Always require an advertised NewSessionTicket message.
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #include <stdio.h>
152 #include "ssl_locl.h"
153 #include "kssl_lcl.h"
154 #include <openssl/buffer.h>
155 #include <openssl/rand.h>
156 #include <openssl/objects.h>
157 #include <openssl/evp.h>
158 #include <openssl/md5.h>
159 #ifdef OPENSSL_FIPS
160 #include <openssl/fips.h>
161 #endif
162 #ifndef OPENSSL_NO_DH
163 #include <openssl/dh.h>
164 #endif
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_ENGINE
167 #include <openssl/engine.h>
168 #endif
169
170 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
171
172 #ifndef OPENSSL_NO_SSL3_METHOD
173 static const SSL_METHOD *ssl3_get_client_method(int ver)
174         {
175         if (ver == SSL3_VERSION)
176                 return(SSLv3_client_method());
177         else
178                 return(NULL);
179         }
180
181 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
182                         ssl_undefined_function,
183                         ssl3_connect,
184                         ssl3_get_client_method)
185 #endif
186
187 int ssl3_connect(SSL *s)
188         {
189         BUF_MEM *buf=NULL;
190         unsigned long Time=(unsigned long)time(NULL);
191         void (*cb)(const SSL *ssl,int type,int val)=NULL;
192         int ret= -1;
193         int new_state,state,skip=0;
194
195         RAND_add(&Time,sizeof(Time),0);
196         ERR_clear_error();
197         clear_sys_error();
198
199         if (s->info_callback != NULL)
200                 cb=s->info_callback;
201         else if (s->ctx->info_callback != NULL)
202                 cb=s->ctx->info_callback;
203         
204         s->in_handshake++;
205         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
206
207 #ifndef OPENSSL_NO_HEARTBEATS
208         /* If we're awaiting a HeartbeatResponse, pretend we
209          * already got and don't await it anymore, because
210          * Heartbeats don't make sense during handshakes anyway.
211          */
212         if (s->tlsext_hb_pending)
213                 {
214                 s->tlsext_hb_pending = 0;
215                 s->tlsext_hb_seq++;
216                 }
217 #endif
218
219         for (;;)
220                 {
221                 state=s->state;
222
223                 switch(s->state)
224                         {
225                 case SSL_ST_RENEGOTIATE:
226                         s->renegotiate=1;
227                         s->state=SSL_ST_CONNECT;
228                         s->ctx->stats.sess_connect_renegotiate++;
229                         /* break */
230                 case SSL_ST_BEFORE:
231                 case SSL_ST_CONNECT:
232                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
233                 case SSL_ST_OK|SSL_ST_CONNECT:
234
235                         s->server=0;
236                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
237
238                         if ((s->version & 0xff00 ) != 0x0300)
239                                 {
240                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
241                                 ret = -1;
242                                 goto end;
243                                 }
244                                 
245                         /* s->version=SSL3_VERSION; */
246                         s->type=SSL_ST_CONNECT;
247
248                         if (s->init_buf == NULL)
249                                 {
250                                 if ((buf=BUF_MEM_new()) == NULL)
251                                         {
252                                         ret= -1;
253                                         goto end;
254                                         }
255                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
256                                         {
257                                         ret= -1;
258                                         goto end;
259                                         }
260                                 s->init_buf=buf;
261                                 buf=NULL;
262                                 }
263
264                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
265
266                         /* setup buffing BIO */
267                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
268
269                         /* don't push the buffering BIO quite yet */
270
271                         ssl3_init_finished_mac(s);
272
273                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
274                         s->ctx->stats.sess_connect++;
275                         s->init_num=0;
276                         break;
277
278                 case SSL3_ST_CW_CLNT_HELLO_A:
279                 case SSL3_ST_CW_CLNT_HELLO_B:
280
281                         s->shutdown=0;
282                         ret=ssl3_client_hello(s);
283                         if (ret <= 0) goto end;
284                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
285                         s->init_num=0;
286
287                         /* turn on buffering for the next lot of output */
288                         if (s->bbio != s->wbio)
289                                 s->wbio=BIO_push(s->bbio,s->wbio);
290
291                         break;
292
293                 case SSL3_ST_CR_SRVR_HELLO_A:
294                 case SSL3_ST_CR_SRVR_HELLO_B:
295                         ret=ssl3_get_server_hello(s);
296                         if (ret <= 0) goto end;
297
298                         if (s->hit)
299                                 {
300                                 s->state=SSL3_ST_CR_FINISHED_A;
301 #ifndef OPENSSL_NO_TLSEXT
302                                 if (s->tlsext_ticket_expected)
303                                         {
304                                         /* receive renewed session ticket */
305                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
306                                         }
307 #endif
308                                 }
309                         else
310                                 s->state=SSL3_ST_CR_CERT_A;
311                         s->init_num=0;
312                         break;
313
314                 case SSL3_ST_CR_CERT_A:
315                 case SSL3_ST_CR_CERT_B:
316                         /* Check if it is anon DH/ECDH, SRP auth */
317                         /* or PSK */
318                         if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL|SSL_aSRP)) &&
319                             !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
320                                 {
321                                 ret=ssl3_get_server_certificate(s);
322                                 if (ret <= 0) goto end;
323 #ifndef OPENSSL_NO_TLSEXT
324                                 if (s->tlsext_status_expected)
325                                         s->state=SSL3_ST_CR_CERT_STATUS_A;
326                                 else
327                                         s->state=SSL3_ST_CR_KEY_EXCH_A;
328                                 }
329                         else
330                                 {
331                                 skip = 1;
332                                 s->state=SSL3_ST_CR_KEY_EXCH_A;
333                                 }
334 #else
335                                 }
336                         else
337                                 skip=1;
338
339                         s->state=SSL3_ST_CR_KEY_EXCH_A;
340 #endif
341                         s->init_num=0;
342                         break;
343
344                 case SSL3_ST_CR_KEY_EXCH_A:
345                 case SSL3_ST_CR_KEY_EXCH_B:
346                         ret=ssl3_get_key_exchange(s);
347                         if (ret <= 0) goto end;
348                         s->state=SSL3_ST_CR_CERT_REQ_A;
349                         s->init_num=0;
350
351                         /* at this point we check that we have the
352                          * required stuff from the server */
353                         if (!ssl3_check_cert_and_algorithm(s))
354                                 {
355                                 ret= -1;
356                                 goto end;
357                                 }
358                         break;
359
360                 case SSL3_ST_CR_CERT_REQ_A:
361                 case SSL3_ST_CR_CERT_REQ_B:
362                         ret=ssl3_get_certificate_request(s);
363                         if (ret <= 0) goto end;
364                         s->state=SSL3_ST_CR_SRVR_DONE_A;
365                         s->init_num=0;
366                         break;
367
368                 case SSL3_ST_CR_SRVR_DONE_A:
369                 case SSL3_ST_CR_SRVR_DONE_B:
370                         ret=ssl3_get_server_done(s);
371                         if (ret <= 0) goto end;
372 #ifndef OPENSSL_NO_SRP
373                         if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP)
374                                 {
375                                 if ((ret = SRP_Calc_A_param(s))<=0)
376                                         {
377                                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_SRP_A_CALC);
378                                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
379                                         goto end;
380                                         }
381                                 }
382 #endif
383                         if (s->s3->tmp.cert_req)
384                                 s->state=SSL3_ST_CW_CERT_A;
385                         else
386                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
387                         s->init_num=0;
388
389                         break;
390
391                 case SSL3_ST_CW_CERT_A:
392                 case SSL3_ST_CW_CERT_B:
393                 case SSL3_ST_CW_CERT_C:
394                 case SSL3_ST_CW_CERT_D:
395                         ret=ssl3_send_client_certificate(s);
396                         if (ret <= 0) goto end;
397                         s->state=SSL3_ST_CW_KEY_EXCH_A;
398                         s->init_num=0;
399                         break;
400
401                 case SSL3_ST_CW_KEY_EXCH_A:
402                 case SSL3_ST_CW_KEY_EXCH_B:
403                         ret=ssl3_send_client_key_exchange(s);
404                         if (ret <= 0) goto end;
405                         /* EAY EAY EAY need to check for DH fix cert
406                          * sent back */
407                         /* For TLS, cert_req is set to 2, so a cert chain
408                          * of nothing is sent, but no verify packet is sent */
409                         /* XXX: For now, we do not support client 
410                          * authentication in ECDH cipher suites with
411                          * ECDH (rather than ECDSA) certificates.
412                          * We need to skip the certificate verify 
413                          * message when client's ECDH public key is sent 
414                          * inside the client certificate.
415                          */
416                         if (s->s3->tmp.cert_req == 1)
417                                 {
418                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
419                                 }
420                         else
421                                 {
422                                 s->state=SSL3_ST_CW_CHANGE_A;
423                                 s->s3->change_cipher_spec=0;
424                                 }
425                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
426                                 {
427                                 s->state=SSL3_ST_CW_CHANGE_A;
428                                 s->s3->change_cipher_spec=0;
429                                 }
430
431                         s->init_num=0;
432                         break;
433
434                 case SSL3_ST_CW_CERT_VRFY_A:
435                 case SSL3_ST_CW_CERT_VRFY_B:
436                         ret=ssl3_send_client_verify(s);
437                         if (ret <= 0) goto end;
438                         s->state=SSL3_ST_CW_CHANGE_A;
439                         s->init_num=0;
440                         s->s3->change_cipher_spec=0;
441                         break;
442
443                 case SSL3_ST_CW_CHANGE_A:
444                 case SSL3_ST_CW_CHANGE_B:
445                         ret=ssl3_send_change_cipher_spec(s,
446                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
447                         if (ret <= 0) goto end;
448
449 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
450                         s->state=SSL3_ST_CW_FINISHED_A;
451 #else
452                         if (s->s3->next_proto_neg_seen)
453                                 s->state=SSL3_ST_CW_NEXT_PROTO_A;
454                         else
455                                 s->state=SSL3_ST_CW_FINISHED_A;
456 #endif
457                         s->init_num=0;
458
459                         s->session->cipher=s->s3->tmp.new_cipher;
460 #ifdef OPENSSL_NO_COMP
461                         s->session->compress_meth=0;
462 #else
463                         if (s->s3->tmp.new_compression == NULL)
464                                 s->session->compress_meth=0;
465                         else
466                                 s->session->compress_meth=
467                                         s->s3->tmp.new_compression->id;
468 #endif
469                         if (!s->method->ssl3_enc->setup_key_block(s))
470                                 {
471                                 ret= -1;
472                                 goto end;
473                                 }
474
475                         if (!s->method->ssl3_enc->change_cipher_state(s,
476                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
477                                 {
478                                 ret= -1;
479                                 goto end;
480                                 }
481
482                         break;
483
484 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
485                 case SSL3_ST_CW_NEXT_PROTO_A:
486                 case SSL3_ST_CW_NEXT_PROTO_B:
487                         ret=ssl3_send_next_proto(s);
488                         if (ret <= 0) goto end;
489                         s->state=SSL3_ST_CW_FINISHED_A;
490                         break;
491 #endif
492
493                 case SSL3_ST_CW_FINISHED_A:
494                 case SSL3_ST_CW_FINISHED_B:
495                         ret=ssl3_send_finished(s,
496                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
497                                 s->method->ssl3_enc->client_finished_label,
498                                 s->method->ssl3_enc->client_finished_label_len);
499                         if (ret <= 0) goto end;
500                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
501                         s->state=SSL3_ST_CW_FLUSH;
502
503                         /* clear flags */
504                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
505                         if (s->hit)
506                                 {
507                                 s->s3->tmp.next_state=SSL_ST_OK;
508                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
509                                         {
510                                         s->state=SSL_ST_OK;
511                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
512                                         s->s3->delay_buf_pop_ret=0;
513                                         }
514                                 }
515                         else
516                                 {
517 #ifndef OPENSSL_NO_TLSEXT
518                                 /* Allow NewSessionTicket if ticket expected */
519                                 if (s->tlsext_ticket_expected)
520                                         s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
521                                 else
522 #endif
523                                 
524                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
525                                 }
526                         s->init_num=0;
527                         break;
528
529 #ifndef OPENSSL_NO_TLSEXT
530                 case SSL3_ST_CR_SESSION_TICKET_A:
531                 case SSL3_ST_CR_SESSION_TICKET_B:
532                         ret=ssl3_get_new_session_ticket(s);
533                         if (ret <= 0) goto end;
534                         s->state=SSL3_ST_CR_FINISHED_A;
535                         s->init_num=0;
536                 break;
537
538                 case SSL3_ST_CR_CERT_STATUS_A:
539                 case SSL3_ST_CR_CERT_STATUS_B:
540                         ret=ssl3_get_cert_status(s);
541                         if (ret <= 0) goto end;
542                         s->state=SSL3_ST_CR_KEY_EXCH_A;
543                         s->init_num=0;
544                 break;
545 #endif
546
547                 case SSL3_ST_CR_FINISHED_A:
548                 case SSL3_ST_CR_FINISHED_B:
549
550                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
551                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
552                                 SSL3_ST_CR_FINISHED_B);
553                         if (ret <= 0) goto end;
554
555                         if (s->hit)
556                                 s->state=SSL3_ST_CW_CHANGE_A;
557                         else
558                                 s->state=SSL_ST_OK;
