Check return value of ssl3_output_cert_chain
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #include <stdio.h>
152 #include "ssl_locl.h"
153 #include "kssl_lcl.h"
154 #include <openssl/buffer.h>
155 #include <openssl/rand.h>
156 #include <openssl/objects.h>
157 #include <openssl/evp.h>
158 #include <openssl/md5.h>
159 #ifdef OPENSSL_FIPS
160 #include <openssl/fips.h>
161 #endif
162 #ifndef OPENSSL_NO_DH
163 #include <openssl/dh.h>
164 #endif
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_ENGINE
167 #include <openssl/engine.h>
168 #endif
169
170 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
171
172 #ifndef OPENSSL_NO_SSL3_METHOD
173 static const SSL_METHOD *ssl3_get_client_method(int ver)
174         {
175         if (ver == SSL3_VERSION)
176                 return(SSLv3_client_method());
177         else
178                 return(NULL);
179         }
180
181 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
182                         ssl_undefined_function,
183                         ssl3_connect,
184                         ssl3_get_client_method)
185 #endif
186
187 int ssl3_connect(SSL *s)
188         {
189         BUF_MEM *buf=NULL;
190         unsigned long Time=(unsigned long)time(NULL);
191         void (*cb)(const SSL *ssl,int type,int val)=NULL;
192         int ret= -1;
193         int new_state,state,skip=0;
194
195         RAND_add(&Time,sizeof(Time),0);
196         ERR_clear_error();
197         clear_sys_error();
198
199         if (s->info_callback != NULL)
200                 cb=s->info_callback;
201         else if (s->ctx->info_callback != NULL)
202                 cb=s->ctx->info_callback;
203         
204         s->in_handshake++;
205         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
206
207 #ifndef OPENSSL_NO_HEARTBEATS
208         /* If we're awaiting a HeartbeatResponse, pretend we
209          * already got and don't await it anymore, because
210          * Heartbeats don't make sense during handshakes anyway.
211          */
212         if (s->tlsext_hb_pending)
213                 {
214                 s->tlsext_hb_pending = 0;
215                 s->tlsext_hb_seq++;
216                 }
217 #endif
218
219         for (;;)
220                 {
221                 state=s->state;
222
223                 switch(s->state)
224                         {
225                 case SSL_ST_RENEGOTIATE:
226                         s->renegotiate=1;
227                         s->state=SSL_ST_CONNECT;
228                         s->ctx->stats.sess_connect_renegotiate++;
229                         /* break */
230                 case SSL_ST_BEFORE:
231                 case SSL_ST_CONNECT:
232                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
233                 case SSL_ST_OK|SSL_ST_CONNECT:
234
235                         s->server=0;
236                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
237
238                         if ((s->version & 0xff00 ) != 0x0300)
239                                 {
240                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
241                                 ret = -1;
242                                 goto end;
243                                 }
244                                 
245                         /* s->version=SSL3_VERSION; */
246                         s->type=SSL_ST_CONNECT;
247
248                         if (s->init_buf == NULL)
249                                 {
250                                 if ((buf=BUF_MEM_new()) == NULL)
251                                         {
252                                         ret= -1;
253                                         goto end;
254                                         }
255                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
256                                         {
257                                         ret= -1;
258                                         goto end;
259                                         }
260                                 s->init_buf=buf;
261                                 buf=NULL;
262                                 }
263
264                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
265
266                         /* setup buffing BIO */
267                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
268
269                         /* don't push the buffering BIO quite yet */
270
271                         ssl3_init_finished_mac(s);
272
273                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
274                         s->ctx->stats.sess_connect++;
275                         s->init_num=0;
276                         s->s3->flags &= ~SSL3_FLAGS_CCS_OK;
277                         /* Should have been reset by ssl3_get_finished, too. */
278                         s->s3->change_cipher_spec = 0;
279                         break;
280
281                 case SSL3_ST_CW_CLNT_HELLO_A:
282                 case SSL3_ST_CW_CLNT_HELLO_B:
283
284                         s->shutdown=0;
285                         ret=ssl3_client_hello(s);
286                         if (ret <= 0) goto end;
287                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
288                         s->init_num=0;
289
290                         /* turn on buffering for the next lot of output */
291                         if (s->bbio != s->wbio)
292                                 s->wbio=BIO_push(s->bbio,s->wbio);
293
294                         break;
295
296                 case SSL3_ST_CR_SRVR_HELLO_A:
297                 case SSL3_ST_CR_SRVR_HELLO_B:
298                         ret=ssl3_get_server_hello(s);
299                         if (ret <= 0) goto end;
300
301                         if (s->hit)
302                                 {
303                                 s->state=SSL3_ST_CR_FINISHED_A;
304 #ifndef OPENSSL_NO_TLSEXT
305                                 if (s->tlsext_ticket_expected)
306                                         {
307                                         /* receive renewed session ticket */
308                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
309                                         }
310 #endif
311                                 }
312                         else
313                                 s->state=SSL3_ST_CR_CERT_A;
314                         s->init_num=0;
315                         break;
316
317                 case SSL3_ST_CR_CERT_A:
318                 case SSL3_ST_CR_CERT_B:
319                         /* Check if it is anon DH/ECDH, SRP auth */
320                         /* or PSK */
321                         if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL|SSL_aSRP)) &&
322                             !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
323                                 {
324                                 ret=ssl3_get_server_certificate(s);
325                                 if (ret <= 0) goto end;
326 #ifndef OPENSSL_NO_TLSEXT
327                                 if (s->tlsext_status_expected)
328                                         s->state=SSL3_ST_CR_CERT_STATUS_A;
329                                 else
330                                         s->state=SSL3_ST_CR_KEY_EXCH_A;
331                                 }
332                         else
333                                 {
334                                 skip = 1;
335                                 s->state=SSL3_ST_CR_KEY_EXCH_A;
336                                 }
337 #else
338                                 }
339                         else
340                                 skip=1;
341
342                         s->state=SSL3_ST_CR_KEY_EXCH_A;
343 #endif
344                         s->init_num=0;
345                         break;
346
347                 case SSL3_ST_CR_KEY_EXCH_A:
348                 case SSL3_ST_CR_KEY_EXCH_B:
349                         ret=ssl3_get_key_exchange(s);
350                         if (ret <= 0) goto end;
351                         s->state=SSL3_ST_CR_CERT_REQ_A;
352                         s->init_num=0;
353
354                         /* at this point we check that we have the
355                          * required stuff from the server */
356                         if (!ssl3_check_cert_and_algorithm(s))
357                                 {
358                                 ret= -1;
359                                 goto end;
360                                 }
361                         break;
362
363                 case SSL3_ST_CR_CERT_REQ_A:
364                 case SSL3_ST_CR_CERT_REQ_B:
365                         ret=ssl3_get_certificate_request(s);
366                         if (ret <= 0) goto end;
367                         s->state=SSL3_ST_CR_SRVR_DONE_A;
368                         s->init_num=0;
369                         break;
370
371                 case SSL3_ST_CR_SRVR_DONE_A:
372                 case SSL3_ST_CR_SRVR_DONE_B:
373                         ret=ssl3_get_server_done(s);
374                         if (ret <= 0) goto end;
375 #ifndef OPENSSL_NO_SRP
376                         if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP)
377                                 {
378                                 if ((ret = SRP_Calc_A_param(s))<=0)
379                                         {
380                                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_SRP_A_CALC);
381                                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
382                                         goto end;
383                                         }
384                                 }
385 #endif
386                         if (s->s3->tmp.cert_req)
387                                 s->state=SSL3_ST_CW_CERT_A;
388                         else
389                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
390                         s->init_num=0;
391
392                         break;
393
394                 case SSL3_ST_CW_CERT_A:
395                 case SSL3_ST_CW_CERT_B:
396                 case SSL3_ST_CW_CERT_C:
397                 case SSL3_ST_CW_CERT_D:
398                         ret=ssl3_send_client_certificate(s);
399                         if (ret <= 0) goto end;
400                         s->state=SSL3_ST_CW_KEY_EXCH_A;
401                         s->init_num=0;
402                         break;
403
404                 case SSL3_ST_CW_KEY_EXCH_A:
405                 case SSL3_ST_CW_KEY_EXCH_B:
406                         ret=ssl3_send_client_key_exchange(s);
407                         if (ret <= 0) goto end;
408                         /* EAY EAY EAY need to check for DH fix cert
409                          * sent back */
410                         /* For TLS, cert_req is set to 2, so a cert chain
411                          * of nothing is sent, but no verify packet is sent */
412                         /* XXX: For now, we do not support client 
413                          * authentication in ECDH cipher suites with
414                          * ECDH (rather than ECDSA) certificates.
415                          * We need to skip the certificate verify 
416                          * message when client's ECDH public key is sent 
417                          * inside the client certificate.
418                          */
419                         if (s->s3->tmp.cert_req == 1)
420                                 {
421                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
422                                 }
423                         else
424                                 {
425                                 s->state=SSL3_ST_CW_CHANGE_A;
426                                 }
427                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
428                                 {
429                                 s->state=SSL3_ST_CW_CHANGE_A;
430                                 }
431
432                         s->init_num=0;
433                         break;
434
435                 case SSL3_ST_CW_CERT_VRFY_A:
436                 case SSL3_ST_CW_CERT_VRFY_B:
437                         ret=ssl3_send_client_verify(s);
438                         if (ret <= 0) goto end;
439                         s->state=SSL3_ST_CW_CHANGE_A;
440                         s->init_num=0;
441                         break;
442
443                 case SSL3_ST_CW_CHANGE_A:
444                 case SSL3_ST_CW_CHANGE_B:
445                         ret=ssl3_send_change_cipher_spec(s,
446                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
447                         if (ret <= 0) goto end;
448
449 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
450                         s->state=SSL3_ST_CW_FINISHED_A;
451 #else
452                         if (s->s3->next_proto_neg_seen)
453                                 s->state=SSL3_ST_CW_NEXT_PROTO_A;
454                         else
455                                 s->state=SSL3_ST_CW_FINISHED_A;
456 #endif
457                         s->init_num=0;
458
459                         s->session->cipher=s->s3->tmp.new_cipher;
460 #ifdef OPENSSL_NO_COMP
461                         s->session->compress_meth=0;
462 #else
463                         if (s->s3->tmp.new_compression == NULL)
464                                 s->session->compress_meth=0;
465                         else
466                                 s->session->compress_meth=
467                                         s->s3->tmp.new_compression->id;
468 #endif
469                         if (!s->method->ssl3_enc->setup_key_block(s))
470                                 {
471                                 ret= -1;
472                                 goto end;
473                                 }
474
475                         if (!s->method->ssl3_enc->change_cipher_state(s,
476                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
477                                 {
478                                 ret= -1;
479                                 goto end;
480                                 }
481
482                         break;
483
484 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
485                 case SSL3_ST_CW_NEXT_PROTO_A:
486                 case SSL3_ST_CW_NEXT_PROTO_B:
487                         ret=ssl3_send_next_proto(s);
488                         if (ret <= 0) goto end;
489                         s->state=SSL3_ST_CW_FINISHED_A;
490                         break;
491 #endif
492
493                 case SSL3_ST_CW_FINISHED_A:
494                 case SSL3_ST_CW_FINISHED_B:
495                         ret=ssl3_send_finished(s,
496                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
497                                 s->method->ssl3_enc->client_finished_label,
498                                 s->method->ssl3_enc->client_finished_label_len);
499                         if (ret <= 0) goto end;
500                         s->state=SSL3_ST_CW_FLUSH;
501
502                         /* clear flags */
503                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
504                         if (s->hit)
505                                 {
506                                 s->s3->tmp.next_state=SSL_ST_OK;
507                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
508                                         {
509                                         s->state=SSL_ST_OK;
510                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
511                                         s->s3->delay_buf_pop_ret=0;
512                                         }
513                                 }
514                         else
515                                 {
516 #ifndef OPENSSL_NO_TLSEXT
517                                 /* Allow NewSessionTicket if ticket expected */
518                                 if (s->tlsext_ticket_expected)
519                                         s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
520                                 else
521 #endif
522                                 
523                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
524                                 }
525                         s->init_num=0;
526                         break;
527
528 #ifndef OPENSSL_NO_TLSEXT
529                 case SSL3_ST_CR_SESSION_TICKET_A:
530                 case SSL3_ST_CR_SESSION_TICKET_B:
531                         ret=ssl3_get_new_session_ticket(s);
532                         if (ret <= 0) goto end;
533                         s->state=SSL3_ST_CR_FINISHED_A;
534                         s->init_num=0;
535                 break;
536
537                 case SSL3_ST_CR_CERT_STATUS_A:
538                 case SSL3_ST_CR_CERT_STATUS_B:
539                         ret=ssl3_get_cert_status(s);
540                         if (ret <= 0) goto end;
541                         s->state=SSL3_ST_CR_KEY_EXCH_A;
542                         s->init_num=0;
543                 break;
544 #endif
545
546                 case SSL3_ST_CR_FINISHED_A:
547                 case SSL3_ST_CR_FINISHED_B:
548                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
549                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
550                                 SSL3_ST_CR_FINISHED_B);
551                         if (ret <= 0) goto end;
552
553                         if (s->hit)
554                                 s->state=SSL3_ST_CW_CHANGE_A;
555                         else
