Check SRP parameters early.
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #include <stdio.h>
152 #include "ssl_locl.h"
153 #include "kssl_lcl.h"
154 #include <openssl/buffer.h>
155 #include <openssl/rand.h>
156 #include <openssl/objects.h>
157 #include <openssl/evp.h>
158 #include <openssl/md5.h>
159 #ifdef OPENSSL_FIPS
160 #include <openssl/fips.h>
161 #endif
162 #ifndef OPENSSL_NO_DH
163 #include <openssl/dh.h>
164 #endif
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_ENGINE
167 #include <openssl/engine.h>
168 #endif
169
170 static const SSL_METHOD *ssl3_get_client_method(int ver);
171 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
172
173 static const SSL_METHOD *ssl3_get_client_method(int ver)
174         {
175         if (ver == SSL3_VERSION)
176                 return(SSLv3_client_method());
177         else
178                 return(NULL);
179         }
180
181 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
182                         ssl_undefined_function,
183                         ssl3_connect,
184                         ssl3_get_client_method)
185
186 int ssl3_connect(SSL *s)
187         {
188         BUF_MEM *buf=NULL;
189         unsigned long Time=(unsigned long)time(NULL);
190         void (*cb)(const SSL *ssl,int type,int val)=NULL;
191         int ret= -1;
192         int new_state,state,skip=0;
193
194         RAND_add(&Time,sizeof(Time),0);
195         ERR_clear_error();
196         clear_sys_error();
197
198         if (s->info_callback != NULL)
199                 cb=s->info_callback;
200         else if (s->ctx->info_callback != NULL)
201                 cb=s->ctx->info_callback;
202         
203         s->in_handshake++;
204         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
205
206 #ifndef OPENSSL_NO_HEARTBEATS
207         /* If we're awaiting a HeartbeatResponse, pretend we
208          * already got and don't await it anymore, because
209          * Heartbeats don't make sense during handshakes anyway.
210          */
211         if (s->tlsext_hb_pending)
212                 {
213                 s->tlsext_hb_pending = 0;
214                 s->tlsext_hb_seq++;
215                 }
216 #endif
217
218         for (;;)
219                 {
220                 state=s->state;
221
222                 switch(s->state)
223                         {
224                 case SSL_ST_RENEGOTIATE:
225                         s->renegotiate=1;
226                         s->state=SSL_ST_CONNECT;
227                         s->ctx->stats.sess_connect_renegotiate++;
228                         /* break */
229                 case SSL_ST_BEFORE:
230                 case SSL_ST_CONNECT:
231                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
232                 case SSL_ST_OK|SSL_ST_CONNECT:
233
234                         s->server=0;
235                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
236
237                         if ((s->version & 0xff00 ) != 0x0300)
238                                 {
239                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
240                                 ret = -1;
241                                 goto end;
242                                 }
243                                 
244                         /* s->version=SSL3_VERSION; */
245                         s->type=SSL_ST_CONNECT;
246
247                         if (s->init_buf == NULL)
248                                 {
249                                 if ((buf=BUF_MEM_new()) == NULL)
250                                         {
251                                         ret= -1;
252                                         goto end;
253                                         }
254                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
255                                         {
256                                         ret= -1;
257                                         goto end;
258                                         }
259                                 s->init_buf=buf;
260                                 buf=NULL;
261                                 }
262
263                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
264
265                         /* setup buffing BIO */
266                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
267
268                         /* don't push the buffering BIO quite yet */
269
270                         ssl3_init_finished_mac(s);
271
272                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
273                         s->ctx->stats.sess_connect++;
274                         s->init_num=0;
275                         break;
276
277                 case SSL3_ST_CW_CLNT_HELLO_A:
278                 case SSL3_ST_CW_CLNT_HELLO_B:
279
280                         s->shutdown=0;
281                         ret=ssl3_client_hello(s);
282                         if (ret <= 0) goto end;
283                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
284                         s->init_num=0;
285
286                         /* turn on buffering for the next lot of output */
287                         if (s->bbio != s->wbio)
288                                 s->wbio=BIO_push(s->bbio,s->wbio);
289
290                         break;
291
292                 case SSL3_ST_CR_SRVR_HELLO_A:
293                 case SSL3_ST_CR_SRVR_HELLO_B:
294                         ret=ssl3_get_server_hello(s);
295                         if (ret <= 0) goto end;
296
297                         if (s->hit)
298                                 {
299                                 s->state=SSL3_ST_CR_FINISHED_A;
300 #ifndef OPENSSL_NO_TLSEXT
301                                 if (s->tlsext_ticket_expected)