559                         s->init_num=0;
560                         break;
561
562                 case SSL3_ST_CW_FLUSH:
563                         s->rwstate=SSL_WRITING;
564                         if (BIO_flush(s->wbio) <= 0)
565                                 {
566                                 ret= -1;
567                                 goto end;
568                                 }
569                         s->rwstate=SSL_NOTHING;
570                         s->state=s->s3->tmp.next_state;
571                         break;
572
573                 case SSL_ST_OK:
574                         /* clean a few things up */
575                         ssl3_cleanup_key_block(s);
576
577                         if (s->init_buf != NULL)
578                                 {
579                                 BUF_MEM_free(s->init_buf);
580                                 s->init_buf=NULL;
581                                 }
582
583                         /* If we are not 'joining' the last two packets,
584                          * remove the buffering now */
585                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
586                                 ssl_free_wbio_buffer(s);
587                         /* else do it later in ssl3_write */
588
589                         s->init_num=0;
590                         s->renegotiate=0;
591                         s->new_session=0;
592
593                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
594                         if (s->hit) s->ctx->stats.sess_hit++;
595
596                         ret=1;
597                         /* s->server=0; */
598                         s->handshake_func=ssl3_connect;
599                         s->ctx->stats.sess_connect_good++;
600
601                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
602
603                         goto end;
604                         /* break; */
605                         
606                 default:
607                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
608                         ret= -1;
609                         goto end;
610                         /* break; */
611                         }
612
613                 /* did we do anything */
614                 if (!s->s3->tmp.reuse_message && !skip)
615                         {
616                         if (s->debug)
617                                 {
618                                 if ((ret=BIO_flush(s->wbio)) <= 0)
619                                         goto end;
620                                 }
621
622                         if ((cb != NULL) && (s->state != state))
623                                 {
624                                 new_state=s->state;
625                                 s->state=state;
626                                 cb(s,SSL_CB_CONNECT_LOOP,1);
627                                 s->state=new_state;
628                                 }
629                         }
630                 skip=0;
631                 }
632 end:
633         s->in_handshake--;
634         if (buf != NULL)
635                 BUF_MEM_free(buf);
636         if (cb != NULL)
637                 cb(s,SSL_CB_CONNECT_EXIT,ret);
638         return(ret);
639         }
640
641
642 int ssl3_client_hello(SSL *s)
643         {
644         unsigned char *buf;
645         unsigned char *p,*d;
646         int i;
647         unsigned long l;
648 #ifndef OPENSSL_NO_COMP
649         int j;
650         SSL_COMP *comp;
651 #endif
652
653         buf=(unsigned char *)s->init_buf->data;
654         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
655                 {
656                 SSL_SESSION *sess = s->session;
657                 if ((sess == NULL) ||
658                         (sess->ssl_version != s->version) ||
659                         !sess->session_id_length ||
660                         (sess->not_resumable))
661                         {
662                         if (!ssl_get_new_session(s,0))
663                                 goto err;
664                         }
665                 /* else use the pre-loaded session */
666
667                 p=s->s3->client_random;
668
669                 if (ssl_fill_hello_random(s, 0, p, SSL3_RANDOM_SIZE) <= 0)
670                         goto err;
671
672                 /* Do the message type and length last */
673                 d=p= &(buf[4]);
674
675                 /* version indicates the negotiated version: for example from
676                  * an SSLv2/v3 compatible client hello). The client_version
677                  * field is the maximum version we permit and it is also
678                  * used in RSA encrypted premaster secrets. Some servers can
679                  * choke if we initially report a higher version then
680                  * renegotiate to a lower one in the premaster secret. This
681                  * didn't happen with TLS 1.0 as most servers supported it
682                  * but it can with TLS 1.1 or later if the server only supports
683                  * 1.0.
684                  *
685                  * Possible scenario with previous logic:
686                  *      1. Client hello indicates TLS 1.2
687                  *      2. Server hello says TLS 1.0
688                  *      3. RSA encrypted premaster secret uses 1.2.
689                  *      4. Handhaked proceeds using TLS 1.0.
690                  *      5. Server sends hello request to renegotiate.
691                  *      6. Client hello indicates TLS v1.0 as we now
692                  *         know that is maximum server supports.
693                  *      7. Server chokes on RSA encrypted premaster secret
694                  *         containing version 1.0.
695                  *
696                  * For interoperability it should be OK to always use the
697                  * maximum version we support in client hello and then rely
698                  * on the checking of version to ensure the servers isn't
699                  * being inconsistent: for example initially negotiating with
700                  * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
701                  * client_version in client hello and not resetting it to
702                  * the negotiated version.
703                  */
704 #if 0
705                 *(p++)=s->version>>8;
706                 *(p++)=s->version&0xff;
707                 s->client_version=s->version;
708 #else
709                 *(p++)=s->client_version>>8;
710                 *(p++)=s->client_version&0xff;
711 #endif
712
713                 /* Random stuff */
714                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
715                 p+=SSL3_RANDOM_SIZE;
716
717                 /* Session ID */
718                 if (s->new_session)
719                         i=0;
720                 else
721                         i=s->session->session_id_length;
722                 *(p++)=i;
723                 if (i != 0)
724                         {
725                         if (i > (int)sizeof(s->session->session_id))
726                                 {
727                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
728                                 goto err;
729                                 }
730                         memcpy(p,s->session->session_id,i);
731                         p+=i;
732                         }
733                 
734                 /* Ciphers supported */
735                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
736                 if (i == 0)
737                         {
738                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
739                         goto err;
740                         }
741 #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
742                         /* Some servers hang if client hello > 256 bytes
743                          * as hack workaround chop number of supported ciphers
744                          * to keep it well below this if we use TLS v1.2
745                          */
746                         if (TLS1_get_version(s) >= TLS1_2_VERSION
747                                 && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
748                                 i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
749 #endif
750                 s2n(i,p);
751                 p+=i;
752
753                 /* COMPRESSION */
754 #ifdef OPENSSL_NO_COMP
755                 *(p++)=1;
756 #else
757
758                 if ((s->options & SSL_OP_NO_COMPRESSION)
759                                         || !s->ctx->comp_methods)
760                         j=0;
761                 else
762                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
763                 *(p++)=1+j;
764                 for (i=0; i<j; i++)
765                         {
766                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
767                         *(p++)=comp->id;
768                         }
769 #endif
770                 *(p++)=0; /* Add the NULL method */
771
772 #ifndef OPENSSL_NO_TLSEXT
773                 /* TLS extensions*/
774                 if (ssl_prepare_clienthello_tlsext(s) <= 0)
775                         {
776                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
777                         goto err;
778                         }
779                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
780                         {
781                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
782                         goto err;
783                         }
784 #endif
785                 
786                 l=(p-d);
787                 d=buf;
788                 *(d++)=SSL3_MT_CLIENT_HELLO;
789                 l2n3(l,d);
790
791                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
792                 /* number of bytes to write */
793                 s->init_num=p-buf;
794                 s->init_off=0;
795                 }
796
797         /* SSL3_ST_CW_CLNT_HELLO_B */
798         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
799 err:
800         return(-1);
801         }
802
803 int ssl3_get_server_hello(SSL *s)
804         {
805         STACK_OF(SSL_CIPHER) *sk;
806         const SSL_CIPHER *c;
807         unsigned char *p,*d;
808         int i,al,ok;
809         unsigned int j;
810         long n;
811 #ifndef OPENSSL_NO_COMP
812         SSL_COMP *comp;
813 #endif
814
815         n=s->method->ssl_get_message(s,
816                 SSL3_ST_CR_SRVR_HELLO_A,
817                 SSL3_ST_CR_SRVR_HELLO_B,
818                 -1,
819                 20000, /* ?? */
820                 &ok);
821
822         if (!ok) return((int)n);
823
824         if ( SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
825                 {
826                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
827                         {
828                         if ( s->d1->send_cookie == 0)
829                                 {
830                                 s->s3->tmp.reuse_message = 1;
831                                 return 1;
832                                 }
833                         else /* already sent a cookie */
834                                 {
835                                 al=SSL_AD_UNEXPECTED_MESSAGE;
836                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
837                                 goto f_err;
838                                 }
839                         }
840                 }
841         
842         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
843                 {
844                 al=SSL_AD_UNEXPECTED_MESSAGE;
845                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
846                 goto f_err;
847                 }
848
849         d=p=(unsigned char *)s->init_msg;
850
851         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
852                 {
853                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
854                 s->version=(s->version&0xff00)|p[1];
855                 al=SSL_AD_PROTOCOL_VERSION;
856                 goto f_err;
857                 }
858         p+=2;
859
860         /* load the server hello data */
861         /* load the server random */
862         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
863         p+=SSL3_RANDOM_SIZE;
864
865         s->hit = 0;
866
867         /* get the session-id */
868         j= *(p++);
869
870         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
871                 {
872                 al=SSL_AD_ILLEGAL_PARAMETER;
873                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
874                 goto f_err;
875                 }
876
877 #ifndef OPENSSL_NO_TLSEXT
878         /* check if we want to resume the session based on external pre-shared secret */
879         if (s->version >= TLS1_VERSION && s->tls_session_secret_cb)
880                 {
881                 SSL_CIPHER *pref_cipher=NULL;
882                 s->session->master_key_length=sizeof(s->session->master_key);
883                 if (s->tls_session_secret_cb(s, s->session->master_key,
884                                              &s->session->master_key_length,
885                                              NULL, &pref_cipher,
886                                              s->tls_session_secret_cb_arg))
887                         {
888                         s->session->cipher = pref_cipher ?
889                                 pref_cipher : ssl_get_cipher_by_char(s, p+j);
890                         s->hit = 1;
891                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
892                         }
893                 }
894 #endif /* OPENSSL_NO_TLSEXT */
895
896         if (!s->hit && j != 0 && j == s->session->session_id_length
897             && memcmp(p,s->session->session_id,j) == 0)
898             {
899             if(s->sid_ctx_length != s->session->sid_ctx_length
900                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
901                 {
902                 /* actually a client application bug */
903                 al=SSL_AD_ILLEGAL_PARAMETER;
904                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
905                 goto f_err;
906                 }
907             s->s3->flags |= SSL3_FLAGS_CCS_OK;
908             s->hit=1;
909             }
910         /* a miss or crap from the other end */
911         if (!s->hit)
912                 {
913                 /* If we were trying for session-id reuse, make a new
914                  * SSL_SESSION so we don't stuff up other people */
915                 if (s->session->session_id_length > 0)
916                         {
917                         if (!ssl_get_new_session(s,0))
918                                 {
919                                 al=SSL_AD_INTERNAL_ERROR;
920                                 goto f_err;
921                                 }
922                         }
923                 s->session->session_id_length=j;
924                 memcpy(s->session->session_id,p,j); /* j could be 0 */
925                 }
926         p+=j;
927         c=ssl_get_cipher_by_char(s,p);
928         if (c == NULL)
929                 {
930                 /* unknown cipher */
931                 al=SSL_AD_ILLEGAL_PARAMETER;
932                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
933                 goto f_err;
934                 }
935         /* TLS v1.2 only ciphersuites require v1.2 or later */
936         if ((c->algorithm_ssl & SSL_TLSV1_2) && 
937                 (TLS1_get_version(s) < TLS1_2_VERSION))
938                 {
939                 al=SSL_AD_ILLEGAL_PARAMETER;
940                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
941                 goto f_err;
942                 }
943 #ifndef OPENSSL_NO_SRP
944         if (((c->algorithm_mkey & SSL_kSRP) || (c->algorithm_auth & SSL_aSRP)) &&
945                     !(s->srp_ctx.srp_Mask & SSL_kSRP))
946                 {
947                 al=SSL_AD_ILLEGAL_PARAMETER;
948                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
949                 goto f_err;
950                 }
951 #endif /* OPENSSL_NO_SRP */
952         p+=ssl_put_cipher_by_char(s,NULL,NULL);
953
954         sk=ssl_get_ciphers_by_id(s);
955         i=sk_SSL_CIPHER_find(sk,c);
956         if (i < 0)
957                 {
958                 /* we did not say we would use this cipher */
959                 al=SSL_AD_ILLEGAL_PARAMETER;
960                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
961                 goto f_err;
962                 }
963
964         /* Depending on the session caching (internal/external), the cipher
965            and/or cipher_id values may not be set. Make sure that
966            cipher_id is set and use it for comparison. */
967         if (s->session->cipher)
968                 s->session->cipher_id = s->session->cipher->id;
969         if (s->hit && (s->session->cipher_id != c->id))
970                 {
971 /* Workaround is now obsolete */
972 #if 0
973                 if (!(s->options &
974                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
975 #endif
976                         {
977                         al=SSL_AD_ILLEGAL_PARAMETER;
978                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
979                         goto f_err;
980                         }
981                 }
982         s->s3->tmp.new_cipher=c;
983         /* Don't digest cached records if TLS v1.2: we may need them for
984          * client authentication.