556                                 s->state=SSL_ST_OK;
557                         s->init_num=0;
558                         break;
559
560                 case SSL3_ST_CW_FLUSH:
561                         s->rwstate=SSL_WRITING;
562                         if (BIO_flush(s->wbio) <= 0)
563                                 {
564                                 ret= -1;
565                                 goto end;
566                                 }
567                         s->rwstate=SSL_NOTHING;
568                         s->state=s->s3->tmp.next_state;
569                         break;
570
571                 case SSL_ST_OK:
572                         /* clean a few things up */
573                         ssl3_cleanup_key_block(s);
574
575                         if (s->init_buf != NULL)
576                                 {
577                                 BUF_MEM_free(s->init_buf);
578                                 s->init_buf=NULL;
579                                 }
580
581                         /* If we are not 'joining' the last two packets,
582                          * remove the buffering now */
583                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
584                                 ssl_free_wbio_buffer(s);
585                         /* else do it later in ssl3_write */
586
587                         s->init_num=0;
588                         s->renegotiate=0;
589                         s->new_session=0;
590
591                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
592                         if (s->hit) s->ctx->stats.sess_hit++;
593
594                         ret=1;
595                         /* s->server=0; */
596                         s->handshake_func=ssl3_connect;
597                         s->ctx->stats.sess_connect_good++;
598
599                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
600
601                         goto end;
602                         /* break; */
603                         
604                 default:
605                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
606                         ret= -1;
607                         goto end;
608                         /* break; */
609                         }
610
611                 /* did we do anything */
612                 if (!s->s3->tmp.reuse_message && !skip)
613                         {
614                         if (s->debug)
615                                 {
616                                 if ((ret=BIO_flush(s->wbio)) <= 0)
617                                         goto end;
618                                 }
619
620                         if ((cb != NULL) && (s->state != state))
621                                 {
622                                 new_state=s->state;
623                                 s->state=state;
624                                 cb(s,SSL_CB_CONNECT_LOOP,1);
625                                 s->state=new_state;
626                                 }
627                         }
628                 skip=0;
629                 }
630 end:
631         s->in_handshake--;
632         if (buf != NULL)
633                 BUF_MEM_free(buf);
634         if (cb != NULL)
635                 cb(s,SSL_CB_CONNECT_EXIT,ret);
636         return(ret);
637         }
638
639
640 int ssl3_client_hello(SSL *s)
641         {
642         unsigned char *buf;
643         unsigned char *p,*d;
644         int i;
645         unsigned long l;
646 #ifndef OPENSSL_NO_COMP
647         int j;
648         SSL_COMP *comp;
649 #endif
650
651         buf=(unsigned char *)s->init_buf->data;
652         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
653                 {
654                 SSL_SESSION *sess = s->session;
655                 if ((sess == NULL) ||
656                         (sess->ssl_version != s->version) ||
657                         !sess->session_id_length ||
658                         (sess->not_resumable))
659                         {
660                         if (!ssl_get_new_session(s,0))
661                                 goto err;
662                         }
663                 /* else use the pre-loaded session */
664
665                 p=s->s3->client_random;
666
667                 if (ssl_fill_hello_random(s, 0, p, SSL3_RANDOM_SIZE) <= 0)
668                         goto err;
669
670                 /* Do the message type and length last */
671                 d=p= &(buf[4]);
672
673                 /* version indicates the negotiated version: for example from
674                  * an SSLv2/v3 compatible client hello). The client_version
675                  * field is the maximum version we permit and it is also
676                  * used in RSA encrypted premaster secrets. Some servers can
677                  * choke if we initially report a higher version then
678                  * renegotiate to a lower one in the premaster secret. This
679                  * didn't happen with TLS 1.0 as most servers supported it
680                  * but it can with TLS 1.1 or later if the server only supports
681                  * 1.0.
682                  *
683                  * Possible scenario with previous logic:
684                  *      1. Client hello indicates TLS 1.2
685                  *      2. Server hello says TLS 1.0
686                  *      3. RSA encrypted premaster secret uses 1.2.
687                  *      4. Handhaked proceeds using TLS 1.0.
688                  *      5. Server sends hello request to renegotiate.
689                  *      6. Client hello indicates TLS v1.0 as we now
690                  *         know that is maximum server supports.
691                  *      7. Server chokes on RSA encrypted premaster secret
692                  *         containing version 1.0.
693                  *
694                  * For interoperability it should be OK to always use the
695                  * maximum version we support in client hello and then rely
696                  * on the checking of version to ensure the servers isn't
697                  * being inconsistent: for example initially negotiating with
698                  * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
699                  * client_version in client hello and not resetting it to
700                  * the negotiated version.
701                  */
702 #if 0
703                 *(p++)=s->version>>8;
704                 *(p++)=s->version&0xff;
705                 s->client_version=s->version;
706 #else
707                 *(p++)=s->client_version>>8;
708                 *(p++)=s->client_version&0xff;
709 #endif
710
711                 /* Random stuff */
712                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
713                 p+=SSL3_RANDOM_SIZE;
714
715                 /* Session ID */
716                 if (s->new_session)
717                         i=0;
718                 else
719                         i=s->session->session_id_length;
720                 *(p++)=i;
721                 if (i != 0)
722                         {
723                         if (i > (int)sizeof(s->session->session_id))
724                                 {
725                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
726                                 goto err;
727                                 }
728                         memcpy(p,s->session->session_id,i);
729                         p+=i;
730                         }
731                 
732                 /* Ciphers supported */
733                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
734                 if (i == 0)
735                         {
736                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
737                         goto err;
738                         }
739 #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
740                         /* Some servers hang if client hello > 256 bytes
741                          * as hack workaround chop number of supported ciphers
742                          * to keep it well below this if we use TLS v1.2
743                          */
744                         if (TLS1_get_version(s) >= TLS1_2_VERSION
745                                 && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
746                                 i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
747 #endif
748                 s2n(i,p);
749                 p+=i;
750
751                 /* COMPRESSION */
752 #ifdef OPENSSL_NO_COMP
753                 *(p++)=1;
754 #else
755
756                 if ((s->options & SSL_OP_NO_COMPRESSION)
757                                         || !s->ctx->comp_methods)
758                         j=0;
759                 else
760                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
761                 *(p++)=1+j;
762                 for (i=0; i<j; i++)
763                         {
764                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
765                         *(p++)=comp->id;
766                         }
767 #endif
768                 *(p++)=0; /* Add the NULL method */
769
770 #ifndef OPENSSL_NO_TLSEXT
771                 /* TLS extensions*/
772                 if (ssl_prepare_clienthello_tlsext(s) <= 0)
773                         {
774                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
775                         goto err;
776                         }
777                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
778                         {
779                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
780                         goto err;
781                         }
782 #endif
783                 
784                 l=(p-d);
785                 d=buf;
786                 *(d++)=SSL3_MT_CLIENT_HELLO;
787                 l2n3(l,d);
788
789                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
790                 /* number of bytes to write */
791                 s->init_num=p-buf;
792                 s->init_off=0;
793                 }
794
795         /* SSL3_ST_CW_CLNT_HELLO_B */
796         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
797 err:
798         return(-1);
799         }
800
801 int ssl3_get_server_hello(SSL *s)
802         {
803         STACK_OF(SSL_CIPHER) *sk;
804         const SSL_CIPHER *c;
805         unsigned char *p,*d;
806         int i,al,ok;
807         unsigned int j;
808         long n;
809 #ifndef OPENSSL_NO_COMP
810         SSL_COMP *comp;
811 #endif
812
813         n=s->method->ssl_get_message(s,
814                 SSL3_ST_CR_SRVR_HELLO_A,
815                 SSL3_ST_CR_SRVR_HELLO_B,
816                 -1,
817                 20000, /* ?? */
818                 &ok);
819
820         if (!ok) return((int)n);
821
822         if ( SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
823                 {
824                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
825                         {
826                         if ( s->d1->send_cookie == 0)
827                                 {
828                                 s->s3->tmp.reuse_message = 1;
829                                 return 1;
830                                 }
831                         else /* already sent a cookie */
832                                 {
833                                 al=SSL_AD_UNEXPECTED_MESSAGE;
834                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
835                                 goto f_err;
836                                 }
837                         }
838                 }
839         
840         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
841                 {
842                 al=SSL_AD_UNEXPECTED_MESSAGE;
843                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
844                 goto f_err;
845                 }
846
847         d=p=(unsigned char *)s->init_msg;
848
849         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
850                 {
851                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
852                 s->version=(s->version&0xff00)|p[1];
853                 al=SSL_AD_PROTOCOL_VERSION;
854                 goto f_err;
855                 }
856         p+=2;
857
858         /* load the server hello data */
859         /* load the server random */
860         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
861         p+=SSL3_RANDOM_SIZE;
862
863         s->hit = 0;
864
865         /* get the session-id */
866         j= *(p++);
867
868         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
869                 {
870                 al=SSL_AD_ILLEGAL_PARAMETER;
871                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
872                 goto f_err;
873                 }
874
875 #ifndef OPENSSL_NO_TLSEXT
876         /* check if we want to resume the session based on external pre-shared secret */
877         if (s->version >= TLS1_VERSION && s->tls_session_secret_cb)
878                 {
879                 SSL_CIPHER *pref_cipher=NULL;
880                 s->session->master_key_length=sizeof(s->session->master_key);
881                 if (s->tls_session_secret_cb(s, s->session->master_key,
882                                              &s->session->master_key_length,
883                                              NULL, &pref_cipher,
884                                              s->tls_session_secret_cb_arg))
885                         {
886                         s->session->cipher = pref_cipher ?
887                                 pref_cipher : ssl_get_cipher_by_char(s, p+j);
888                         s->hit = 1;
889                         }
890                 }
891 #endif /* OPENSSL_NO_TLSEXT */
892
893         if (!s->hit && j != 0 && j == s->session->session_id_length
894             && memcmp(p,s->session->session_id,j) == 0)
895             {
896             if(s->sid_ctx_length != s->session->sid_ctx_length
897                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
898                 {
899                 /* actually a client application bug */
900                 al=SSL_AD_ILLEGAL_PARAMETER;
901                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
902                 goto f_err;
903                 }
904             s->hit=1;
905             }
906         /* a miss or crap from the other end */
907         if (!s->hit)
908                 {
909                 /* If we were trying for session-id reuse, make a new
910                  * SSL_SESSION so we don't stuff up other people */
911                 if (s->session->session_id_length > 0)
912                         {
913                         if (!ssl_get_new_session(s,0))
914                                 {
915                                 al=SSL_AD_INTERNAL_ERROR;
916                                 goto f_err;
917                                 }
918                         }
919                 s->session->session_id_length=j;
920                 memcpy(s->session->session_id,p,j); /* j could be 0 */
921                 }
922         p+=j;
923         c=ssl_get_cipher_by_char(s,p);
924         if (c == NULL)
925                 {
926                 /* unknown cipher */
927                 al=SSL_AD_ILLEGAL_PARAMETER;
928                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
929                 goto f_err;
930                 }
931         /* TLS v1.2 only ciphersuites require v1.2 or later */
932         if ((c->algorithm_ssl & SSL_TLSV1_2) && 
933                 (TLS1_get_version(s) < TLS1_2_VERSION))
934                 {
935                 al=SSL_AD_ILLEGAL_PARAMETER;
936                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
937                 goto f_err;
938                 }
939 #ifndef OPENSSL_NO_SRP
940         if (((c->algorithm_mkey & SSL_kSRP) || (c->algorithm_auth & SSL_aSRP)) &&
941                     !(s->srp_ctx.srp_Mask & SSL_kSRP))
942                 {
943                 al=SSL_AD_ILLEGAL_PARAMETER;
944                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
945                 goto f_err;
946                 }
947 #endif /* OPENSSL_NO_SRP */
948         p+=ssl_put_cipher_by_char(s,NULL,NULL);
949
950         sk=ssl_get_ciphers_by_id(s);
951         i=sk_SSL_CIPHER_find(sk,c);
952         if (i < 0)
953                 {
954                 /* we did not say we would use this cipher */
955                 al=SSL_AD_ILLEGAL_PARAMETER;
956                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
957                 goto f_err;
958                 }
959
960         /* Depending on the session caching (internal/external), the cipher
961            and/or cipher_id values may not be set. Make sure that
962            cipher_id is set and use it for comparison. */
963         if (s->session->cipher)
964                 s->session->cipher_id = s->session->cipher->id;
965         if (s->hit && (s->session->cipher_id != c->id))
966                 {
967 /* Workaround is now obsolete */
968 #if 0
969                 if (!(s->options &
970                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
971 #endif
972                         {
973                         al=SSL_AD_ILLEGAL_PARAMETER;
974                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
975                         goto f_err;
976                         }
977                 }
978         s->s3->tmp.new_cipher=c;
979         /* Don't digest cached records if TLS v1.2: we may need them for
980          * client authentication.
