n = enc_ticket->length + 2;
1820
1821                         /*  KerberosWrapper.Authenticator       */
1822                         if (authp  &&  authp->length)  
1823                                 {
1824                                 s2n(authp->length,p);
1825                                 memcpy(p, authp->data, authp->length);
1826                                 p+= authp->length;
1827                                 n+= authp->length + 2;
1828                                 
1829                                 free(authp->data);
1830                                 authp->data = NULL;
1831                                 authp->length = 0;
1832                                 }
1833                         else
1834                                 {
1835                                 s2n(0,p);/*  null authenticator length  */
1836                                 n+=2;
1837                                 }
1838  
1839                         if (RAND_bytes(tmp_buf,sizeof tmp_buf) <= 0)
1840                             goto err;
1841
1842                         /*  20010420 VRS.  Tried it this way; failed.
1843                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
1844                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
1845                         **                              kssl_ctx->length);
1846                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
1847                         */
1848
1849                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
1850                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
1851                                 kssl_ctx->key,iv);
1852                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
1853                                 sizeof tmp_buf);
1854                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
1855                         outl += padl;
1856                         if (outl > sizeof epms)
1857                                 {
1858                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1859                                 goto err;
1860                                 }
1861                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
1862
1863                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
1864                         s2n(outl,p);
1865                         memcpy(p, epms, outl);
1866                         p+=outl;
1867                         n+=outl + 2;
1868
1869                         s->session->master_key_length=
1870                                 s->method->ssl3_enc->generate_master_secret(s,
1871                                         s->session->master_key,
1872                                         tmp_buf, sizeof tmp_buf);
1873
1874                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
1875                         OPENSSL_cleanse(epms, outl);
1876                         }
1877 #endif
1878 #ifndef OPENSSL_NO_DH
1879                 else if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1880                         {
1881                         DH *dh_srvr,*dh_clnt;
1882
1883                         if (s->session->sess_cert->peer_dh_tmp != NULL)
1884                                 dh_srvr=s->session->sess_cert->peer_dh_tmp;
1885                         else
1886                                 {
1887                                 /* we get them from the cert */
1888                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
1889                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
1890                                 goto err;
1891                                 }
1892                         
1893                         /* generate a new random key */
1894                         if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
1895                                 {
1896                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1897                                 goto err;
1898                                 }
1899                         if (!DH_generate_key(dh_clnt))
1900                                 {
1901                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1902                                 goto err;
1903                                 }
1904
1905                         /* use the 'p' output buffer for the DH key, but
1906                          * make sure to clear it out afterwards */
1907
1908                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
1909
1910                         if (n <= 0)
1911                                 {
1912                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1913                                 goto err;
1914                                 }
1915
1916                         /* generate master key from the result */
1917                         s->session->master_key_length=
1918                                 s->method->ssl3_enc->generate_master_secret(s,
1919                                         s->session->master_key,p,n);
1920                         /* clean up */
1921                         memset(p,0,n);
1922
1923                         /* send off the data */
1924                         n=BN_num_bytes(dh_clnt->pub_key);
1925                         s2n(n,p);
1926                         BN_bn2bin(dh_clnt->pub_key,p);
1927                         n+=2;
1928
1929                         DH_free(dh_clnt);
1930
1931                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
1932                         }
1933 #endif
1934
1935 #ifndef OPENSSL_NO_ECDH 
1936                 else if ((l & SSL_kECDH) || (l & SSL_kECDHE))
1937                         {
1938                         const EC_GROUP *srvr_group = NULL;
1939                         EC_KEY *tkey;
1940                         int ecdh_clnt_cert = 0;
1941                         int field_size = 0;
1942
1943                         /* Did we send out the client's
1944                          * ECDH share for use in premaster
1945                          * computation as part of client certificate?
1946                          * If so, set ecdh_clnt_cert to 1.
1947                          */
1948                         if ((l & SSL_kECDH) && (s->cert != NULL)) 
1949                                 {
1950                                 /* XXX: For now, we do not support client
1951                                  * authentication using ECDH certificates.
1952                                  * To add such support, one needs to add
1953                                  * code that checks for appropriate 
1954                                  * conditions and sets ecdh_clnt_cert to 1.
1955                                  * For example, the cert have an ECC
1956                                  * key on the same curve as the server's
1957                                  * and the key should be authorized for
1958                                  * key agreement.