302                                         {
303                                         /* receive renewed session ticket */
304                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
305                                         }
306 #endif
307                                 }
308                         else
309                                 s->state=SSL3_ST_CR_CERT_A;
310                         s->init_num=0;
311                         break;
312
313                 case SSL3_ST_CR_CERT_A:
314                 case SSL3_ST_CR_CERT_B:
315 #ifndef OPENSSL_NO_TLSEXT
316                         ret=ssl3_check_finished(s);
317                         if (ret <= 0) goto end;
318                         if (ret == 2)
319                                 {
320                                 s->hit = 1;
321                                 if (s->tlsext_ticket_expected)
322                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
323                                 else
324                                         s->state=SSL3_ST_CR_FINISHED_A;
325                                 s->init_num=0;
326                                 break;
327                                 }
328 #endif
329                         /* Check if it is anon DH/ECDH */
330                         /* or PSK */
331                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
332                             !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
333                                 {
334                                 ret=ssl3_get_server_certificate(s);
335                                 if (ret <= 0) goto end;
336 #ifndef OPENSSL_NO_TLSEXT
337                                 if (s->tlsext_status_expected)
338                                         s->state=SSL3_ST_CR_CERT_STATUS_A;
339                                 else
340                                         s->state=SSL3_ST_CR_KEY_EXCH_A;
341                                 }
342                         else
343                                 {
344                                 skip = 1;
345                                 s->state=SSL3_ST_CR_KEY_EXCH_A;
346                                 }
347 #else
348                                 }
349                         else
350                                 skip=1;
351
352                         s->state=SSL3_ST_CR_KEY_EXCH_A;
353 #endif
354                         s->init_num=0;
355                         break;
356
357                 case SSL3_ST_CR_KEY_EXCH_A:
358                 case SSL3_ST_CR_KEY_EXCH_B:
359                         ret=ssl3_get_key_exchange(s);
360                         if (ret <= 0) goto end;
361                         s->state=SSL3_ST_CR_CERT_REQ_A;
362                         s->init_num=0;
363
364                         /* at this point we check that we have the
365                          * required stuff from the server */
366                         if (!ssl3_check_cert_and_algorithm(s))
367                                 {
368                                 ret= -1;
369                                 goto end;
370                                 }
371                         break;
372
373                 case SSL3_ST_CR_CERT_REQ_A:
374                 case SSL3_ST_CR_CERT_REQ_B:
375                         ret=ssl3_get_certificate_request(s);
376                         if (ret <= 0) goto end;
377                         s->state=SSL3_ST_CR_SRVR_DONE_A;
378                         s->init_num=0;
379                         break;
380
381                 case SSL3_ST_CR_SRVR_DONE_A:
382                 case SSL3_ST_CR_SRVR_DONE_B:
383                         ret=ssl3_get_server_done(s);
384                         if (ret <= 0) goto end;
385 #ifndef OPENSSL_NO_SRP
386                         if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP)
387                                 {
388                                 if ((ret = SRP_Calc_A_param(s))<=0)
389                                         {
390                                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_SRP_A_CALC);
391                                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
392                                         goto end;
393                                         }
394                                 }
395 #endif
396                         if (s->s3->tmp.cert_req)
397                                 s->state=SSL3_ST_CW_CERT_A;
398                         else
399                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
400                         s->init_num=0;
401
402                         break;
403
404                 case SSL3_ST_CW_CERT_A:
405                 case SSL3_ST_CW_CERT_B:
406                 case SSL3_ST_CW_CERT_C:
407                 case SSL3_ST_CW_CERT_D:
408                         ret=ssl3_send_client_certificate(s);
409                         if (ret <= 0) goto end;
410                         s->state=SSL3_ST_CW_KEY_EXCH_A;
411                         s->init_num=0;
412                         break;
413
414                 case SSL3_ST_CW_KEY_EXCH_A:
415                 case SSL3_ST_CW_KEY_EXCH_B:
416                         ret=ssl3_send_client_key_exchange(s);
417                         if (ret <= 0) goto end;
418                         /* EAY EAY EAY need to check for DH fix cert
419                          * sent back */
420                         /* For TLS, cert_req is set to 2, so a cert chain
421                          * of nothing is sent, but no verify packet is sent */
422                         /* XXX: For now, we do not support client 
423                          * authentication in ECDH cipher suites with
424                          * ECDH (rather than ECDSA) certificates.