985          */
986         if (TLS1_get_version(s) < TLS1_2_VERSION && !ssl3_digest_cached_records(s))
987                 {
988                 al = SSL_AD_INTERNAL_ERROR;
989                 goto f_err;
990                 }
991         /* lets get the compression algorithm */
992         /* COMPRESSION */
993 #ifdef OPENSSL_NO_COMP
994         if (*(p++) != 0)
995                 {
996                 al=SSL_AD_ILLEGAL_PARAMETER;
997                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
998                 goto f_err;
999                 }
1000         /* If compression is disabled we'd better not try to resume a session
1001          * using compression.
1002          */
1003         if (s->session->compress_meth != 0)
1004                 {
1005                 al=SSL_AD_INTERNAL_ERROR;
1006                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1007                 goto f_err;
1008                 }
1009 #else
1010         j= *(p++);
1011         if (s->hit && j != s->session->compress_meth)
1012                 {
1013                 al=SSL_AD_ILLEGAL_PARAMETER;
1014                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1015                 goto f_err;
1016                 }
1017         if (j == 0)
1018                 comp=NULL;
1019         else if (s->options & SSL_OP_NO_COMPRESSION)
1020                 {
1021                 al=SSL_AD_ILLEGAL_PARAMETER;
1022                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_COMPRESSION_DISABLED);
1023                 goto f_err;
1024                 }
1025         else
1026                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
1027         
1028         if ((j != 0) && (comp == NULL))
1029                 {
1030                 al=SSL_AD_ILLEGAL_PARAMETER;
1031                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1032                 goto f_err;
1033                 }
1034         else
1035                 {
1036                 s->s3->tmp.new_compression=comp;
1037                 }
1038 #endif
1039
1040 #ifndef OPENSSL_NO_TLSEXT
1041         /* TLS extensions*/
1042         if (s->version >= SSL3_VERSION)
1043                 {
1044                 if (!ssl_parse_serverhello_tlsext(s,&p,d,n, &al))
1045                         {
1046                         /* 'al' set by ssl_parse_serverhello_tlsext */
1047                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
1048                         goto f_err; 
1049                         }
1050                 if (ssl_check_serverhello_tlsext(s) <= 0)
1051                         {
1052                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1053                                 goto err;
1054                         }
1055                 }
1056 #endif
1057
1058         if (p != (d+n))
1059                 {
1060                 /* wrong packet length */
1061                 al=SSL_AD_DECODE_ERROR;
1062                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
1063                 goto f_err;
1064                 }
1065
1066         return(1);
1067 f_err:
1068         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1069 err:
1070         return(-1);
1071         }
1072
1073 int ssl3_get_server_certificate(SSL *s)
1074         {
1075         int al,i,ok,ret= -1;
1076         unsigned long n,nc,llen,l;
1077         X509 *x=NULL;
1078         const unsigned char *q,*p;
1079         unsigned char *d;
1080         STACK_OF(X509) *sk=NULL;
1081         SESS_CERT *sc;
1082         EVP_PKEY *pkey=NULL;
1083         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
1084
1085         n=s->method->ssl_get_message(s,
1086                 SSL3_ST_CR_CERT_A,
1087                 SSL3_ST_CR_CERT_B,
1088                 -1,
1089                 s->max_cert_list,
1090                 &ok);
1091
1092         if (!ok) return((int)n);
1093
1094         if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
1095                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) && 
1096                 (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
1097                 {
1098                 s->s3->tmp.reuse_message=1;
1099                 return(1);
1100                 }
1101
1102         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1103                 {
1104                 al=SSL_AD_UNEXPECTED_MESSAGE;
1105                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
1106                 goto f_err;
1107                 }
1108         p=d=(unsigned char *)s->init_msg;
1109
1110         if ((sk=sk_X509_new_null()) == NULL)
1111                 {
1112                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1113                 goto err;
1114                 }
1115
1116         n2l3(p,llen);
1117         if (llen+3 != n)
1118                 {
1119                 al=SSL_AD_DECODE_ERROR;
1120                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1121                 goto f_err;
1122                 }
1123         for (nc=0; nc<llen; )
1124                 {
1125                 n2l3(p,l);
1126                 if ((l+nc+3) > llen)
1127                         {
1128                         al=SSL_AD_DECODE_ERROR;
1129                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1130                         goto f_err;
1131                         }
1132
1133                 q=p;
1134                 x=d2i_X509(NULL,&q,l);
1135                 if (x == NULL)
1136                         {
1137                         al=SSL_AD_BAD_CERTIFICATE;
1138                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
1139                         goto f_err;
1140                         }
1141                 if (q != (p+l))
1142                         {
1143                         al=SSL_AD_DECODE_ERROR;
1144                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1145                         goto f_err;
1146                         }
1147                 if (!sk_X509_push(sk,x))
1148                         {
1149                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1150                         goto err;
1151                         }
1152                 x=NULL;
1153                 nc+=l+3;
1154                 p=q;
1155                 }
1156
1157         i=ssl_verify_cert_chain(s,sk);
1158         if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1159 #ifndef OPENSSL_NO_KRB5
1160             && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1161                  (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1162 #endif /* OPENSSL_NO_KRB5 */
1163                 )
1164                 {
1165                 al=ssl_verify_alarm_type(s->verify_result);
1166                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1167                 goto f_err; 
1168                 }
1169         ERR_clear_error(); /* but we keep s->verify_result */
1170
1171         sc=ssl_sess_cert_new();
1172         if (sc == NULL) goto err;
1173
1174         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1175         s->session->sess_cert=sc;
1176
1177         sc->cert_chain=sk;
1178         /* Inconsistency alert: cert_chain does include the peer's
1179          * certificate, which we don't include in s3_srvr.c */
1180         x=sk_X509_value(sk,0);
1181         sk=NULL;
1182         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1183
1184         pkey=X509_get_pubkey(x);
1185
1186         /* VRS: allow null cert if auth == KRB5 */
1187         need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1188                     (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1189                     ? 0 : 1;
1190
1191 #ifdef KSSL_DEBUG
1192         printf("pkey,x = %p, %p\n", pkey,x);
1193         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1194         printf("cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1195                 s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1196 #endif    /* KSSL_DEBUG */
1197
1198         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1199                 {
1200                 x=NULL;
1201                 al=SSL3_AL_FATAL;
1202                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1203                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1204                 goto f_err;
1205                 }
1206
1207         i=ssl_cert_type(x,pkey);
1208         if (need_cert && i < 0)
1209                 {
1210                 x=NULL;
1211                 al=SSL3_AL_FATAL;
1212                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1213                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1214                 goto f_err;
1215                 }
1216
1217         if (need_cert)
1218                 {
1219                 sc->peer_cert_type=i;
1220                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1221                 /* Why would the following ever happen?
1222                  * We just created sc a couple of lines ago. */
1223                 if (sc->peer_pkeys[i].x509 != NULL)
1224                         X509_free(sc->peer_pkeys[i].x509);
1225                 sc->peer_pkeys[i].x509=x;
1226                 sc->peer_key= &(sc->peer_pkeys[i]);
1227
1228                 if (s->session->peer != NULL)
1229                         X509_free(s->session->peer);
1230                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1231                 s->session->peer=x;
1232                 }
1233         else
1234                 {
1235                 sc->peer_cert_type=i;
1236                 sc->peer_key= NULL;
1237
1238                 if (s->session->peer != NULL)
1239                         X509_free(s->session->peer);
1240                 s->session->peer=NULL;
1241                 }
1242         s->session->verify_result = s->verify_result;
1243
1244         x=NULL;
1245         ret=1;
1246
1247         if (0)
1248                 {
1249 f_err:
1250                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1251                 }
1252 err:
1253         EVP_PKEY_free(pkey);
1254         X509_free(x);
1255         sk_X509_pop_free(sk,X509_free);
1256         return(ret);
1257         }
1258
1259 int ssl3_get_key_exchange(SSL *s)
1260         {
1261 #ifndef OPENSSL_NO_RSA
1262         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1263 #endif
1264         EVP_MD_CTX md_ctx;
1265         unsigned char *param,*p;
1266         int al,j,ok;
1267         long i,param_len,n,alg_k,alg_a;
1268         EVP_PKEY *pkey=NULL;
1269         const EVP_MD *md = NULL;
1270 #ifndef OPENSSL_NO_RSA
1271         RSA *rsa=NULL;
1272 #endif
1273 #ifndef OPENSSL_NO_DH
1274         DH *dh=NULL;
1275 #endif
1276 #ifndef OPENSSL_NO_ECDH
1277         EC_KEY *ecdh = NULL;
1278         BN_CTX *bn_ctx = NULL;
1279         EC_POINT *srvr_ecpoint = NULL;
1280         int curve_nid = 0;
1281         int encoded_pt_len = 0;
1282 #endif
1283
1284         /* use same message size as in ssl3_get_certificate_request()
1285          * as ServerKeyExchange message may be skipped */
1286         n=s->method->ssl_get_message(s,
1287                 SSL3_ST_CR_KEY_EXCH_A,
1288                 SSL3_ST_CR_KEY_EXCH_B,
1289                 -1,
1290                 s->max_cert_list,
1291                 &ok);
1292         if (!ok) return((int)n);
1293
1294         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1295                 {
1296 #ifndef OPENSSL_NO_PSK
1297                 /* In plain PSK ciphersuite, ServerKeyExchange can be
1298                    omitted if no identity hint is sent. Set
1299                    session->sess_cert anyway to avoid problems
1300                    later.*/
1301                 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
1302                         {
1303                         s->session->sess_cert=ssl_sess_cert_new();
1304                         if (s->ctx->psk_identity_hint)
1305                                 OPENSSL_free(s->ctx->psk_identity_hint);
1306                         s->ctx->psk_identity_hint = NULL;
1307                         }
1308 #endif
1309                 s->s3->tmp.reuse_message=1;
1310                 return(1);
1311                 }
1312
1313         param=p=(unsigned char *)s->init_msg;
1314         if (s->session->sess_cert != NULL)
1315                 {
1316 #ifndef OPENSSL_NO_RSA
1317                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1318                         {
1319                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1320                         s->session->sess_cert->peer_rsa_tmp=NULL;
1321                         }
1322 #endif
1323 #ifndef OPENSSL_NO_DH
1324                 if (s->session->sess_cert->peer_dh_tmp)
1325                         {
1326                         DH_free(s->session->sess_cert->peer_dh_tmp);
1327                         s->session->sess_cert->peer_dh_tmp=NULL;
1328                         }
1329 #endif
1330 #ifndef OPENSSL_NO_ECDH
1331                 if (s->session->sess_cert->peer_ecdh_tmp)
1332                         {
1333                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1334                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1335                         }
1336 #endif
1337                 }
1338         else
1339                 {
1340                 s->session->sess_cert=ssl_sess_cert_new();
1341                 }
1342
1343         /* Total length of the parameters including the length prefix */
1344         param_len=0;
1345
1346         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1347         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1348         EVP_MD_CTX_init(&md_ctx);
1349
1350         al=SSL_AD_DECODE_ERROR;
1351
1352 #ifndef OPENSSL_NO_PSK
1353         if (alg_k & SSL_kPSK)
1354                 {
1355                 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1356
1357                 param_len = 2;
1358                 if (param_len > n)
1359                         {
1360                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1361                                 SSL_R_LENGTH_TOO_SHORT);
1362                         goto f_err;
1363                         }
1364                 n2s(p,i);
1365
1366                 /* Store PSK identity hint for later use, hint is used
1367                  * in ssl3_send_client_key_exchange.  Assume that the
1368                  * maximum length of a PSK identity hint can be as
1369                  * long as the maximum length of a PSK identity. */
1370                 if (i > PSK_MAX_IDENTITY_LEN)
1371                         {
1372                         al=SSL_AD_HANDSHAKE_FAILURE;
1373                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1374                                 SSL_R_DATA_LENGTH_TOO_LONG);
1375                         goto f_err;
1376                         }
1377                 if (i > n - param_len)
1378                         {
1379                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1380                                 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1381                         goto f_err;
1382                         }
1383                 param_len += i;
1384
1385                 /* If received PSK identity hint contains NULL
1386                  * characters, the hint is truncated from the first
1387                  * NULL. p may not be ending with NULL, so create a
1388                  * NULL-terminated string. */
1389                 memcpy(tmp_id_hint, p, i);
