mark all block comments that need format preserving so that
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #include <stdio.h>
152 #include "ssl_locl.h"
153 #include "kssl_lcl.h"
154 #include <openssl/buffer.h>
155 #include <openssl/rand.h>
156 #include <openssl/objects.h>
157 #include <openssl/evp.h>
158 #include <openssl/md5.h>
159 #ifdef OPENSSL_FIPS
160 #include <openssl/fips.h>
161 #endif
162 #ifndef OPENSSL_NO_DH
163 #include <openssl/dh.h>
164 #endif
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_ENGINE
167 #include <openssl/engine.h>
168 #endif
169
170 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
171
172 #ifndef OPENSSL_NO_SSL3_METHOD
173 static const SSL_METHOD *ssl3_get_client_method(int ver)
174         {
175         if (ver == SSL3_VERSION)
176                 return(SSLv3_client_method());
177         else
178                 return(NULL);
179         }
180
181 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
182                         ssl_undefined_function,
183                         ssl3_connect,
184                         ssl3_get_client_method)
185 #endif
186
187 int ssl3_connect(SSL *s)
188         {
189         BUF_MEM *buf=NULL;
190         unsigned long Time=(unsigned long)time(NULL);
191         void (*cb)(const SSL *ssl,int type,int val)=NULL;
192         int ret= -1;
193         int new_state,state,skip=0;
194
195         RAND_add(&Time,sizeof(Time),0);
196         ERR_clear_error();
197         clear_sys_error();
198
199         if (s->info_callback != NULL)
200                 cb=s->info_callback;
201         else if (s->ctx->info_callback != NULL)
202                 cb=s->ctx->info_callback;
203         
204         s->in_handshake++;
205         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
206
207 #ifndef OPENSSL_NO_HEARTBEATS
208         /* If we're awaiting a HeartbeatResponse, pretend we
209          * already got and don't await it anymore, because
210          * Heartbeats don't make sense during handshakes anyway.
211          */
212         if (s->tlsext_hb_pending)
213                 {
214                 s->tlsext_hb_pending = 0;
215                 s->tlsext_hb_seq++;
216                 }
217 #endif
218
219         for (;;)
220                 {
221                 state=s->state;
222
223                 switch(s->state)
224                         {
225                 case SSL_ST_RENEGOTIATE:
226                         s->renegotiate=1;
227                         s->state=SSL_ST_CONNECT;
228                         s->ctx->stats.sess_connect_renegotiate++;
229                         /* break */
230                 case SSL_ST_BEFORE:
231                 case SSL_ST_CONNECT:
232                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
233                 case SSL_ST_OK|SSL_ST_CONNECT:
234
235                         s->server=0;
236                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
237
238                         if ((s->version & 0xff00 ) != 0x0300)
239                                 {
240                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
241                                 ret = -1;
242                                 goto end;
243                                 }
244                                 
245                         /* s->version=SSL3_VERSION; */
246                         s->type=SSL_ST_CONNECT;
247
248                         if (s->init_buf == NULL)
249                                 {
250                                 if ((buf=BUF_MEM_new()) == NULL)
251                                         {
252                                         ret= -1;
253                                         goto end;
254                                         }
255                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
256                                         {
257                                         ret= -1;
258                                         goto end;
259                                         }
260                                 s->init_buf=buf;
261                                 buf=NULL;
262                                 }
263
264                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
265
266                         /* setup buffing BIO */
267                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
268
269                         /* don't push the buffering BIO quite yet */
270
271                         ssl3_init_finished_mac(s);
272
273                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
274                         s->ctx->stats.sess_connect++;
275                         s->init_num=0;
276                         s->s3->flags &= ~SSL3_FLAGS_CCS_OK;
277                         /* Should have been reset by ssl3_get_finished, too. */
278                         s->s3->change_cipher_spec = 0;
279                         break;
280
281                 case SSL3_ST_CW_CLNT_HELLO_A:
282                 case SSL3_ST_CW_CLNT_HELLO_B:
283
284                         s->shutdown=0;
285                         ret=ssl3_client_hello(s);
286                         if (ret <= 0) goto end;
287                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
288                         s->init_num=0;
289
290                         /* turn on buffering for the next lot of output */
291                         if (s->bbio != s->wbio)
292                                 s->wbio=BIO_push(s->bbio,s->wbio);
293
294                         break;
295
296                 case SSL3_ST_CR_SRVR_HELLO_A:
297                 case SSL3_ST_CR_SRVR_HELLO_B:
298                         ret=ssl3_get_server_hello(s);
299                         if (ret <= 0) goto end;
300
301                         if (s->hit)
302                                 {
303                                 s->state=SSL3_ST_CR_FINISHED_A;
304 #ifndef OPENSSL_NO_TLSEXT
305                                 if (s->tlsext_ticket_expected)
306                                         {
307                                         /* receive renewed session ticket */
308                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
309                                         }
310 #endif
311                                 }
312                         else
313                                 s->state=SSL3_ST_CR_CERT_A;
314                         s->init_num=0;
315                         break;
316
317                 case SSL3_ST_CR_CERT_A:
318                 case SSL3_ST_CR_CERT_B:
319                         /* Check if it is anon DH/ECDH, SRP auth */
320                         /* or PSK */
321                         if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL|SSL_aSRP)) &&
322                             !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
323                                 {
324                                 ret=ssl3_get_server_certificate(s);
325                                 if (ret <= 0) goto end;
326 #ifndef OPENSSL_NO_TLSEXT
327                                 if (s->tlsext_status_expected)
328                                         s->state=SSL3_ST_CR_CERT_STATUS_A;
329                                 else
330                                         s->state=SSL3_ST_CR_KEY_EXCH_A;
331                                 }
332                         else
333                                 {
334                                 skip = 1;
335                                 s->state=SSL3_ST_CR_KEY_EXCH_A;
336                                 }
337 #else
338                                 }
339                         else
340                                 skip=1;
341
342                         s->state=SSL3_ST_CR_KEY_EXCH_A;
343 #endif
344                         s->init_num=0;
345                         break;
346
347                 case SSL3_ST_CR_KEY_EXCH_A:
348                 case SSL3_ST_CR_KEY_EXCH_B:
349                         ret=ssl3_get_key_exchange(s);
350                         if (ret <= 0) goto end;
351                         s->state=SSL3_ST_CR_CERT_REQ_A;
352                         s->init_num=0;
353
354                         /* at this point we check that we have the
355                          * required stuff from the server */
356                         if (!ssl3_check_cert_and_algorithm(s))
357                                 {
358                                 ret= -1;
359                                 goto end;
360                                 }
361                         break;
362
363                 case SSL3_ST_CR_CERT_REQ_A:
364                 case SSL3_ST_CR_CERT_REQ_B:
365                         ret=ssl3_get_certificate_request(s);
366                         if (ret <= 0) goto end;
367                         s->state=SSL3_ST_CR_SRVR_DONE_A;
368                         s->init_num=0;
369                         break;
370
371                 case SSL3_ST_CR_SRVR_DONE_A:
372                 case SSL3_ST_CR_SRVR_DONE_B:
373                         ret=ssl3_get_server_done(s);
374                         if (ret <= 0) goto end;
375 #ifndef OPENSSL_NO_SRP
376                         if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP)
377                                 {
378                                 if ((ret = SRP_Calc_A_param(s))<=0)
379                                         {
380                                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_SRP_A_CALC);
381                                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
382                                         goto end;
383                                         }
384                                 }
385 #endif
386                         if (s->s3->tmp.cert_req)
387                                 s->state=SSL3_ST_CW_CERT_A;
388                         else
389                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
390                         s->init_num=0;
391
392                         break;
393
394                 case SSL3_ST_CW_CERT_A:
395                 case SSL3_ST_CW_CERT_B:
396                 case SSL3_ST_CW_CERT_C:
397                 case SSL3_ST_CW_CERT_D:
398                         ret=ssl3_send_client_certificate(s);
399                         if (ret <= 0) goto end;
400                         s->state=SSL3_ST_CW_KEY_EXCH_A;
401                         s->init_num=0;
402                         break;
403
404                 case SSL3_ST_CW_KEY_EXCH_A:
405                 case SSL3_ST_CW_KEY_EXCH_B:
406                         ret=ssl3_send_client_key_exchange(s);
407                         if (ret <= 0) goto end;
408                         /* EAY EAY EAY need to check for DH fix cert
409                          * sent back */
410                         /* For TLS, cert_req is set to 2, so a cert chain
411                          * of nothing is sent, but no verify packet is sent */
412                         /* XXX: For now, we do not support client 
413                          * authentication in ECDH cipher suites with
414                          * ECDH (rather than ECDSA) certificates.
415                          * We need to skip the certificate verify 
416                          * message when client's ECDH public key is sent 
417                          * inside the client certificate.
418                          */
419                         if (s->s3->tmp.cert_req == 1)
420                                 {
421                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
422                                 }
423                         else
424                                 {
425                                 s->state=SSL3_ST_CW_CHANGE_A;
426                                 }
427                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
428                                 {
429                                 s->state=SSL3_ST_CW_CHANGE_A;
430                                 }
431
432                         s->init_num=0;
433                         break;
434
435                 case SSL3_ST_CW_CERT_VRFY_A:
436                 case SSL3_ST_CW_CERT_VRFY_B:
437                         ret=ssl3_send_client_verify(s);
438                         if (ret <= 0) goto end;
439                         s->state=SSL3_ST_CW_CHANGE_A;
440                         s->init_num=0;
441                         break;
442
443                 case SSL3_ST_CW_CHANGE_A:
444                 case SSL3_ST_CW_CHANGE_B:
445                         ret=ssl3_send_change_cipher_spec(s,
446                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
447                         if (ret <= 0) goto end;
448
449 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
450                         s->state=SSL3_ST_CW_FINISHED_A;
451 #else
452                         if (s->s3->next_proto_neg_seen)
453                                 s->state=SSL3_ST_CW_NEXT_PROTO_A;
454                         else
455                                 s->state=SSL3_ST_CW_FINISHED_A;
456 #endif
457                         s->init_num=0;
458
459                         s->session->cipher=s->s3->tmp.new_cipher;
460 #ifdef OPENSSL_NO_COMP
461                         s->session->compress_meth=0;
462 #else
463                         if (s->s3->tmp.new_compression == NULL)
464                                 s->session->compress_meth=0;
465                         else
466                                 s->session->compress_meth=
467                                         s->s3->tmp.new_compression->id;
468 #endif
469                         if (!s->method->ssl3_enc->setup_key_block(s))
470                                 {
471                                 ret= -1;
472                                 goto end;
473                                 }
474
475                         if (!s->method->ssl3_enc->change_cipher_state(s,
476                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
477                                 {
478                                 ret= -1;
479                                 goto end;
480                                 }
481
482                         break;
483
484 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
485                 case SSL3_ST_CW_NEXT_PROTO_A:
486                 case SSL3_ST_CW_NEXT_PROTO_B:
487                         ret=ssl3_send_next_proto(s);
488                         if (ret <= 0) goto end;
489                         s->state=SSL3_ST_CW_FINISHED_A;
490                         break;
491 #endif
492
493                 case SSL3_ST_CW_FINISHED_A:
494                 case SSL3_ST_CW_FINISHED_B:
495                         ret=ssl3_send_finished(s,
496                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
497                                 s->method->ssl3_enc->client_finished_label,
498                                 s->method->ssl3_enc->client_finished_label_len);
499                         if (ret <= 0) goto end;
500                         s->state=SSL3_ST_CW_FLUSH;
501
502                         /* clear flags */
503                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
504                         if (s->hit)
505                                 {
506                                 s->s3->tmp.next_state=SSL_ST_OK;
507                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
508                                         {
509                                         s->state=SSL_ST_OK;
510                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
511                                         s->s3->delay_buf_pop_ret=0;
512                                         }
513                                 }
514                         else
515                                 {
516 #ifndef OPENSSL_NO_TLSEXT
517                                 /* Allow NewSessionTicket if ticket expected */
518                                 if (s->tlsext_ticket_expected)
519                                         s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
520                                 else
521 #endif
522                                 
523                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
524                                 }
525                         s->init_num=0;
526                         break;
527
528 #ifndef OPENSSL_NO_TLSEXT
529                 case SSL3_ST_CR_SESSION_TICKET_A:
530                 case SSL3_ST_CR_SESSION_TICKET_B:
531                         ret=ssl3_get_new_session_ticket(s);
532                         if (ret <= 0) goto end;
533                         s->state=SSL3_ST_CR_FINISHED_A;
534                         s->init_num=0;
535                 break;
536
537                 case SSL3_ST_CR_CERT_STATUS_A:
538                 case SSL3_ST_CR_CERT_STATUS_B:
539                         ret=ssl3_get_cert_status(s);
540                         if (ret <= 0) goto end;
541                         s->state=SSL3_ST_CR_KEY_EXCH_A;
542                         s->init_num=0;
543                 break;
544 #endif
545
546                 case SSL3_ST_CR_FINISHED_A:
547                 case SSL3_ST_CR_FINISHED_B:
548                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
549                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
550                                 SSL3_ST_CR_FINISHED_B);
551                         if (ret <= 0) goto end;
552
553                         if (s->hit)
554                                 s->state=SSL3_ST_CW_CHANGE_A;
555                         else