425                          * We need to skip the certificate verify 
426                          * message when client's ECDH public key is sent 
427                          * inside the client certificate.
428                          */
429                         if (s->s3->tmp.cert_req == 1)
430                                 {
431                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
432                                 }
433                         else
434                                 {
435                                 s->state=SSL3_ST_CW_CHANGE_A;
436                                 s->s3->change_cipher_spec=0;
437                                 }
438                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
439                                 {
440                                 s->state=SSL3_ST_CW_CHANGE_A;
441                                 s->s3->change_cipher_spec=0;
442                                 }
443
444                         s->init_num=0;
445                         break;
446
447                 case SSL3_ST_CW_CERT_VRFY_A:
448                 case SSL3_ST_CW_CERT_VRFY_B:
449                         ret=ssl3_send_client_verify(s);
450                         if (ret <= 0) goto end;
451                         s->state=SSL3_ST_CW_CHANGE_A;
452                         s->init_num=0;
453                         s->s3->change_cipher_spec=0;
454                         break;
455
456                 case SSL3_ST_CW_CHANGE_A:
457                 case SSL3_ST_CW_CHANGE_B:
458                         ret=ssl3_send_change_cipher_spec(s,
459                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
460                         if (ret <= 0) goto end;
461
462 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
463                         s->state=SSL3_ST_CW_FINISHED_A;
464 #else
465                         if (s->s3->next_proto_neg_seen)
466                                 s->state=SSL3_ST_CW_NEXT_PROTO_A;
467                         else
468                                 s->state=SSL3_ST_CW_FINISHED_A;
469 #endif
470                         s->init_num=0;
471
472                         s->session->cipher=s->s3->tmp.new_cipher;
473 #ifdef OPENSSL_NO_COMP
474                         s->session->compress_meth=0;
475 #else
476                         if (s->s3->tmp.new_compression == NULL)
477                                 s->session->compress_meth=0;
478                         else
479                                 s->session->compress_meth=
480                                         s->s3->tmp.new_compression->id;
481 #endif
482                         if (!s->method->ssl3_enc->setup_key_block(s))
483                                 {
484                                 ret= -1;
485                                 goto end;
486                                 }
487
488                         if (!s->method->ssl3_enc->change_cipher_state(s,
489                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
490                                 {
491                                 ret= -1;
492                                 goto end;
493                                 }
494
495                         break;
496
497 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
498                 case SSL3_ST_CW_NEXT_PROTO_A:
499                 case SSL3_ST_CW_NEXT_PROTO_B:
500                         ret=ssl3_send_next_proto(s);
501                         if (ret <= 0) goto end;
502                         s->state=SSL3_ST_CW_FINISHED_A;
503                         break;
504 #endif
505
506                 case SSL3_ST_CW_FINISHED_A:
507                 case SSL3_ST_CW_FINISHED_B:
508                         ret=ssl3_send_finished(s,
509                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
510                                 s->method->ssl3_enc->client_finished_label,
511                                 s->method->ssl3_enc->client_finished_label_len);
512                         if (ret <= 0) goto end;
513                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
514                         s->state=SSL3_ST_CW_FLUSH;
515
516                         /* clear flags */
517                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
518                         if (s->hit)
519                                 {
520                                 s->s3->tmp.next_state=SSL_ST_OK;
521                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
522                                         {
523                                         s->state=SSL_ST_OK;
524                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
525                                         s->s3->delay_buf_pop_ret=0;
526                                         }
527                                 }
528                         else
529                                 {
530 #ifndef OPENSSL_NO_TLSEXT
531                                 /* Allow NewSessionTicket if ticket expected */
532                                 if (s->tlsext_ticket_expected)
533                                         s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
534                                 else
535 #endif
536                                 
537                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
538                                 }
539                         s->init_num=0;
540                         break;
541
542 #ifndef OPENSSL_NO_TLSEXT
543                 case SSL3_ST_CR_SESSION_TICKET_A:
544                 case SSL3_ST_CR_SESSION_TICKET_B:
545                         ret=ssl3_get_new_session_ticket(s);
546                         if (ret <= 0) goto end;
547                         s->state=SSL3_ST_CR_FINISHED_A;
548                         s->init_num=0;
549                 break;
550
551                 case SSL3_ST_CR_CERT_STATUS_A:
552                 case SSL3_ST_CR_CERT_STATUS_B:
553                         ret=ssl3_get_cert_status(s);
554                         if (ret <= 0) goto end;
555                         s->state=SSL3_ST_CR_KEY_EXCH_A;
556                         s->init_num=0;
557                 break;
558 #endif
559
560                 case SSL3_ST_CR_FINISHED_A:
561                 case SSL3_ST_CR_FINISHED_B:
562
563                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
564                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
565                                 SSL3_ST_CR_FINISHED_B);
566                         if (ret <= 0) goto end;
567
568                         if (s->hit)
569                                 s->state=SSL3_ST_CW_CHANGE_A;
570                         else
571                                 s->state=SSL_ST_OK;
572                         s->init_num=0;
573                         break;
574
575                 case SSL3_ST_CW_FLUSH:
576                         s->rwstate=SSL_WRITING;
577                         if (BIO_flush(s->wbio) <= 0)
578                                 {
579                                 ret= -1;
580                                 goto end;
581                                 }
582                         s->rwstate=SSL_NOTHING;
583                         s->state=s->s3->tmp.next_state;
584                         break;
585
586                 case SSL_ST_OK:
587                         /* clean a few things up */
588                         ssl3_cleanup_key_block(s);
589
590                         if (s->init_buf != NULL)
591                                 {
592                                 BUF_MEM_free(s->init_buf);
593                                 s->init_buf=NULL;
594                                 }
595
596                         /* If we are not 'joining' the last two packets,
597                          * remove the buffering now */
598                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
599                                 ssl_free_wbio_buffer(s);
600                         /* else do it later in ssl3_write */
601
602                         s->init_num=0;
603                         s->renegotiate=0;
604                         s->new_session=0;
605
606                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
607                         if (s->hit) s->ctx->stats.sess_hit++;
608
609                         ret=1;
610                         /* s->server=0; */
611                         s->handshake_func=ssl3_connect;
612                         s->ctx->stats.sess_connect_good++;
613
614                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
615
616                         goto end;
617                         /* break; */
618                         
619                 default:
620                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
621                         ret= -1;
622                         goto end;
623                         /* break; */
624                         }
625
626                 /* did we do anything */
627                 if (!s->s3->tmp.reuse_message && !skip)
628                         {
629                         if (s->debug)
630                                 {
631                                 if ((ret=BIO_flush(s->wbio)) <= 0)
632                                         goto end;
633                                 }
634
635                         if ((cb != NULL) && (s->state != state))
636                                 {
637                                 new_state=s->state;
638                                 s->state=state;
639                                 cb(s,SSL_CB_CONNECT_LOOP,1);
640                                 s->state=new_state;
641                                 }
642                         }
643                 skip=0;
644                 }
645 end:
646         s->in_handshake--;
647         if (buf != NULL)
648                 BUF_MEM_free(buf);
649         if (cb != NULL)
650                 cb(s,SSL_CB_CONNECT_EXIT,ret);
651         return(ret);
652         }
653
654
655 int ssl3_client_hello(SSL *s)
656         {
657         unsigned char *buf;
658         unsigned char *p,*d;
659         int i;
660         unsigned long l;
661 #ifndef OPENSSL_NO_COMP
662         int j;
663         SSL_COMP *comp;
664 #endif
665
666         buf=(unsigned char *)s->init_buf->data;
667         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
668                 {
669                 SSL_SESSION *sess = s->session;
670                 if ((sess == NULL) ||
671                         (sess->ssl_version != s->version) ||
672 #ifdef OPENSSL_NO_TLSEXT
673                         !sess->session_id_length ||
674 #else
675                         (!sess->session_id_length && !sess->tlsext_tick) ||
676 #endif
677                         (sess->not_resumable))
678                         {
679                         if (!ssl_get_new_session(s,0))
680                                 goto err;
681                         }
682                 /* else use the pre-loaded session */
683
684                 p=s->s3->client_random;
685
686                 if (ssl_fill_hello_random(s, 0, p, SSL3_RANDOM_SIZE) <= 0)
687                         goto err;
688
689                 /* Do the message type and length last */
690                 d=p= &(buf[4]);
691
692                 /* version indicates the negotiated version: for example from
693                  * an SSLv2/v3 compatible client hello). The client_version
694                  * field is the maximum version we permit and it is also
695                  * used in RSA encrypted premaster secrets. Some servers can
696                  * choke if we initially report a higher version then
697                  * renegotiate to a lower one in the premaster secret. This
698                  * didn't happen with TLS 1.0 as most servers supported it
699                  * but it can with TLS 1.1 or later if the server only supports
700                  * 1.0.