1390                 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1391                 if (s->ctx->psk_identity_hint != NULL)
1392                         OPENSSL_free(s->ctx->psk_identity_hint);
1393                 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1394                 if (s->ctx->psk_identity_hint == NULL)
1395                         {
1396                         al=SSL_AD_HANDSHAKE_FAILURE;
1397                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1398                         goto f_err;
1399                         }          
1400
1401                 p+=i;
1402                 n-=param_len;
1403                 }
1404         else
1405 #endif /* !OPENSSL_NO_PSK */
1406 #ifndef OPENSSL_NO_SRP
1407         if (alg_k & SSL_kSRP)
1408                 {
1409                 param_len = 2;
1410                 if (param_len > n)
1411                         {
1412                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1413                                 SSL_R_LENGTH_TOO_SHORT);
1414                         goto f_err;
1415                         }
1416                 n2s(p,i);
1417
1418                 if (i > n - param_len)
1419                         {
1420                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_N_LENGTH);
1421                         goto f_err;
1422                         }
1423                 param_len += i;
1424
1425                 if (!(s->srp_ctx.N=BN_bin2bn(p,i,NULL)))
1426                         {
1427                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1428                         goto err;
1429                         }
1430                 p+=i;
1431
1432
1433                 if (2 > n - param_len)
1434                         {
1435                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1436                                 SSL_R_LENGTH_TOO_SHORT);
1437                         goto f_err;
1438                         }
1439                 param_len += 2;
1440
1441                 n2s(p,i);
1442
1443                 if (i > n - param_len)
1444                         {
1445                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_G_LENGTH);
1446                         goto f_err;
1447                         }
1448                 param_len += i;
1449
1450                 if (!(s->srp_ctx.g=BN_bin2bn(p,i,NULL)))
1451                         {
1452                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1453                         goto err;
1454                         }
1455                 p+=i;
1456
1457
1458                 if (1 > n - param_len)
1459                         {
1460                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1461                                 SSL_R_LENGTH_TOO_SHORT);
1462                         goto f_err;
1463                         }
1464                 param_len += 1;
1465
1466                 i = (unsigned int)(p[0]);
1467                 p++;
1468
1469                 if (i > n - param_len)
1470                         {
1471                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_S_LENGTH);
1472                         goto f_err;
1473                         }
1474                 param_len += i;
1475
1476                 if (!(s->srp_ctx.s=BN_bin2bn(p,i,NULL)))
1477                         {
1478                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1479                         goto err;
1480                         }
1481                 p+=i;
1482
1483                 if (2 > n - param_len)
1484                         {
1485                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1486                                 SSL_R_LENGTH_TOO_SHORT);
1487                         goto f_err;
1488                         }
1489                 param_len += 2;
1490
1491                 n2s(p,i);
1492
1493                 if (i > n - param_len)
1494                         {
1495                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_B_LENGTH);
1496                         goto f_err;
1497                         }
1498                 param_len += i;
1499
1500                 if (!(s->srp_ctx.B=BN_bin2bn(p,i,NULL)))
1501                         {
1502                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1503                         goto err;
1504                         }
1505                 p+=i;
1506                 n-=param_len;
1507
1508                 if (!srp_verify_server_param(s, &al))
1509                         {
1510                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_PARAMETERS);
1511                         goto f_err;
1512                         }
1513
1514 /* We must check if there is a certificate */
1515 #ifndef OPENSSL_NO_RSA
1516                 if (alg_a & SSL_aRSA)
1517                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1518 #else
1519                 if (0)
1520                         ;
1521 #endif
1522 #ifndef OPENSSL_NO_DSA
1523                 else if (alg_a & SSL_aDSS)
1524                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1525 #endif
1526                 }
1527         else
1528 #endif /* !OPENSSL_NO_SRP */
1529 #ifndef OPENSSL_NO_RSA
1530         if (alg_k & SSL_kRSA)
1531                 {
1532                 if ((rsa=RSA_new()) == NULL)
1533                         {
1534                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1535                         goto err;
1536                         }
1537
1538                 param_len = 2;
1539                 if (param_len > n)
1540                         {
1541                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1542                                 SSL_R_LENGTH_TOO_SHORT);
1543                         goto f_err;
1544                         }
1545                 n2s(p,i);
1546
1547                 if (i > n - param_len)
1548                         {
1549                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1550                         goto f_err;
1551                         }
1552                 param_len += i;
1553
1554                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1555                         {
1556                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1557                         goto err;
1558                         }
1559                 p+=i;
1560
1561                 if (2 > n - param_len)
1562                         {
1563                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1564                                 SSL_R_LENGTH_TOO_SHORT);
1565                         goto f_err;
1566                         }
1567                 param_len += 2;
1568
1569                 n2s(p,i);
1570
1571                 if (i > n - param_len)
1572                         {
1573                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1574                         goto f_err;
1575                         }
1576                 param_len += i;
1577
1578                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1579                         {
1580                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1581                         goto err;
1582                         }
1583                 p+=i;
1584                 n-=param_len;
1585
1586                 /* this should be because we are using an export cipher */
1587                 if (alg_a & SSL_aRSA)
1588                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1589                 else
1590                         {
1591                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1592                         goto err;
1593                         }
1594                 s->session->sess_cert->peer_rsa_tmp=rsa;
1595                 rsa=NULL;
1596                 }
1597 #else /* OPENSSL_NO_RSA */
1598         if (0)
1599                 ;
1600 #endif
1601 #ifndef OPENSSL_NO_DH
1602         else if (alg_k & SSL_kEDH)
1603                 {
1604                 if ((dh=DH_new()) == NULL)
1605                         {
1606                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1607                         goto err;
1608                         }
1609
1610                 param_len = 2;
1611                 if (param_len > n)
1612                         {
1613                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1614                                 SSL_R_LENGTH_TOO_SHORT);
1615                         goto f_err;
1616                         }
1617                 n2s(p,i);
1618
1619                 if (i > n - param_len)
1620                         {
1621                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1622                         goto f_err;
1623                         }
1624                 param_len += i;
1625
1626                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1627                         {
1628                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1629                         goto err;
1630                         }
1631                 p+=i;
1632
1633                 if (2 > n - param_len)
1634                         {
1635                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1636                                 SSL_R_LENGTH_TOO_SHORT);
1637                         goto f_err;
1638                         }
1639                 param_len += 2;
1640
1641                 n2s(p,i);
1642
1643                 if (i > n - param_len)
1644                         {
1645                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1646                         goto f_err;
1647                         }
1648                 param_len += i;
1649
1650                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1651                         {
1652                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1653                         goto err;
1654                         }
1655                 p+=i;
1656
1657                 if (2 > n - param_len)
1658                         {
1659                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1660                                 SSL_R_LENGTH_TOO_SHORT);
1661                         goto f_err;
1662                         }
1663                 param_len += 2;
1664
1665                 n2s(p,i);
1666
1667                 if (i > n - param_len)
1668                         {
1669                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1670                         goto f_err;
1671                         }
1672                 param_len += i;
1673
1674                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1675                         {
1676                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1677                         goto err;
1678                         }
1679                 p+=i;
1680                 n-=param_len;
1681
1682 #ifndef OPENSSL_NO_RSA
1683                 if (alg_a & SSL_aRSA)
1684                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1685 #else
1686                 if (0)
1687                         ;
1688 #endif
1689 #ifndef OPENSSL_NO_DSA
1690                 else if (alg_a & SSL_aDSS)
1691                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1692 #endif
1693                 /* else anonymous DH, so no certificate or pkey. */
1694
1695                 s->session->sess_cert->peer_dh_tmp=dh;
1696                 dh=NULL;
1697                 }
1698         else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1699                 {
1700                 al=SSL_AD_ILLEGAL_PARAMETER;
1701                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1702                 goto f_err;
1703                 }
1704 #endif /* !OPENSSL_NO_DH */
1705
1706 #ifndef OPENSSL_NO_ECDH
1707         else if (alg_k & SSL_kEECDH)
1708                 {
1709                 EC_GROUP *ngroup;
1710                 const EC_GROUP *group;
1711
1712                 if ((ecdh=EC_KEY_new()) == NULL)
1713                         {
1714                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1715                         goto err;
1716                         }
1717
1718                 /* Extract elliptic curve parameters and the
1719                  * server's ephemeral ECDH public key.
1720                  * Keep accumulating lengths of various components in
1721                  * param_len and make sure it never exceeds n.
1722                  */
1723
1724                 /* XXX: For now we only support named (not generic) curves
1725                  * and the ECParameters in this case is just three bytes. We
1726                  * also need one byte for the length of the encoded point
1727                  */
1728                 param_len=4;
1729                 if (param_len > n)
1730                         {
1731                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1732                                 SSL_R_LENGTH_TOO_SHORT);
1733                         goto f_err;
1734                         }
1735
1736                 if ((*p != NAMED_CURVE_TYPE) || 
1737                     ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0))
1738                         {
1739                         al=SSL_AD_INTERNAL_ERROR;
1740                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1741                         goto f_err;
1742                         }
1743
1744                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1745                 if (ngroup == NULL)
1746                         {
1747                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1748                         goto err;
1749                         }
1750                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1751                         {
1752                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1753                         goto err;
1754                         }
1755                 EC_GROUP_free(ngroup);
1756
1757                 group = EC_KEY_get0_group(ecdh);
1758
1759                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1760                     (EC_GROUP_get_degree(group) > 163))
1761                         {
1762                         al=SSL_AD_EXPORT_RESTRICTION;
1763                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1764                         goto f_err;
1765                         }
1766
1767                 p+=3;
1768
1769                 /* Next, get the encoded ECPoint */
1770                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1771                     ((bn_ctx = BN_CTX_new()) == NULL))
1772                         {
1773                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1774                         goto err;
1775                         }
1776
1777                 encoded_pt_len = *p;  /* length of encoded point */
1778                 p+=1;
1779
1780                 if ((encoded_pt_len > n - param_len) ||
1781                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1782                         p, encoded_pt_len, bn_ctx) == 0))
1783                         {
1784                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1785                         goto f_err;
1786                         }
1787                 param_len += encoded_pt_len;
1788
1789                 n-=param_len;
1790                 p+=encoded_pt_len;
1791
1792                 /* The ECC/TLS specification does not mention
1793                  * the use of DSA to sign ECParameters in the server
1794                  * key exchange message. We do support RSA and ECDSA.