556                                 s->state=SSL_ST_OK;
557                         s->init_num=0;
558                         break;
559
560                 case SSL3_ST_CW_FLUSH:
561                         s->rwstate=SSL_WRITING;
562                         if (BIO_flush(s->wbio) <= 0)
563                                 {
564                                 ret= -1;
565                                 goto end;
566                                 }
567                         s->rwstate=SSL_NOTHING;
568                         s->state=s->s3->tmp.next_state;
569                         break;
570
571                 case SSL_ST_OK:
572                         /* clean a few things up */
573                         ssl3_cleanup_key_block(s);
574
575                         if (s->init_buf != NULL)
576                                 {
577                                 BUF_MEM_free(s->init_buf);
578                                 s->init_buf=NULL;
579                                 }
580
581                         /* If we are not 'joining' the last two packets,
582                          * remove the buffering now */
583                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
584                                 ssl_free_wbio_buffer(s);
585                         /* else do it later in ssl3_write */
586
587                         s->init_num=0;
588                         s->renegotiate=0;
589                         s->new_session=0;
590
591                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
592                         if (s->hit) s->ctx->stats.sess_hit++;
593
594                         ret=1;
595                         /* s->server=0; */
596                         s->handshake_func=ssl3_connect;
597                         s->ctx->stats.sess_connect_good++;
598
599                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
600
601                         goto end;
602                         /* break; */
603                         
604                 default:
605                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
606                         ret= -1;
607                         goto end;
608                         /* break; */
609                         }
610
611                 /* did we do anything */
612                 if (!s->s3->tmp.reuse_message && !skip)
613                         {
614                         if (s->debug)
615                                 {
616                                 if ((ret=BIO_flush(s->wbio)) <= 0)
617                                         goto end;
618                                 }
619
620                         if ((cb != NULL) && (s->state != state))
621                                 {
622                                 new_state=s->state;
623                                 s->state=state;
624                                 cb(s,SSL_CB_CONNECT_LOOP,1);
625                                 s->state=new_state;
626                                 }
627                         }
628                 skip=0;
629                 }
630 end:
631         s->in_handshake--;
632         if (buf != NULL)
633                 BUF_MEM_free(buf);
634         if (cb != NULL)
635                 cb(s,SSL_CB_CONNECT_EXIT,ret);
636         return(ret);
637         }
638
639
640 int ssl3_client_hello(SSL *s)
641         {
642         unsigned char *buf;
643         unsigned char *p,*d;
644         int i;
645         unsigned long l;
646 #ifndef OPENSSL_NO_COMP
647         int j;
648         SSL_COMP *comp;
649 #endif
650
651         buf=(unsigned char *)s->init_buf->data;
652         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
653                 {
654                 SSL_SESSION *sess = s->session;
655                 if ((sess == NULL) ||
656                         (sess->ssl_version != s->version) ||
657                         !sess->session_id_length ||
658                         (sess->not_resumable))
659                         {
660                         if (!ssl_get_new_session(s,0))
661                                 goto err;
662                         }
663                 /* else use the pre-loaded session */
664
665                 p=s->s3->client_random;
666
667                 if (ssl_fill_hello_random(s, 0, p, SSL3_RANDOM_SIZE) <= 0)
668                         goto err;
669
670                 /* Do the message type and length last */
671                 d=p= &(buf[4]);
672
673                 /*-
674                  * version indicates the negotiated version: for example from
675                  * an SSLv2/v3 compatible client hello). The client_version
676                  * field is the maximum version we permit and it is also
677                  * used in RSA encrypted premaster secrets. Some servers can
678                  * choke if we initially report a higher version then
679                  * renegotiate to a lower one in the premaster secret. This
680                  * didn't happen with TLS 1.0 as most servers supported it
681                  * but it can with TLS 1.1 or later if the server only supports
682                  * 1.0.
683                  *
684                  * Possible scenario with previous logic:
685                  *      1. Client hello indicates TLS 1.2
686                  *      2. Server hello says TLS 1.0
687                  *      3. RSA encrypted premaster secret uses 1.2.
688                  *      4. Handhaked proceeds using TLS 1.0.
689                  *      5. Server sends hello request to renegotiate.
690                  *      6. Client hello indicates TLS v1.0 as we now
691                  *         know that is maximum server supports.
692                  *      7. Server chokes on RSA encrypted premaster secret
693                  *         containing version 1.0.
694                  *
695                  * For interoperability it should be OK to always use the
696                  * maximum version we support in client hello and then rely
697                  * on the checking of version to ensure the servers isn't
698                  * being inconsistent: for example initially negotiating with
699                  * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
700                  * client_version in client hello and not resetting it to
701                  * the negotiated version.
702                  */
703 #if 0
704                 *(p++)=s->version>>8;
705                 *(p++)=s->version&0xff;
706                 s->client_version=s->version;
707 #else
708                 *(p++)=s->client_version>>8;
709                 *(p++)=s->client_version&0xff;
710 #endif
711
712                 /* Random stuff */
713                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
714                 p+=SSL3_RANDOM_SIZE;
715
716                 /* Session ID */
717                 if (s->new_session)
718                         i=0;
719                 else
720                         i=s->session->session_id_length;
721                 *(p++)=i;
722                 if (i != 0)
723                         {
724                         if (i > (int)sizeof(s->session->session_id))
725                                 {
726                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
727                                 goto err;
728                                 }
729                         memcpy(p,s->session->session_id,i);
730                         p+=i;
731                         }
732                 
733                 /* Ciphers supported */
734                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
735                 if (i == 0)
736                         {
737                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
738                         goto err;
739                         }
740 #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
741                         /* Some servers hang if client hello > 256 bytes
742                          * as hack workaround chop number of supported ciphers
743                          * to keep it well below this if we use TLS v1.2
744                          */
745                         if (TLS1_get_version(s) >= TLS1_2_VERSION
746                                 && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
747                                 i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
748 #endif
749                 s2n(i,p);
750                 p+=i;
751
752                 /* COMPRESSION */
753 #ifdef OPENSSL_NO_COMP
754                 *(p++)=1;
755 #else
756
757                 if ((s->options & SSL_OP_NO_COMPRESSION)
758                                         || !s->ctx->comp_methods)
759                         j=0;
760                 else
761                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
762                 *(p++)=1+j;
763                 for (i=0; i<j; i++)
764                         {
765                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
766                         *(p++)=comp->id;
767                         }
768 #endif
769                 *(p++)=0; /* Add the NULL method */
770
771 #ifndef OPENSSL_NO_TLSEXT
772                 /* TLS extensions*/
773                 if (ssl_prepare_clienthello_tlsext(s) <= 0)
774                         {
775                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
776                         goto err;
777                         }
778                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
779                         {
780                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
781                         goto err;
782                         }
783 #endif
784                 
785                 l=(p-d);
786                 d=buf;
787                 *(d++)=SSL3_MT_CLIENT_HELLO;
788                 l2n3(l,d);
789
790                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
791                 /* number of bytes to write */
792                 s->init_num=p-buf;
793                 s->init_off=0;
794                 }
795
796         /* SSL3_ST_CW_CLNT_HELLO_B */
797         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
798 err:
799         return(-1);
800         }
801
802 int ssl3_get_server_hello(SSL *s)
803         {
804         STACK_OF(SSL_CIPHER) *sk;
805         const SSL_CIPHER *c;
806         unsigned char *p,*d;
807         int i,al,ok;
808         unsigned int j;
809         long n;
810 #ifndef OPENSSL_NO_COMP
811         SSL_COMP *comp;
812 #endif
813
814         n=s->method->ssl_get_message(s,
815                 SSL3_ST_CR_SRVR_HELLO_A,
816                 SSL3_ST_CR_SRVR_HELLO_B,
817                 -1,
818                 20000, /* ?? */
819                 &ok);
820
821         if (!ok) return((int)n);
822
823         if ( SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
824                 {
825                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
826                         {
827                         if ( s->d1->send_cookie == 0)
828                                 {
829                                 s->s3->tmp.reuse_message = 1;
830                                 return 1;
831                                 }
832                         else /* already sent a cookie */
833                                 {
834                                 al=SSL_AD_UNEXPECTED_MESSAGE;
835                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
836                                 goto f_err;
837                                 }
838                         }
839                 }
840         
841         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
842                 {
843                 al=SSL_AD_UNEXPECTED_MESSAGE;
844                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
845                 goto f_err;
846                 }
847
848         d=p=(unsigned char *)s->init_msg;
849
850         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
851                 {
852                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
853                 s->version=(s->version&0xff00)|p[1];
854                 al=SSL_AD_PROTOCOL_VERSION;
855                 goto f_err;
856                 }
857         p+=2;
858
859         /* load the server hello data */
860         /* load the server random */
861         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
862         p+=SSL3_RANDOM_SIZE;
863
864         s->hit = 0;
865
866         /* get the session-id */
867         j= *(p++);
868
869         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
870                 {
871                 al=SSL_AD_ILLEGAL_PARAMETER;
872                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
873                 goto f_err;
874                 }
875
876 #ifndef OPENSSL_NO_TLSEXT
877         /* check if we want to resume the session based on external pre-shared secret */
878         if (s->version >= TLS1_VERSION && s->tls_session_secret_cb)
879                 {
880                 SSL_CIPHER *pref_cipher=NULL;
881                 s->session->master_key_length=sizeof(s->session->master_key);
882                 if (s->tls_session_secret_cb(s, s->session->master_key,
883                                              &s->session->master_key_length,
884                                              NULL, &pref_cipher,
885                                              s->tls_session_secret_cb_arg))
886                         {
887                         s->session->cipher = pref_cipher ?
888                                 pref_cipher : ssl_get_cipher_by_char(s, p+j);
889                         s->hit = 1;
890                         }
891                 }
892 #endif /* OPENSSL_NO_TLSEXT */
893
894         if (!s->hit && j != 0 && j == s->session->session_id_length
895             && memcmp(p,s->session->session_id,j) == 0)
896             {
897             if(s->sid_ctx_length != s->session->sid_ctx_length
898                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
899                 {
900                 /* actually a client application bug */
901                 al=SSL_AD_ILLEGAL_PARAMETER;
902                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
903                 goto f_err;
904                 }
905             s->hit=1;
906             }
907         /* a miss or crap from the other end */
908         if (!s->hit)
909                 {
910                 /* If we were trying for session-id reuse, make a new
911                  * SSL_SESSION so we don't stuff up other people */
912                 if (s->session->session_id_length > 0)
913                         {
914                         if (!ssl_get_new_session(s,0))
915                                 {
916                                 al=SSL_AD_INTERNAL_ERROR;
917                                 goto f_err;
918                                 }
919                         }
920                 s->session->session_id_length=j;
921                 memcpy(s->session->session_id,p,j); /* j could be 0 */
922                 }
923         p+=j;
924         c=ssl_get_cipher_by_char(s,p);
925         if (c == NULL)
926                 {
927                 /* unknown cipher */
928                 al=SSL_AD_ILLEGAL_PARAMETER;
929                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
930                 goto f_err;
931                 }
932         /* TLS v1.2 only ciphersuites require v1.2 or later */
933         if ((c->algorithm_ssl & SSL_TLSV1_2) && 
934                 (TLS1_get_version(s) < TLS1_2_VERSION))
935                 {
936                 al=SSL_AD_ILLEGAL_PARAMETER;
937                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
938                 goto f_err;
939                 }
940 #ifndef OPENSSL_NO_SRP
941         if (((c->algorithm_mkey & SSL_kSRP) || (c->algorithm_auth & SSL_aSRP)) &&
942                     !(s->srp_ctx.srp_Mask & SSL_kSRP))
943                 {
944                 al=SSL_AD_ILLEGAL_PARAMETER;
945                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
946                 goto f_err;
947                 }
948 #endif /* OPENSSL_NO_SRP */
949         p+=ssl_put_cipher_by_char(s,NULL,NULL);
950
951         sk=ssl_get_ciphers_by_id(s);
952         i=sk_SSL_CIPHER_find(sk,c);
953         if (i < 0)
954                 {
955                 /* we did not say we would use this cipher */
956                 al=SSL_AD_ILLEGAL_PARAMETER;
957                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
958                 goto f_err;
959                 }
960
961         /* Depending on the session caching (internal/external), the cipher
962            and/or cipher_id values may not be set. Make sure that
963            cipher_id is set and use it for comparison. */
964         if (s->session->cipher)
965                 s->session->cipher_id = s->session->cipher->id;
966         if (s->hit && (s->session->cipher_id != c->id))
967                 {
968 /* Workaround is now obsolete */
969 #if 0
970                 if (!(s->options &
971                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
972 #endif
973                         {
974                         al=SSL_AD_ILLEGAL_PARAMETER;
975                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
976                         goto f_err;
977                         }
978                 }
979         s->s3->tmp.new_cipher=c;
980         /* Don't digest cached records if TLS v1.2: we may need them for
981          * client authentication.