1959                                  *
1960                                  * One also needs to add code in ssl3_connect
1961                                  * to skip sending the certificate verify
1962                                  * message.
1963                                  *
1964                                  * if ((s->cert->key->privatekey != NULL) &&
1965                                  *     (s->cert->key->privatekey->type ==
1966                                  *      EVP_PKEY_EC) && ...)
1967                                  * ecdh_clnt_cert = 1;
1968                                  */
1969                                 }
1970
1971                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
1972                                 {
1973                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
1974                                 }
1975                         else
1976                                 {
1977                                 /* Get the Server Public Key from Cert */
1978                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
1979                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1980                                 if ((srvr_pub_pkey == NULL) ||
1981                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
1982                                     (srvr_pub_pkey->pkey.ec == NULL))
1983                                         {
1984                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1985                                             ERR_R_INTERNAL_ERROR);
1986                                         goto err;
1987                                         }
1988
1989                                 tkey = srvr_pub_pkey->pkey.ec;
1990                                 }
1991
1992                         srvr_group   = EC_KEY_get0_group(tkey);
1993                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
1994
1995                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
1996                                 {
1997                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1998                                     ERR_R_INTERNAL_ERROR);
1999                                 goto err;
2000                                 }
2001
2002                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
2003                                 {
2004                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2005                                 goto err;
2006                                 }
2007
2008                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2009                                 {
2010                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2011                                 goto err;
2012                                 }
2013                         if (ecdh_clnt_cert) 
2014                                 { 
2015                                 /* Reuse key info from our certificate
2016                                  * We only need our private key to perform
2017                                  * the ECDH computation.
2018                                  */
2019                                 const BIGNUM *priv_key;
2020                                 tkey = s->cert->key->privatekey->pkey.ec;
2021                                 priv_key = EC_KEY_get0_private_key(tkey);
2022                                 if (priv_key == NULL)
2023                                         {
2024                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2025                                         goto err;
2026                                         }
2027                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2028                                         {
2029                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2030                                         goto err;
2031                                         }
2032                                 }
2033                         else 
2034                                 {
2035                                 /* Generate a new ECDH key pair */
2036                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2037                                         {
2038                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2039                                         goto err;
2040                                         }
2041                                 }
2042
2043                         /* use the 'p' output buffer for the ECDH key, but
2044                          * make sure to clear it out afterwards
2045                          */
2046
2047                         field_size = EC_GROUP_get_degree(srvr_group);
2048                         if (field_size <= 0)
2049                                 {
2050                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2051                                        ERR_R_ECDH_LIB);
2052                                 goto err;
2053                                 }
2054                         n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2055                         if (n <= 0)
2056                                 {
2057                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2058                                        ERR_R_ECDH_LIB);
2059                                 goto err;
2060                                 }
2061
2062                         /* generate master key from the result */
2063                         s->session->master_key_length = s->method->ssl3_enc \
2064                             -> generate_master_secret(s, 
2065                                 s->session->master_key,
2066                                 p, n);
2067
2068                         memset(p, 0, n); /* clean up */
2069
2070                         if (ecdh_clnt_cert) 
2071                                 {
2072                                 /* Send empty client key exch message */
2073                                 n = 0;
2074                                 }
2075                         else 
2076                                 {
2077                                 /* First check the size of encoding and
2078                                  * allocate memory accordingly.