701                  *
702                  * Possible scenario with previous logic:
703                  *      1. Client hello indicates TLS 1.2
704                  *      2. Server hello says TLS 1.0
705                  *      3. RSA encrypted premaster secret uses 1.2.
706                  *      4. Handhaked proceeds using TLS 1.0.
707                  *      5. Server sends hello request to renegotiate.
708                  *      6. Client hello indicates TLS v1.0 as we now
709                  *         know that is maximum server supports.
710                  *      7. Server chokes on RSA encrypted premaster secret
711                  *         containing version 1.0.
712                  *
713                  * For interoperability it should be OK to always use the
714                  * maximum version we support in client hello and then rely
715                  * on the checking of version to ensure the servers isn't
716                  * being inconsistent: for example initially negotiating with
717                  * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
718                  * client_version in client hello and not resetting it to
719                  * the negotiated version.
720                  */
721 #if 0
722                 *(p++)=s->version>>8;
723                 *(p++)=s->version&0xff;
724                 s->client_version=s->version;
725 #else
726                 *(p++)=s->client_version>>8;
727                 *(p++)=s->client_version&0xff;
728 #endif
729
730                 /* Random stuff */
731                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
732                 p+=SSL3_RANDOM_SIZE;
733
734                 /* Session ID */
735                 if (s->new_session)
736                         i=0;
737                 else
738                         i=s->session->session_id_length;
739                 *(p++)=i;
740                 if (i != 0)
741                         {
742                         if (i > (int)sizeof(s->session->session_id))
743                                 {
744                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
745                                 goto err;
746                                 }
747                         memcpy(p,s->session->session_id,i);
748                         p+=i;
749                         }
750                 
751                 /* Ciphers supported */
752                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
753                 if (i == 0)
754                         {
755                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
756                         goto err;
757                         }
758 #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
759                         /* Some servers hang if client hello > 256 bytes
760                          * as hack workaround chop number of supported ciphers
761                          * to keep it well below this if we use TLS v1.2
762                          */
763                         if (TLS1_get_version(s) >= TLS1_2_VERSION
764                                 && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
765                                 i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
766 #endif
767                 s2n(i,p);
768                 p+=i;
769
770                 /* COMPRESSION */
771 #ifdef OPENSSL_NO_COMP
772                 *(p++)=1;
773 #else
774
775                 if ((s->options & SSL_OP_NO_COMPRESSION)
776                                         || !s->ctx->comp_methods)
777                         j=0;
778                 else
779                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
780                 *(p++)=1+j;
781                 for (i=0; i<j; i++)
782                         {
783                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
784                         *(p++)=comp->id;
785                         }
786 #endif
787                 *(p++)=0; /* Add the NULL method */
788
789 #ifndef OPENSSL_NO_TLSEXT
790                 /* TLS extensions*/
791                 if (ssl_prepare_clienthello_tlsext(s) <= 0)
792                         {