982          */
983         if (TLS1_get_version(s) < TLS1_2_VERSION && !ssl3_digest_cached_records(s))
984                 {
985                 al = SSL_AD_INTERNAL_ERROR;
986                 goto f_err;
987                 }
988         /* lets get the compression algorithm */
989         /* COMPRESSION */
990 #ifdef OPENSSL_NO_COMP
991         if (*(p++) != 0)
992                 {
993                 al=SSL_AD_ILLEGAL_PARAMETER;
994                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
995                 goto f_err;
996                 }
997         /* If compression is disabled we'd better not try to resume a session
998          * using compression.
999          */
1000         if (s->session->compress_meth != 0)
1001                 {
1002                 al=SSL_AD_INTERNAL_ERROR;
1003                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1004                 goto f_err;
1005                 }
1006 #else
1007         j= *(p++);
1008         if (s->hit && j != s->session->compress_meth)
1009                 {
1010                 al=SSL_AD_ILLEGAL_PARAMETER;
1011                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1012                 goto f_err;
1013                 }
1014         if (j == 0)
1015                 comp=NULL;
1016         else if (s->options & SSL_OP_NO_COMPRESSION)
1017                 {
1018                 al=SSL_AD_ILLEGAL_PARAMETER;
1019                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_COMPRESSION_DISABLED);
1020                 goto f_err;
1021                 }
1022         else
1023                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
1024         
1025         if ((j != 0) && (comp == NULL))
1026                 {
1027                 al=SSL_AD_ILLEGAL_PARAMETER;
1028                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1029                 goto f_err;
1030                 }
1031         else
1032                 {
1033                 s->s3->tmp.new_compression=comp;
1034                 }
1035 #endif
1036
1037 #ifndef OPENSSL_NO_TLSEXT
1038         /* TLS extensions*/
1039         if (s->version >= SSL3_VERSION)
1040                 {
1041                 if (!ssl_parse_serverhello_tlsext(s,&p,d,n, &al))
1042                         {
1043                         /* 'al' set by ssl_parse_serverhello_tlsext */
1044                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
1045                         goto f_err; 
1046                         }
1047                 if (ssl_check_serverhello_tlsext(s) <= 0)
1048                         {
1049                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1050                                 goto err;
1051                         }
1052                 }
1053 #endif
1054
1055         if (p != (d+n))
1056                 {
1057                 /* wrong packet length */
1058                 al=SSL_AD_DECODE_ERROR;
1059                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
1060                 goto f_err;
1061                 }
1062
1063         return(1);
1064 f_err:
1065         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1066 err:
1067         return(-1);
1068         }
1069
1070 int ssl3_get_server_certificate(SSL *s)
1071         {
1072         int al,i,ok,ret= -1;
1073         unsigned long n,nc,llen,l;
1074         X509 *x=NULL;
1075         const unsigned char *q,*p;
1076         unsigned char *d;
1077         STACK_OF(X509) *sk=NULL;
1078         SESS_CERT *sc;
1079         EVP_PKEY *pkey=NULL;
1080         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
1081
1082         n=s->method->ssl_get_message(s,
1083                 SSL3_ST_CR_CERT_A,
1084                 SSL3_ST_CR_CERT_B,
1085                 -1,
1086                 s->max_cert_list,
1087                 &ok);
1088
1089         if (!ok) return((int)n);
1090
1091         if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
1092                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) && 
1093                 (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
1094                 {
1095                 s->s3->tmp.reuse_message=1;
1096                 return(1);
1097                 }
1098
1099         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1100                 {
1101                 al=SSL_AD_UNEXPECTED_MESSAGE;
1102                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
1103                 goto f_err;
1104                 }
1105         p=d=(unsigned char *)s->init_msg;
1106
1107         if ((sk=sk_X509_new_null()) == NULL)
1108                 {
1109                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1110                 goto err;
1111                 }
1112
1113         n2l3(p,llen);
1114         if (llen+3 != n)
1115                 {
1116                 al=SSL_AD_DECODE_ERROR;
1117                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1118                 goto f_err;
1119                 }
1120         for (nc=0; nc<llen; )
1121                 {
1122                 n2l3(p,l);
1123                 if ((l+nc+3) > llen)
1124                         {
1125                         al=SSL_AD_DECODE_ERROR;
1126                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1127                         goto f_err;
1128                         }
1129
1130                 q=p;
1131                 x=d2i_X509(NULL,&q,l);
1132                 if (x == NULL)
1133                         {
1134                         al=SSL_AD_BAD_CERTIFICATE;
1135                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
1136                         goto f_err;
1137                         }
1138                 if (q != (p+l))
1139                         {
1140                         al=SSL_AD_DECODE_ERROR;
1141                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1142                         goto f_err;
1143                         }
1144                 if (!sk_X509_push(sk,x))
1145                         {
1146                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1147                         goto err;
1148                         }
1149                 x=NULL;
1150                 nc+=l+3;
1151                 p=q;
1152                 }
1153
1154         i=ssl_verify_cert_chain(s,sk);
1155         if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1156 #ifndef OPENSSL_NO_KRB5
1157             && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1158                  (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1159 #endif /* OPENSSL_NO_KRB5 */
1160                 )
1161                 {
1162                 al=ssl_verify_alarm_type(s->verify_result);
1163                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1164                 goto f_err; 
1165                 }
1166         ERR_clear_error(); /* but we keep s->verify_result */
1167
1168         sc=ssl_sess_cert_new();
1169         if (sc == NULL) goto err;
1170
1171         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1172         s->session->sess_cert=sc;
1173
1174         sc->cert_chain=sk;
1175         /* Inconsistency alert: cert_chain does include the peer's
1176          * certificate, which we don't include in s3_srvr.c */
1177         x=sk_X509_value(sk,0);
1178         sk=NULL;
1179         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1180
1181         pkey=X509_get_pubkey(x);
1182
1183         /* VRS: allow null cert if auth == KRB5 */
1184         need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1185                     (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1186                     ? 0 : 1;
1187
1188 #ifdef KSSL_DEBUG
1189         fprintf(stderr,"pkey,x = %p, %p\n", pkey,x);
1190         fprintf(stderr,"ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1191         fprintf(stderr,"cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1192                 s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1193 #endif    /* KSSL_DEBUG */
1194
1195         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1196                 {
1197                 x=NULL;
1198                 al=SSL3_AL_FATAL;
1199                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1200                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1201                 goto f_err;
1202                 }
1203
1204         i=ssl_cert_type(x,pkey);
1205         if (need_cert && i < 0)
1206                 {
1207                 x=NULL;
1208                 al=SSL3_AL_FATAL;
1209                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1210                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1211                 goto f_err;
1212                 }
1213
1214         if (need_cert)
1215                 {
1216                 sc->peer_cert_type=i;
1217                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1218                 /* Why would the following ever happen?
1219                  * We just created sc a couple of lines ago. */
1220                 if (sc->peer_pkeys[i].x509 != NULL)
1221                         X509_free(sc->peer_pkeys[i].x509);
1222                 sc->peer_pkeys[i].x509=x;
1223                 sc->peer_key= &(sc->peer_pkeys[i]);
1224
1225                 if (s->session->peer != NULL)
1226                         X509_free(s->session->peer);
1227                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1228                 s->session->peer=x;
1229                 }
1230         else
1231                 {
1232                 sc->peer_cert_type=i;
1233                 sc->peer_key= NULL;
1234
1235                 if (s->session->peer != NULL)
1236                         X509_free(s->session->peer);
1237                 s->session->peer=NULL;
1238                 }
1239         s->session->verify_result = s->verify_result;
1240
1241         x=NULL;
1242         ret=1;
1243
1244         if (0)
1245                 {
1246 f_err:
1247                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1248                 }
1249 err:
1250         EVP_PKEY_free(pkey);
1251         X509_free(x);
1252         sk_X509_pop_free(sk,X509_free);
1253         return(ret);
1254         }
1255
1256 int ssl3_get_key_exchange(SSL *s)
1257         {
1258 #ifndef OPENSSL_NO_RSA
1259         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1260 #endif
1261         EVP_MD_CTX md_ctx;
1262         unsigned char *param,*p;
1263         int al,j,ok;
1264         long i,param_len,n,alg_k,alg_a;
1265         EVP_PKEY *pkey=NULL;
1266         const EVP_MD *md = NULL;
1267 #ifndef OPENSSL_NO_RSA
1268         RSA *rsa=NULL;
1269 #endif
1270 #ifndef OPENSSL_NO_DH
1271         DH *dh=NULL;
1272 #endif
1273 #ifndef OPENSSL_NO_ECDH
1274         EC_KEY *ecdh = NULL;
1275         BN_CTX *bn_ctx = NULL;
1276         EC_POINT *srvr_ecpoint = NULL;
1277         int curve_nid = 0;
1278         int encoded_pt_len = 0;
1279 #endif
1280
1281         EVP_MD_CTX_init(&md_ctx);
1282
1283         /* use same message size as in ssl3_get_certificate_request()
1284          * as ServerKeyExchange message may be skipped */
1285         n=s->method->ssl_get_message(s,
1286                 SSL3_ST_CR_KEY_EXCH_A,
1287                 SSL3_ST_CR_KEY_EXCH_B,
1288                 -1,
1289                 s->max_cert_list,
1290                 &ok);
1291         if (!ok) return((int)n);
1292
1293         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1294
1295         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1296                 {
1297                 /*
1298                  * Can't skip server key exchange if this is an ephemeral
1299                  * ciphersuite.