2079                                  */
2080                                 encoded_pt_len = 
2081                                     EC_POINT_point2oct(srvr_group, 
2082                                         EC_KEY_get0_public_key(clnt_ecdh), 
2083                                         POINT_CONVERSION_UNCOMPRESSED, 
2084                                         NULL, 0, NULL);
2085
2086                                 encodedPoint = (unsigned char *) 
2087                                     OPENSSL_malloc(encoded_pt_len * 
2088                                         sizeof(unsigned char)); 
2089                                 bn_ctx = BN_CTX_new();
2090                                 if ((encodedPoint == NULL) || 
2091                                     (bn_ctx == NULL)) 
2092                                         {
2093                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2094                                         goto err;
2095                                         }
2096
2097                                 /* Encode the public key */
2098                                 n = EC_POINT_point2oct(srvr_group, 
2099                                     EC_KEY_get0_public_key(clnt_ecdh), 
2100                                     POINT_CONVERSION_UNCOMPRESSED, 
2101                                     encodedPoint, encoded_pt_len, bn_ctx);
2102
2103                                 *p = n; /* length of encoded point */
2104                                 /* Encoded point will be copied here */
2105                                 p += 1; 
2106                                 /* copy the point */
2107                                 memcpy((unsigned char *)p, encodedPoint, n);
2108                                 /* increment n to account for length field */
2109                                 n += 1; 
2110                                 }
2111
2112                         /* Free allocated memory */
2113                         BN_CTX_free(bn_ctx);
2114                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2115                         if (clnt_ecdh != NULL) 
2116                                  EC_KEY_free(clnt_ecdh);
2117                         EVP_PKEY_free(srvr_pub_pkey);
2118                         }
2119 #endif /* !OPENSSL_NO_ECDH */
2120                 else
2121                         {
2122                         ssl3_send_alert(s, SSL3_AL_FATAL,
2123                             SSL_AD_HANDSHAKE_FAILURE);
2124                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2125                             ERR_R_INTERNAL_ERROR);
2126                         goto err;
2127                         }
2128                 
2129                 *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
2130                 l2n3(n,d);
2131
2132                 s->state=SSL3_ST_CW_KEY_EXCH_B;
2133                 /* number of bytes to write */
2134                 s->init_num=n+4;
2135                 s->init_off=0;
2136                 }
2137
2138         /* SSL3_ST_CW_KEY_EXCH_B */
2139         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2140 err:
2141 #ifndef OPENSSL_NO_ECDH
2142         BN_CTX_free(bn_ctx);
2143         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2144         if (clnt_ecdh != NULL) 
2145                 EC_KEY_free(clnt_ecdh);
2146         EVP_PKEY_free(srvr_pub_pkey);
2147 #endif
2148         return(-1);
2149         }
2150
2151 int ssl3_send_client_verify(SSL *s)
2152         {
2153         unsigned char *p,*d;
2154         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
2155         EVP_PKEY *pkey;
2156 #ifndef OPENSSL_NO_RSA
2157         unsigned u=0;
2158 #endif
2159         unsigned long n;
2160 #if !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
2161         int j;
2162 #endif
2163
2164         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
2165                 {
2166                 d=(unsigned char *)s->init_buf->data;
2167                 p= &(d[4]);
2168                 pkey=s->cert->key->privatekey;
2169
2170                 s->method->ssl3_enc->cert_verify_mac(s,&(s->s3->finish_dgst2),
2171                         &(data[MD5_DIGEST_LENGTH]));
2172
2173 #ifndef OPENSSL_NO_RSA
2174                 if (pkey->type == EVP_PKEY_RSA)
2175                         {
2176                         s->method->ssl3_enc->cert_verify_mac(s,
2177                                 &(s->s3->finish_dgst1),&(data[0]));
2178                         if (RSA_sign(NID_md5_sha1, data,
2179                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
2180                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
2181                                 {
2182                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
2183                                 goto err;
2184                                 }
2185                         s2n(u,p);
2186                         n=u+2;
2187                         }
2188                 else
2189 #endif
2190 #ifndef OPENSSL_NO_DSA
2191                         if (pkey->type == EVP_PKEY_DSA)
2192                         {
2193                         if (!DSA_sign(pkey->save_type,
2194                                 &(data[MD5_DIGEST_LENGTH]),
2195                                 SHA_DIGEST_LENGTH,&(p[2]),
2196                                 (unsigned int *)&j,pkey->pkey.dsa))
2197                                 {
2198                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
2199                                 goto err;
2200                                 }
2201                         s2n(j,p);
2202                         n=j+2;
2203                         }
2204                 else