1795                  */
1796                 if (0) ;
1797 #ifndef OPENSSL_NO_RSA
1798                 else if (alg_a & SSL_aRSA)
1799                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1800 #endif
1801 #ifndef OPENSSL_NO_ECDSA
1802                 else if (alg_a & SSL_aECDSA)
1803                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1804 #endif
1805                 /* else anonymous ECDH, so no certificate or pkey. */
1806                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1807                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1808                 ecdh=NULL;
1809                 BN_CTX_free(bn_ctx);
1810                 bn_ctx = NULL;
1811                 EC_POINT_free(srvr_ecpoint);
1812                 srvr_ecpoint = NULL;
1813                 }
1814         else if (alg_k)
1815                 {
1816                 al=SSL_AD_UNEXPECTED_MESSAGE;
1817                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1818                 goto f_err;
1819                 }
1820 #endif /* !OPENSSL_NO_ECDH */
1821
1822
1823         /* p points to the next byte, there are 'n' bytes left */
1824
1825         /* if it was signed, check the signature */
1826         if (pkey != NULL)
1827                 {
1828                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
1829                         {
1830                         int sigalg;
1831                         if (2 > n)
1832                                 {
1833                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1834                                         SSL_R_LENGTH_TOO_SHORT);
1835                                 goto f_err;
1836                                 }
1837
1838                         sigalg = tls12_get_sigid(pkey);
1839                         /* Should never happen */
1840                         if (sigalg == -1)
1841                                 {
1842                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1843                                 goto err;
1844                                 }
1845                         /* Check key type is consistent with signature */
1846                         if (sigalg != (int)p[1])
1847                                 {
1848                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_TYPE);
1849                                 al=SSL_AD_DECODE_ERROR;
1850                                 goto f_err;
1851                                 }
1852                         md = tls12_get_hash(p[0]);
1853                         if (md == NULL)
1854                                 {
1855                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNKNOWN_DIGEST);
1856                                 goto f_err;
1857                                 }
1858 #ifdef SSL_DEBUG
1859 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1860 #endif
1861                         p += 2;
1862                         n -= 2;
1863                         }
1864                 else
1865                         md = EVP_sha1();
1866
1867                 if (2 > n)
1868                         {
1869                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1870                                 SSL_R_LENGTH_TOO_SHORT);
1871                         goto f_err;
1872                         }
1873                 n2s(p,i);
1874                 n-=2;
1875                 j=EVP_PKEY_size(pkey);
1876
1877                 /* Check signature length. If n is 0 then signature is empty */
1878                 if ((i != n) || (n > j) || (n <= 0))
1879                         {
1880                         /* wrong packet length */
1881                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1882                         goto f_err;
1883                         }
1884
1885 #ifndef OPENSSL_NO_RSA
1886                 if (pkey->type == EVP_PKEY_RSA && TLS1_get_version(s) < TLS1_2_VERSION)
1887                         {
1888                         int num;
1889                         unsigned int size;
1890
1891                         j=0;
1892                         q=md_buf;
1893                         for (num=2; num > 0; num--)
1894                                 {
1895                                 EVP_MD_CTX_set_flags(&md_ctx,
1896                                         EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1897                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1898                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1899                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1900                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1901                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1902                                 EVP_DigestFinal_ex(&md_ctx,q,&size);
1903                                 q+=size;
1904                                 j+=size;
1905                                 }
1906                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1907                                                                 pkey->pkey.rsa);
1908                         if (i < 0)
1909                                 {
1910                                 al=SSL_AD_DECRYPT_ERROR;
1911                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1912                                 goto f_err;
1913                                 }
1914                         if (i == 0)
1915                                 {
1916                                 /* bad signature */
1917                                 al=SSL_AD_DECRYPT_ERROR;
1918                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1919                                 goto f_err;
1920                                 }
1921                         }
1922                 else
1923 #endif
1924                         {
1925                         EVP_VerifyInit_ex(&md_ctx, md, NULL);
1926                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1927                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1928                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1929                         if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1930                                 {
1931                                 /* bad signature */
1932                                 al=SSL_AD_DECRYPT_ERROR;
1933                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1934                                 goto f_err;
1935                                 }
1936                         }
1937                 }
1938         else
1939                 {
1940                 /* aNULL, aSRP or kPSK do not need public keys */
1941                 if (!(alg_a & (SSL_aNULL|SSL_aSRP)) && !(alg_k & SSL_kPSK))
1942                         {
1943                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1944                         goto err;
1945                         }
1946                 /* still data left over */
1947                 if (n != 0)
1948                         {
1949                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1950                         goto f_err;
1951                         }
1952                 }
1953         EVP_PKEY_free(pkey);
1954         EVP_MD_CTX_cleanup(&md_ctx);
1955         return(1);
1956 f_err:
1957         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1958 err:
1959         EVP_PKEY_free(pkey);
1960 #ifndef OPENSSL_NO_RSA
1961         if (rsa != NULL)
1962                 RSA_free(rsa);
1963 #endif
1964 #ifndef OPENSSL_NO_DH
1965         if (dh != NULL)
1966                 DH_free(dh);
1967 #endif
1968 #ifndef OPENSSL_NO_ECDH
1969         BN_CTX_free(bn_ctx);
1970         EC_POINT_free(srvr_ecpoint);
1971         if (ecdh != NULL)
1972                 EC_KEY_free(ecdh);
1973 #endif
1974         EVP_MD_CTX_cleanup(&md_ctx);
1975         return(-1);
1976         }
1977
1978 int ssl3_get_certificate_request(SSL *s)
1979         {
1980         int ok,ret=0;
1981         unsigned long n,nc,l;
1982         unsigned int llen, ctype_num,i;
1983         X509_NAME *xn=NULL;
1984         const unsigned char *p,*q;
1985         unsigned char *d;
1986         STACK_OF(X509_NAME) *ca_sk=NULL;
1987
1988         n=s->method->ssl_get_message(s,
1989                 SSL3_ST_CR_CERT_REQ_A,
1990                 SSL3_ST_CR_CERT_REQ_B,
1991                 -1,
1992                 s->max_cert_list,
1993                 &ok);
1994
1995         if (!ok) return((int)n);
1996
1997         s->s3->tmp.cert_req=0;
1998
1999         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
2000                 {
2001                 s->s3->tmp.reuse_message=1;
2002                 /* If we get here we don't need any cached handshake records
2003                  * as we wont be doing client auth.
2004                  */
2005                 if (s->s3->handshake_buffer)
2006                         {
2007                         if (!ssl3_digest_cached_records(s))
2008                                 goto err;
2009                         }
2010                 return(1);
2011                 }
2012
2013         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
2014                 {
2015                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2016                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
2017                 goto err;
2018                 }
2019
2020         /* TLS does not like anon-DH with client cert */
2021         if (s->version > SSL3_VERSION)
2022                 {
2023                 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
2024                         {
2025                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2026                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
2027                         goto err;
2028                         }
2029                 }
2030
2031         p=d=(unsigned char *)s->init_msg;
2032
2033         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
2034                 {
2035                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2036                 goto err;
2037                 }
2038
2039         /* get the certificate types */
2040         ctype_num= *(p++);
2041         if (ctype_num > SSL3_CT_NUMBER)
2042                 ctype_num=SSL3_CT_NUMBER;
2043         for (i=0; i<ctype_num; i++)
2044                 s->s3->tmp.ctype[i]= p[i];
2045         p+=ctype_num;
2046         if (TLS1_get_version(s) >= TLS1_2_VERSION)
2047                 {
2048                 n2s(p, llen);
2049                 /* Check we have enough room for signature algorithms and
2050                  * following length value.
2051                  */
2052                 if ((unsigned long)(p - d + llen + 2) > n)
2053                         {
2054                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2055                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_DATA_LENGTH_TOO_LONG);
2056                         goto err;
2057                         }
2058                 if ((llen & 1) || !tls1_process_sigalgs(s, p, llen))
2059                         {
2060                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2061                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2062                         goto err;
2063                         }
2064                 p += llen;
2065                 }
2066
2067         /* get the CA RDNs */
2068         n2s(p,llen);
2069 #if 0
2070 {
2071 FILE *out;
2072 out=fopen("/tmp/vsign.der","w");
2073 fwrite(p,1,llen,out);
2074 fclose(out);
2075 }
2076 #endif
2077
2078         if ((unsigned long)(p - d + llen) != n)
2079                 {
2080                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2081                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
2082                 goto err;
2083                 }
2084
2085         for (nc=0; nc<llen; )
2086                 {
2087                 n2s(p,l);
2088                 if ((l+nc+2) > llen)
2089                         {
2090                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2091                                 goto cont; /* netscape bugs */
2092                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2093                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
2094                         goto err;
2095                         }
2096
2097                 q=p;
2098
2099                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
2100                         {
2101                         /* If netscape tolerance is on, ignore errors */
2102                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
2103                                 goto cont;
2104                         else
2105                                 {
2106                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2107                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
2108                                 goto err;
2109                                 }
2110                         }
2111
2112                 if (q != (p+l))
2113                         {
2114                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2115                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
2116                         goto err;
2117                         }
2118                 if (!sk_X509_NAME_push(ca_sk,xn))
2119                         {
2120                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2121                         goto err;
2122                         }
2123
2124                 p+=l;
2125                 nc+=l+2;
2126                 }
2127
2128         if (0)
2129                 {
2130 cont:
2131                 ERR_clear_error();
2132                 }
2133
2134         /* we should setup a certificate to return.... */
2135         s->s3->tmp.cert_req=1;
2136         s->s3->tmp.ctype_num=ctype_num;
2137         if (s->s3->tmp.ca_names != NULL)
2138                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
2139         s->s3->tmp.ca_names=ca_sk;
2140         ca_sk=NULL;
2141
2142         ret=1;
2143 err:
2144         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
2145         return(ret);
2146         }
2147
2148 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
2149         {
2150         return(X509_NAME_cmp(*a,*b));
2151         }
2152 #ifndef OPENSSL_NO_TLSEXT
2153 int ssl3_get_new_session_ticket(SSL *s)
2154         {
2155         int ok,al,ret=0, ticklen;
2156         long n;
2157         const unsigned char *p;
2158         unsigned char *d;
2159
2160         n=s->method->ssl_get_message(s,
2161                 SSL3_ST_CR_SESSION_TICKET_A,
2162                 SSL3_ST_CR_SESSION_TICKET_B,
2163                 SSL3_MT_NEWSESSION_TICKET,
2164                 16384,
2165                 &ok);
2166
2167         if (!ok)
2168                 return((int)n);
2169
2170         if (n < 6)
2171                 {
2172                 /* need at least ticket_lifetime_hint + ticket length */
2173                 al = SSL_AD_DECODE_ERROR;
2174                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2175                 goto f_err;
2176                 }
2177
2178         p=d=(unsigned char *)s->init_msg;
2179         n2l(p, s->session->tlsext_tick_lifetime_hint);
2180         n2s(p, ticklen);
2181         /* ticket_lifetime_hint + ticket_length + ticket */
2182         if (ticklen + 6 != n)
2183                 {
2184                 al = SSL_AD_DECODE_ERROR;
2185                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2186                 goto f_err;
2187                 }
2188         if (s->session->tlsext_tick)
2189                 {
2190                 OPENSSL_free(s->session->tlsext_tick);
2191                 s->session->tlsext_ticklen = 0;
2192                 }
2193         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2194         if (!s->session->tlsext_tick)
2195                 {
2196                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
2197                 goto err;
2198                 }
2199         memcpy(s->session->tlsext_tick, p, ticklen);
2200         s->session->tlsext_ticklen = ticklen;
2201         /* There are two ways to detect a resumed ticket session.
2202          * One is to set an appropriate session ID and then the server
2203          * must return a match in ServerHello. This allows the normal
2204          * client session ID matching to work and we know much 
2205          * earlier that the ticket has been accepted.
2206          * 
2207          * The other way is to set zero length session ID when the
2208          * ticket is presented and rely on the handshake to determine
2209          * session resumption.
2210          *
2211          * We choose the former approach because this fits in with
2212          * assumptions elsewhere in OpenSSL. The session ID is set
2213          * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
2214          * ticket.