793                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
794                         goto err;
795                         }
796                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
797                         {
798                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
799                         goto err;
800                         }
801 #endif
802                 
803                 l=(p-d);
804                 d=buf;
805                 *(d++)=SSL3_MT_CLIENT_HELLO;
806                 l2n3(l,d);
807
808                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
809                 /* number of bytes to write */
810                 s->init_num=p-buf;
811                 s->init_off=0;
812                 }
813
814         /* SSL3_ST_CW_CLNT_HELLO_B */
815         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
816 err:
817         return(-1);
818         }
819
820 int ssl3_get_server_hello(SSL *s)
821         {
822         STACK_OF(SSL_CIPHER) *sk;
823         const SSL_CIPHER *c;
824         unsigned char *p,*d;
825         int i,al,ok;
826         unsigned int j;
827         long n;
828 #ifndef OPENSSL_NO_COMP
829         SSL_COMP *comp;
830 #endif
831
832         n=s->method->ssl_get_message(s,
833                 SSL3_ST_CR_SRVR_HELLO_A,
834                 SSL3_ST_CR_SRVR_HELLO_B,
835                 -1,
836                 20000, /* ?? */
837                 &ok);
838
839         if (!ok) return((int)n);
840
841         if ( SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
842                 {
843                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
844                         {
845                         if ( s->d1->send_cookie == 0)
846                                 {
847                                 s->s3->tmp.reuse_message = 1;
848                                 return 1;
849                                 }
850                         else /* already sent a cookie */
851                                 {
852                                 al=SSL_AD_UNEXPECTED_MESSAGE;
853                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
854                                 goto f_err;
855                                 }
856                         }
857                 }
858         
859         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
860                 {
861                 al=SSL_AD_UNEXPECTED_MESSAGE;
862                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
863                 goto f_err;
864                 }
865
866         d=p=(unsigned char *)s->init_msg;
867
868         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
869                 {
870                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
871                 s->version=(s->version&0xff00)|p[1];
872                 al=SSL_AD_PROTOCOL_VERSION;
873                 goto f_err;
874                 }
875         p+=2;
876
877         /* load the server hello data */
878         /* load the server random */
879         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
880         p+=SSL3_RANDOM_SIZE;
881
882         /* get the session-id */
883         j= *(p++);
884
885         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
886                 {
887                 al=SSL_AD_ILLEGAL_PARAMETER;
888                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
889                 goto f_err;
890                 }
891
892 #ifndef OPENSSL_NO_TLSEXT
893         /* check if we want to resume the session based on external pre-shared secret */
894         if (s->version >= TLS1_VERSION && s->tls_session_secret_cb)
895                 {
896                 SSL_CIPHER *pref_cipher=NULL;
897                 s->session->master_key_length=sizeof(s->session->master_key);
898                 if (s->tls_session_secret_cb(s, s->session->master_key,
899                                              &s->session->master_key_length,
900                                              NULL, &pref_cipher,
901                                              s->tls_session_secret_cb_arg))
902                         {
903                         s->session->cipher = pref_cipher ?