981          */
982         if (TLS1_get_version(s) < TLS1_2_VERSION && !ssl3_digest_cached_records(s))
983                 {
984                 al = SSL_AD_INTERNAL_ERROR;
985                 goto f_err;
986                 }
987         /* lets get the compression algorithm */
988         /* COMPRESSION */
989 #ifdef OPENSSL_NO_COMP
990         if (*(p++) != 0)
991                 {
992                 al=SSL_AD_ILLEGAL_PARAMETER;
993                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
994                 goto f_err;
995                 }
996         /* If compression is disabled we'd better not try to resume a session
997          * using compression.
998          */
999         if (s->session->compress_meth != 0)
1000                 {
1001                 al=SSL_AD_INTERNAL_ERROR;
1002                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1003                 goto f_err;
1004                 }
1005 #else
1006         j= *(p++);
1007         if (s->hit && j != s->session->compress_meth)
1008                 {
1009                 al=SSL_AD_ILLEGAL_PARAMETER;
1010                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1011                 goto f_err;
1012                 }
1013         if (j == 0)
1014                 comp=NULL;
1015         else if (s->options & SSL_OP_NO_COMPRESSION)
1016                 {
1017                 al=SSL_AD_ILLEGAL_PARAMETER;
1018                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_COMPRESSION_DISABLED);
1019                 goto f_err;
1020                 }
1021         else
1022                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
1023         
1024         if ((j != 0) && (comp == NULL))
1025                 {
1026                 al=SSL_AD_ILLEGAL_PARAMETER;
1027                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1028                 goto f_err;
1029                 }
1030         else
1031                 {
1032                 s->s3->tmp.new_compression=comp;
1033                 }
1034 #endif
1035
1036 #ifndef OPENSSL_NO_TLSEXT
1037         /* TLS extensions*/
1038         if (s->version >= SSL3_VERSION)
1039                 {
1040                 if (!ssl_parse_serverhello_tlsext(s,&p,d,n, &al))
1041                         {
1042                         /* 'al' set by ssl_parse_serverhello_tlsext */
1043                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
1044                         goto f_err; 
1045                         }
1046                 if (ssl_check_serverhello_tlsext(s) <= 0)
1047                         {
1048                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1049                                 goto err;
1050                         }
1051                 }
1052 #endif
1053
1054         if (p != (d+n))
1055                 {
1056                 /* wrong packet length */
1057                 al=SSL_AD_DECODE_ERROR;
1058                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
1059                 goto f_err;
1060                 }
1061
1062         return(1);
1063 f_err:
1064         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1065 err:
1066         return(-1);
1067         }
1068
1069 int ssl3_get_server_certificate(SSL *s)
1070         {
1071         int al,i,ok,ret= -1;
1072         unsigned long n,nc,llen,l;
1073         X509 *x=NULL;
1074         const unsigned char *q,*p;
1075         unsigned char *d;
1076         STACK_OF(X509) *sk=NULL;
1077         SESS_CERT *sc;
1078         EVP_PKEY *pkey=NULL;
1079         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
1080
1081         n=s->method->ssl_get_message(s,
1082                 SSL3_ST_CR_CERT_A,
1083                 SSL3_ST_CR_CERT_B,
1084                 -1,
1085                 s->max_cert_list,
1086                 &ok);
1087
1088         if (!ok) return((int)n);
1089
1090         if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
1091                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) && 
1092                 (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
1093                 {
1094                 s->s3->tmp.reuse_message=1;
1095                 return(1);
1096                 }
1097
1098         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1099                 {
1100                 al=SSL_AD_UNEXPECTED_MESSAGE;
1101                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
1102                 goto f_err;
1103                 }
1104         p=d=(unsigned char *)s->init_msg;
1105
1106         if ((sk=sk_X509_new_null()) == NULL)
1107                 {
1108                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1109                 goto err;
1110                 }
1111
1112         n2l3(p,llen);
1113         if (llen+3 != n)
1114                 {
1115                 al=SSL_AD_DECODE_ERROR;
1116                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1117                 goto f_err;
1118                 }
1119         for (nc=0; nc<llen; )
1120                 {
1121                 n2l3(p,l);
1122                 if ((l+nc+3) > llen)
1123                         {
1124                         al=SSL_AD_DECODE_ERROR;
1125                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1126                         goto f_err;
1127                         }
1128
1129                 q=p;
1130                 x=d2i_X509(NULL,&q,l);
1131                 if (x == NULL)
1132                         {
1133                         al=SSL_AD_BAD_CERTIFICATE;
1134                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
1135                         goto f_err;
1136                         }
1137                 if (q != (p+l))
1138                         {
1139                         al=SSL_AD_DECODE_ERROR;
1140                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1141                         goto f_err;
1142                         }
1143                 if (!sk_X509_push(sk,x))
1144                         {
1145                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1146                         goto err;
1147                         }
1148                 x=NULL;
1149                 nc+=l+3;
1150                 p=q;
1151                 }
1152
1153         i=ssl_verify_cert_chain(s,sk);
1154         if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1155 #ifndef OPENSSL_NO_KRB5
1156             && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1157                  (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1158 #endif /* OPENSSL_NO_KRB5 */
1159                 )
1160                 {
1161                 al=ssl_verify_alarm_type(s->verify_result);
1162                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1163                 goto f_err; 
1164                 }
1165         ERR_clear_error(); /* but we keep s->verify_result */
1166
1167         sc=ssl_sess_cert_new();
1168         if (sc == NULL) goto err;
1169
1170         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1171         s->session->sess_cert=sc;
1172
1173         sc->cert_chain=sk;
1174         /* Inconsistency alert: cert_chain does include the peer's
1175          * certificate, which we don't include in s3_srvr.c */
1176         x=sk_X509_value(sk,0);
1177         sk=NULL;
1178         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1179
1180         pkey=X509_get_pubkey(x);
1181
1182         /* VRS: allow null cert if auth == KRB5 */
1183         need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1184                     (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1185                     ? 0 : 1;
1186
1187 #ifdef KSSL_DEBUG
1188         printf("pkey,x = %p, %p\n", pkey,x);
1189         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1190         printf("cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1191                 s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1192 #endif    /* KSSL_DEBUG */
1193
1194         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1195                 {
1196                 x=NULL;
1197                 al=SSL3_AL_FATAL;
1198                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1199                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1200                 goto f_err;
1201                 }
1202
1203         i=ssl_cert_type(x,pkey);
1204         if (need_cert && i < 0)
1205                 {
1206                 x=NULL;
1207                 al=SSL3_AL_FATAL;
1208                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1209                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1210                 goto f_err;
1211                 }
1212
1213         if (need_cert)
1214                 {
1215                 sc->peer_cert_type=i;
1216                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1217                 /* Why would the following ever happen?
1218                  * We just created sc a couple of lines ago. */
1219                 if (sc->peer_pkeys[i].x509 != NULL)
1220                         X509_free(sc->peer_pkeys[i].x509);
1221                 sc->peer_pkeys[i].x509=x;
1222                 sc->peer_key= &(sc->peer_pkeys[i]);
1223
1224                 if (s->session->peer != NULL)
1225                         X509_free(s->session->peer);
1226                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1227                 s->session->peer=x;
1228                 }
1229         else
1230                 {
1231                 sc->peer_cert_type=i;
1232                 sc->peer_key= NULL;
1233
1234                 if (s->session->peer != NULL)
1235                         X509_free(s->session->peer);
1236                 s->session->peer=NULL;
1237                 }
1238         s->session->verify_result = s->verify_result;
1239
1240         x=NULL;
1241         ret=1;
1242
1243         if (0)
1244                 {
1245 f_err:
1246                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1247                 }
1248 err:
1249         EVP_PKEY_free(pkey);
1250         X509_free(x);
1251         sk_X509_pop_free(sk,X509_free);
1252         return(ret);
1253         }
1254
1255 int ssl3_get_key_exchange(SSL *s)
1256         {
1257 #ifndef OPENSSL_NO_RSA
1258         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1259 #endif
1260         EVP_MD_CTX md_ctx;
1261         unsigned char *param,*p;
1262         int al,j,ok;
1263         long i,param_len,n,alg_k,alg_a;
1264         EVP_PKEY *pkey=NULL;
1265         const EVP_MD *md = NULL;
1266 #ifndef OPENSSL_NO_RSA
1267         RSA *rsa=NULL;
1268 #endif
1269 #ifndef OPENSSL_NO_DH
1270         DH *dh=NULL;
1271 #endif
1272 #ifndef OPENSSL_NO_ECDH
1273         EC_KEY *ecdh = NULL;
1274         BN_CTX *bn_ctx = NULL;
1275         EC_POINT *srvr_ecpoint = NULL;
1276         int curve_nid = 0;
1277         int encoded_pt_len = 0;
1278 #endif
1279
1280         /* use same message size as in ssl3_get_certificate_request()
1281          * as ServerKeyExchange message may be skipped */
1282         n=s->method->ssl_get_message(s,
1283                 SSL3_ST_CR_KEY_EXCH_A,
1284                 SSL3_ST_CR_KEY_EXCH_B,
1285                 -1,
1286                 s->max_cert_list,
1287                 &ok);
1288         if (!ok) return((int)n);
1289
1290         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1291                 {
1292 #ifndef OPENSSL_NO_PSK
1293                 /* In plain PSK ciphersuite, ServerKeyExchange can be
1294                    omitted if no identity hint is sent. Set
1295                    session->sess_cert anyway to avoid problems
1296                    later.*/
1297                 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
1298                         {
1299                         s->session->sess_cert=ssl_sess_cert_new();
1300                         if (s->ctx->psk_identity_hint)
1301                                 OPENSSL_free(s->ctx->psk_identity_hint);
1302                         s->ctx->psk_identity_hint = NULL;
1303                         }
1304 #endif
1305                 s->s3->tmp.reuse_message=1;
1306                 return(1);
1307                 }
1308
1309         param=p=(unsigned char *)s->init_msg;
1310         if (s->session->sess_cert != NULL)
1311                 {
1312 #ifndef OPENSSL_NO_RSA
1313                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1314                         {
1315                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1316                         s->session->sess_cert->peer_rsa_tmp=NULL;
1317                         }
1318 #endif
1319 #ifndef OPENSSL_NO_DH
1320                 if (s->session->sess_cert->peer_dh_tmp)
1321                         {
1322                         DH_free(s->session->sess_cert->peer_dh_tmp);
1323                         s->session->sess_cert->peer_dh_tmp=NULL;
1324                         }
1325 #endif
1326 #ifndef OPENSSL_NO_ECDH
1327                 if (s->session->sess_cert->peer_ecdh_tmp)
1328                         {
1329                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1330                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1331                         }
1332 #endif
1333                 }
1334         else
1335                 {
1336                 s->session->sess_cert=ssl_sess_cert_new();
1337                 }
1338
1339         /* Total length of the parameters including the length prefix */
1340         param_len=0;
1341
1342         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1343         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1344         EVP_MD_CTX_init(&md_ctx);
1345
1346         al=SSL_AD_DECODE_ERROR;
1347
1348 #ifndef OPENSSL_NO_PSK
1349         if (alg_k & SSL_kPSK)
1350                 {
1351                 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1352
1353                 param_len = 2;
1354                 if (param_len > n)
1355                         {
1356                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1357                                 SSL_R_LENGTH_TOO_SHORT);
1358                         goto f_err;
1359                         }
1360                 n2s(p,i);
1361
1362                 /* Store PSK identity hint for later use, hint is used
1363                  * in ssl3_send_client_key_exchange.  Assume that the
1364                  * maximum length of a PSK identity hint can be as
1365                  * long as the maximum length of a PSK identity. */
1366                 if (i > PSK_MAX_IDENTITY_LEN)
1367                         {
1368                         al=SSL_AD_HANDSHAKE_FAILURE;
1369                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1370                                 SSL_R_DATA_LENGTH_TOO_LONG);
1371                         goto f_err;
1372                         }
1373                 if (i > n - param_len)
1374                         {
1375                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1376                                 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1377                         goto f_err;
1378                         }
1379                 param_len += i;
1380
1381                 /* If received PSK identity hint contains NULL
1382                  * characters, the hint is truncated from the first
1383                  * NULL. p may not be ending with NULL, so create a
1384                  * NULL-terminated string. */
1385                 memcpy(tmp_id_hint, p, i);