1300                  */
1301                 if (alg_k & (SSL_kEDH|SSL_kEECDH))
1302                         {
1303                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
1304                         al = SSL_AD_UNEXPECTED_MESSAGE;
1305                         goto f_err;
1306                         }
1307 #ifndef OPENSSL_NO_PSK
1308                 /* In plain PSK ciphersuite, ServerKeyExchange can be
1309                    omitted if no identity hint is sent. Set
1310                    session->sess_cert anyway to avoid problems
1311                    later.*/
1312                 if (alg_k & SSL_kPSK)
1313                         {
1314                         s->session->sess_cert=ssl_sess_cert_new();
1315                         if (s->ctx->psk_identity_hint)
1316                                 OPENSSL_free(s->ctx->psk_identity_hint);
1317                         s->ctx->psk_identity_hint = NULL;
1318                         }
1319 #endif
1320                 s->s3->tmp.reuse_message=1;
1321                 return(1);
1322                 }
1323
1324         param=p=(unsigned char *)s->init_msg;
1325         if (s->session->sess_cert != NULL)
1326                 {
1327 #ifndef OPENSSL_NO_RSA
1328                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1329                         {
1330                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1331                         s->session->sess_cert->peer_rsa_tmp=NULL;
1332                         }
1333 #endif
1334 #ifndef OPENSSL_NO_DH
1335                 if (s->session->sess_cert->peer_dh_tmp)
1336                         {
1337                         DH_free(s->session->sess_cert->peer_dh_tmp);
1338                         s->session->sess_cert->peer_dh_tmp=NULL;
1339                         }
1340 #endif
1341 #ifndef OPENSSL_NO_ECDH
1342                 if (s->session->sess_cert->peer_ecdh_tmp)
1343                         {
1344                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1345                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1346                         }
1347 #endif
1348                 }
1349         else
1350                 {
1351                 s->session->sess_cert=ssl_sess_cert_new();
1352                 }
1353
1354         /* Total length of the parameters including the length prefix */
1355         param_len=0;
1356
1357         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1358
1359         al=SSL_AD_DECODE_ERROR;
1360
1361 #ifndef OPENSSL_NO_PSK
1362         if (alg_k & SSL_kPSK)
1363                 {
1364                 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1365
1366                 param_len = 2;
1367                 if (param_len > n)
1368                         {
1369                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1370                                 SSL_R_LENGTH_TOO_SHORT);
1371                         goto f_err;
1372                         }
1373                 n2s(p,i);
1374
1375                 /* Store PSK identity hint for later use, hint is used
1376                  * in ssl3_send_client_key_exchange.  Assume that the
1377                  * maximum length of a PSK identity hint can be as
1378                  * long as the maximum length of a PSK identity. */
1379                 if (i > PSK_MAX_IDENTITY_LEN)
1380                         {
1381                         al=SSL_AD_HANDSHAKE_FAILURE;
1382                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1383                                 SSL_R_DATA_LENGTH_TOO_LONG);
1384                         goto f_err;
1385                         }
1386                 if (i > n - param_len)
1387                         {
1388                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1389                                 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1390                         goto f_err;
1391                         }
1392                 param_len += i;
1393
1394                 /* If received PSK identity hint contains NULL
1395                  * characters, the hint is truncated from the first
1396                  * NULL. p may not be ending with NULL, so create a
1397                  * NULL-terminated string. */
1398                 memcpy(tmp_id_hint, p, i);
1399                 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1400                 if (s->ctx->psk_identity_hint != NULL)
1401                         OPENSSL_free(s->ctx->psk_identity_hint);
1402                 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1403                 if (s->ctx->psk_identity_hint == NULL)
1404                         {
1405                         al=SSL_AD_HANDSHAKE_FAILURE;
1406                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1407                         goto f_err;
1408                         }          
1409
1410                 p+=i;
1411                 n-=param_len;
1412                 }
1413         else
1414 #endif /* !OPENSSL_NO_PSK */
1415 #ifndef OPENSSL_NO_SRP
1416         if (alg_k & SSL_kSRP)
1417                 {
1418                 param_len = 2;
1419                 if (param_len > n)
1420                         {
1421                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1422                                 SSL_R_LENGTH_TOO_SHORT);
1423                         goto f_err;
1424                         }
1425                 n2s(p,i);
1426
1427                 if (i > n - param_len)
1428                         {
1429                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_N_LENGTH);
1430                         goto f_err;
1431                         }
1432                 param_len += i;
1433
1434                 if (!(s->srp_ctx.N=BN_bin2bn(p,i,NULL)))
1435                         {
1436                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1437                         goto err;
1438                         }
1439                 p+=i;
1440
1441
1442                 if (2 > n - param_len)
1443                         {
1444                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1445                                 SSL_R_LENGTH_TOO_SHORT);
1446                         goto f_err;
1447                         }
1448                 param_len += 2;
1449
1450                 n2s(p,i);
1451
1452                 if (i > n - param_len)
1453                         {
1454                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_G_LENGTH);
1455                         goto f_err;
1456                         }
1457                 param_len += i;
1458
1459                 if (!(s->srp_ctx.g=BN_bin2bn(p,i,NULL)))
1460                         {
1461                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1462                         goto err;
1463                         }
1464                 p+=i;
1465
1466
1467                 if (1 > n - param_len)
1468                         {
1469                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1470                                 SSL_R_LENGTH_TOO_SHORT);
1471                         goto f_err;
1472                         }
1473                 param_len += 1;
1474
1475                 i = (unsigned int)(p[0]);
1476                 p++;
1477
1478                 if (i > n - param_len)
1479                         {
1480                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_S_LENGTH);
1481                         goto f_err;
1482                         }
1483                 param_len += i;
1484
1485                 if (!(s->srp_ctx.s=BN_bin2bn(p,i,NULL)))
1486                         {
1487                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1488                         goto err;
1489                         }
1490                 p+=i;
1491
1492                 if (2 > n - param_len)
1493                         {
1494                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1495                                 SSL_R_LENGTH_TOO_SHORT);
1496                         goto f_err;
1497                         }
1498                 param_len += 2;
1499
1500                 n2s(p,i);
1501
1502                 if (i > n - param_len)
1503                         {
1504                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_B_LENGTH);
1505                         goto f_err;
1506                         }
1507                 param_len += i;
1508
1509                 if (!(s->srp_ctx.B=BN_bin2bn(p,i,NULL)))
1510                         {
1511                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1512                         goto err;
1513                         }
1514                 p+=i;
1515                 n-=param_len;
1516
1517                 if (!srp_verify_server_param(s, &al))
1518                         {
1519                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_PARAMETERS);
1520                         goto f_err;
1521                         }
1522
1523 /* We must check if there is a certificate */
1524 #ifndef OPENSSL_NO_RSA
1525                 if (alg_a & SSL_aRSA)
1526                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1527 #else
1528                 if (0)
1529                         ;
1530 #endif
1531 #ifndef OPENSSL_NO_DSA
1532                 else if (alg_a & SSL_aDSS)
1533                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1534 #endif
1535                 }
1536         else
1537 #endif /* !OPENSSL_NO_SRP */
1538 #ifndef OPENSSL_NO_RSA
1539         if (alg_k & SSL_kRSA)
1540                 {
1541                 /* Temporary RSA keys only allowed in export ciphersuites */
1542                 if (!SSL_C_IS_EXPORT(s->s3->tmp.new_cipher))
1543                         {
1544                         al=SSL_AD_UNEXPECTED_MESSAGE;
1545                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1546                         goto f_err;
1547                         }
1548                 if ((rsa=RSA_new()) == NULL)
1549                         {
1550                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1551                         goto err;
1552                         }
1553
1554                 param_len = 2;
1555                 if (param_len > n)
1556                         {
1557                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1558                                 SSL_R_LENGTH_TOO_SHORT);
1559                         goto f_err;
1560                         }
1561                 n2s(p,i);
1562
1563                 if (i > n - param_len)
1564                         {
1565                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1566                         goto f_err;
1567                         }
1568                 param_len += i;
1569
1570                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1571                         {
1572                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1573                         goto err;
1574                         }
1575                 p+=i;
1576
1577                 if (2 > n - param_len)
1578                         {
1579                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1580                                 SSL_R_LENGTH_TOO_SHORT);
1581                         goto f_err;
1582                         }
1583                 param_len += 2;
1584
1585                 n2s(p,i);
1586
1587                 if (i > n - param_len)
1588                         {
1589                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1590                         goto f_err;
1591                         }
1592                 param_len += i;
1593
1594                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1595                         {
1596                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1597                         goto err;
1598                         }
1599                 p+=i;
1600                 n-=param_len;
1601
1602                 /* this should be because we are using an export cipher */
1603                 if (alg_a & SSL_aRSA)
1604                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1605                 else
1606                         {
1607                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1608                         goto err;
1609                         }
1610                 s->session->sess_cert->peer_rsa_tmp=rsa;
1611                 rsa=NULL;
1612                 }
1613 #else /* OPENSSL_NO_RSA */
1614         if (0)
1615                 ;
1616 #endif
1617 #ifndef OPENSSL_NO_DH
1618         else if (alg_k & SSL_kEDH)
1619                 {
1620                 if ((dh=DH_new()) == NULL)
1621                         {
1622                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1623                         goto err;
1624                         }
1625
1626                 param_len = 2;
1627                 if (param_len > n)
1628                         {
1629                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1630                                 SSL_R_LENGTH_TOO_SHORT);
1631                         goto f_err;
1632                         }
1633                 n2s(p,i);
1634
1635                 if (i > n - param_len)
1636                         {
1637                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1638                         goto f_err;
1639                         }
1640                 param_len += i;
1641
1642                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1643                         {
1644                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1645                         goto err;
1646                         }
1647                 p+=i;
1648
1649                 if (2 > n - param_len)
1650                         {
1651                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1652                                 SSL_R_LENGTH_TOO_SHORT);
1653                         goto f_err;
1654                         }
1655                 param_len += 2;
1656
1657                 n2s(p,i);
1658
1659                 if (i > n - param_len)
1660                         {
1661                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1662                         goto f_err;
1663                         }
1664                 param_len += i;
1665
1666                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1667                         {
1668                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1669                         goto err;
1670                         }
1671                 p+=i;
1672
1673                 if (2 > n - param_len)
1674                         {
1675                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1676                                 SSL_R_LENGTH_TOO_SHORT);
1677                         goto f_err;
1678                         }
1679                 param_len += 2;
1680
1681                 n2s(p,i);
1682
1683                 if (i > n - param_len)
1684                         {
1685                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1686                         goto f_err;
1687                         }
1688                 param_len += i;
1689
1690                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1691                         {
1692                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1693                         goto err;
1694                         }
1695                 p+=i;
1696                 n-=param_len;
1697
1698 #ifndef OPENSSL_NO_RSA
1699                 if (alg_a & SSL_aRSA)
1700                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1701 #else
1702                 if (0)
1703                         ;
1704 #endif
1705 #ifndef OPENSSL_NO_DSA
1706                 else if (alg_a & SSL_aDSS)
1707                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1708 #endif
1709                 /* else anonymous DH, so no certificate or pkey. */
1710
1711                 s->session->sess_cert->peer_dh_tmp=dh;
1712                 dh=NULL;
1713                 }
1714         else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1715                 {
1716                 al=SSL_AD_ILLEGAL_PARAMETER;
1717                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1718                 goto f_err;
1719                 }
1720 #endif /* !OPENSSL_NO_DH */
1721
1722 #ifndef OPENSSL_NO_ECDH
1723         else if (alg_k & SSL_kEECDH)
1724                 {
1725                 EC_GROUP *ngroup;
1726                 const EC_GROUP *group;
1727
1728                 if ((ecdh=EC_KEY_new()) == NULL)
1729                         {
1730                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1731                         goto err;
1732                         }
1733
1734                 /* Extract elliptic curve parameters and the
1735                  * server's ephemeral ECDH public key.
1736                  * Keep accumulating lengths of various components in
1737                  * param_len and make sure it never exceeds n.
1738                  */
1739
1740                 /* XXX: For now we only support named (not generic) curves
1741                  * and the ECParameters in this case is just three bytes. We
1742                  * also need one byte for the length of the encoded point
1743                  */
1744                 param_len=4;
1745                 if (param_len > n)
1746                         {
1747                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1748                                 SSL_R_LENGTH_TOO_SHORT);
1749                         goto f_err;
1750                         }
1751
1752                 if ((*p != NAMED_CURVE_TYPE) || 
1753                     ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0))
1754                         {
1755                         al=SSL_AD_INTERNAL_ERROR;
1756                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1757                         goto f_err;
1758                         }
1759
1760                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1761                 if (ngroup == NULL)
1762                         {
1763                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1764                         goto err;
1765                         }
1766                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1767                         {
1768                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1769                         goto err;
1770                         }
1771                 EC_GROUP_free(ngroup);
1772
1773                 group = EC_KEY_get0_group(ecdh);
1774
1775                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1776                     (EC_GROUP_get_degree(group) > 163))
1777                         {
1778                         al=SSL_AD_EXPORT_RESTRICTION;
1779                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1780                         goto f_err;
1781                         }
1782
1783                 p+=3;
1784
1785                 /* Next, get the encoded ECPoint */
1786                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1787                     ((bn_ctx = BN_CTX_new()) == NULL))
1788                         {
1789                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1790                         goto err;
1791                         }
1792
1793                 encoded_pt_len = *p;  /* length of encoded point */
1794                 p+=1;
1795
1796                 if ((encoded_pt_len > n - param_len) ||
1797                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1798                         p, encoded_pt_len, bn_ctx) == 0))
1799                         {
1800                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1801                         goto f_err;
1802                         }
1803                 param_len += encoded_pt_len;
1804
1805                 n-=param_len;
1806                 p+=encoded_pt_len;
1807
1808                 /* The ECC/TLS specification does not mention
1809                  * the use of DSA to sign ECParameters in the server
1810                  * key exchange message. We do support RSA and ECDSA.