2215          */ 
2216         EVP_Digest(p, ticklen,
2217                         s->session->session_id, &s->session->session_id_length,
2218 #ifndef OPENSSL_NO_SHA256
2219                                                         EVP_sha256(), NULL);
2220 #else
2221                                                         EVP_sha1(), NULL);
2222 #endif
2223         ret=1;
2224         return(ret);
2225 f_err:
2226         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2227 err:
2228         return(-1);
2229         }
2230
2231 int ssl3_get_cert_status(SSL *s)
2232         {
2233         int ok, al;
2234         unsigned long resplen,n;
2235         const unsigned char *p;
2236
2237         n=s->method->ssl_get_message(s,
2238                 SSL3_ST_CR_CERT_STATUS_A,
2239                 SSL3_ST_CR_CERT_STATUS_B,
2240                 SSL3_MT_CERTIFICATE_STATUS,
2241                 16384,
2242                 &ok);
2243
2244         if (!ok) return((int)n);
2245         if (n < 4)
2246                 {
2247                 /* need at least status type + length */
2248                 al = SSL_AD_DECODE_ERROR;
2249                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2250                 goto f_err;
2251                 }
2252         p = (unsigned char *)s->init_msg;
2253         if (*p++ != TLSEXT_STATUSTYPE_ocsp)
2254                 {
2255                 al = SSL_AD_DECODE_ERROR;
2256                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
2257                 goto f_err;
2258                 }
2259         n2l3(p, resplen);
2260         if (resplen + 4 != n)
2261                 {
2262                 al = SSL_AD_DECODE_ERROR;
2263                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2264                 goto f_err;
2265                 }
2266         if (s->tlsext_ocsp_resp)
2267                 OPENSSL_free(s->tlsext_ocsp_resp);
2268         s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2269         if (!s->tlsext_ocsp_resp)
2270                 {
2271                 al = SSL_AD_INTERNAL_ERROR;
2272                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2273                 goto f_err;
2274                 }
2275         s->tlsext_ocsp_resplen = resplen;
2276         if (s->ctx->tlsext_status_cb)
2277                 {
2278                 int ret;
2279                 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2280                 if (ret == 0)
2281                         {
2282                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2283                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
2284                         goto f_err;
2285                         }
2286                 if (ret < 0)
2287                         {
2288                         al = SSL_AD_INTERNAL_ERROR;
2289                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2290                         goto f_err;
2291                         }
2292                 }
2293         return 1;
2294 f_err:
2295         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2296         return(-1);
2297         }
2298 #endif
2299
2300 int ssl3_get_server_done(SSL *s)
2301         {
2302         int ok,ret=0;
2303         long n;
2304
2305         n=s->method->ssl_get_message(s,
2306                 SSL3_ST_CR_SRVR_DONE_A,
2307                 SSL3_ST_CR_SRVR_DONE_B,
2308                 SSL3_MT_SERVER_DONE,
2309                 30, /* should be very small, like 0 :-) */
2310                 &ok);
2311
2312         if (!ok) return((int)n);
2313         if (n > 0)
2314                 {
2315                 /* should contain no data */
2316                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2317                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
2318                 return -1;
2319                 }
2320         ret=1;
2321         return(ret);
2322         }
2323
2324
2325 int ssl3_send_client_key_exchange(SSL *s)
2326         {
2327         unsigned char *p,*d;
2328         int n;
2329         unsigned long alg_k;
2330 #ifndef OPENSSL_NO_RSA
2331         unsigned char *q;
2332         EVP_PKEY *pkey=NULL;
2333 #endif
2334 #ifndef OPENSSL_NO_KRB5
2335         KSSL_ERR kssl_err;
2336 #endif /* OPENSSL_NO_KRB5 */
2337 #ifndef OPENSSL_NO_ECDH
2338         EC_KEY *clnt_ecdh = NULL;
2339         const EC_POINT *srvr_ecpoint = NULL;
2340         EVP_PKEY *srvr_pub_pkey = NULL;
2341         unsigned char *encodedPoint = NULL;
2342         int encoded_pt_len = 0;
2343         BN_CTX * bn_ctx = NULL;
2344 #endif
2345
2346         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
2347                 {
2348                 d=(unsigned char *)s->init_buf->data;
2349                 p= &(d[4]);
2350
2351                 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2352
2353                 /* Fool emacs indentation */
2354                 if (0) {}
2355 #ifndef OPENSSL_NO_RSA
2356                 else if (alg_k & SSL_kRSA)
2357                         {
2358                         RSA *rsa;
2359                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2360
2361                         if (s->session->sess_cert == NULL)
2362                                 {
2363                                 /* We should always have a server certificate with SSL_kRSA. */
2364                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2365                                 goto err;
2366                                 }
2367
2368                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
2369                                 rsa=s->session->sess_cert->peer_rsa_tmp;
2370                         else
2371                                 {
2372                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
2373                                 if ((pkey == NULL) ||
2374                                         (pkey->type != EVP_PKEY_RSA) ||
2375                                         (pkey->pkey.rsa == NULL))
2376                                         {
2377                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2378                                         goto err;
2379                                         }
2380                                 rsa=pkey->pkey.rsa;
2381                                 EVP_PKEY_free(pkey);
2382                                 }
2383                                 
2384                         tmp_buf[0]=s->client_version>>8;
2385                         tmp_buf[1]=s->client_version&0xff;
2386                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2387                                         goto err;
2388
2389                         s->session->master_key_length=sizeof tmp_buf;
2390
2391                         q=p;
2392                         /* Fix buf for TLS and beyond */
2393                         if (s->version > SSL3_VERSION)
2394                                 p+=2;
2395                         n=RSA_public_encrypt(sizeof tmp_buf,
2396                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
2397 #ifdef PKCS1_CHECK
2398                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2399                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2400 #endif
2401                         if (n <= 0)
2402                                 {
2403                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2404                                 goto err;
2405                                 }
2406
2407                         /* Fix buf for TLS and beyond */
2408                         if (s->version > SSL3_VERSION)
2409                                 {
2410                                 s2n(n,q);
2411                                 n+=2;
2412                                 }
2413
2414                         s->session->master_key_length=
2415                                 s->method->ssl3_enc->generate_master_secret(s,
2416                                         s->session->master_key,
2417                                         tmp_buf,sizeof tmp_buf);
2418                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
2419                         }
2420 #endif
2421 #ifndef OPENSSL_NO_KRB5
2422                 else if (alg_k & SSL_kKRB5)
2423                         {
2424                         krb5_error_code krb5rc;
2425                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
2426                         /*  krb5_data   krb5_ap_req;  */
2427                         krb5_data       *enc_ticket;
2428                         krb5_data       authenticator, *authp = NULL;
2429                         EVP_CIPHER_CTX  ciph_ctx;
2430                         const EVP_CIPHER *enc = NULL;
2431                         unsigned char   iv[EVP_MAX_IV_LENGTH];
2432                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2433                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
2434                                                 + EVP_MAX_IV_LENGTH];
2435                         int             padl, outl = sizeof(epms);
2436
2437                         EVP_CIPHER_CTX_init(&ciph_ctx);
2438
2439 #ifdef KSSL_DEBUG
2440                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
2441                                 alg_k, SSL_kKRB5);
2442 #endif  /* KSSL_DEBUG */
2443
2444                         authp = NULL;
2445 #ifdef KRB5SENDAUTH
2446                         if (KRB5SENDAUTH)  authp = &authenticator;
2447 #endif  /* KRB5SENDAUTH */
2448
2449                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2450                                 &kssl_err);
2451                         enc = kssl_map_enc(kssl_ctx->enctype);
2452                         if (enc == NULL)
2453                             goto err;
2454 #ifdef KSSL_DEBUG
2455                         {
2456                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
2457                         if (krb5rc && kssl_err.text)
2458                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2459                         }
2460 #endif  /* KSSL_DEBUG */
2461
2462                         if (krb5rc)
2463                                 {
2464                                 ssl3_send_alert(s,SSL3_AL_FATAL,
2465                                                 SSL_AD_HANDSHAKE_FAILURE);
2466                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2467                                                 kssl_err.reason);
2468                                 goto err;
2469                                 }
2470
2471                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
2472                         **  in place of RFC 2712 KerberosWrapper, as in:
2473                         **
2474                         **  Send ticket (copy to *p, set n = length)
2475                         **  n = krb5_ap_req.length;
2476                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2477                         **  if (krb5_ap_req.data)  
2478                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2479                         **
2480                         **  Now using real RFC 2712 KerberosWrapper
2481                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2482                         **  Note: 2712 "opaque" types are here replaced
2483                         **  with a 2-byte length followed by the value.
2484                         **  Example:
2485                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2486                         **  Where "xx xx" = length bytes.  Shown here with
2487                         **  optional authenticator omitted.
2488                         */
2489
2490                         /*  KerberosWrapper.Ticket              */
2491                         s2n(enc_ticket->length,p);
2492                         memcpy(p, enc_ticket->data, enc_ticket->length);
2493                         p+= enc_ticket->length;
2494                         n = enc_ticket->length + 2;
2495
2496                         /*  KerberosWrapper.Authenticator       */
2497                         if (authp  &&  authp->length)  
2498                                 {
2499                                 s2n(authp->length,p);
2500                                 memcpy(p, authp->data, authp->length);
2501                                 p+= authp->length;
2502                                 n+= authp->length + 2;
2503                                 
2504                                 free(authp->data);
2505                                 authp->data = NULL;
2506                                 authp->length = 0;
2507                                 }
2508                         else
2509                                 {
2510                                 s2n(0,p);/*  null authenticator length  */
2511                                 n+=2;
2512                                 }
2513  
2514                             tmp_buf[0]=s->client_version>>8;
2515                             tmp_buf[1]=s->client_version&0xff;
2516                             if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2517                                 goto err;
2518
2519                         /*  20010420 VRS.  Tried it this way; failed.
2520                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2521                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2522                         **                              kssl_ctx->length);
2523                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2524                         */
2525
2526                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2527                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2528                                 kssl_ctx->key,iv);
2529                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2530                                 sizeof tmp_buf);
2531                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2532                         outl += padl;
2533                         if (outl > (int)sizeof epms)
2534                                 {
2535                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2536                                 goto err;
2537                                 }
2538                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2539
2540                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
2541                         s2n(outl,p);
2542                         memcpy(p, epms, outl);
2543                         p+=outl;
2544                         n+=outl + 2;
2545
2546                         s->session->master_key_length=
2547                                 s->method->ssl3_enc->generate_master_secret(s,
2548                                         s->session->master_key,
2549                                         tmp_buf, sizeof tmp_buf);
2550
2551                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2552                         OPENSSL_cleanse(epms, outl);
2553                         }
2554 #endif
2555 #ifndef OPENSSL_NO_DH
2556                 else if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2557                         {
2558                         DH *dh_srvr,*dh_clnt;
2559
2560                         if (s->session->sess_cert == NULL) 
2561                                 {
2562                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2563                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2564                                 goto err;
2565                                 }
2566
2567                         if (s->session->sess_cert->peer_dh_tmp != NULL)
2568                                 dh_srvr=s->session->sess_cert->peer_dh_tmp;
2569                         else
2570                                 {
2571                                 /* we get them from the cert */
2572                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2573                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
2574                                 goto err;
2575                                 }
2576                         
2577                         /* generate a new random key */
2578                         if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2579                                 {
2580                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2581                                 goto err;
2582                                 }
2583                         if (!DH_generate_key(dh_clnt))
2584                                 {
2585                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2586                                 DH_free(dh_clnt);
2587                                 goto err;
2588                                 }
2589
2590                         /* use the 'p' output buffer for the DH key, but
2591                          * make sure to clear it out afterwards */
2592
2593                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2594
2595                         if (n <= 0)
2596                                 {
2597                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2598                                 DH_free(dh_clnt);
2599                                 goto err;
2600                                 }
2601
2602                         /* generate master key from the result */
2603                         s->session->master_key_length=
2604                                 s->method->ssl3_enc->generate_master_secret(s,
2605                                         s->session->master_key,p,n);
2606                         /* clean up */
2607                         memset(p,0,n);
2608
2609                         /* send off the data */
2610                         n=BN_num_bytes(dh_clnt->pub_key);
2611                         s2n(n,p);
2612                         BN_bn2bin(dh_clnt->pub_key,p);
2613                         n+=2;
2614
2615                         DH_free(dh_clnt);
2616
2617                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
2618                         }
2619 #endif
2620
2621 #ifndef OPENSSL_NO_ECDH 
2622                 else if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2623                         {
2624                         const EC_GROUP *srvr_group = NULL;
2625                         EC_KEY *tkey;
2626                         int ecdh_clnt_cert = 0;
2627                         int field_size = 0;
2628
2629                         if (s->session->sess_cert == NULL) 
2630                                 {
2631                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2632                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2633                                 goto err;
2634                                 }
2635
2636                         /* Did we send out the client's
2637                          * ECDH share for use in premaster
2638                          * computation as part of client certificate?
2639                          * If so, set ecdh_clnt_cert to 1.
2640                          */
2641                         if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL)) 
2642                                 {
2643                                 /* XXX: For now, we do not support client
2644                                  * authentication using ECDH certificates.
2645                                  * To add such support, one needs to add
2646                                  * code that checks for appropriate 
2647                                  * conditions and sets ecdh_clnt_cert to 1.
2648                                  * For example, the cert have an ECC
2649                                  * key on the same curve as the server's
2650                                  * and the key should be authorized for
2651                                  * key agreement.
2652                                  *
2653                                  * One also needs to add code in ssl3_connect
2654                                  * to skip sending the certificate verify
2655                                  * message.
2656                                  *
2657                                  * if ((s->cert->key->privatekey != NULL) &&
2658                                  *     (s->cert->key->privatekey->type ==
2659                                  *      EVP_PKEY_EC) && ...)
2660                                  * ecdh_clnt_cert = 1;
2661                                  */
2662                                 }
2663
2664                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2665                                 {
2666                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
2667                                 }
2668                         else
2669                                 {
2670                                 /* Get the Server Public Key from Cert */
2671                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2672                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2673                                 if ((srvr_pub_pkey == NULL) ||
2674                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2675                                     (srvr_pub_pkey->pkey.ec == NULL))
2676                                         {
2677                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2678                                             ERR_R_INTERNAL_ERROR);
2679                                         goto err;
2680                                         }
2681
2682                                 tkey = srvr_pub_pkey->pkey.ec;
2683                                 }
2684
2685                         srvr_group   = EC_KEY_get0_group(tkey);
2686                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2687
2688                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2689                                 {
2690                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2691                                     ERR_R_INTERNAL_ERROR);
2692                                 goto err;
2693                                 }
2694
2695                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
2696                                 {
2697                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2698                                 goto err;
2699                                 }
2700
2701                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2702                                 {
2703                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2704                                 goto err;
2705                                 }
2706                         if (ecdh_clnt_cert) 
2707                                 { 
2708                                 /* Reuse key info from our certificate
2709                                  * We only need our private key to perform
2710                                  * the ECDH computation.