1386                 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1387                 if (s->ctx->psk_identity_hint != NULL)
1388                         OPENSSL_free(s->ctx->psk_identity_hint);
1389                 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1390                 if (s->ctx->psk_identity_hint == NULL)
1391                         {
1392                         al=SSL_AD_HANDSHAKE_FAILURE;
1393                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1394                         goto f_err;
1395                         }          
1396
1397                 p+=i;
1398                 n-=param_len;
1399                 }
1400         else
1401 #endif /* !OPENSSL_NO_PSK */
1402 #ifndef OPENSSL_NO_SRP
1403         if (alg_k & SSL_kSRP)
1404                 {
1405                 param_len = 2;
1406                 if (param_len > n)
1407                         {
1408                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1409                                 SSL_R_LENGTH_TOO_SHORT);
1410                         goto f_err;
1411                         }
1412                 n2s(p,i);
1413
1414                 if (i > n - param_len)
1415                         {
1416                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_N_LENGTH);
1417                         goto f_err;
1418                         }
1419                 param_len += i;
1420
1421                 if (!(s->srp_ctx.N=BN_bin2bn(p,i,NULL)))
1422                         {
1423                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1424                         goto err;
1425                         }
1426                 p+=i;
1427
1428
1429                 if (2 > n - param_len)
1430                         {
1431                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1432                                 SSL_R_LENGTH_TOO_SHORT);
1433                         goto f_err;
1434                         }
1435                 param_len += 2;
1436
1437                 n2s(p,i);
1438
1439                 if (i > n - param_len)
1440                         {
1441                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_G_LENGTH);
1442                         goto f_err;
1443                         }
1444                 param_len += i;
1445
1446                 if (!(s->srp_ctx.g=BN_bin2bn(p,i,NULL)))
1447                         {
1448                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1449                         goto err;
1450                         }
1451                 p+=i;
1452
1453
1454                 if (1 > n - param_len)
1455                         {
1456                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1457                                 SSL_R_LENGTH_TOO_SHORT);
1458                         goto f_err;
1459                         }
1460                 param_len += 1;
1461
1462                 i = (unsigned int)(p[0]);
1463                 p++;
1464
1465                 if (i > n - param_len)
1466                         {
1467                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_S_LENGTH);
1468                         goto f_err;
1469                         }
1470                 param_len += i;
1471
1472                 if (!(s->srp_ctx.s=BN_bin2bn(p,i,NULL)))
1473                         {
1474                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1475                         goto err;
1476                         }
1477                 p+=i;
1478
1479                 if (2 > n - param_len)
1480                         {
1481                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1482                                 SSL_R_LENGTH_TOO_SHORT);
1483                         goto f_err;
1484                         }
1485                 param_len += 2;
1486
1487                 n2s(p,i);
1488
1489                 if (i > n - param_len)
1490                         {
1491                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_B_LENGTH);
1492                         goto f_err;
1493                         }
1494                 param_len += i;
1495
1496                 if (!(s->srp_ctx.B=BN_bin2bn(p,i,NULL)))
1497                         {
1498                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1499                         goto err;
1500                         }
1501                 p+=i;
1502                 n-=param_len;
1503
1504                 if (!srp_verify_server_param(s, &al))
1505                         {
1506                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_PARAMETERS);
1507                         goto f_err;
1508                         }
1509
1510 /* We must check if there is a certificate */
1511 #ifndef OPENSSL_NO_RSA
1512                 if (alg_a & SSL_aRSA)
1513                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1514 #else
1515                 if (0)
1516                         ;
1517 #endif
1518 #ifndef OPENSSL_NO_DSA
1519                 else if (alg_a & SSL_aDSS)
1520                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1521 #endif
1522                 }
1523         else
1524 #endif /* !OPENSSL_NO_SRP */
1525 #ifndef OPENSSL_NO_RSA
1526         if (alg_k & SSL_kRSA)
1527                 {
1528                 if ((rsa=RSA_new()) == NULL)
1529                         {
1530                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1531                         goto err;
1532                         }
1533
1534                 param_len = 2;
1535                 if (param_len > n)
1536                         {
1537                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1538                                 SSL_R_LENGTH_TOO_SHORT);
1539                         goto f_err;
1540                         }
1541                 n2s(p,i);
1542
1543                 if (i > n - param_len)
1544                         {
1545                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1546                         goto f_err;
1547                         }
1548                 param_len += i;
1549
1550                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1551                         {
1552                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1553                         goto err;
1554                         }
1555                 p+=i;
1556
1557                 if (2 > n - param_len)
1558                         {
1559                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1560                                 SSL_R_LENGTH_TOO_SHORT);
1561                         goto f_err;
1562                         }
1563                 param_len += 2;
1564
1565                 n2s(p,i);
1566
1567                 if (i > n - param_len)
1568                         {
1569                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1570                         goto f_err;
1571                         }
1572                 param_len += i;
1573
1574                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1575                         {
1576                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1577                         goto err;
1578                         }
1579                 p+=i;
1580                 n-=param_len;
1581
1582                 /* this should be because we are using an export cipher */
1583                 if (alg_a & SSL_aRSA)
1584                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1585                 else
1586                         {
1587                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1588                         goto err;
1589                         }
1590                 s->session->sess_cert->peer_rsa_tmp=rsa;
1591                 rsa=NULL;
1592                 }
1593 #else /* OPENSSL_NO_RSA */
1594         if (0)
1595                 ;
1596 #endif
1597 #ifndef OPENSSL_NO_DH
1598         else if (alg_k & SSL_kEDH)
1599                 {
1600                 if ((dh=DH_new()) == NULL)
1601                         {
1602                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1603                         goto err;
1604                         }
1605
1606                 param_len = 2;
1607                 if (param_len > n)
1608                         {
1609                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1610                                 SSL_R_LENGTH_TOO_SHORT);
1611                         goto f_err;
1612                         }
1613                 n2s(p,i);
1614
1615                 if (i > n - param_len)
1616                         {
1617                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1618                         goto f_err;
1619                         }
1620                 param_len += i;
1621
1622                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1623                         {
1624                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1625                         goto err;
1626                         }
1627                 p+=i;
1628
1629                 if (2 > n - param_len)
1630                         {
1631                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1632                                 SSL_R_LENGTH_TOO_SHORT);
1633                         goto f_err;
1634                         }
1635                 param_len += 2;
1636
1637                 n2s(p,i);
1638
1639                 if (i > n - param_len)
1640                         {
1641                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1642                         goto f_err;
1643                         }
1644                 param_len += i;
1645
1646                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1647                         {
1648                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1649                         goto err;
1650                         }
1651                 p+=i;
1652
1653                 if (2 > n - param_len)
1654                         {
1655                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1656                                 SSL_R_LENGTH_TOO_SHORT);
1657                         goto f_err;
1658                         }
1659                 param_len += 2;
1660
1661                 n2s(p,i);
1662
1663                 if (i > n - param_len)
1664                         {
1665                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1666                         goto f_err;
1667                         }
1668                 param_len += i;
1669
1670                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1671                         {
1672                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1673                         goto err;
1674                         }
1675                 p+=i;
1676                 n-=param_len;
1677
1678 #ifndef OPENSSL_NO_RSA
1679                 if (alg_a & SSL_aRSA)
1680                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1681 #else
1682                 if (0)
1683                         ;
1684 #endif
1685 #ifndef OPENSSL_NO_DSA
1686                 else if (alg_a & SSL_aDSS)
1687                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1688 #endif
1689                 /* else anonymous DH, so no certificate or pkey. */
1690
1691                 s->session->sess_cert->peer_dh_tmp=dh;
1692                 dh=NULL;
1693                 }
1694         else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1695                 {
1696                 al=SSL_AD_ILLEGAL_PARAMETER;
1697                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1698                 goto f_err;
1699                 }
1700 #endif /* !OPENSSL_NO_DH */
1701
1702 #ifndef OPENSSL_NO_ECDH
1703         else if (alg_k & SSL_kEECDH)
1704                 {
1705                 EC_GROUP *ngroup;
1706                 const EC_GROUP *group;
1707
1708                 if ((ecdh=EC_KEY_new()) == NULL)
1709                         {
1710                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1711                         goto err;
1712                         }
1713
1714                 /* Extract elliptic curve parameters and the
1715                  * server's ephemeral ECDH public key.
1716                  * Keep accumulating lengths of various components in
1717                  * param_len and make sure it never exceeds n.
1718                  */
1719
1720                 /* XXX: For now we only support named (not generic) curves
1721                  * and the ECParameters in this case is just three bytes. We
1722                  * also need one byte for the length of the encoded point
1723                  */
1724                 param_len=4;
1725                 if (param_len > n)
1726                         {
1727                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1728                                 SSL_R_LENGTH_TOO_SHORT);
1729                         goto f_err;
1730                         }
1731
1732                 if ((*p != NAMED_CURVE_TYPE) || 
1733                     ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0))
1734                         {
1735                         al=SSL_AD_INTERNAL_ERROR;
1736                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1737                         goto f_err;
1738                         }
1739
1740                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1741                 if (ngroup == NULL)
1742                         {
1743                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1744                         goto err;
1745                         }
1746                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1747                         {
1748                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1749                         goto err;
1750                         }
1751                 EC_GROUP_free(ngroup);
1752
1753                 group = EC_KEY_get0_group(ecdh);
1754
1755                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1756                     (EC_GROUP_get_degree(group) > 163))
1757                         {
1758                         al=SSL_AD_EXPORT_RESTRICTION;
1759                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1760                         goto f_err;
1761                         }
1762
1763                 p+=3;
1764
1765                 /* Next, get the encoded ECPoint */
1766                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1767                     ((bn_ctx = BN_CTX_new()) == NULL))
1768                         {
1769                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1770                         goto err;
1771                         }
1772
1773                 encoded_pt_len = *p;  /* length of encoded point */
1774                 p+=1;
1775
1776                 if ((encoded_pt_len > n - param_len) ||
1777                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1778                         p, encoded_pt_len, bn_ctx) == 0))
1779                         {
1780                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1781                         goto f_err;
1782                         }
1783                 param_len += encoded_pt_len;
1784
1785                 n-=param_len;
1786                 p+=encoded_pt_len;
1787
1788                 /* The ECC/TLS specification does not mention
1789                  * the use of DSA to sign ECParameters in the server
1790                  * key exchange message. We do support RSA and ECDSA.