904                                 pref_cipher : ssl_get_cipher_by_char(s, p+j);
905                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
906                         }
907                 }
908 #endif /* OPENSSL_NO_TLSEXT */
909
910         if (j != 0 && j == s->session->session_id_length
911             && memcmp(p,s->session->session_id,j) == 0)
912             {
913             if(s->sid_ctx_length != s->session->sid_ctx_length
914                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
915                 {
916                 /* actually a client application bug */
917                 al=SSL_AD_ILLEGAL_PARAMETER;
918                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
919                 goto f_err;
920                 }
921             s->s3->flags |= SSL3_FLAGS_CCS_OK;
922             s->hit=1;
923             }
924         else    /* a miss or crap from the other end */
925                 {
926                 /* If we were trying for session-id reuse, make a new
927                  * SSL_SESSION so we don't stuff up other people */
928                 s->hit=0;
929                 if (s->session->session_id_length > 0)
930                         {
931                         if (!ssl_get_new_session(s,0))
932                                 {
933                                 al=SSL_AD_INTERNAL_ERROR;
934                                 goto f_err;
935                                 }
936                         }
937                 s->session->session_id_length=j;
938                 memcpy(s->session->session_id,p,j); /* j could be 0 */
939                 }
940         p+=j;
941         c=ssl_get_cipher_by_char(s,p);
942         if (c == NULL)
943                 {
944                 /* unknown cipher */
945                 al=SSL_AD_ILLEGAL_PARAMETER;
946                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
947                 goto f_err;
948                 }
949         /* TLS v1.2 only ciphersuites require v1.2 or later */
950         if ((c->algorithm_ssl & SSL_TLSV1_2) && 
951                 (TLS1_get_version(s) < TLS1_2_VERSION))
952                 {
953                 al=SSL_AD_ILLEGAL_PARAMETER;
954                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
955                 goto f_err;
956                 }
957 #ifndef OPENSSL_NO_SRP
958         if (((c->algorithm_mkey & SSL_kSRP) || (c->algorithm_auth & SSL_aSRP)) &&
959                     !(s->srp_ctx.srp_Mask & SSL_kSRP))
960                 {
961                 al=SSL_AD_ILLEGAL_PARAMETER;
962                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
963                 goto f_err;
964                 }
965 #endif /* OPENSSL_NO_SRP */
966         p+=ssl_put_cipher_by_char(s,NULL,NULL);
967
968         sk=ssl_get_ciphers_by_id(s);
969         i=sk_SSL_CIPHER_find(sk,c);
970         if (i < 0)
971                 {
972                 /* we did not say we would use this cipher */
973                 al=SSL_AD_ILLEGAL_PARAMETER;
974                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
975                 goto f_err;
976                 }
977
978         /* Depending on the session caching (internal/external), the cipher
979            and/or cipher_id values may not be set. Make sure that
980            cipher_id is set and use it for comparison. */
981         if (s->session->cipher)
982                 s->session->cipher_id = s->session->cipher->id;
983         if (s->hit && (s->session->cipher_id != c->id))
984                 {
985 /* Workaround is now obsolete */
986 #if 0
987                 if (!(s->options &
988                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
989 #endif
990                         {
991                         al=SSL_AD_ILLEGAL_PARAMETER;
992                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
993                         goto f_err;
994                         }
995                 }
996         s->s3->tmp.new_cipher=c;
997         /* Don't digest cached records if TLS v1.2: we may need them for
998          * client authentication.
999          */
1000         if (TLS1_get_version(s) < TLS1_2_VERSION && !ssl3_digest_cached_records(s))
1001                 {
1002                 al = SSL_AD_INTERNAL_ERROR;
1003                 goto f_err;
1004                 }
1005         /* lets get the compression algorithm */
1006         /* COMPRESSION */
1007 #ifdef OPENSSL_NO_COMP
1008         if (*(p++) != 0)
1009                 {
1010                 al=SSL_AD_ILLEGAL_PARAMETER;
1011                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1012                 goto f_err;
1013                 }
1014         /* If compression is disabled we'd better not try to resume a session
1015          * using compression.
1016          */
1017         if (s->session->compress_meth != 0)
1018                 {
1019                 al=SSL_AD_INTERNAL_ERROR;
1020                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1021                 goto f_err;
1022                 }
1023 #else
1024         j= *(p++);
1025         if (s->hit && j != s->session->compress_meth)
1026                 {
1027                 al=SSL_AD_ILLEGAL_PARAMETER;
1028                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1029                 goto f_err;
1030                 }
1031         if (j == 0)
1032                 comp=NULL;
1033         else if (s->options & SSL_OP_NO_COMPRESSION)
1034                 {
1035                 al=SSL_AD_ILLEGAL_PARAMETER;
1036                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_COMPRESSION_DISABLED);
1037                 goto f_err;
1038                 }
1039         else
1040                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
1041         
1042         if ((j != 0) && (comp == NULL))
1043                 {
1044                 al=SSL_AD_ILLEGAL_PARAMETER;