2205 #endif
2206 #ifndef OPENSSL_NO_ECDSA
2207                         if (pkey->type == EVP_PKEY_EC)
2208                         {
2209                         if (!ECDSA_sign(pkey->save_type,
2210                                 &(data[MD5_DIGEST_LENGTH]),
2211                                 SHA_DIGEST_LENGTH,&(p[2]),
2212                                 (unsigned int *)&j,pkey->pkey.ec))
2213                                 {
2214                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2215                                     ERR_R_ECDSA_LIB);
2216                                 goto err;
2217                                 }
2218                         s2n(j,p);
2219                         n=j+2;
2220                         }
2221                 else
2222 #endif
2223                         {
2224                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
2225                         goto err;
2226                         }
2227                 *(d++)=SSL3_MT_CERTIFICATE_VERIFY;
2228                 l2n3(n,d);
2229
2230                 s->state=SSL3_ST_CW_CERT_VRFY_B;
2231                 s->init_num=(int)n+4;
2232                 s->init_off=0;
2233                 }
2234         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2235 err:
2236         return(-1);
2237         }
2238
2239 int ssl3_send_client_certificate(SSL *s)
2240         {
2241         X509 *x509=NULL;
2242         EVP_PKEY *pkey=NULL;
2243         int i;
2244         unsigned long l;
2245
2246         if (s->state == SSL3_ST_CW_CERT_A)
2247                 {
2248                 if ((s->cert == NULL) ||
2249                         (s->cert->key->x509 == NULL) ||
2250                         (s->cert->key->privatekey == NULL))
2251                         s->state=SSL3_ST_CW_CERT_B;
2252                 else
2253                         s->state=SSL3_ST_CW_CERT_C;
2254                 }
2255
2256         /* We need to get a client cert */
2257         if (s->state == SSL3_ST_CW_CERT_B)
2258                 {
2259                 /* If we get an error, we need to
2260                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
2261                  * We then get retied later */
2262                 i=0;
2263                 if (s->ctx->client_cert_cb != NULL)
2264                         i=s->ctx->client_cert_cb(s,&(x509),&(pkey));
2265                 if (i < 0)
2266                         {
2267                         s->rwstate=SSL_X509_LOOKUP;
2268                         return(-1);
2269                         }
2270                 s->rwstate=SSL_NOTHING;
2271                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
2272                         {
2273                         s->state=SSL3_ST_CW_CERT_B;
2274                         if (    !SSL_use_certificate(s,x509) ||
2275                                 !SSL_use_PrivateKey(s,pkey))
2276                                 i=0;
2277                         }
2278                 else if (i == 1)
2279                         {
2280                         i=0;
2281                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
2282                         }
2283
2284                 if (x509 != NULL) X509_free(x509);
2285                 if (pkey != NULL) EVP_PKEY_free(pkey);
2286                 if (i == 0)
2287                         {
2288                         if (s->version == SSL3_VERSION)
2289                                 {
2290                                 s->s3->tmp.cert_req=0;
2291                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
2292                                 return(1);
2293                                 }
2294                         else
2295                                 {
2296                                 s->s3->tmp.cert_req=2;
2297                                 }
2298                         }
2299
2300                 /* Ok, we have a cert */
2301                 s->state=SSL3_ST_CW_CERT_C;
2302                 }
2303
2304         if (s->state == SSL3_ST_CW_CERT_C)
2305                 {
2306                 s->state=SSL3_ST_CW_CERT_D;
2307                 l=ssl3_output_cert_chain(s,
2308                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
2309                 s->init_num=(int)l;
2310                 s->init_off=0;
2311                 }
2312         /* SSL3_ST_CW_CERT_D */
2313         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2314         }
2315
2316 #define has_bits(i,m)   (((i)&(m)) == (m))
2317
2318 int ssl3_check_cert_and_algorithm(SSL *s)
2319         {
2320         int i,idx;
2321         long algs;
2322         EVP_PKEY *pkey=NULL;
2323         SESS_CERT *sc;
2324 #ifndef OPENSSL_NO_RSA
2325         RSA *rsa;
2326 #endif
2327 #ifndef OPENSSL_NO_DH
2328         DH *dh;
2329 #endif
2330
2331         sc=s->session->sess_cert;
2332
2333         if (sc == NULL)
2334                 {
2335                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
2336                 goto err;
2337                 }
2338
2339         algs=s->s3->tmp.new_cipher->algorithms;
2340
2341         /* we don't have a certificate */
2342         if (algs & (SSL_aDH|SSL_aNULL|SSL_aKRB5))
2343                 return(1);
2344
2345 #ifndef OPENSSL_NO_RSA
2346         rsa=s->session->sess_cert->peer_rsa_tmp;
2347 #endif
2348 #ifndef OPENSSL_NO_DH
2349         dh=s->session->sess_cert->peer_dh_tmp;
2350 #endif
2351
2352         /* This is the passed certificate */
2353
2354         idx=sc->peer_cert_type;
2355 #ifndef OPENSSL_NO_ECDH
2356         if (idx == SSL_PKEY_ECC)
2357                 {
2358                 if (check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