1791                  */
1792                 if (0) ;
1793 #ifndef OPENSSL_NO_RSA
1794                 else if (alg_a & SSL_aRSA)
1795                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1796 #endif
1797 #ifndef OPENSSL_NO_ECDSA
1798                 else if (alg_a & SSL_aECDSA)
1799                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1800 #endif
1801                 /* else anonymous ECDH, so no certificate or pkey. */
1802                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1803                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1804                 ecdh=NULL;
1805                 BN_CTX_free(bn_ctx);
1806                 bn_ctx = NULL;
1807                 EC_POINT_free(srvr_ecpoint);
1808                 srvr_ecpoint = NULL;
1809                 }
1810         else if (alg_k)
1811                 {
1812                 al=SSL_AD_UNEXPECTED_MESSAGE;
1813                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1814                 goto f_err;
1815                 }
1816 #endif /* !OPENSSL_NO_ECDH */
1817
1818
1819         /* p points to the next byte, there are 'n' bytes left */
1820
1821         /* if it was signed, check the signature */
1822         if (pkey != NULL)
1823                 {
1824                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
1825                         {
1826                         int sigalg;
1827                         if (2 > n)
1828                                 {
1829                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1830                                         SSL_R_LENGTH_TOO_SHORT);
1831                                 goto f_err;
1832                                 }
1833
1834                         sigalg = tls12_get_sigid(pkey);
1835                         /* Should never happen */
1836                         if (sigalg == -1)
1837                                 {
1838                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1839                                 goto err;
1840                                 }
1841                         /* Check key type is consistent with signature */
1842                         if (sigalg != (int)p[1])
1843                                 {
1844                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_TYPE);
1845                                 al=SSL_AD_DECODE_ERROR;
1846                                 goto f_err;
1847                                 }
1848                         md = tls12_get_hash(p[0]);
1849                         if (md == NULL)
1850                                 {
1851                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNKNOWN_DIGEST);
1852                                 goto f_err;
1853                                 }
1854 #ifdef SSL_DEBUG
1855 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1856 #endif
1857                         p += 2;
1858                         n -= 2;
1859                         }
1860                 else
1861                         md = EVP_sha1();
1862
1863                 if (2 > n)
1864                         {
1865                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1866                                 SSL_R_LENGTH_TOO_SHORT);
1867                         goto f_err;
1868                         }
1869                 n2s(p,i);
1870                 n-=2;
1871                 j=EVP_PKEY_size(pkey);
1872
1873                 /* Check signature length. If n is 0 then signature is empty */
1874                 if ((i != n) || (n > j) || (n <= 0))
1875                         {
1876                         /* wrong packet length */
1877                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1878                         goto f_err;
1879                         }
1880
1881 #ifndef OPENSSL_NO_RSA
1882                 if (pkey->type == EVP_PKEY_RSA && TLS1_get_version(s) < TLS1_2_VERSION)
1883                         {
1884                         int num;
1885                         unsigned int size;
1886
1887                         j=0;
1888                         q=md_buf;
1889                         for (num=2; num > 0; num--)
1890                                 {
1891                                 EVP_MD_CTX_set_flags(&md_ctx,
1892                                         EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1893                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1894                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1895                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1896                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1897                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1898                                 EVP_DigestFinal_ex(&md_ctx,q,&size);
1899                                 q+=size;
1900                                 j+=size;
1901                                 }
1902                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1903                                                                 pkey->pkey.rsa);
1904                         if (i < 0)
1905                                 {
1906                                 al=SSL_AD_DECRYPT_ERROR;
1907                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1908                                 goto f_err;
1909                                 }
1910                         if (i == 0)
1911                                 {
1912                                 /* bad signature */
1913                                 al=SSL_AD_DECRYPT_ERROR;
1914                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1915                                 goto f_err;
1916                                 }
1917                         }
1918                 else
1919 #endif
1920                         {
1921                         EVP_VerifyInit_ex(&md_ctx, md, NULL);
1922                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1923                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1924                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1925                         if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1926                                 {
1927                                 /* bad signature */
1928                                 al=SSL_AD_DECRYPT_ERROR;
1929                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1930                                 goto f_err;
1931                                 }
1932                         }
1933                 }
1934         else
1935                 {
1936                 /* aNULL, aSRP or kPSK do not need public keys */
1937                 if (!(alg_a & (SSL_aNULL|SSL_aSRP)) && !(alg_k & SSL_kPSK))
1938                         {
1939                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1940                         goto err;
1941                         }
1942                 /* still data left over */
1943                 if (n != 0)
1944                         {
1945                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1946                         goto f_err;
1947                         }
1948                 }
1949         EVP_PKEY_free(pkey);
1950         EVP_MD_CTX_cleanup(&md_ctx);
1951         return(1);
1952 f_err:
1953         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1954 err:
1955         EVP_PKEY_free(pkey);
1956 #ifndef OPENSSL_NO_RSA
1957         if (rsa != NULL)
1958                 RSA_free(rsa);
1959 #endif
1960 #ifndef OPENSSL_NO_DH
1961         if (dh != NULL)
1962                 DH_free(dh);
1963 #endif
1964 #ifndef OPENSSL_NO_ECDH
1965         BN_CTX_free(bn_ctx);
1966         EC_POINT_free(srvr_ecpoint);
1967         if (ecdh != NULL)
1968                 EC_KEY_free(ecdh);
1969 #endif
1970         EVP_MD_CTX_cleanup(&md_ctx);
1971         return(-1);
1972         }
1973
1974 int ssl3_get_certificate_request(SSL *s)
1975         {
1976         int ok,ret=0;
1977         unsigned long n,nc,l;
1978         unsigned int llen, ctype_num,i;
1979         X509_NAME *xn=NULL;
1980         const unsigned char *p,*q;
1981         unsigned char *d;
1982         STACK_OF(X509_NAME) *ca_sk=NULL;
1983
1984         n=s->method->ssl_get_message(s,
1985                 SSL3_ST_CR_CERT_REQ_A,
1986                 SSL3_ST_CR_CERT_REQ_B,
1987                 -1,
1988                 s->max_cert_list,
1989                 &ok);
1990
1991         if (!ok) return((int)n);
1992
1993         s->s3->tmp.cert_req=0;
1994
1995         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1996                 {
1997                 s->s3->tmp.reuse_message=1;
1998                 /* If we get here we don't need any cached handshake records
1999                  * as we wont be doing client auth.
2000                  */
2001                 if (s->s3->handshake_buffer)
2002                         {
2003                         if (!ssl3_digest_cached_records(s))
2004                                 goto err;
2005                         }
2006                 return(1);
2007                 }
2008
2009         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
2010                 {
2011                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2012                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
2013                 goto err;
2014                 }
2015
2016         /* TLS does not like anon-DH with client cert */
2017         if (s->version > SSL3_VERSION)
2018                 {
2019                 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
2020                         {
2021                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2022                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
2023                         goto err;
2024                         }
2025                 }
2026
2027         p=d=(unsigned char *)s->init_msg;
2028
2029         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
2030                 {
2031                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2032                 goto err;
2033                 }
2034
2035         /* get the certificate types */
2036         ctype_num= *(p++);
2037         if (ctype_num > SSL3_CT_NUMBER)
2038                 ctype_num=SSL3_CT_NUMBER;
2039         for (i=0; i<ctype_num; i++)
2040                 s->s3->tmp.ctype[i]= p[i];
2041         p+=ctype_num;
2042         if (TLS1_get_version(s) >= TLS1_2_VERSION)
2043                 {
2044                 n2s(p, llen);
2045                 /* Check we have enough room for signature algorithms and
2046                  * following length value.
2047                  */
2048                 if ((unsigned long)(p - d + llen + 2) > n)
2049                         {
2050                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2051                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_DATA_LENGTH_TOO_LONG);
2052                         goto err;
2053                         }
2054                 if ((llen & 1) || !tls1_process_sigalgs(s, p, llen))
2055                         {
2056                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2057                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2058                         goto err;
2059                         }
2060                 p += llen;
2061                 }
2062
2063         /* get the CA RDNs */
2064         n2s(p,llen);
2065 #if 0
2066 {
2067 FILE *out;
2068 out=fopen("/tmp/vsign.der","w");
2069 fwrite(p,1,llen,out);
2070 fclose(out);
2071 }
2072 #endif
2073
2074         if ((unsigned long)(p - d + llen) != n)
2075                 {
2076                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2077                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
2078                 goto err;
2079                 }
2080
2081         for (nc=0; nc<llen; )
2082                 {
2083                 n2s(p,l);
2084                 if ((l+nc+2) > llen)
2085                         {
2086                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2087                                 goto cont; /* netscape bugs */
2088                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2089                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
2090                         goto err;
2091                         }
2092
2093                 q=p;
2094
2095                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
2096                         {
2097                         /* If netscape tolerance is on, ignore errors */
2098                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
2099                                 goto cont;
2100                         else
2101                                 {
2102                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2103                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
2104                                 goto err;
2105                                 }
2106                         }
2107
2108                 if (q != (p+l))
2109                         {
2110                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2111                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
2112                         goto err;
2113                         }
2114                 if (!sk_X509_NAME_push(ca_sk,xn))
2115                         {
2116                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2117                         goto err;
2118                         }
2119
2120                 p+=l;
2121                 nc+=l+2;
2122                 }
2123
2124         if (0)
2125                 {
2126 cont:
2127                 ERR_clear_error();
2128                 }
2129
2130         /* we should setup a certificate to return.... */
2131         s->s3->tmp.cert_req=1;
2132         s->s3->tmp.ctype_num=ctype_num;
2133         if (s->s3->tmp.ca_names != NULL)
2134                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
2135         s->s3->tmp.ca_names=ca_sk;
2136         ca_sk=NULL;
2137
2138         ret=1;
2139 err:
2140         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
2141         return(ret);
2142         }
2143
2144 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
2145         {
2146         return(X509_NAME_cmp(*a,*b));
2147         }
2148 #ifndef OPENSSL_NO_TLSEXT
2149 int ssl3_get_new_session_ticket(SSL *s)
2150         {
2151         int ok,al,ret=0, ticklen;
2152         long n;
2153         const unsigned char *p;
2154         unsigned char *d;
2155
2156         n=s->method->ssl_get_message(s,
2157                 SSL3_ST_CR_SESSION_TICKET_A,
2158                 SSL3_ST_CR_SESSION_TICKET_B,
2159                 SSL3_MT_NEWSESSION_TICKET,
2160                 16384,
2161                 &ok);
2162
2163         if (!ok)
2164                 return((int)n);
2165
2166         if (n < 6)
2167                 {
2168                 /* need at least ticket_lifetime_hint + ticket length */
2169                 al = SSL_AD_DECODE_ERROR;
2170                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2171                 goto f_err;
2172                 }
2173
2174         p=d=(unsigned char *)s->init_msg;
2175         n2l(p, s->session->tlsext_tick_lifetime_hint);
2176         n2s(p, ticklen);
2177         /* ticket_lifetime_hint + ticket_length + ticket */
2178         if (ticklen + 6 != n)
2179                 {
2180                 al = SSL_AD_DECODE_ERROR;
2181                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2182                 goto f_err;
2183                 }
2184         if (s->session->tlsext_tick)
2185                 {
2186                 OPENSSL_free(s->session->tlsext_tick);
2187                 s->session->tlsext_ticklen = 0;
2188                 }
2189         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2190         if (!s->session->tlsext_tick)
2191                 {
2192                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
2193                 goto err;
2194                 }
2195         memcpy(s->session->tlsext_tick, p, ticklen);
2196         s->session->tlsext_ticklen = ticklen;
2197         /* There are two ways to detect a resumed ticket session.
2198          * One is to set an appropriate session ID and then the server
2199          * must return a match in ServerHello. This allows the normal
2200          * client session ID matching to work and we know much 
2201          * earlier that the ticket has been accepted.
2202          * 
2203          * The other way is to set zero length session ID when the
2204          * ticket is presented and rely on the handshake to determine
2205          * session resumption.
2206          *
2207          * We choose the former approach because this fits in with
2208          * assumptions elsewhere in OpenSSL. The session ID is set
2209          * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
2210          * ticket.