1811                  */
1812                 if (0) ;
1813 #ifndef OPENSSL_NO_RSA
1814                 else if (alg_a & SSL_aRSA)
1815                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1816 #endif
1817 #ifndef OPENSSL_NO_ECDSA
1818                 else if (alg_a & SSL_aECDSA)
1819                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1820 #endif
1821                 /* else anonymous ECDH, so no certificate or pkey. */
1822                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1823                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1824                 ecdh=NULL;
1825                 BN_CTX_free(bn_ctx);
1826                 bn_ctx = NULL;
1827                 EC_POINT_free(srvr_ecpoint);
1828                 srvr_ecpoint = NULL;
1829                 }
1830         else if (alg_k)
1831                 {
1832                 al=SSL_AD_UNEXPECTED_MESSAGE;
1833                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1834                 goto f_err;
1835                 }
1836 #endif /* !OPENSSL_NO_ECDH */
1837
1838
1839         /* p points to the next byte, there are 'n' bytes left */
1840
1841         /* if it was signed, check the signature */
1842         if (pkey != NULL)
1843                 {
1844                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
1845                         {
1846                         int sigalg;
1847                         if (2 > n)
1848                                 {
1849                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1850                                         SSL_R_LENGTH_TOO_SHORT);
1851                                 goto f_err;
1852                                 }
1853
1854                         sigalg = tls12_get_sigid(pkey);
1855                         /* Should never happen */
1856                         if (sigalg == -1)
1857                                 {
1858                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1859                                 goto err;
1860                                 }
1861                         /* Check key type is consistent with signature */
1862                         if (sigalg != (int)p[1])
1863                                 {
1864                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_TYPE);
1865                                 al=SSL_AD_DECODE_ERROR;
1866                                 goto f_err;
1867                                 }
1868                         md = tls12_get_hash(p[0]);
1869                         if (md == NULL)
1870                                 {
1871                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNKNOWN_DIGEST);
1872                                 goto f_err;
1873                                 }
1874 #ifdef SSL_DEBUG
1875 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1876 #endif
1877                         p += 2;
1878                         n -= 2;
1879                         }
1880                 else
1881                         md = EVP_sha1();
1882
1883                 if (2 > n)
1884                         {
1885                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1886                                 SSL_R_LENGTH_TOO_SHORT);
1887                         goto f_err;
1888                         }
1889                 n2s(p,i);
1890                 n-=2;
1891                 j=EVP_PKEY_size(pkey);
1892
1893                 /* Check signature length. If n is 0 then signature is empty */
1894                 if ((i != n) || (n > j) || (n <= 0))
1895                         {
1896                         /* wrong packet length */
1897                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1898                         goto f_err;
1899                         }
1900
1901 #ifndef OPENSSL_NO_RSA
1902                 if (pkey->type == EVP_PKEY_RSA && TLS1_get_version(s) < TLS1_2_VERSION)
1903                         {
1904                         int num;
1905                         unsigned int size;
1906
1907                         j=0;
1908                         q=md_buf;
1909                         for (num=2; num > 0; num--)
1910                                 {
1911                                 EVP_MD_CTX_set_flags(&md_ctx,
1912                                         EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1913                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1914                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1915                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1916                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1917                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1918                                 EVP_DigestFinal_ex(&md_ctx,q,&size);
1919                                 q+=size;
1920                                 j+=size;
1921                                 }
1922                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1923                                                                 pkey->pkey.rsa);
1924                         if (i < 0)
1925                                 {
1926                                 al=SSL_AD_DECRYPT_ERROR;
1927                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1928                                 goto f_err;
1929                                 }
1930                         if (i == 0)
1931                                 {
1932                                 /* bad signature */
1933                                 al=SSL_AD_DECRYPT_ERROR;
1934                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1935                                 goto f_err;
1936                                 }
1937                         }
1938                 else
1939 #endif
1940                         {
1941                         EVP_VerifyInit_ex(&md_ctx, md, NULL);
1942                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1943                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1944                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1945                         if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1946                                 {
1947                                 /* bad signature */
1948                                 al=SSL_AD_DECRYPT_ERROR;
1949                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1950                                 goto f_err;
1951                                 }
1952                         }
1953                 }
1954         else
1955                 {
1956                 /* aNULL, aSRP or kPSK do not need public keys */
1957                 if (!(alg_a & (SSL_aNULL|SSL_aSRP)) && !(alg_k & SSL_kPSK))
1958                         {
1959                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1960                         goto err;
1961                         }
1962                 /* still data left over */
1963                 if (n != 0)
1964                         {
1965                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1966                         goto f_err;
1967                         }
1968                 }
1969         EVP_PKEY_free(pkey);
1970         EVP_MD_CTX_cleanup(&md_ctx);
1971         return(1);
1972 f_err:
1973         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1974 err:
1975         EVP_PKEY_free(pkey);
1976 #ifndef OPENSSL_NO_RSA
1977         if (rsa != NULL)
1978                 RSA_free(rsa);
1979 #endif
1980 #ifndef OPENSSL_NO_DH
1981         if (dh != NULL)
1982                 DH_free(dh);
1983 #endif
1984 #ifndef OPENSSL_NO_ECDH
1985         BN_CTX_free(bn_ctx);
1986         EC_POINT_free(srvr_ecpoint);
1987         if (ecdh != NULL)
1988                 EC_KEY_free(ecdh);
1989 #endif
1990         EVP_MD_CTX_cleanup(&md_ctx);
1991         return(-1);
1992         }
1993
1994 int ssl3_get_certificate_request(SSL *s)
1995         {
1996         int ok,ret=0;
1997         unsigned long n,nc,l;
1998         unsigned int llen, ctype_num,i;
1999         X509_NAME *xn=NULL;
2000         const unsigned char *p,*q;
2001         unsigned char *d;
2002         STACK_OF(X509_NAME) *ca_sk=NULL;
2003
2004         n=s->method->ssl_get_message(s,
2005                 SSL3_ST_CR_CERT_REQ_A,
2006                 SSL3_ST_CR_CERT_REQ_B,
2007                 -1,
2008                 s->max_cert_list,
2009                 &ok);
2010
2011         if (!ok) return((int)n);
2012
2013         s->s3->tmp.cert_req=0;
2014
2015         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
2016                 {
2017                 s->s3->tmp.reuse_message=1;
2018                 /* If we get here we don't need any cached handshake records
2019                  * as we wont be doing client auth.
2020                  */
2021                 if (s->s3->handshake_buffer)
2022                         {
2023                         if (!ssl3_digest_cached_records(s))
2024                                 goto err;
2025                         }
2026                 return(1);
2027                 }
2028
2029         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
2030                 {
2031                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2032                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
2033                 goto err;
2034                 }
2035
2036         /* TLS does not like anon-DH with client cert */
2037         if (s->version > SSL3_VERSION)
2038                 {
2039                 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
2040                         {
2041                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2042                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
2043                         goto err;
2044                         }
2045                 }
2046
2047         p=d=(unsigned char *)s->init_msg;
2048
2049         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
2050                 {
2051                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2052                 goto err;
2053                 }
2054
2055         /* get the certificate types */
2056         ctype_num= *(p++);
2057         if (ctype_num > SSL3_CT_NUMBER)
2058                 ctype_num=SSL3_CT_NUMBER;
2059         for (i=0; i<ctype_num; i++)
2060                 s->s3->tmp.ctype[i]= p[i];
2061         p+=ctype_num;
2062         if (TLS1_get_version(s) >= TLS1_2_VERSION)
2063                 {
2064                 n2s(p, llen);
2065                 /* Check we have enough room for signature algorithms and
2066                  * following length value.
2067                  */
2068                 if ((unsigned long)(p - d + llen + 2) > n)
2069                         {
2070                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2071                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_DATA_LENGTH_TOO_LONG);
2072                         goto err;
2073                         }
2074                 if ((llen & 1) || !tls1_process_sigalgs(s, p, llen))
2075                         {
2076                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2077                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2078                         goto err;
2079                         }
2080                 p += llen;
2081                 }
2082
2083         /* get the CA RDNs */
2084         n2s(p,llen);
2085 #if 0
2086 {
2087 FILE *out;
2088 out=fopen("/tmp/vsign.der","w");
2089 fwrite(p,1,llen,out);
2090 fclose(out);
2091 }
2092 #endif
2093
2094         if ((unsigned long)(p - d + llen) != n)
2095                 {
2096                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2097                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
2098                 goto err;
2099                 }
2100
2101         for (nc=0; nc<llen; )
2102                 {
2103                 n2s(p,l);
2104                 if ((l+nc+2) > llen)
2105                         {
2106                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2107                                 goto cont; /* netscape bugs */
2108                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2109                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
2110                         goto err;
2111                         }
2112
2113                 q=p;
2114
2115                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
2116                         {
2117                         /* If netscape tolerance is on, ignore errors */
2118                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
2119                                 goto cont;
2120                         else
2121                                 {
2122                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2123                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
2124                                 goto err;
2125                                 }
2126                         }
2127
2128                 if (q != (p+l))
2129                         {
2130                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2131                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
2132                         goto err;
2133                         }
2134                 if (!sk_X509_NAME_push(ca_sk,xn))
2135                         {
2136                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2137                         goto err;
2138                         }
2139
2140                 p+=l;
2141                 nc+=l+2;
2142                 }
2143
2144         if (0)
2145                 {
2146 cont:
2147                 ERR_clear_error();
2148                 }
2149
2150         /* we should setup a certificate to return.... */
2151         s->s3->tmp.cert_req=1;
2152         s->s3->tmp.ctype_num=ctype_num;
2153         if (s->s3->tmp.ca_names != NULL)
2154                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
2155         s->s3->tmp.ca_names=ca_sk;
2156         ca_sk=NULL;
2157
2158         ret=1;
2159 err:
2160         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
2161         return(ret);
2162         }
2163
2164 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
2165         {
2166         return(X509_NAME_cmp(*a,*b));
2167         }
2168 #ifndef OPENSSL_NO_TLSEXT
2169 int ssl3_get_new_session_ticket(SSL *s)
2170         {
2171         int ok,al,ret=0, ticklen;
2172         long n;
2173         const unsigned char *p;
2174         unsigned char *d;
2175
2176         n=s->method->ssl_get_message(s,
2177                 SSL3_ST_CR_SESSION_TICKET_A,
2178                 SSL3_ST_CR_SESSION_TICKET_B,
2179                 SSL3_MT_NEWSESSION_TICKET,
2180                 16384,
2181                 &ok);
2182
2183         if (!ok)
2184                 return((int)n);
2185
2186         if (n < 6)
2187                 {
2188                 /* need at least ticket_lifetime_hint + ticket length */
2189                 al = SSL_AD_DECODE_ERROR;
2190                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2191                 goto f_err;
2192                 }
2193
2194         p=d=(unsigned char *)s->init_msg;
2195         n2l(p, s->session->tlsext_tick_lifetime_hint);
2196         n2s(p, ticklen);
2197         /* ticket_lifetime_hint + ticket_length + ticket */
2198         if (ticklen + 6 != n)
2199                 {
2200                 al = SSL_AD_DECODE_ERROR;
2201                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2202                 goto f_err;
2203                 }
2204         if (s->session->tlsext_tick)
2205                 {
2206                 OPENSSL_free(s->session->tlsext_tick);
2207                 s->session->tlsext_ticklen = 0;
2208                 }
2209         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2210         if (!s->session->tlsext_tick)
2211                 {
2212                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
2213                 goto err;
2214                 }
2215         memcpy(s->session->tlsext_tick, p, ticklen);
2216         s->session->tlsext_ticklen = ticklen;
2217         /* There are two ways to detect a resumed ticket session.
2218          * One is to set an appropriate session ID and then the server
2219          * must return a match in ServerHello. This allows the normal
2220          * client session ID matching to work and we know much 
2221          * earlier that the ticket has been accepted.
2222          * 
2223          * The other way is to set zero length session ID when the
2224          * ticket is presented and rely on the handshake to determine
2225          * session resumption.
2226          *
2227          * We choose the former approach because this fits in with
2228          * assumptions elsewhere in OpenSSL. The session ID is set
2229          * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
2230          * ticket.