2711                                  */
2712                                 const BIGNUM *priv_key;
2713                                 tkey = s->cert->key->privatekey->pkey.ec;
2714                                 priv_key = EC_KEY_get0_private_key(tkey);
2715                                 if (priv_key == NULL)
2716                                         {
2717                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2718                                         goto err;
2719                                         }
2720                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2721                                         {
2722                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2723                                         goto err;
2724                                         }
2725                                 }
2726                         else 
2727                                 {
2728                                 /* Generate a new ECDH key pair */
2729                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2730                                         {
2731                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2732                                         goto err;
2733                                         }
2734                                 }
2735
2736                         /* use the 'p' output buffer for the ECDH key, but
2737                          * make sure to clear it out afterwards
2738                          */
2739
2740                         field_size = EC_GROUP_get_degree(srvr_group);
2741                         if (field_size <= 0)
2742                                 {
2743                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2744                                        ERR_R_ECDH_LIB);
2745                                 goto err;
2746                                 }
2747                         n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2748                         if (n <= 0)
2749                                 {
2750                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2751                                        ERR_R_ECDH_LIB);
2752                                 goto err;
2753                                 }
2754
2755                         /* generate master key from the result */
2756                         s->session->master_key_length = s->method->ssl3_enc \
2757                             -> generate_master_secret(s, 
2758                                 s->session->master_key,
2759                                 p, n);
2760
2761                         memset(p, 0, n); /* clean up */
2762
2763                         if (ecdh_clnt_cert) 
2764                                 {
2765                                 /* Send empty client key exch message */
2766                                 n = 0;
2767                                 }
2768                         else 
2769                                 {
2770                                 /* First check the size of encoding and
2771                                  * allocate memory accordingly.
2772                                  */
2773                                 encoded_pt_len = 
2774                                     EC_POINT_point2oct(srvr_group, 
2775                                         EC_KEY_get0_public_key(clnt_ecdh), 
2776                                         POINT_CONVERSION_UNCOMPRESSED, 
2777                                         NULL, 0, NULL);
2778
2779                                 encodedPoint = (unsigned char *) 
2780                                     OPENSSL_malloc(encoded_pt_len * 
2781                                         sizeof(unsigned char)); 
2782                                 bn_ctx = BN_CTX_new();
2783                                 if ((encodedPoint == NULL) || 
2784                                     (bn_ctx == NULL)) 
2785                                         {
2786                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2787                                         goto err;
2788                                         }
2789
2790                                 /* Encode the public key */
2791                                 n = EC_POINT_point2oct(srvr_group, 
2792                                     EC_KEY_get0_public_key(clnt_ecdh), 
2793                                     POINT_CONVERSION_UNCOMPRESSED, 
2794                                     encodedPoint, encoded_pt_len, bn_ctx);
2795
2796                                 *p = n; /* length of encoded point */
2797                                 /* Encoded point will be copied here */
2798                                 p += 1; 
2799                                 /* copy the point */
2800                                 memcpy((unsigned char *)p, encodedPoint, n);
2801                                 /* increment n to account for length field */
2802                                 n += 1; 
2803                                 }
2804
2805                         /* Free allocated memory */
2806                         BN_CTX_free(bn_ctx);
2807                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2808                         if (clnt_ecdh != NULL) 
2809                                  EC_KEY_free(clnt_ecdh);
2810                         EVP_PKEY_free(srvr_pub_pkey);
2811                         }
2812 #endif /* !OPENSSL_NO_ECDH */
2813                 else if (alg_k & SSL_kGOST) 
2814                         {
2815                         /* GOST key exchange message creation */
2816                         EVP_PKEY_CTX *pkey_ctx;
2817                         X509 *peer_cert; 
2818                         size_t msglen;
2819                         unsigned int md_len;
2820                         int keytype;
2821                         unsigned char premaster_secret[32],shared_ukm[32], tmp[256];
2822                         EVP_MD_CTX *ukm_hash;
2823                         EVP_PKEY *pub_key;
2824
2825                         /* Get server sertificate PKEY and create ctx from it */
2826                         peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
2827                         if (!peer_cert) 
2828                                 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
2829                         if (!peer_cert)         {
2830                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2831                                         goto err;
2832                                 }       
2833                                 
2834                         pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
2835                         /* If we have send a certificate, and certificate key
2836
2837                          * parameters match those of server certificate, use
2838                          * certificate key for key exchange
2839                          */
2840
2841                          /* Otherwise, generate ephemeral key pair */
2842                                         
2843                         EVP_PKEY_encrypt_init(pkey_ctx);
2844                           /* Generate session key */    
2845                     RAND_bytes(premaster_secret,32);
2846                         /* If we have client certificate, use its secret as peer key */
2847                         if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
2848                                 if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <=0) {
2849                                         /* If there was an error - just ignore it. Ephemeral key
2850                                         * would be used
2851                                         */
2852                                         ERR_clear_error();
2853                                 }
2854                         }                       
2855                         /* Compute shared IV and store it in algorithm-specific
2856                          * context data */
2857                         ukm_hash = EVP_MD_CTX_create();
2858                         EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
2859                         EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
2860                         EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
2861                         EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
2862                         EVP_MD_CTX_destroy(ukm_hash);
2863                         if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
2864                                 8,shared_ukm)<0) {
2865                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2866                                                 SSL_R_LIBRARY_BUG);
2867                                         goto err;
2868                                 }       
2869                         /* Make GOST keytransport blob message */
2870                         /*Encapsulate it into sequence */
2871                         *(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
2872                         msglen=255;
2873                         if (EVP_PKEY_encrypt(pkey_ctx,tmp,&msglen,premaster_secret,32)<0) {
2874                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2875                                         SSL_R_LIBRARY_BUG);
2876                                 goto err;
2877                         }
2878                         if (msglen >= 0x80)
2879                                 {
2880                                 *(p++)=0x81;
2881                                 *(p++)= msglen & 0xff;
2882                                 n=msglen+3;
2883                                 }
2884                         else
2885                                 {
2886                                 *(p++)= msglen & 0xff;
2887                                 n=msglen+2;
2888                                 }
2889                         memcpy(p, tmp, msglen);
2890                         /* Check if pubkey from client certificate was used */
2891                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2892                                 {
2893                                 /* Set flag "skip certificate verify" */
2894                                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
2895                                 }
2896                         EVP_PKEY_CTX_free(pkey_ctx);
2897                         s->session->master_key_length=
2898                                 s->method->ssl3_enc->generate_master_secret(s,
2899                                         s->session->master_key,premaster_secret,32);
2900                         EVP_PKEY_free(pub_key);
2901
2902                         }
2903 #ifndef OPENSSL_NO_SRP
2904                 else if (alg_k & SSL_kSRP)
2905                         {
2906                         if (s->srp_ctx.A != NULL)
2907                                 {
2908                                 /* send off the data */
2909                                 n=BN_num_bytes(s->srp_ctx.A);
2910                                 s2n(n,p);
2911                                 BN_bn2bin(s->srp_ctx.A,p);
2912                                 n+=2;
2913                                 }
2914                         else
2915                                 {
2916                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2917                                 goto err;
2918                                 }
2919                         if (s->session->srp_username != NULL)
2920                                 OPENSSL_free(s->session->srp_username);
2921                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2922                         if (s->session->srp_username == NULL)
2923                                 {
2924                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2925                                         ERR_R_MALLOC_FAILURE);
2926                                 goto err;
2927                                 }
2928
2929                         if ((s->session->master_key_length = SRP_generate_client_master_secret(s,s->session->master_key))<0)
2930                                 {
2931                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2932                                 goto err;
2933                                 }
2934                         }
2935 #endif
2936 #ifndef OPENSSL_NO_PSK
2937                 else if (alg_k & SSL_kPSK)
2938                         {
2939                         /* The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes
2940                          * to return a \0-terminated identity. The last byte
2941                          * is for us for simulating strnlen. */
2942                         char identity[PSK_MAX_IDENTITY_LEN + 2];
2943                         size_t identity_len;
2944                         unsigned char *t = NULL;
2945                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2946                         unsigned int pre_ms_len = 0, psk_len = 0;
2947                         int psk_err = 1;
2948
2949                         n = 0;
2950                         if (s->psk_client_callback == NULL)
2951                                 {
2952                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2953                                         SSL_R_PSK_NO_CLIENT_CB);
2954                                 goto err;
2955                                 }
2956
2957                         memset(identity, 0, sizeof(identity));
2958                         psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
2959                                 identity, sizeof(identity) - 1,
2960                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2961                         if (psk_len > PSK_MAX_PSK_LEN)
2962                                 {
2963                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2964                                         ERR_R_INTERNAL_ERROR);
2965                                 goto psk_err;
2966                                 }
2967                         else if (psk_len == 0)
2968                                 {
2969                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2970                                         SSL_R_PSK_IDENTITY_NOT_FOUND);
2971                                 goto psk_err;
2972                                 }
2973                         identity[PSK_MAX_IDENTITY_LEN + 1] = '\0';
2974                         identity_len = strlen(identity);
2975                         if (identity_len > PSK_MAX_IDENTITY_LEN)
2976                                 {
2977                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2978                                         ERR_R_INTERNAL_ERROR);
2979                                 goto psk_err;
2980                                 }
2981                         /* create PSK pre_master_secret */
2982                         pre_ms_len = 2+psk_len+2+psk_len;
2983                         t = psk_or_pre_ms;
2984                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2985                         s2n(psk_len, t);
2986                         memset(t, 0, psk_len);
2987                         t+=psk_len;
2988                         s2n(psk_len, t);
2989
2990                         if (s->session->psk_identity_hint != NULL)
2991                                 OPENSSL_free(s->session->psk_identity_hint);
2992                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2993                         if (s->ctx->psk_identity_hint != NULL &&
2994                                 s->session->psk_identity_hint == NULL)
2995                                 {
2996                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2997                                         ERR_R_MALLOC_FAILURE);
2998                                 goto psk_err;
2999                                 }
3000
3001                         if (s->session->psk_identity != NULL)
3002                                 OPENSSL_free(s->session->psk_identity);
3003                         s->session->psk_identity = BUF_strdup(identity);
3004                         if (s->session->psk_identity == NULL)
3005                                 {
3006                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3007                                         ERR_R_MALLOC_FAILURE);
3008                                 goto psk_err;
3009                                 }
3010
3011                         s->session->master_key_length =
3012                                 s->method->ssl3_enc->generate_master_secret(s,
3013                                         s->session->master_key,
3014                                         psk_or_pre_ms, pre_ms_len);
3015                         s2n(identity_len, p);
3016                         memcpy(p, identity, identity_len);
3017                         n = 2 + identity_len;
3018                         psk_err = 0;
3019                 psk_err:
3020                         OPENSSL_cleanse(identity, sizeof(identity));
3021                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
3022                         if (psk_err != 0)
3023                                 {
3024                                 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
3025                                 goto err;
3026                                 }
3027                         }
3028 #endif
3029                 else
3030                         {
3031                         ssl3_send_alert(s, SSL3_AL_FATAL,
3032                             SSL_AD_HANDSHAKE_FAILURE);
3033                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3034                             ERR_R_INTERNAL_ERROR);
3035                         goto err;
3036                         }
3037                 
3038                 *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
3039                 l2n3(n,d);
3040
3041                 s->state=SSL3_ST_CW_KEY_EXCH_B;
3042                 /* number of bytes to write */
3043                 s->init_num=n+4;
3044                 s->init_off=0;
3045                 }
3046
3047         /* SSL3_ST_CW_KEY_EXCH_B */
3048         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3049 err:
3050 #ifndef OPENSSL_NO_ECDH
3051         BN_CTX_free(bn_ctx);
3052         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
3053         if (clnt_ecdh != NULL) 
3054                 EC_KEY_free(clnt_ecdh);
3055         EVP_PKEY_free(srvr_pub_pkey);
3056 #endif
3057         return(-1);
3058         }
3059
3060 int ssl3_send_client_verify(SSL *s)
3061         {
3062         unsigned char *p,*d;
3063         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
3064         EVP_PKEY *pkey;
3065         EVP_PKEY_CTX *pctx=NULL;
3066         EVP_MD_CTX mctx;
3067         unsigned u=0;
3068         unsigned long n;
3069         int j;
3070
3071         EVP_MD_CTX_init(&mctx);
3072
3073         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
3074                 {
3075                 d=(unsigned char *)s->init_buf->data;
3076                 p= &(d[4]);
3077                 pkey=s->cert->key->privatekey;
3078 /* Create context from key and test if sha1 is allowed as digest */
3079                 pctx = EVP_PKEY_CTX_new(pkey,NULL);
3080                 EVP_PKEY_sign_init(pctx);
3081                 if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
3082                         {
3083                         if (TLS1_get_version(s) < TLS1_2_VERSION)
3084                                 s->method->ssl3_enc->cert_verify_mac(s,
3085                                                 NID_sha1,
3086                                                 &(data[MD5_DIGEST_LENGTH]));
3087                         }
3088                 else
3089                         {
3090                         ERR_clear_error();
3091                         }
3092                 /* For TLS v1.2 send signature algorithm and signature
3093                  * using agreed digest and cached handshake records.