2211          */ 
2212         EVP_Digest(p, ticklen,
2213                         s->session->session_id, &s->session->session_id_length,
2214 #ifndef OPENSSL_NO_SHA256
2215                                                         EVP_sha256(), NULL);
2216 #else
2217                                                         EVP_sha1(), NULL);
2218 #endif
2219         ret=1;
2220         return(ret);
2221 f_err:
2222         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2223 err:
2224         return(-1);
2225         }
2226
2227 int ssl3_get_cert_status(SSL *s)
2228         {
2229         int ok, al;
2230         unsigned long resplen,n;
2231         const unsigned char *p;
2232
2233         n=s->method->ssl_get_message(s,
2234                 SSL3_ST_CR_CERT_STATUS_A,
2235                 SSL3_ST_CR_CERT_STATUS_B,
2236                 SSL3_MT_CERTIFICATE_STATUS,
2237                 16384,
2238                 &ok);
2239
2240         if (!ok) return((int)n);
2241         if (n < 4)
2242                 {
2243                 /* need at least status type + length */
2244                 al = SSL_AD_DECODE_ERROR;
2245                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2246                 goto f_err;
2247                 }
2248         p = (unsigned char *)s->init_msg;
2249         if (*p++ != TLSEXT_STATUSTYPE_ocsp)
2250                 {
2251                 al = SSL_AD_DECODE_ERROR;
2252                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
2253                 goto f_err;
2254                 }
2255         n2l3(p, resplen);
2256         if (resplen + 4 != n)
2257                 {
2258                 al = SSL_AD_DECODE_ERROR;
2259                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2260                 goto f_err;
2261                 }
2262         if (s->tlsext_ocsp_resp)
2263                 OPENSSL_free(s->tlsext_ocsp_resp);
2264         s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2265         if (!s->tlsext_ocsp_resp)
2266                 {
2267                 al = SSL_AD_INTERNAL_ERROR;
2268                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2269                 goto f_err;
2270                 }
2271         s->tlsext_ocsp_resplen = resplen;
2272         if (s->ctx->tlsext_status_cb)
2273                 {
2274                 int ret;
2275                 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2276                 if (ret == 0)
2277                         {
2278                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2279                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
2280                         goto f_err;
2281                         }
2282                 if (ret < 0)
2283                         {
2284                         al = SSL_AD_INTERNAL_ERROR;
2285                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2286                         goto f_err;
2287                         }
2288                 }
2289         return 1;
2290 f_err:
2291         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2292         return(-1);
2293         }
2294 #endif
2295
2296 int ssl3_get_server_done(SSL *s)
2297         {
2298         int ok,ret=0;
2299         long n;
2300
2301         n=s->method->ssl_get_message(s,
2302                 SSL3_ST_CR_SRVR_DONE_A,
2303                 SSL3_ST_CR_SRVR_DONE_B,
2304                 SSL3_MT_SERVER_DONE,
2305                 30, /* should be very small, like 0 :-) */
2306                 &ok);
2307
2308         if (!ok) return((int)n);
2309         if (n > 0)
2310                 {
2311                 /* should contain no data */
2312                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2313                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
2314                 return -1;
2315                 }
2316         ret=1;
2317         return(ret);
2318         }
2319
2320
2321 int ssl3_send_client_key_exchange(SSL *s)
2322         {
2323         unsigned char *p,*d;
2324         int n;
2325         unsigned long alg_k;
2326 #ifndef OPENSSL_NO_RSA
2327         unsigned char *q;
2328         EVP_PKEY *pkey=NULL;
2329 #endif
2330 #ifndef OPENSSL_NO_KRB5
2331         KSSL_ERR kssl_err;
2332 #endif /* OPENSSL_NO_KRB5 */
2333 #ifndef OPENSSL_NO_ECDH
2334         EC_KEY *clnt_ecdh = NULL;
2335         const EC_POINT *srvr_ecpoint = NULL;
2336         EVP_PKEY *srvr_pub_pkey = NULL;
2337         unsigned char *encodedPoint = NULL;
2338         int encoded_pt_len = 0;
2339         BN_CTX * bn_ctx = NULL;
2340 #endif
2341
2342         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
2343                 {
2344                 d=(unsigned char *)s->init_buf->data;
2345                 p= &(d[4]);
2346
2347                 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2348
2349                 /* Fool emacs indentation */
2350                 if (0) {}
2351 #ifndef OPENSSL_NO_RSA
2352                 else if (alg_k & SSL_kRSA)
2353                         {
2354                         RSA *rsa;
2355                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2356
2357                         if (s->session->sess_cert == NULL)
2358                                 {
2359                                 /* We should always have a server certificate with SSL_kRSA. */
2360                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2361                                 goto err;
2362                                 }
2363
2364                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
2365                                 rsa=s->session->sess_cert->peer_rsa_tmp;
2366                         else
2367                                 {
2368                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
2369                                 if ((pkey == NULL) ||
2370                                         (pkey->type != EVP_PKEY_RSA) ||
2371                                         (pkey->pkey.rsa == NULL))
2372                                         {
2373                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2374                                         goto err;
2375                                         }
2376                                 rsa=pkey->pkey.rsa;
2377                                 EVP_PKEY_free(pkey);
2378                                 }
2379                                 
2380                         tmp_buf[0]=s->client_version>>8;
2381                         tmp_buf[1]=s->client_version&0xff;
2382                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2383                                         goto err;
2384
2385                         s->session->master_key_length=sizeof tmp_buf;
2386
2387                         q=p;
2388                         /* Fix buf for TLS and beyond */
2389                         if (s->version > SSL3_VERSION)
2390                                 p+=2;
2391                         n=RSA_public_encrypt(sizeof tmp_buf,
2392                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
2393 #ifdef PKCS1_CHECK
2394                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2395                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2396 #endif
2397                         if (n <= 0)
2398                                 {
2399                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2400                                 goto err;
2401                                 }
2402
2403                         /* Fix buf for TLS and beyond */
2404                         if (s->version > SSL3_VERSION)
2405                                 {
2406                                 s2n(n,q);
2407                                 n+=2;
2408                                 }
2409
2410                         s->session->master_key_length=
2411                                 s->method->ssl3_enc->generate_master_secret(s,
2412                                         s->session->master_key,
2413                                         tmp_buf,sizeof tmp_buf);
2414                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
2415                         }
2416 #endif
2417 #ifndef OPENSSL_NO_KRB5
2418                 else if (alg_k & SSL_kKRB5)
2419                         {
2420                         krb5_error_code krb5rc;
2421                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
2422                         /*  krb5_data   krb5_ap_req;  */
2423                         krb5_data       *enc_ticket;
2424                         krb5_data       authenticator, *authp = NULL;
2425                         EVP_CIPHER_CTX  ciph_ctx;
2426                         const EVP_CIPHER *enc = NULL;
2427                         unsigned char   iv[EVP_MAX_IV_LENGTH];
2428                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2429                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
2430                                                 + EVP_MAX_IV_LENGTH];
2431                         int             padl, outl = sizeof(epms);
2432
2433                         EVP_CIPHER_CTX_init(&ciph_ctx);
2434
2435 #ifdef KSSL_DEBUG
2436                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
2437                                 alg_k, SSL_kKRB5);
2438 #endif  /* KSSL_DEBUG */
2439
2440                         authp = NULL;
2441 #ifdef KRB5SENDAUTH
2442                         if (KRB5SENDAUTH)  authp = &authenticator;
2443 #endif  /* KRB5SENDAUTH */
2444
2445                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2446                                 &kssl_err);
2447                         enc = kssl_map_enc(kssl_ctx->enctype);
2448                         if (enc == NULL)
2449                             goto err;
2450 #ifdef KSSL_DEBUG
2451                         {
2452                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
2453                         if (krb5rc && kssl_err.text)
2454                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2455                         }
2456 #endif  /* KSSL_DEBUG */
2457
2458                         if (krb5rc)
2459                                 {
2460                                 ssl3_send_alert(s,SSL3_AL_FATAL,
2461                                                 SSL_AD_HANDSHAKE_FAILURE);
2462                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2463                                                 kssl_err.reason);
2464                                 goto err;
2465                                 }
2466
2467                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
2468                         **  in place of RFC 2712 KerberosWrapper, as in:
2469                         **
2470                         **  Send ticket (copy to *p, set n = length)
2471                         **  n = krb5_ap_req.length;
2472                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2473                         **  if (krb5_ap_req.data)  
2474                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2475                         **
2476                         **  Now using real RFC 2712 KerberosWrapper
2477                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2478                         **  Note: 2712 "opaque" types are here replaced
2479                         **  with a 2-byte length followed by the value.
2480                         **  Example:
2481                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2482                         **  Where "xx xx" = length bytes.  Shown here with
2483                         **  optional authenticator omitted.
2484                         */
2485
2486                         /*  KerberosWrapper.Ticket              */
2487                         s2n(enc_ticket->length,p);
2488                         memcpy(p, enc_ticket->data, enc_ticket->length);
2489                         p+= enc_ticket->length;
2490                         n = enc_ticket->length + 2;
2491
2492                         /*  KerberosWrapper.Authenticator       */
2493                         if (authp  &&  authp->length)  
2494                                 {
2495                                 s2n(authp->length,p);
2496                                 memcpy(p, authp->data, authp->length);
2497                                 p+= authp->length;
2498                                 n+= authp->length + 2;
2499                                 
2500                                 free(authp->data);
2501                                 authp->data = NULL;
2502                                 authp->length = 0;
2503                                 }
2504                         else
2505                                 {
2506                                 s2n(0,p);/*  null authenticator length  */
2507                                 n+=2;
2508                                 }
2509  
2510                             tmp_buf[0]=s->client_version>>8;
2511                             tmp_buf[1]=s->client_version&0xff;
2512                             if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2513                                 goto err;
2514
2515                         /*  20010420 VRS.  Tried it this way; failed.
2516                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2517                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2518                         **                              kssl_ctx->length);
2519                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2520                         */
2521
2522                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2523                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2524                                 kssl_ctx->key,iv);
2525                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2526                                 sizeof tmp_buf);
2527                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2528                         outl += padl;
2529                         if (outl > (int)sizeof epms)
2530                                 {
2531                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2532                                 goto err;
2533                                 }
2534                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2535
2536                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
2537                         s2n(outl,p);
2538                         memcpy(p, epms, outl);
2539                         p+=outl;
2540                         n+=outl + 2;
2541
2542                         s->session->master_key_length=
2543                                 s->method->ssl3_enc->generate_master_secret(s,
2544                                         s->session->master_key,
2545                                         tmp_buf, sizeof tmp_buf);
2546
2547                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2548                         OPENSSL_cleanse(epms, outl);
2549                         }
2550 #endif
2551 #ifndef OPENSSL_NO_DH
2552                 else if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2553                         {
2554                         DH *dh_srvr,*dh_clnt;
2555
2556                         if (s->session->sess_cert == NULL) 
2557                                 {
2558                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2559                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2560                                 goto err;
2561                                 }
2562
2563                         if (s->session->sess_cert->peer_dh_tmp != NULL)
2564                                 dh_srvr=s->session->sess_cert->peer_dh_tmp;
2565                         else
2566                                 {
2567                                 /* we get them from the cert */
2568                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2569                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
2570                                 goto err;
2571                                 }
2572                         
2573                         /* generate a new random key */
2574                         if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2575                                 {
2576                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2577                                 goto err;
2578                                 }
2579                         if (!DH_generate_key(dh_clnt))
2580                                 {
2581                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2582                                 DH_free(dh_clnt);
2583                                 goto err;
2584                                 }
2585
2586                         /* use the 'p' output buffer for the DH key, but
2587                          * make sure to clear it out afterwards */
2588
2589                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2590
2591                         if (n <= 0)
2592                                 {
2593                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2594                                 DH_free(dh_clnt);
2595                                 goto err;
2596                                 }
2597
2598                         /* generate master key from the result */
2599                         s->session->master_key_length=
2600                                 s->method->ssl3_enc->generate_master_secret(s,
2601                                         s->session->master_key,p,n);
2602                         /* clean up */
2603                         memset(p,0,n);
2604
2605                         /* send off the data */
2606                         n=BN_num_bytes(dh_clnt->pub_key);
2607                         s2n(n,p);
2608                         BN_bn2bin(dh_clnt->pub_key,p);
2609                         n+=2;
2610
2611                         DH_free(dh_clnt);
2612
2613                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
2614                         }
2615 #endif
2616
2617 #ifndef OPENSSL_NO_ECDH 
2618                 else if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2619                         {
2620                         const EC_GROUP *srvr_group = NULL;
2621                         EC_KEY *tkey;
2622                         int ecdh_clnt_cert = 0;
2623                         int field_size = 0;
2624
2625                         if (s->session->sess_cert == NULL) 
2626                                 {
2627                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2628                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2629                                 goto err;
2630                                 }
2631
2632                         /* Did we send out the client's
2633                          * ECDH share for use in premaster
2634                          * computation as part of client certificate?
2635                          * If so, set ecdh_clnt_cert to 1.
2636                          */
2637                         if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL)) 
2638                                 {
2639                                 /* XXX: For now, we do not support client
2640                                  * authentication using ECDH certificates.
2641                                  * To add such support, one needs to add
2642                                  * code that checks for appropriate 
2643                                  * conditions and sets ecdh_clnt_cert to 1.
2644                                  * For example, the cert have an ECC
2645                                  * key on the same curve as the server's
2646                                  * and the key should be authorized for
2647                                  * key agreement.
2648                                  *
2649                                  * One also needs to add code in ssl3_connect
2650                                  * to skip sending the certificate verify
2651                                  * message.
2652                                  *
2653                                  * if ((s->cert->key->privatekey != NULL) &&
2654                                  *     (s->cert->key->privatekey->type ==
2655                                  *      EVP_PKEY_EC) && ...)
2656                                  * ecdh_clnt_cert = 1;
2657                                  */
2658                                 }
2659
2660                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2661                                 {
2662                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
2663                                 }
2664                         else
2665                                 {
2666                                 /* Get the Server Public Key from Cert */
2667                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2668                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2669                                 if ((srvr_pub_pkey == NULL) ||
2670                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2671                                     (srvr_pub_pkey->pkey.ec == NULL))
2672                                         {
2673                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2674                                             ERR_R_INTERNAL_ERROR);
2675                                         goto err;
2676                                         }
2677
2678                                 tkey = srvr_pub_pkey->pkey.ec;
2679                                 }
2680
2681                         srvr_group   = EC_KEY_get0_group(tkey);
2682                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2683
2684                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2685                                 {
2686                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2687                                     ERR_R_INTERNAL_ERROR);
2688                                 goto err;
2689                                 }
2690
2691                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
2692                                 {
2693                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2694                                 goto err;
2695                                 }
2696
2697                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2698                                 {
2699                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2700                                 goto err;
2701                                 }
2702                         if (ecdh_clnt_cert) 
2703                                 { 
2704                                 /* Reuse key info from our certificate
2705                                  * We only need our private key to perform
2706                                  * the ECDH computation.