2231          */ 
2232         EVP_Digest(p, ticklen,
2233                         s->session->session_id, &s->session->session_id_length,
2234 #ifndef OPENSSL_NO_SHA256
2235                                                         EVP_sha256(), NULL);
2236 #else
2237                                                         EVP_sha1(), NULL);
2238 #endif
2239         ret=1;
2240         return(ret);
2241 f_err:
2242         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2243 err:
2244         return(-1);
2245         }
2246
2247 int ssl3_get_cert_status(SSL *s)
2248         {
2249         int ok, al;
2250         unsigned long resplen,n;
2251         const unsigned char *p;
2252
2253         n=s->method->ssl_get_message(s,
2254                 SSL3_ST_CR_CERT_STATUS_A,
2255                 SSL3_ST_CR_CERT_STATUS_B,
2256                 SSL3_MT_CERTIFICATE_STATUS,
2257                 16384,
2258                 &ok);
2259
2260         if (!ok) return((int)n);
2261         if (n < 4)
2262                 {
2263                 /* need at least status type + length */
2264                 al = SSL_AD_DECODE_ERROR;
2265                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2266                 goto f_err;
2267                 }
2268         p = (unsigned char *)s->init_msg;
2269         if (*p++ != TLSEXT_STATUSTYPE_ocsp)
2270                 {
2271                 al = SSL_AD_DECODE_ERROR;
2272                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
2273                 goto f_err;
2274                 }
2275         n2l3(p, resplen);
2276         if (resplen + 4 != n)
2277                 {
2278                 al = SSL_AD_DECODE_ERROR;
2279                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2280                 goto f_err;
2281                 }
2282         if (s->tlsext_ocsp_resp)
2283                 OPENSSL_free(s->tlsext_ocsp_resp);
2284         s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2285         if (!s->tlsext_ocsp_resp)
2286                 {
2287                 al = SSL_AD_INTERNAL_ERROR;
2288                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2289                 goto f_err;
2290                 }
2291         s->tlsext_ocsp_resplen = resplen;
2292         if (s->ctx->tlsext_status_cb)
2293                 {
2294                 int ret;
2295                 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2296                 if (ret == 0)
2297                         {
2298                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2299                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
2300                         goto f_err;
2301                         }
2302                 if (ret < 0)
2303                         {
2304                         al = SSL_AD_INTERNAL_ERROR;
2305                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2306                         goto f_err;
2307                         }
2308                 }
2309         return 1;
2310 f_err:
2311         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2312         return(-1);
2313         }
2314 #endif
2315
2316 int ssl3_get_server_done(SSL *s)
2317         {
2318         int ok,ret=0;
2319         long n;
2320
2321         n=s->method->ssl_get_message(s,
2322                 SSL3_ST_CR_SRVR_DONE_A,
2323                 SSL3_ST_CR_SRVR_DONE_B,
2324                 SSL3_MT_SERVER_DONE,
2325                 30, /* should be very small, like 0 :-) */
2326                 &ok);
2327
2328         if (!ok) return((int)n);
2329         if (n > 0)
2330                 {
2331                 /* should contain no data */
2332                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2333                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
2334                 return -1;
2335                 }
2336         ret=1;
2337         return(ret);
2338         }
2339
2340
2341 int ssl3_send_client_key_exchange(SSL *s)
2342         {
2343         unsigned char *p,*d;
2344         int n;
2345         unsigned long alg_k;
2346 #ifndef OPENSSL_NO_RSA
2347         unsigned char *q;
2348         EVP_PKEY *pkey=NULL;
2349 #endif
2350 #ifndef OPENSSL_NO_KRB5
2351         KSSL_ERR kssl_err;
2352 #endif /* OPENSSL_NO_KRB5 */
2353 #ifndef OPENSSL_NO_ECDH
2354         EC_KEY *clnt_ecdh = NULL;
2355         const EC_POINT *srvr_ecpoint = NULL;
2356         EVP_PKEY *srvr_pub_pkey = NULL;
2357         unsigned char *encodedPoint = NULL;
2358         int encoded_pt_len = 0;
2359         BN_CTX * bn_ctx = NULL;
2360 #endif
2361
2362         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
2363                 {
2364                 d=(unsigned char *)s->init_buf->data;
2365                 p= &(d[4]);
2366
2367                 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2368
2369                 /* Fool emacs indentation */
2370                 if (0) {}
2371 #ifndef OPENSSL_NO_RSA
2372                 else if (alg_k & SSL_kRSA)
2373                         {
2374                         RSA *rsa;
2375                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2376
2377                         if (s->session->sess_cert == NULL)
2378                                 {
2379                                 /* We should always have a server certificate with SSL_kRSA. */
2380                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2381                                 goto err;
2382                                 }
2383
2384                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
2385                                 rsa=s->session->sess_cert->peer_rsa_tmp;
2386                         else
2387                                 {
2388                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
2389                                 if ((pkey == NULL) ||
2390                                         (pkey->type != EVP_PKEY_RSA) ||
2391                                         (pkey->pkey.rsa == NULL))
2392                                         {
2393                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2394                                         goto err;
2395                                         }
2396                                 rsa=pkey->pkey.rsa;
2397                                 EVP_PKEY_free(pkey);
2398                                 }
2399                                 
2400                         tmp_buf[0]=s->client_version>>8;
2401                         tmp_buf[1]=s->client_version&0xff;
2402                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2403                                         goto err;
2404
2405                         s->session->master_key_length=sizeof tmp_buf;
2406
2407                         q=p;
2408                         /* Fix buf for TLS and beyond */
2409                         if (s->version > SSL3_VERSION)
2410                                 p+=2;
2411                         n=RSA_public_encrypt(sizeof tmp_buf,
2412                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
2413 #ifdef PKCS1_CHECK
2414                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2415                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2416 #endif
2417                         if (n <= 0)
2418                                 {
2419                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2420                                 goto err;
2421                                 }
2422
2423                         /* Fix buf for TLS and beyond */
2424                         if (s->version > SSL3_VERSION)
2425                                 {
2426                                 s2n(n,q);
2427                                 n+=2;
2428                                 }
2429
2430                         s->session->master_key_length=
2431                                 s->method->ssl3_enc->generate_master_secret(s,
2432                                         s->session->master_key,
2433                                         tmp_buf,sizeof tmp_buf);
2434                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
2435                         }
2436 #endif
2437 #ifndef OPENSSL_NO_KRB5
2438                 else if (alg_k & SSL_kKRB5)
2439                         {
2440                         krb5_error_code krb5rc;
2441                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
2442                         /*  krb5_data   krb5_ap_req;  */
2443                         krb5_data       *enc_ticket;
2444                         krb5_data       authenticator, *authp = NULL;
2445                         EVP_CIPHER_CTX  ciph_ctx;
2446                         const EVP_CIPHER *enc = NULL;
2447                         unsigned char   iv[EVP_MAX_IV_LENGTH];
2448                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2449                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
2450                                                 + EVP_MAX_IV_LENGTH];
2451                         int             padl, outl = sizeof(epms);
2452
2453                         EVP_CIPHER_CTX_init(&ciph_ctx);
2454
2455 #ifdef KSSL_DEBUG
2456                         fprintf(stderr,"ssl3_send_client_key_exchange(%lx & %lx)\n",
2457                                 alg_k, SSL_kKRB5);
2458 #endif  /* KSSL_DEBUG */
2459
2460                         authp = NULL;
2461 #ifdef KRB5SENDAUTH
2462                         if (KRB5SENDAUTH)  authp = &authenticator;
2463 #endif  /* KRB5SENDAUTH */
2464
2465                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2466                                 &kssl_err);
2467                         enc = kssl_map_enc(kssl_ctx->enctype);
2468                         if (enc == NULL)
2469                             goto err;
2470 #ifdef KSSL_DEBUG
2471                         {
2472                         fprintf(stderr,"kssl_cget_tkt rtn %d\n", krb5rc);
2473                         if (krb5rc && kssl_err.text)
2474                           fprintf(stderr,"kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2475                         }
2476 #endif  /* KSSL_DEBUG */
2477
2478                         if (krb5rc)
2479                                 {
2480                                 ssl3_send_alert(s,SSL3_AL_FATAL,
2481                                                 SSL_AD_HANDSHAKE_FAILURE);
2482                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2483                                                 kssl_err.reason);
2484                                 goto err;
2485                                 }
2486
2487                         /*-
2488                          * 20010406 VRS - Earlier versions used KRB5 AP_REQ
2489                          * in place of RFC 2712 KerberosWrapper, as in:
2490                          *
2491                          * Send ticket (copy to *p, set n = length)
2492                          * n = krb5_ap_req.length;
2493                          * memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2494                          * if (krb5_ap_req.data)  
2495                          *   kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2496                          *
2497                          * Now using real RFC 2712 KerberosWrapper
2498                          * (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2499                          * Note: 2712 "opaque" types are here replaced
2500                          * with a 2-byte length followed by the value.
2501                          * Example:
2502                          * KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2503                          * Where "xx xx" = length bytes.  Shown here with
2504                          * optional authenticator omitted.
2505                          */
2506
2507                         /*  KerberosWrapper.Ticket              */
2508                         s2n(enc_ticket->length,p);
2509                         memcpy(p, enc_ticket->data, enc_ticket->length);
2510                         p+= enc_ticket->length;
2511                         n = enc_ticket->length + 2;
2512
2513                         /*  KerberosWrapper.Authenticator       */
2514                         if (authp  &&  authp->length)  
2515                                 {
2516                                 s2n(authp->length,p);
2517                                 memcpy(p, authp->data, authp->length);
2518                                 p+= authp->length;
2519                                 n+= authp->length + 2;
2520                                 
2521                                 free(authp->data);
2522                                 authp->data = NULL;
2523                                 authp->length = 0;
2524                                 }
2525                         else
2526                                 {
2527                                 s2n(0,p);/*  null authenticator length  */
2528                                 n+=2;
2529                                 }
2530  
2531                             tmp_buf[0]=s->client_version>>8;
2532                             tmp_buf[1]=s->client_version&0xff;
2533                             if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2534                                 goto err;
2535
2536                         /*-
2537                          * 20010420 VRS.  Tried it this way; failed.
2538                          *      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2539                          *      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2540                          *                              kssl_ctx->length);
2541                          *      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2542                          */
2543
2544                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2545                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2546                                 kssl_ctx->key,iv);
2547                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2548                                 sizeof tmp_buf);
2549                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2550                         outl += padl;
2551                         if (outl > (int)sizeof epms)
2552                                 {
2553                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2554                                 goto err;
2555                                 }
2556                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2557
2558                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
2559                         s2n(outl,p);
2560                         memcpy(p, epms, outl);
2561                         p+=outl;
2562                         n+=outl + 2;
2563
2564                         s->session->master_key_length=
2565                                 s->method->ssl3_enc->generate_master_secret(s,
2566                                         s->session->master_key,
2567                                         tmp_buf, sizeof tmp_buf);
2568
2569                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2570                         OPENSSL_cleanse(epms, outl);
2571                         }
2572 #endif
2573 #ifndef OPENSSL_NO_DH
2574                 else if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2575                         {
2576                         DH *dh_srvr,*dh_clnt;
2577
2578                         if (s->session->sess_cert == NULL) 
2579                                 {
2580                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2581                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2582                                 goto err;
2583                                 }
2584
2585                         if (s->session->sess_cert->peer_dh_tmp != NULL)
2586                                 dh_srvr=s->session->sess_cert->peer_dh_tmp;
2587                         else
2588                                 {
2589                                 /* we get them from the cert */
2590                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2591                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
2592                                 goto err;
2593                                 }
2594                         
2595                         /* generate a new random key */
2596                         if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2597                                 {
2598                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2599                                 goto err;
2600                                 }
2601                         if (!DH_generate_key(dh_clnt))
2602                                 {
2603                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2604                                 DH_free(dh_clnt);
2605                                 goto err;
2606                                 }
2607
2608                         /* use the 'p' output buffer for the DH key, but
2609                          * make sure to clear it out afterwards */
2610
2611                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2612
2613                         if (n <= 0)
2614                                 {
2615                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2616                                 DH_free(dh_clnt);
2617                                 goto err;
2618                                 }
2619
2620                         /* generate master key from the result */
2621                         s->session->master_key_length=
2622                                 s->method->ssl3_enc->generate_master_secret(s,
2623                                         s->session->master_key,p,n);
2624                         /* clean up */
2625                         memset(p,0,n);
2626
2627                         /* send off the data */
2628                         n=BN_num_bytes(dh_clnt->pub_key);
2629                         s2n(n,p);
2630                         BN_bn2bin(dh_clnt->pub_key,p);
2631                         n+=2;
2632
2633                         DH_free(dh_clnt);
2634
2635                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
2636                         }
2637 #endif
2638
2639 #ifndef OPENSSL_NO_ECDH 
2640                 else if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2641                         {
2642                         const EC_GROUP *srvr_group = NULL;
2643                         EC_KEY *tkey;
2644                         int ecdh_clnt_cert = 0;
2645                         int field_size = 0;
2646
2647                         if (s->session->sess_cert == NULL) 
2648                                 {
2649                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2650                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2651                                 goto err;
2652                                 }
2653
2654                         /* Did we send out the client's
2655                          * ECDH share for use in premaster
2656                          * computation as part of client certificate?
2657                          * If so, set ecdh_clnt_cert to 1.
2658                          */
2659                         if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL)) 
2660                                 {
2661                                 /*-
2662                                  * XXX: For now, we do not support client
2663                                  * authentication using ECDH certificates.
2664                                  * To add such support, one needs to add
2665                                  * code that checks for appropriate 
2666                                  * conditions and sets ecdh_clnt_cert to 1.
2667                                  * For example, the cert have an ECC
2668                                  * key on the same curve as the server's
2669                                  * and the key should be authorized for
2670                                  * key agreement.
2671                                  *
2672                                  * One also needs to add code in ssl3_connect
2673                                  * to skip sending the certificate verify
2674                                  * message.
2675                                  *
2676                                  * if ((s->cert->key->privatekey != NULL) &&
2677                                  *     (s->cert->key->privatekey->type ==
2678                                  *      EVP_PKEY_EC) && ...)
2679                                  * ecdh_clnt_cert = 1;
2680                                  */
2681                                 }
2682
2683                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2684                                 {
2685                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
2686                                 }
2687                         else
2688                                 {
2689                                 /* Get the Server Public Key from Cert */
2690                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2691                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2692                                 if ((srvr_pub_pkey == NULL) ||
2693                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2694                                     (srvr_pub_pkey->pkey.ec == NULL))
2695                                         {
2696                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2697                                             ERR_R_INTERNAL_ERROR);
2698                                         goto err;
2699                                         }
2700
2701                                 tkey = srvr_pub_pkey->pkey.ec;
2702                                 }
2703
2704                         srvr_group   = EC_KEY_get0_group(tkey);
2705                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2706
2707                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2708                                 {
2709                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2710                                     ERR_R_INTERNAL_ERROR);
2711                                 goto err;
2712                                 }
2713
2714                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
2715                                 {
2716                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2717                                 goto err;
2718                                 }
2719
2720                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2721                                 {
2722                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2723                                 goto err;
2724                                 }
2725                         if (ecdh_clnt_cert) 
2726                                 { 
2727                                 /* Reuse key info from our certificate
2728                                  * We only need our private key to perform
2729                                  * the ECDH computation.