3094                  */
3095                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
3096                         {
3097                         long hdatalen = 0;
3098                         void *hdata;
3099                         const EVP_MD *md = s->cert->key->digest;
3100                         hdatalen = BIO_get_mem_data(s->s3->handshake_buffer,
3101                                                                 &hdata);
3102                         if (hdatalen <= 0 || !tls12_get_sigandhash(p, pkey, md))
3103                                 {
3104                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3105                                                 ERR_R_INTERNAL_ERROR);
3106                                 goto err;
3107                                 }
3108                         p += 2;
3109 #ifdef SSL_DEBUG
3110                         fprintf(stderr, "Using TLS 1.2 with client alg %s\n",
3111                                                         EVP_MD_name(md));
3112 #endif
3113                         if (!EVP_SignInit_ex(&mctx, md, NULL)
3114                                 || !EVP_SignUpdate(&mctx, hdata, hdatalen)
3115                                 || !EVP_SignFinal(&mctx, p + 2, &u, pkey))
3116                                 {
3117                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3118                                                 ERR_R_EVP_LIB);
3119                                 goto err;
3120                                 }
3121                         s2n(u,p);
3122                         n = u + 4;
3123                         if (!ssl3_digest_cached_records(s))
3124                                 goto err;
3125                         }
3126                 else
3127 #ifndef OPENSSL_NO_RSA
3128                 if (pkey->type == EVP_PKEY_RSA)
3129                         {
3130                         s->method->ssl3_enc->cert_verify_mac(s,
3131                                 NID_md5,
3132                                 &(data[0]));
3133                         if (RSA_sign(NID_md5_sha1, data,
3134                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
3135                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
3136                                 {
3137                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
3138                                 goto err;
3139                                 }
3140                         s2n(u,p);
3141                         n=u+2;
3142                         }
3143                 else
3144 #endif
3145 #ifndef OPENSSL_NO_DSA
3146                         if (pkey->type == EVP_PKEY_DSA)
3147                         {
3148                         if (!DSA_sign(pkey->save_type,
3149                                 &(data[MD5_DIGEST_LENGTH]),
3150                                 SHA_DIGEST_LENGTH,&(p[2]),
3151                                 (unsigned int *)&j,pkey->pkey.dsa))
3152                                 {
3153                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
3154                                 goto err;
3155                                 }
3156                         s2n(j,p);
3157                         n=j+2;
3158                         }
3159                 else
3160 #endif
3161 #ifndef OPENSSL_NO_ECDSA
3162                         if (pkey->type == EVP_PKEY_EC)
3163                         {
3164                         if (!ECDSA_sign(pkey->save_type,
3165                                 &(data[MD5_DIGEST_LENGTH]),
3166                                 SHA_DIGEST_LENGTH,&(p[2]),
3167                                 (unsigned int *)&j,pkey->pkey.ec))
3168                                 {
3169                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3170                                     ERR_R_ECDSA_LIB);
3171                                 goto err;
3172                                 }
3173                         s2n(j,p);
3174                         n=j+2;
3175                         }
3176                 else
3177 #endif
3178                 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001) 
3179                 {
3180                 unsigned char signbuf[64];
3181                 int i;
3182                 size_t sigsize=64;
3183                 s->method->ssl3_enc->cert_verify_mac(s,
3184                         NID_id_GostR3411_94,
3185                         data);
3186                 if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
3187                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3188                         ERR_R_INTERNAL_ERROR);
3189                         goto err;
3190                 }
3191                 for (i=63,j=0; i>=0; j++, i--) {
3192                         p[2+j]=signbuf[i];
3193                 }       
3194                 s2n(j,p);
3195                 n=j+2;
3196                 }
3197                 else
3198                 {
3199                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
3200                         goto err;
3201                 }
3202                 *(d++)=SSL3_MT_CERTIFICATE_VERIFY;
3203                 l2n3(n,d);
3204
3205                 s->state=SSL3_ST_CW_CERT_VRFY_B;
3206                 s->init_num=(int)n+4;
3207                 s->init_off=0;
3208                 }
3209         EVP_MD_CTX_cleanup(&mctx);
3210         EVP_PKEY_CTX_free(pctx);
3211         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3212 err:
3213         EVP_MD_CTX_cleanup(&mctx);
3214         EVP_PKEY_CTX_free(pctx);
3215         return(-1);
3216         }
3217
3218 int ssl3_send_client_certificate(SSL *s)
3219         {
3220         X509 *x509=NULL;
3221         EVP_PKEY *pkey=NULL;
3222         int i;
3223         unsigned long l;
3224
3225         if (s->state == SSL3_ST_CW_CERT_A)
3226                 {
3227                 if ((s->cert == NULL) ||
3228                         (s->cert->key->x509 == NULL) ||
3229                         (s->cert->key->privatekey == NULL))
3230                         s->state=SSL3_ST_CW_CERT_B;
3231                 else
3232                         s->state=SSL3_ST_CW_CERT_C;
3233                 }
3234
3235         /* We need to get a client cert */
3236         if (s->state == SSL3_ST_CW_CERT_B)
3237                 {
3238                 /* If we get an error, we need to
3239                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
3240                  * We then get retied later */
3241                 i=0;
3242                 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3243                 if (i < 0)
3244                         {
3245                         s->rwstate=SSL_X509_LOOKUP;
3246                         return(-1);
3247                         }
3248                 s->rwstate=SSL_NOTHING;
3249                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
3250                         {
3251                         s->state=SSL3_ST_CW_CERT_B;
3252                         if (    !SSL_use_certificate(s,x509) ||
3253                                 !SSL_use_PrivateKey(s,pkey))
3254                                 i=0;
3255                         }
3256                 else if (i == 1)
3257                         {
3258                         i=0;
3259                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3260                         }
3261
3262                 if (x509 != NULL) X509_free(x509);
3263                 if (pkey != NULL) EVP_PKEY_free(pkey);
3264                 if (i == 0)
3265                         {
3266                         if (s->version == SSL3_VERSION)
3267                                 {
3268                                 s->s3->tmp.cert_req=0;
3269                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
3270                                 return(1);
3271                                 }
3272                         else
3273                                 {
3274                                 s->s3->tmp.cert_req=2;
3275                                 }
3276                         }
3277
3278                 /* Ok, we have a cert */
3279                 s->state=SSL3_ST_CW_CERT_C;
3280                 }
3281
3282         if (s->state == SSL3_ST_CW_CERT_C)
3283                 {
3284                 s->state=SSL3_ST_CW_CERT_D;
3285                 l=ssl3_output_cert_chain(s,
3286                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
3287                 s->init_num=(int)l;
3288                 s->init_off=0;
3289                 }
3290         /* SSL3_ST_CW_CERT_D */
3291         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3292         }
3293
3294 #define has_bits(i,m)   (((i)&(m)) == (m))
3295
3296 int ssl3_check_cert_and_algorithm(SSL *s)
3297         {
3298         int i,idx;
3299         long alg_k,alg_a;
3300         EVP_PKEY *pkey=NULL;
3301         SESS_CERT *sc;
3302 #ifndef OPENSSL_NO_RSA
3303         RSA *rsa;
3304 #endif
3305 #ifndef OPENSSL_NO_DH
3306         DH *dh;
3307 #endif
3308
3309         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3310         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
3311
3312         /* we don't have a certificate */
3313         if ((alg_a & (SSL_aDH|SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
3314                 return(1);
3315
3316         sc=s->session->sess_cert;
3317         if (sc == NULL)
3318                 {
3319                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
3320                 goto err;
3321                 }
3322
3323 #ifndef OPENSSL_NO_RSA
3324         rsa=s->session->sess_cert->peer_rsa_tmp;
3325 #endif
3326 #ifndef OPENSSL_NO_DH
3327         dh=s->session->sess_cert->peer_dh_tmp;
3328 #endif
3329
3330         /* This is the passed certificate */
3331
3332         idx=sc->peer_cert_type;
3333 #ifndef OPENSSL_NO_ECDH
3334         if (idx == SSL_PKEY_ECC)
3335                 {
3336                 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
3337                                                                 s) == 0) 
3338                         { /* check failed */
3339                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
3340                         goto f_err;
3341                         }
3342                 else 
3343                         {
3344                         return 1;
3345                         }
3346                 }
3347 #endif
3348         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
3349         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
3350         EVP_PKEY_free(pkey);
3351
3352         
3353         /* Check that we have a certificate if we require one */
3354         if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
3355                 {
3356                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
3357                 goto f_err;
3358                 }
3359 #ifndef OPENSSL_NO_DSA
3360         else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
3361                 {
3362                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
3363                 goto f_err;
3364                 }
3365 #endif
3366 #ifndef OPENSSL_NO_RSA
3367         if ((alg_k & SSL_kRSA) &&
3368                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
3369                 {
3370                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3371                 goto f_err;
3372                 }
3373 #endif
3374 #ifndef OPENSSL_NO_DH
3375         if ((alg_k & SSL_kEDH) &&
3376                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
3377                 {
3378                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
3379                 goto f_err;
3380                 }
3381         else if ((alg_k & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
3382                 {
3383                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
3384                 goto f_err;
3385                 }
3386 #ifndef OPENSSL_NO_DSA
3387         else if ((alg_k & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
3388                 {
3389                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
3390                 goto f_err;
3391                 }
3392 #endif
3393 #endif
3394
3395         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
3396                 {
3397 #ifndef OPENSSL_NO_RSA
3398                 if (alg_k & SSL_kRSA)
3399                         {
3400                         if (rsa == NULL
3401                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3402                                 {
3403                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3404                                 goto f_err;
3405                                 }
3406                         }
3407                 else
3408 #endif
3409 #ifndef OPENSSL_NO_DH
3410                         if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
3411                             {
3412                             if (dh == NULL
3413                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3414                                 {
3415                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3416                                 goto f_err;
3417                                 }
3418                         }
3419                 else
3420 #endif
3421                         {
3422                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3423                         goto f_err;
3424                         }
3425                 }
3426         return(1);
3427 f_err:
3428         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
3429 err:
3430         return(0);
3431         }
3432
3433 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
3434 int ssl3_send_next_proto(SSL *s)
3435         {
3436         unsigned int len, padding_len;
3437         unsigned char *d;
3438
3439         if (s->state == SSL3_ST_CW_NEXT_PROTO_A)
3440                 {
3441                 len = s->next_proto_negotiated_len;
3442                 padding_len = 32 - ((len + 2) % 32);
3443                 d = (unsigned char *)s->init_buf->data;
3444                 d[4] = len;
3445                 memcpy(d + 5, s->next_proto_negotiated, len);
3446                 d[5 + len] = padding_len;
3447                 memset(d + 6 + len, 0, padding_len);
3448                 *(d++)=SSL3_MT_NEXT_PROTO;
3449                 l2n3(2 + len + padding_len, d);
3450                 s->state = SSL3_ST_CW_NEXT_PROTO_B;
3451                 s->init_num = 4 + 2 + len + padding_len;
3452                 s->init_off = 0;
3453                 }
3454
3455         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3456         }
3457 #endif  /* !OPENSSL_NO_TLSEXT && !OPENSSL_NO_NEXTPROTONEG */
3458
3459 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3460         {
3461         int i = 0;
3462 #ifndef OPENSSL_NO_ENGINE
3463         if (s->ctx->client_cert_engine)
3464                 {
3465                 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3466                                                 SSL_get_client_CA_list(s),
3467                                                 px509, ppkey, NULL, NULL, NULL);
3468                 if (i != 0)
3469                         return i;
3470                 }
3471 #endif
3472         if (s->ctx->client_cert_cb)
3473                 i = s->ctx->client_cert_cb(s,px509,ppkey);
3474         return i;
3475         }