2707                                  */
2708                                 const BIGNUM *priv_key;
2709                                 tkey = s->cert->key->privatekey->pkey.ec;
2710                                 priv_key = EC_KEY_get0_private_key(tkey);
2711                                 if (priv_key == NULL)
2712                                         {
2713                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2714                                         goto err;
2715                                         }
2716                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2717                                         {
2718                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2719                                         goto err;
2720                                         }
2721                                 }
2722                         else 
2723                                 {
2724                                 /* Generate a new ECDH key pair */
2725                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2726                                         {
2727                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2728                                         goto err;
2729                                         }
2730                                 }
2731
2732                         /* use the 'p' output buffer for the ECDH key, but
2733                          * make sure to clear it out afterwards
2734                          */
2735
2736                         field_size = EC_GROUP_get_degree(srvr_group);
2737                         if (field_size <= 0)
2738                                 {
2739                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2740                                        ERR_R_ECDH_LIB);
2741                                 goto err;
2742                                 }
2743                         n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2744                         if (n <= 0)
2745                                 {
2746                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2747                                        ERR_R_ECDH_LIB);
2748                                 goto err;
2749                                 }
2750
2751                         /* generate master key from the result */
2752                         s->session->master_key_length = s->method->ssl3_enc \
2753                             -> generate_master_secret(s, 
2754                                 s->session->master_key,
2755                                 p, n);
2756
2757                         memset(p, 0, n); /* clean up */
2758
2759                         if (ecdh_clnt_cert) 
2760                                 {
2761                                 /* Send empty client key exch message */
2762                                 n = 0;
2763                                 }
2764                         else 
2765                                 {
2766                                 /* First check the size of encoding and
2767                                  * allocate memory accordingly.
2768                                  */
2769                                 encoded_pt_len = 
2770                                     EC_POINT_point2oct(srvr_group, 
2771                                         EC_KEY_get0_public_key(clnt_ecdh), 
2772                                         POINT_CONVERSION_UNCOMPRESSED, 
2773                                         NULL, 0, NULL);
2774
2775                                 encodedPoint = (unsigned char *) 
2776                                     OPENSSL_malloc(encoded_pt_len * 
2777                                         sizeof(unsigned char)); 
2778                                 bn_ctx = BN_CTX_new();
2779                                 if ((encodedPoint == NULL) || 
2780                                     (bn_ctx == NULL)) 
2781                                         {
2782                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2783                                         goto err;
2784                                         }
2785
2786                                 /* Encode the public key */
2787                                 n = EC_POINT_point2oct(srvr_group, 
2788                                     EC_KEY_get0_public_key(clnt_ecdh), 
2789                                     POINT_CONVERSION_UNCOMPRESSED, 
2790                                     encodedPoint, encoded_pt_len, bn_ctx);
2791
2792                                 *p = n; /* length of encoded point */
2793                                 /* Encoded point will be copied here */
2794                                 p += 1; 
2795                                 /* copy the point */
2796                                 memcpy((unsigned char *)p, encodedPoint, n);
2797                                 /* increment n to account for length field */
2798                                 n += 1; 
2799                                 }
2800
2801                         /* Free allocated memory */
2802                         BN_CTX_free(bn_ctx);
2803                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2804                         if (clnt_ecdh != NULL) 
2805                                  EC_KEY_free(clnt_ecdh);
2806                         EVP_PKEY_free(srvr_pub_pkey);
2807                         }
2808 #endif /* !OPENSSL_NO_ECDH */
2809                 else if (alg_k & SSL_kGOST) 
2810                         {
2811                         /* GOST key exchange message creation */
2812                         EVP_PKEY_CTX *pkey_ctx;
2813                         X509 *peer_cert; 
2814                         size_t msglen;
2815                         unsigned int md_len;
2816                         int keytype;
2817                         unsigned char premaster_secret[32],shared_ukm[32], tmp[256];
2818                         EVP_MD_CTX *ukm_hash;
2819                         EVP_PKEY *pub_key;
2820
2821                         /* Get server sertificate PKEY and create ctx from it */
2822                         peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
2823                         if (!peer_cert) 
2824                                 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
2825                         if (!peer_cert)         {
2826                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2827                                         goto err;
2828                                 }       
2829                                 
2830                         pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
2831                         /* If we have send a certificate, and certificate key
2832
2833                          * parameters match those of server certificate, use
2834                          * certificate key for key exchange
2835                          */
2836
2837                          /* Otherwise, generate ephemeral key pair */
2838                                         
2839                         EVP_PKEY_encrypt_init(pkey_ctx);
2840                           /* Generate session key */    
2841                     RAND_bytes(premaster_secret,32);
2842                         /* If we have client certificate, use its secret as peer key */
2843                         if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
2844                                 if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <=0) {
2845                                         /* If there was an error - just ignore it. Ephemeral key
2846                                         * would be used
2847                                         */
2848                                         ERR_clear_error();
2849                                 }
2850                         }                       
2851                         /* Compute shared IV and store it in algorithm-specific
2852                          * context data */
2853                         ukm_hash = EVP_MD_CTX_create();
2854                         EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
2855                         EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
2856                         EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
2857                         EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
2858                         EVP_MD_CTX_destroy(ukm_hash);
2859                         if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
2860                                 8,shared_ukm)<0) {
2861                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2862                                                 SSL_R_LIBRARY_BUG);
2863                                         goto err;
2864                                 }       
2865                         /* Make GOST keytransport blob message */
2866                         /*Encapsulate it into sequence */
2867                         *(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
2868                         msglen=255;
2869                         if (EVP_PKEY_encrypt(pkey_ctx,tmp,&msglen,premaster_secret,32)<0) {
2870                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2871                                         SSL_R_LIBRARY_BUG);
2872                                 goto err;
2873                         }
2874                         if (msglen >= 0x80)
2875                                 {
2876                                 *(p++)=0x81;
2877                                 *(p++)= msglen & 0xff;
2878                                 n=msglen+3;
2879                                 }
2880                         else
2881                                 {
2882                                 *(p++)= msglen & 0xff;
2883                                 n=msglen+2;
2884                                 }
2885                         memcpy(p, tmp, msglen);
2886                         /* Check if pubkey from client certificate was used */
2887                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2888                                 {
2889                                 /* Set flag "skip certificate verify" */
2890                                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
2891                                 }
2892                         EVP_PKEY_CTX_free(pkey_ctx);
2893                         s->session->master_key_length=
2894                                 s->method->ssl3_enc->generate_master_secret(s,
2895                                         s->session->master_key,premaster_secret,32);
2896                         EVP_PKEY_free(pub_key);
2897
2898                         }
2899 #ifndef OPENSSL_NO_SRP
2900                 else if (alg_k & SSL_kSRP)
2901                         {
2902                         if (s->srp_ctx.A != NULL)
2903                                 {
2904                                 /* send off the data */
2905                                 n=BN_num_bytes(s->srp_ctx.A);
2906                                 s2n(n,p);
2907                                 BN_bn2bin(s->srp_ctx.A,p);
2908                                 n+=2;
2909                                 }
2910                         else
2911                                 {
2912                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2913                                 goto err;
2914                                 }
2915                         if (s->session->srp_username != NULL)
2916                                 OPENSSL_free(s->session->srp_username);
2917                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2918                         if (s->session->srp_username == NULL)
2919                                 {
2920                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2921                                         ERR_R_MALLOC_FAILURE);
2922                                 goto err;
2923                                 }
2924
2925                         if ((s->session->master_key_length = SRP_generate_client_master_secret(s,s->session->master_key))<0)
2926                                 {
2927                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2928                                 goto err;
2929                                 }
2930                         }
2931 #endif
2932 #ifndef OPENSSL_NO_PSK
2933                 else if (alg_k & SSL_kPSK)
2934                         {
2935                         /* The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes
2936                          * to return a \0-terminated identity. The last byte
2937                          * is for us for simulating strnlen. */
2938                         char identity[PSK_MAX_IDENTITY_LEN + 2];
2939                         size_t identity_len;
2940                         unsigned char *t = NULL;
2941                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2942                         unsigned int pre_ms_len = 0, psk_len = 0;
2943                         int psk_err = 1;
2944
2945                         n = 0;
2946                         if (s->psk_client_callback == NULL)
2947                                 {
2948                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2949                                         SSL_R_PSK_NO_CLIENT_CB);
2950                                 goto err;
2951                                 }
2952
2953                         memset(identity, 0, sizeof(identity));
2954                         psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
2955                                 identity, sizeof(identity) - 1,
2956                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2957                         if (psk_len > PSK_MAX_PSK_LEN)
2958                                 {
2959                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2960                                         ERR_R_INTERNAL_ERROR);
2961                                 goto psk_err;
2962                                 }
2963                         else if (psk_len == 0)
2964                                 {
2965                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2966                                         SSL_R_PSK_IDENTITY_NOT_FOUND);
2967                                 goto psk_err;
2968                                 }
2969                         identity[PSK_MAX_IDENTITY_LEN + 1] = '\0';
2970                         identity_len = strlen(identity);
2971                         if (identity_len > PSK_MAX_IDENTITY_LEN)
2972                                 {
2973                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2974                                         ERR_R_INTERNAL_ERROR);
2975                                 goto psk_err;
2976                                 }
2977                         /* create PSK pre_master_secret */
2978                         pre_ms_len = 2+psk_len+2+psk_len;
2979                         t = psk_or_pre_ms;
2980                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2981                         s2n(psk_len, t);
2982                         memset(t, 0, psk_len);
2983                         t+=psk_len;
2984                         s2n(psk_len, t);
2985
2986                         if (s->session->psk_identity_hint != NULL)
2987                                 OPENSSL_free(s->session->psk_identity_hint);
2988                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2989                         if (s->ctx->psk_identity_hint != NULL &&
2990                                 s->session->psk_identity_hint == NULL)
2991                                 {
2992                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2993                                         ERR_R_MALLOC_FAILURE);
2994                                 goto psk_err;
2995                                 }
2996
2997                         if (s->session->psk_identity != NULL)
2998                                 OPENSSL_free(s->session->psk_identity);
2999                         s->session->psk_identity = BUF_strdup(identity);
3000                         if (s->session->psk_identity == NULL)
3001                                 {
3002                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3003                                         ERR_R_MALLOC_FAILURE);
3004                                 goto psk_err;
3005                                 }
3006
3007                         s->session->master_key_length =
3008                                 s->method->ssl3_enc->generate_master_secret(s,
3009                                         s->session->master_key,
3010                                         psk_or_pre_ms, pre_ms_len);
3011                         s2n(identity_len, p);
3012                         memcpy(p, identity, identity_len);
3013                         n = 2 + identity_len;
3014                         psk_err = 0;
3015                 psk_err:
3016                         OPENSSL_cleanse(identity, sizeof(identity));
3017                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
3018                         if (psk_err != 0)
3019                                 {
3020                                 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
3021                                 goto err;
3022                                 }
3023                         }
3024 #endif
3025                 else
3026                         {
3027                         ssl3_send_alert(s, SSL3_AL_FATAL,
3028                             SSL_AD_HANDSHAKE_FAILURE);
3029                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3030                             ERR_R_INTERNAL_ERROR);
3031                         goto err;
3032                         }
3033                 
3034                 *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
3035                 l2n3(n,d);
3036
3037                 s->state=SSL3_ST_CW_KEY_EXCH_B;
3038                 /* number of bytes to write */
3039                 s->init_num=n+4;
3040                 s->init_off=0;
3041                 }
3042
3043         /* SSL3_ST_CW_KEY_EXCH_B */
3044         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3045 err:
3046 #ifndef OPENSSL_NO_ECDH
3047         BN_CTX_free(bn_ctx);
3048         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
3049         if (clnt_ecdh != NULL) 
3050                 EC_KEY_free(clnt_ecdh);
3051         EVP_PKEY_free(srvr_pub_pkey);
3052 #endif
3053         return(-1);
3054         }
3055
3056 int ssl3_send_client_verify(SSL *s)
3057         {
3058         unsigned char *p,*d;
3059         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
3060         EVP_PKEY *pkey;
3061         EVP_PKEY_CTX *pctx=NULL;
3062         EVP_MD_CTX mctx;
3063         unsigned u=0;
3064         unsigned long n;
3065         int j;
3066
3067         EVP_MD_CTX_init(&mctx);
3068
3069         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
3070                 {
3071                 d=(unsigned char *)s->init_buf->data;
3072                 p= &(d[4]);
3073                 pkey=s->cert->key->privatekey;
3074 /* Create context from key and test if sha1 is allowed as digest */
3075                 pctx = EVP_PKEY_CTX_new(pkey,NULL);
3076                 EVP_PKEY_sign_init(pctx);
3077                 if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
3078                         {
3079                         if (TLS1_get_version(s) < TLS1_2_VERSION)
3080                                 s->method->ssl3_enc->cert_verify_mac(s,
3081                                                 NID_sha1,
3082                                                 &(data[MD5_DIGEST_LENGTH]));
3083                         }
3084                 else
3085                         {
3086                         ERR_clear_error();
3087                         }
3088                 /* For TLS v1.2 send signature algorithm and signature
3089                  * using agreed digest and cached handshake records.