2730                                  */
2731                                 const BIGNUM *priv_key;
2732                                 tkey = s->cert->key->privatekey->pkey.ec;
2733                                 priv_key = EC_KEY_get0_private_key(tkey);
2734                                 if (priv_key == NULL)
2735                                         {
2736                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2737                                         goto err;
2738                                         }
2739                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2740                                         {
2741                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2742                                         goto err;
2743                                         }
2744                                 }
2745                         else 
2746                                 {
2747                                 /* Generate a new ECDH key pair */
2748                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2749                                         {
2750                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2751                                         goto err;
2752                                         }
2753                                 }
2754
2755                         /* use the 'p' output buffer for the ECDH key, but
2756                          * make sure to clear it out afterwards
2757                          */
2758
2759                         field_size = EC_GROUP_get_degree(srvr_group);
2760                         if (field_size <= 0)
2761                                 {
2762                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2763                                        ERR_R_ECDH_LIB);
2764                                 goto err;
2765                                 }
2766                         n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2767                         if (n <= 0)
2768                                 {
2769                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2770                                        ERR_R_ECDH_LIB);
2771                                 goto err;
2772                                 }
2773
2774                         /* generate master key from the result */
2775                         s->session->master_key_length = s->method->ssl3_enc \
2776                             -> generate_master_secret(s, 
2777                                 s->session->master_key,
2778                                 p, n);
2779
2780                         memset(p, 0, n); /* clean up */
2781
2782                         if (ecdh_clnt_cert) 
2783                                 {
2784                                 /* Send empty client key exch message */
2785                                 n = 0;
2786                                 }
2787                         else 
2788                                 {
2789                                 /* First check the size of encoding and
2790                                  * allocate memory accordingly.
2791                                  */
2792                                 encoded_pt_len = 
2793                                     EC_POINT_point2oct(srvr_group, 
2794                                         EC_KEY_get0_public_key(clnt_ecdh), 
2795                                         POINT_CONVERSION_UNCOMPRESSED, 
2796                                         NULL, 0, NULL);
2797
2798                                 encodedPoint = (unsigned char *) 
2799                                     OPENSSL_malloc(encoded_pt_len * 
2800                                         sizeof(unsigned char)); 
2801                                 bn_ctx = BN_CTX_new();
2802                                 if ((encodedPoint == NULL) || 
2803                                     (bn_ctx == NULL)) 
2804                                         {
2805                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2806                                         goto err;
2807                                         }
2808
2809                                 /* Encode the public key */
2810                                 n = EC_POINT_point2oct(srvr_group, 
2811                                     EC_KEY_get0_public_key(clnt_ecdh), 
2812                                     POINT_CONVERSION_UNCOMPRESSED, 
2813                                     encodedPoint, encoded_pt_len, bn_ctx);
2814
2815                                 *p = n; /* length of encoded point */
2816                                 /* Encoded point will be copied here */
2817                                 p += 1; 
2818                                 /* copy the point */
2819                                 memcpy((unsigned char *)p, encodedPoint, n);
2820                                 /* increment n to account for length field */
2821                                 n += 1; 
2822                                 }
2823
2824                         /* Free allocated memory */
2825                         BN_CTX_free(bn_ctx);
2826                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2827                         if (clnt_ecdh != NULL) 
2828                                  EC_KEY_free(clnt_ecdh);
2829                         EVP_PKEY_free(srvr_pub_pkey);
2830                         }
2831 #endif /* !OPENSSL_NO_ECDH */
2832                 else if (alg_k & SSL_kGOST) 
2833                         {
2834                         /* GOST key exchange message creation */
2835                         EVP_PKEY_CTX *pkey_ctx;
2836                         X509 *peer_cert; 
2837                         size_t msglen;
2838                         unsigned int md_len;
2839                         int keytype;
2840                         unsigned char premaster_secret[32],shared_ukm[32], tmp[256];
2841                         EVP_MD_CTX *ukm_hash;
2842                         EVP_PKEY *pub_key;
2843
2844                         /* Get server sertificate PKEY and create ctx from it */
2845                         peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
2846                         if (!peer_cert) 
2847                                 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
2848                         if (!peer_cert)         {
2849                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2850                                         goto err;
2851                                 }       
2852                                 
2853                         pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
2854                         /* If we have send a certificate, and certificate key
2855
2856                          * parameters match those of server certificate, use
2857                          * certificate key for key exchange
2858                          */
2859
2860                          /* Otherwise, generate ephemeral key pair */
2861                                         
2862                         EVP_PKEY_encrypt_init(pkey_ctx);
2863                           /* Generate session key */    
2864                     RAND_bytes(premaster_secret,32);
2865                         /* If we have client certificate, use its secret as peer key */
2866                         if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
2867                                 if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <=0) {
2868                                         /* If there was an error - just ignore it. Ephemeral key
2869                                         * would be used
2870                                         */
2871                                         ERR_clear_error();
2872                                 }
2873                         }                       
2874                         /* Compute shared IV and store it in algorithm-specific
2875                          * context data */
2876                         ukm_hash = EVP_MD_CTX_create();
2877                         EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
2878                         EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
2879                         EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
2880                         EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
2881                         EVP_MD_CTX_destroy(ukm_hash);
2882                         if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
2883                                 8,shared_ukm)<0) {
2884                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2885                                                 SSL_R_LIBRARY_BUG);
2886                                         goto err;
2887                                 }       
2888                         /* Make GOST keytransport blob message */
2889                         /*Encapsulate it into sequence */
2890                         *(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
2891                         msglen=255;
2892                         if (EVP_PKEY_encrypt(pkey_ctx,tmp,&msglen,premaster_secret,32)<0) {
2893                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2894                                         SSL_R_LIBRARY_BUG);
2895                                 goto err;
2896                         }
2897                         if (msglen >= 0x80)
2898                                 {
2899                                 *(p++)=0x81;
2900                                 *(p++)= msglen & 0xff;
2901                                 n=msglen+3;
2902                                 }
2903                         else
2904                                 {
2905                                 *(p++)= msglen & 0xff;
2906                                 n=msglen+2;
2907                                 }
2908                         memcpy(p, tmp, msglen);
2909                         /* Check if pubkey from client certificate was used */
2910                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2911                                 {
2912                                 /* Set flag "skip certificate verify" */
2913                                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
2914                                 }
2915                         EVP_PKEY_CTX_free(pkey_ctx);
2916                         s->session->master_key_length=
2917                                 s->method->ssl3_enc->generate_master_secret(s,
2918                                         s->session->master_key,premaster_secret,32);
2919                         EVP_PKEY_free(pub_key);
2920
2921                         }
2922 #ifndef OPENSSL_NO_SRP
2923                 else if (alg_k & SSL_kSRP)
2924                         {
2925                         if (s->srp_ctx.A != NULL)
2926                                 {
2927                                 /* send off the data */
2928                                 n=BN_num_bytes(s->srp_ctx.A);
2929                                 s2n(n,p);
2930                                 BN_bn2bin(s->srp_ctx.A,p);
2931                                 n+=2;
2932                                 }
2933                         else
2934                                 {
2935                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2936                                 goto err;
2937                                 }
2938                         if (s->session->srp_username != NULL)
2939                                 OPENSSL_free(s->session->srp_username);
2940                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2941                         if (s->session->srp_username == NULL)
2942                                 {
2943                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2944                                         ERR_R_MALLOC_FAILURE);
2945                                 goto err;
2946                                 }
2947
2948                         if ((s->session->master_key_length = SRP_generate_client_master_secret(s,s->session->master_key))<0)
2949                                 {
2950                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2951                                 goto err;
2952                                 }
2953                         }
2954 #endif
2955 #ifndef OPENSSL_NO_PSK
2956                 else if (alg_k & SSL_kPSK)
2957                         {
2958                         /* The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes
2959                          * to return a \0-terminated identity. The last byte
2960                          * is for us for simulating strnlen. */
2961                         char identity[PSK_MAX_IDENTITY_LEN + 2];
2962                         size_t identity_len;
2963                         unsigned char *t = NULL;
2964                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2965                         unsigned int pre_ms_len = 0, psk_len = 0;
2966                         int psk_err = 1;
2967
2968                         n = 0;
2969                         if (s->psk_client_callback == NULL)
2970                                 {
2971                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2972                                         SSL_R_PSK_NO_CLIENT_CB);
2973                                 goto err;
2974                                 }
2975
2976                         memset(identity, 0, sizeof(identity));
2977                         psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
2978                                 identity, sizeof(identity) - 1,
2979                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2980                         if (psk_len > PSK_MAX_PSK_LEN)
2981                                 {
2982                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2983                                         ERR_R_INTERNAL_ERROR);
2984                                 goto psk_err;
2985                                 }
2986                         else if (psk_len == 0)
2987                                 {
2988                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2989                                         SSL_R_PSK_IDENTITY_NOT_FOUND);
2990                                 goto psk_err;
2991                                 }
2992                         identity[PSK_MAX_IDENTITY_LEN + 1] = '\0';
2993                         identity_len = strlen(identity);
2994                         if (identity_len > PSK_MAX_IDENTITY_LEN)
2995                                 {
2996                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2997                                         ERR_R_INTERNAL_ERROR);
2998                                 goto psk_err;
2999                                 }
3000                         /* create PSK pre_master_secret */
3001                         pre_ms_len = 2+psk_len+2+psk_len;
3002                         t = psk_or_pre_ms;
3003                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
3004                         s2n(psk_len, t);
3005                         memset(t, 0, psk_len);
3006                         t+=psk_len;
3007                         s2n(psk_len, t);
3008
3009                         if (s->session->psk_identity_hint != NULL)
3010                                 OPENSSL_free(s->session->psk_identity_hint);
3011                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
3012                         if (s->ctx->psk_identity_hint != NULL &&
3013                                 s->session->psk_identity_hint == NULL)
3014                                 {
3015                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3016                                         ERR_R_MALLOC_FAILURE);
3017                                 goto psk_err;
3018                                 }
3019
3020                         if (s->session->psk_identity != NULL)
3021                                 OPENSSL_free(s->session->psk_identity);
3022                         s->session->psk_identity = BUF_strdup(identity);
3023                         if (s->session->psk_identity == NULL)
3024                                 {
3025                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3026                                         ERR_R_MALLOC_FAILURE);
3027                                 goto psk_err;
3028                                 }
3029
3030                         s->session->master_key_length =
3031                                 s->method->ssl3_enc->generate_master_secret(s,
3032                                         s->session->master_key,
3033                                         psk_or_pre_ms, pre_ms_len);
3034                         s2n(identity_len, p);
3035                         memcpy(p, identity, identity_len);
3036                         n = 2 + identity_len;
3037                         psk_err = 0;
3038                 psk_err:
3039                         OPENSSL_cleanse(identity, sizeof(identity));
3040                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
3041                         if (psk_err != 0)
3042                                 {
3043                                 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
3044                                 goto err;
3045                                 }
3046                         }
3047 #endif
3048                 else
3049                         {
3050                         ssl3_send_alert(s, SSL3_AL_FATAL,
3051                             SSL_AD_HANDSHAKE_FAILURE);
3052                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3053                             ERR_R_INTERNAL_ERROR);
3054                         goto err;
3055                         }
3056                 
3057                 *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
3058                 l2n3(n,d);
3059
3060                 s->state=SSL3_ST_CW_KEY_EXCH_B;
3061                 /* number of bytes to write */
3062                 s->init_num=n+4;
3063                 s->init_off=0;
3064                 }
3065
3066         /* SSL3_ST_CW_KEY_EXCH_B */
3067         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3068 err:
3069 #ifndef OPENSSL_NO_ECDH
3070         BN_CTX_free(bn_ctx);
3071         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
3072         if (clnt_ecdh != NULL) 
3073                 EC_KEY_free(clnt_ecdh);
3074         EVP_PKEY_free(srvr_pub_pkey);
3075 #endif
3076         return(-1);
3077         }
3078
3079 int ssl3_send_client_verify(SSL *s)
3080         {
3081         unsigned char *p,*d;
3082         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
3083         EVP_PKEY *pkey;
3084         EVP_PKEY_CTX *pctx=NULL;
3085         EVP_MD_CTX mctx;
3086         unsigned u=0;
3087         unsigned long n;
3088         int j;
3089
3090         EVP_MD_CTX_init(&mctx);
3091
3092         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
3093                 {
3094                 d=(unsigned char *)s->init_buf->data;
3095                 p= &(d[4]);
3096                 pkey=s->cert->key->privatekey;
3097 /* Create context from key and test if sha1 is allowed as digest */
3098                 pctx = EVP_PKEY_CTX_new(pkey,NULL);
3099                 EVP_PKEY_sign_init(pctx);
3100                 if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
3101                         {
3102                         if (TLS1_get_version(s) < TLS1_2_VERSION)
3103                                 s->method->ssl3_enc->cert_verify_mac(s,
3104                                                 NID_sha1,
3105                                                 &(data[MD5_DIGEST_LENGTH]));
3106                         }
3107                 else
3108                         {
3109                         ERR_clear_error();
3110                         }
3111                 /* For TLS v1.2 send signature algorithm and signature
3112                  * using agreed digest and cached handshake records.