2359                     s->s3->tmp.new_cipher) == 0) 
2360                         { /* check failed */
2361                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
2362                         goto f_err;                     
2363                         }
2364                 else 
2365                         {
2366                         return 1;
2367                         }
2368                 }
2369 #endif
2370         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
2371         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
2372         EVP_PKEY_free(pkey);
2373
2374         
2375         /* Check that we have a certificate if we require one */
2376         if ((algs & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
2377                 {
2378                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
2379                 goto f_err;
2380                 }
2381 #ifndef OPENSSL_NO_DSA
2382         else if ((algs & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
2383                 {
2384                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
2385                 goto f_err;
2386                 }
2387 #endif
2388 #ifndef OPENSSL_NO_RSA
2389         if ((algs & SSL_kRSA) &&
2390                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
2391                 {
2392                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
2393                 goto f_err;
2394                 }
2395 #endif
2396 #ifndef OPENSSL_NO_DH
2397         if ((algs & SSL_kEDH) &&
2398                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
2399                 {
2400                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
2401                 goto f_err;
2402                 }
2403         else if ((algs & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
2404                 {
2405                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
2406                 goto f_err;
2407                 }
2408 #ifndef OPENSSL_NO_DSA
2409         else if ((algs & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
2410                 {
2411                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
2412                 goto f_err;
2413                 }
2414 #endif
2415 #endif
2416
2417         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
2418                 {
2419 #ifndef OPENSSL_NO_RSA
2420                 if (algs & SSL_kRSA)
2421                         {
2422                         if (rsa == NULL
2423                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2424                                 {
2425                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
2426                                 goto f_err;
2427                                 }
2428                         }
2429                 else
2430 #endif
2431 #ifndef OPENSSL_NO_DH
2432                         if (algs & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2433                             {
2434                             if (dh == NULL
2435                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2436                                 {
2437                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
2438                                 goto f_err;
2439                                 }
2440                         }
2441                 else
2442 #endif
2443                         {
2444                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
2445                         goto f_err;
2446                         }
2447                 }
2448         return(1);
2449 f_err:
2450         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2451 err:
2452         return(0);
2453         }
2454
2455
2456 #ifndef OPENSSL_NO_ECDH
2457 /* This is the complement of nid2curve_id in s3_srvr.c. */
2458 static int curve_id2nid(int curve_id)
2459 {
2460         /* ECC curves from draft-ietf-tls-ecc-01.txt (Mar 15, 2001)
2461          * (no changes in draft-ietf-tls-ecc-03.txt [June 2003]) */
2462         static int nid_list[26] =
2463         {
2464                 0,
2465                 NID_sect163k1, /* sect163k1 (1) */
2466                 NID_sect163r1, /* sect163r1 (2) */
2467                 NID_sect163r2, /* sect163r2 (3) */
2468                 NID_sect193r1, /* sect193r1 (4) */ 
2469                 NID_sect193r2, /* sect193r2 (5) */ 
2470                 NID_sect233k1, /* sect233k1 (6) */
2471                 NID_sect233r1, /* sect233r1 (7) */ 
2472                 NID_sect239k1, /* sect239k1 (8) */ 
2473                 NID_sect283k1, /* sect283k1 (9) */
2474                 NID_sect283r1, /* sect283r1 (10) */ 
2475                 NID_sect409k1, /* sect409k1 (11) */ 
2476                 NID_sect409r1, /* sect409r1 (12) */
2477                 NID_sect571k1, /* sect571k1 (13) */ 
2478                 NID_sect571r1, /* sect571r1 (14) */ 
2479                 NID_secp160k1, /* secp160k1 (15) */
2480                 NID_secp160r1, /* secp160r1 (16) */ 
2481                 NID_secp160r2, /* secp160r2 (17) */ 
2482                 NID_secp192k1, /* secp192k1 (18) */
2483                 NID_X9_62_prime192v1, /* secp192r1 (19) */ 
2484                 NID_secp224k1, /* secp224k1 (20) */ 
2485                 NID_secp224r1, /* secp224r1 (21) */
2486                 NID_secp256k1, /* secp256k1 (22) */ 
2487                 NID_X9_62_prime256v1, /* secp256r1 (23) */ 
2488                 NID_secp384r1, /* secp384r1 (24) */
2489                 NID_secp521r1  /* secp521r1 (25) */     
2490         };
2491         
2492         if ((curve_id < 1) || (curve_id > 25)) return 0;
2493
2494         return nid_list[curve_id];
2495 }
2496 #endif