3090                  */
3091                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
3092                         {
3093                         long hdatalen = 0;
3094                         void *hdata;
3095                         const EVP_MD *md = s->cert->key->digest;
3096                         hdatalen = BIO_get_mem_data(s->s3->handshake_buffer,
3097                                                                 &hdata);
3098                         if (hdatalen <= 0 || !tls12_get_sigandhash(p, pkey, md))
3099                                 {
3100                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3101                                                 ERR_R_INTERNAL_ERROR);
3102                                 goto err;
3103                                 }
3104                         p += 2;
3105 #ifdef SSL_DEBUG
3106                         fprintf(stderr, "Using TLS 1.2 with client alg %s\n",
3107                                                         EVP_MD_name(md));
3108 #endif
3109                         if (!EVP_SignInit_ex(&mctx, md, NULL)
3110                                 || !EVP_SignUpdate(&mctx, hdata, hdatalen)
3111                                 || !EVP_SignFinal(&mctx, p + 2, &u, pkey))
3112                                 {
3113                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3114                                                 ERR_R_EVP_LIB);
3115                                 goto err;
3116                                 }
3117                         s2n(u,p);
3118                         n = u + 4;
3119                         if (!ssl3_digest_cached_records(s))
3120                                 goto err;
3121                         }
3122                 else
3123 #ifndef OPENSSL_NO_RSA
3124                 if (pkey->type == EVP_PKEY_RSA)
3125                         {
3126                         s->method->ssl3_enc->cert_verify_mac(s,
3127                                 NID_md5,
3128                                 &(data[0]));
3129                         if (RSA_sign(NID_md5_sha1, data,
3130                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
3131                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
3132                                 {
3133                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
3134                                 goto err;
3135                                 }
3136                         s2n(u,p);
3137                         n=u+2;
3138                         }
3139                 else
3140 #endif
3141 #ifndef OPENSSL_NO_DSA
3142                         if (pkey->type == EVP_PKEY_DSA)
3143                         {
3144                         if (!DSA_sign(pkey->save_type,
3145                                 &(data[MD5_DIGEST_LENGTH]),
3146                                 SHA_DIGEST_LENGTH,&(p[2]),
3147                                 (unsigned int *)&j,pkey->pkey.dsa))
3148                                 {
3149                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
3150                                 goto err;
3151                                 }
3152                         s2n(j,p);
3153                         n=j+2;
3154                         }
3155                 else
3156 #endif
3157 #ifndef OPENSSL_NO_ECDSA
3158                         if (pkey->type == EVP_PKEY_EC)
3159                         {
3160                         if (!ECDSA_sign(pkey->save_type,
3161                                 &(data[MD5_DIGEST_LENGTH]),
3162                                 SHA_DIGEST_LENGTH,&(p[2]),
3163                                 (unsigned int *)&j,pkey->pkey.ec))
3164                                 {
3165                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3166                                     ERR_R_ECDSA_LIB);
3167                                 goto err;
3168                                 }
3169                         s2n(j,p);
3170                         n=j+2;
3171                         }
3172                 else
3173 #endif
3174                 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001) 
3175                 {
3176                 unsigned char signbuf[64];
3177                 int i;
3178                 size_t sigsize=64;
3179                 s->method->ssl3_enc->cert_verify_mac(s,
3180                         NID_id_GostR3411_94,
3181                         data);
3182                 if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
3183                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3184                         ERR_R_INTERNAL_ERROR);
3185                         goto err;
3186                 }
3187                 for (i=63,j=0; i>=0; j++, i--) {
3188                         p[2+j]=signbuf[i];
3189                 }       
3190                 s2n(j,p);
3191                 n=j+2;
3192                 }
3193                 else
3194                 {
3195                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
3196                         goto err;
3197                 }
3198                 *(d++)=SSL3_MT_CERTIFICATE_VERIFY;
3199                 l2n3(n,d);
3200
3201                 s->state=SSL3_ST_CW_CERT_VRFY_B;
3202                 s->init_num=(int)n+4;
3203                 s->init_off=0;
3204                 }
3205         EVP_MD_CTX_cleanup(&mctx);
3206         EVP_PKEY_CTX_free(pctx);
3207         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3208 err:
3209         EVP_MD_CTX_cleanup(&mctx);
3210         EVP_PKEY_CTX_free(pctx);
3211         return(-1);
3212         }
3213
3214 int ssl3_send_client_certificate(SSL *s)
3215         {
3216         X509 *x509=NULL;
3217         EVP_PKEY *pkey=NULL;
3218         int i;
3219         unsigned long l;
3220
3221         if (s->state == SSL3_ST_CW_CERT_A)
3222                 {
3223                 if ((s->cert == NULL) ||
3224                         (s->cert->key->x509 == NULL) ||
3225                         (s->cert->key->privatekey == NULL))
3226                         s->state=SSL3_ST_CW_CERT_B;
3227                 else
3228                         s->state=SSL3_ST_CW_CERT_C;
3229                 }
3230
3231         /* We need to get a client cert */
3232         if (s->state == SSL3_ST_CW_CERT_B)
3233                 {
3234                 /* If we get an error, we need to
3235                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
3236                  * We then get retied later */
3237                 i=0;
3238                 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3239                 if (i < 0)
3240                         {
3241                         s->rwstate=SSL_X509_LOOKUP;
3242                         return(-1);
3243                         }
3244                 s->rwstate=SSL_NOTHING;
3245                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
3246                         {
3247                         s->state=SSL3_ST_CW_CERT_B;
3248                         if (    !SSL_use_certificate(s,x509) ||
3249                                 !SSL_use_PrivateKey(s,pkey))
3250                                 i=0;
3251                         }
3252                 else if (i == 1)
3253                         {
3254                         i=0;
3255                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3256                         }
3257
3258                 if (x509 != NULL) X509_free(x509);
3259                 if (pkey != NULL) EVP_PKEY_free(pkey);
3260                 if (i == 0)
3261                         {
3262                         if (s->version == SSL3_VERSION)
3263                                 {
3264                                 s->s3->tmp.cert_req=0;
3265                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
3266                                 return(1);
3267                                 }
3268                         else
3269                                 {
3270                                 s->s3->tmp.cert_req=2;
3271                                 }
3272                         }
3273
3274                 /* Ok, we have a cert */
3275                 s->state=SSL3_ST_CW_CERT_C;
3276                 }
3277
3278         if (s->state == SSL3_ST_CW_CERT_C)
3279                 {
3280                 s->state=SSL3_ST_CW_CERT_D;
3281                 l=ssl3_output_cert_chain(s,
3282                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
3283                 if (!l)
3284                         {
3285                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3286                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
3287                         return 0;
3288                         }
3289                 s->init_num=(int)l;
3290                 s->init_off=0;
3291                 }
3292         /* SSL3_ST_CW_CERT_D */
3293         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3294         }
3295
3296 #define has_bits(i,m)   (((i)&(m)) == (m))
3297
3298 int ssl3_check_cert_and_algorithm(SSL *s)
3299         {
3300         int i,idx;
3301         long alg_k,alg_a;
3302         EVP_PKEY *pkey=NULL;
3303         SESS_CERT *sc;
3304 #ifndef OPENSSL_NO_RSA
3305         RSA *rsa;
3306 #endif
3307 #ifndef OPENSSL_NO_DH
3308         DH *dh;
3309 #endif
3310
3311         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3312         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
3313
3314         /* we don't have a certificate */
3315         if ((alg_a & (SSL_aDH|SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
3316                 return(1);
3317
3318         sc=s->session->sess_cert;
3319         if (sc == NULL)
3320                 {
3321                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
3322                 goto err;
3323                 }
3324
3325 #ifndef OPENSSL_NO_RSA
3326         rsa=s->session->sess_cert->peer_rsa_tmp;
3327 #endif
3328 #ifndef OPENSSL_NO_DH
3329         dh=s->session->sess_cert->peer_dh_tmp;
3330 #endif
3331
3332         /* This is the passed certificate */
3333
3334         idx=sc->peer_cert_type;
3335 #ifndef OPENSSL_NO_ECDH
3336         if (idx == SSL_PKEY_ECC)
3337                 {
3338                 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
3339                                                                 s) == 0) 
3340                         { /* check failed */
3341                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
3342                         goto f_err;
3343                         }
3344                 else 
3345                         {
3346                         return 1;
3347                         }
3348                 }
3349 #endif
3350         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
3351         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
3352         EVP_PKEY_free(pkey);
3353
3354         
3355         /* Check that we have a certificate if we require one */
3356         if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
3357                 {
3358                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
3359                 goto f_err;
3360                 }
3361 #ifndef OPENSSL_NO_DSA
3362         else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
3363                 {
3364                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
3365                 goto f_err;
3366                 }
3367 #endif
3368 #ifndef OPENSSL_NO_RSA
3369         if ((alg_k & SSL_kRSA) &&
3370                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
3371                 {
3372                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3373                 goto f_err;
3374                 }
3375 #endif
3376 #ifndef OPENSSL_NO_DH
3377         if ((alg_k & SSL_kEDH) &&
3378                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
3379                 {
3380                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
3381                 goto f_err;
3382                 }
3383         else if ((alg_k & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
3384                 {
3385                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
3386                 goto f_err;
3387                 }
3388 #ifndef OPENSSL_NO_DSA
3389         else if ((alg_k & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
3390                 {
3391                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
3392                 goto f_err;
3393                 }
3394 #endif
3395 #endif
3396
3397         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
3398                 {
3399 #ifndef OPENSSL_NO_RSA
3400                 if (alg_k & SSL_kRSA)
3401                         {
3402                         if (rsa == NULL
3403                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3404                                 {
3405                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3406                                 goto f_err;
3407                                 }
3408                         }
3409                 else
3410 #endif
3411 #ifndef OPENSSL_NO_DH
3412                         if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
3413                             {
3414                             if (dh == NULL
3415                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3416                                 {
3417                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3418                                 goto f_err;
3419                                 }
3420                         }
3421                 else
3422 #endif
3423                         {
3424                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3425                         goto f_err;
3426                         }
3427                 }
3428         return(1);
3429 f_err:
3430         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
3431 err:
3432         return(0);
3433         }
3434
3435 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
3436 int ssl3_send_next_proto(SSL *s)
3437         {
3438         unsigned int len, padding_len;
3439         unsigned char *d;
3440
3441         if (s->state == SSL3_ST_CW_NEXT_PROTO_A)
3442                 {
3443                 len = s->next_proto_negotiated_len;
3444                 padding_len = 32 - ((len + 2) % 32);
3445                 d = (unsigned char *)s->init_buf->data;
3446                 d[4] = len;
3447                 memcpy(d + 5, s->next_proto_negotiated, len);
3448                 d[5 + len] = padding_len;
3449                 memset(d + 6 + len, 0, padding_len);
3450                 *(d++)=SSL3_MT_NEXT_PROTO;
3451                 l2n3(2 + len + padding_len, d);
3452                 s->state = SSL3_ST_CW_NEXT_PROTO_B;
3453                 s->init_num = 4 + 2 + len + padding_len;
3454                 s->init_off = 0;
3455                 }
3456
3457         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3458         }
3459 #endif  /* !OPENSSL_NO_TLSEXT && !OPENSSL_NO_NEXTPROTONEG */
3460
3461 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3462         {
3463         int i = 0;
3464 #ifndef OPENSSL_NO_ENGINE
3465         if (s->ctx->client_cert_engine)
3466                 {
3467                 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3468                                                 SSL_get_client_CA_list(s),
3469                                                 px509, ppkey, NULL, NULL, NULL);
3470                 if (i != 0)
3471                         return i;
3472                 }
3473 #endif
3474         if (s->ctx->client_cert_cb)
3475                 i = s->ctx->client_cert_cb(s,px509,ppkey);
3476         return i;
3477         }