3113                  */
3114                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
3115                         {
3116                         long hdatalen = 0;
3117                         void *hdata;
3118                         const EVP_MD *md = s->cert->key->digest;
3119                         hdatalen = BIO_get_mem_data(s->s3->handshake_buffer,
3120                                                                 &hdata);
3121                         if (hdatalen <= 0 || !tls12_get_sigandhash(p, pkey, md))
3122                                 {
3123                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3124                                                 ERR_R_INTERNAL_ERROR);
3125                                 goto err;
3126                                 }
3127                         p += 2;
3128 #ifdef SSL_DEBUG
3129                         fprintf(stderr, "Using TLS 1.2 with client alg %s\n",
3130                                                         EVP_MD_name(md));
3131 #endif
3132                         if (!EVP_SignInit_ex(&mctx, md, NULL)
3133                                 || !EVP_SignUpdate(&mctx, hdata, hdatalen)
3134                                 || !EVP_SignFinal(&mctx, p + 2, &u, pkey))
3135                                 {
3136                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3137                                                 ERR_R_EVP_LIB);
3138                                 goto err;
3139                                 }
3140                         s2n(u,p);
3141                         n = u + 4;
3142                         if (!ssl3_digest_cached_records(s))
3143                                 goto err;
3144                         }
3145                 else
3146 #ifndef OPENSSL_NO_RSA
3147                 if (pkey->type == EVP_PKEY_RSA)
3148                         {
3149                         s->method->ssl3_enc->cert_verify_mac(s,
3150                                 NID_md5,
3151                                 &(data[0]));
3152                         if (RSA_sign(NID_md5_sha1, data,
3153                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
3154                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
3155                                 {
3156                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
3157                                 goto err;
3158                                 }
3159                         s2n(u,p);
3160                         n=u+2;
3161                         }
3162                 else
3163 #endif
3164 #ifndef OPENSSL_NO_DSA
3165                         if (pkey->type == EVP_PKEY_DSA)
3166                         {
3167                         if (!DSA_sign(pkey->save_type,
3168                                 &(data[MD5_DIGEST_LENGTH]),
3169                                 SHA_DIGEST_LENGTH,&(p[2]),
3170                                 (unsigned int *)&j,pkey->pkey.dsa))
3171                                 {
3172                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
3173                                 goto err;
3174                                 }
3175                         s2n(j,p);
3176                         n=j+2;
3177                         }
3178                 else
3179 #endif
3180 #ifndef OPENSSL_NO_ECDSA
3181                         if (pkey->type == EVP_PKEY_EC)
3182                         {
3183                         if (!ECDSA_sign(pkey->save_type,
3184                                 &(data[MD5_DIGEST_LENGTH]),
3185                                 SHA_DIGEST_LENGTH,&(p[2]),
3186                                 (unsigned int *)&j,pkey->pkey.ec))
3187                                 {
3188                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3189                                     ERR_R_ECDSA_LIB);
3190                                 goto err;
3191                                 }
3192                         s2n(j,p);
3193                         n=j+2;
3194                         }
3195                 else
3196 #endif
3197                 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001) 
3198                 {
3199                 unsigned char signbuf[64];
3200                 int i;
3201                 size_t sigsize=64;
3202                 s->method->ssl3_enc->cert_verify_mac(s,
3203                         NID_id_GostR3411_94,
3204                         data);
3205                 if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
3206                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3207                         ERR_R_INTERNAL_ERROR);
3208                         goto err;
3209                 }
3210                 for (i=63,j=0; i>=0; j++, i--) {
3211                         p[2+j]=signbuf[i];
3212                 }       
3213                 s2n(j,p);
3214                 n=j+2;
3215                 }
3216                 else
3217                 {
3218                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
3219                         goto err;
3220                 }
3221                 *(d++)=SSL3_MT_CERTIFICATE_VERIFY;
3222                 l2n3(n,d);
3223
3224                 s->state=SSL3_ST_CW_CERT_VRFY_B;
3225                 s->init_num=(int)n+4;
3226                 s->init_off=0;
3227                 }
3228         EVP_MD_CTX_cleanup(&mctx);
3229         EVP_PKEY_CTX_free(pctx);
3230         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3231 err:
3232         EVP_MD_CTX_cleanup(&mctx);
3233         EVP_PKEY_CTX_free(pctx);
3234         return(-1);
3235         }
3236
3237 int ssl3_send_client_certificate(SSL *s)
3238         {
3239         X509 *x509=NULL;
3240         EVP_PKEY *pkey=NULL;
3241         int i;
3242         unsigned long l;
3243
3244         if (s->state == SSL3_ST_CW_CERT_A)
3245                 {
3246                 if ((s->cert == NULL) ||
3247                         (s->cert->key->x509 == NULL) ||
3248                         (s->cert->key->privatekey == NULL))
3249                         s->state=SSL3_ST_CW_CERT_B;
3250                 else
3251                         s->state=SSL3_ST_CW_CERT_C;
3252                 }
3253
3254         /* We need to get a client cert */
3255         if (s->state == SSL3_ST_CW_CERT_B)
3256                 {
3257                 /* If we get an error, we need to
3258                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
3259                  * We then get retied later */
3260                 i=0;
3261                 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3262                 if (i < 0)
3263                         {
3264                         s->rwstate=SSL_X509_LOOKUP;
3265                         return(-1);
3266                         }
3267                 s->rwstate=SSL_NOTHING;
3268                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
3269                         {
3270                         s->state=SSL3_ST_CW_CERT_B;
3271                         if (    !SSL_use_certificate(s,x509) ||
3272                                 !SSL_use_PrivateKey(s,pkey))
3273                                 i=0;
3274                         }
3275                 else if (i == 1)
3276                         {
3277                         i=0;
3278                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3279                         }
3280
3281                 if (x509 != NULL) X509_free(x509);
3282                 if (pkey != NULL) EVP_PKEY_free(pkey);
3283                 if (i == 0)
3284                         {
3285                         if (s->version == SSL3_VERSION)
3286                                 {
3287                                 s->s3->tmp.cert_req=0;
3288                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
3289                                 return(1);
3290                                 }
3291                         else
3292                                 {
3293                                 s->s3->tmp.cert_req=2;
3294                                 }
3295                         }
3296
3297                 /* Ok, we have a cert */
3298                 s->state=SSL3_ST_CW_CERT_C;
3299                 }
3300
3301         if (s->state == SSL3_ST_CW_CERT_C)
3302                 {
3303                 s->state=SSL3_ST_CW_CERT_D;
3304                 l=ssl3_output_cert_chain(s,
3305                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
3306                 if (!l)
3307                         {
3308                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3309                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
3310                         return 0;
3311                         }
3312                 s->init_num=(int)l;
3313                 s->init_off=0;
3314                 }
3315         /* SSL3_ST_CW_CERT_D */
3316         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3317         }
3318
3319 #define has_bits(i,m)   (((i)&(m)) == (m))
3320
3321 int ssl3_check_cert_and_algorithm(SSL *s)
3322         {
3323         int i,idx;
3324         long alg_k,alg_a;
3325         EVP_PKEY *pkey=NULL;
3326         SESS_CERT *sc;
3327 #ifndef OPENSSL_NO_RSA
3328         RSA *rsa;
3329 #endif
3330 #ifndef OPENSSL_NO_DH
3331         DH *dh;
3332 #endif
3333
3334         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3335         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
3336
3337         /* we don't have a certificate */
3338         if ((alg_a & (SSL_aDH|SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
3339                 return(1);
3340
3341         sc=s->session->sess_cert;
3342         if (sc == NULL)
3343                 {
3344                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
3345                 goto err;
3346                 }
3347
3348 #ifndef OPENSSL_NO_RSA
3349         rsa=s->session->sess_cert->peer_rsa_tmp;
3350 #endif
3351 #ifndef OPENSSL_NO_DH
3352         dh=s->session->sess_cert->peer_dh_tmp;
3353 #endif
3354
3355         /* This is the passed certificate */
3356
3357         idx=sc->peer_cert_type;
3358 #ifndef OPENSSL_NO_ECDH
3359         if (idx == SSL_PKEY_ECC)
3360                 {
3361                 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
3362                                                                 s) == 0) 
3363                         { /* check failed */
3364                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
3365                         goto f_err;
3366                         }
3367                 else 
3368                         {
3369                         return 1;
3370                         }
3371                 }
3372 #endif
3373         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
3374         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
3375         EVP_PKEY_free(pkey);
3376
3377         
3378         /* Check that we have a certificate if we require one */
3379         if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
3380                 {
3381                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
3382                 goto f_err;
3383                 }
3384 #ifndef OPENSSL_NO_DSA
3385         else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
3386                 {
3387                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
3388                 goto f_err;
3389                 }
3390 #endif
3391 #ifndef OPENSSL_NO_RSA
3392         if ((alg_k & SSL_kRSA) &&
3393                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
3394                 {
3395                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3396                 goto f_err;
3397                 }
3398 #endif
3399 #ifndef OPENSSL_NO_DH
3400         if ((alg_k & SSL_kEDH) &&
3401                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
3402                 {
3403                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
3404                 goto f_err;
3405                 }
3406         else if ((alg_k & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
3407                 {
3408                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
3409                 goto f_err;
3410                 }
3411 #ifndef OPENSSL_NO_DSA
3412         else if ((alg_k & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
3413                 {
3414                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
3415                 goto f_err;
3416                 }
3417 #endif
3418 #endif
3419
3420         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
3421                 {
3422 #ifndef OPENSSL_NO_RSA
3423                 if (alg_k & SSL_kRSA)
3424                         {
3425                         if (rsa == NULL
3426                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3427                                 {
3428                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3429                                 goto f_err;
3430                                 }
3431                         }
3432                 else
3433 #endif
3434 #ifndef OPENSSL_NO_DH
3435                         if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
3436                             {
3437                             if (dh == NULL
3438                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3439                                 {
3440                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3441                                 goto f_err;
3442                                 }
3443                         }
3444                 else
3445 #endif
3446                         {
3447                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3448                         goto f_err;
3449                         }
3450                 }
3451         return(1);
3452 f_err:
3453         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
3454 err:
3455         return(0);
3456         }
3457
3458 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
3459 int ssl3_send_next_proto(SSL *s)
3460         {
3461         unsigned int len, padding_len;
3462         unsigned char *d;
3463
3464         if (s->state == SSL3_ST_CW_NEXT_PROTO_A)
3465                 {
3466                 len = s->next_proto_negotiated_len;
3467                 padding_len = 32 - ((len + 2) % 32);
3468                 d = (unsigned char *)s->init_buf->data;
3469                 d[4] = len;
3470                 memcpy(d + 5, s->next_proto_negotiated, len);
3471                 d[5 + len] = padding_len;
3472                 memset(d + 6 + len, 0, padding_len);
3473                 *(d++)=SSL3_MT_NEXT_PROTO;
3474                 l2n3(2 + len + padding_len, d);
3475                 s->state = SSL3_ST_CW_NEXT_PROTO_B;
3476                 s->init_num = 4 + 2 + len + padding_len;
3477                 s->init_off = 0;
3478                 }
3479
3480         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3481         }
3482 #endif  /* !OPENSSL_NO_TLSEXT && !OPENSSL_NO_NEXTPROTONEG */
3483
3484 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3485         {
3486         int i = 0;
3487 #ifndef OPENSSL_NO_ENGINE
3488         if (s->ctx->client_cert_engine)
3489                 {
3490                 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3491                                                 SSL_get_client_CA_list(s),
3492                                                 px509, ppkey, NULL, NULL, NULL);
3493                 if (i != 0)
3494                         return i;
3495                 }
3496 #endif
3497         if (s->ctx->client_cert_cb)
3498                 i = s->ctx->client_cert_cb(s,px509,ppkey);
3499         return i;
3500         }