1045                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1046                 goto f_err;
1047                 }
1048         else
1049                 {
1050                 s->s3->tmp.new_compression=comp;
1051                 }
1052 #endif
1053
1054 #ifndef OPENSSL_NO_TLSEXT
1055         /* TLS extensions*/
1056         if (s->version >= SSL3_VERSION)
1057                 {
1058                 if (!ssl_parse_serverhello_tlsext(s,&p,d,n, &al))
1059                         {
1060                         /* 'al' set by ssl_parse_serverhello_tlsext */
1061                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
1062                         goto f_err; 
1063                         }
1064                 if (ssl_check_serverhello_tlsext(s) <= 0)
1065                         {
1066                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1067                                 goto err;
1068                         }
1069                 }
1070 #endif
1071
1072         if (p != (d+n))
1073                 {
1074                 /* wrong packet length */
1075                 al=SSL_AD_DECODE_ERROR;
1076                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
1077                 goto f_err;
1078                 }
1079
1080         return(1);
1081 f_err:
1082         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1083 err:
1084         return(-1);
1085         }
1086
1087 int ssl3_get_server_certificate(SSL *s)
1088         {
1089         int al,i,ok,ret= -1;
1090         unsigned long n,nc,llen,l;
1091         X509 *x=NULL;
1092         const unsigned char *q,*p;
1093         unsigned char *d;
1094         STACK_OF(X509) *sk=NULL;
1095         SESS_CERT *sc;
1096         EVP_PKEY *pkey=NULL;
1097         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
1098
1099         n=s->method->ssl_get_message(s,
1100                 SSL3_ST_CR_CERT_A,
1101                 SSL3_ST_CR_CERT_B,
1102                 -1,
1103                 s->max_cert_list,
1104                 &ok);
1105
1106         if (!ok) return((int)n);
1107
1108         if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
1109                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) && 
1110                 (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
1111                 {
1112                 s->s3->tmp.reuse_message=1;
1113                 return(1);
1114                 }
1115
1116         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1117                 {
1118                 al=SSL_AD_UNEXPECTED_MESSAGE;
1119                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
1120                 goto f_err;
1121                 }
1122         p=d=(unsigned char *)s->init_msg;
1123
1124         if ((sk=sk_X509_new_null()) == NULL)
1125                 {
1126                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1127                 goto err;
1128                 }
1129
1130         n2l3(p,llen);
1131         if (llen+3 != n)
1132                 {
1133                 al=SSL_AD_DECODE_ERROR;
1134                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1135                 goto f_err;
1136                 }
1137         for (nc=0; nc<llen; )
1138                 {
1139                 n2l3(p,l);
1140                 if ((l+nc+3) > llen)
1141                         {
1142                         al=SSL_AD_DECODE_ERROR;
1143                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1144                         goto f_err;
1145                         }
1146
1147                 q=p;
1148                 x=d2i_X509(NULL,&q,l);
1149                 if (x == NULL)
1150                         {
1151                         al=SSL_AD_BAD_CERTIFICATE;
1152                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
1153                         goto f_err;
1154                         }
1155                 if (q != (p+l))
1156                         {
1157                         al=SSL_AD_DECODE_ERROR;
1158                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1159                         goto f_err;
1160                         }
1161                 if (!sk_X509_push(sk,x))
1162                         {
1163                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1164                         goto err;
1165                         }
1166                 x=NULL;
1167                 nc+=l+3;
1168                 p=q;
1169                 }
1170
1171         i=ssl_verify_cert_chain(s,sk);
1172         if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1173 #ifndef OPENSSL_NO_KRB5
1174             && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1175                  (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1176 #endif /* OPENSSL_NO_KRB5 */
1177                 )
1178                 {
1179                 al=ssl_verify_alarm_type(s->verify_result);
1180                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1181                 goto f_err; 
1182                 }
1183         ERR_clear_error(); /* but we keep s->verify_result */
1184
1185         sc=ssl_sess_cert_new();
1186         if (sc == NULL) goto err;
1187
1188         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1189         s->session->sess_cert=sc;
1190
1191         sc->cert_chain=sk;
1192         /* Inconsistency alert: cert_chain does include the peer's
1193          * certificate, which we don't include in s3_srvr.c */
1194         x=sk_X509_value(sk,0);
1195         sk=NULL;
1196         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1197
1198         pkey=X509_get_pubkey(x);
1199
1200         /* VRS: allow null cert if auth == KRB5 */
1201         need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1202                     (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1203                     ? 0 : 1;
1204
1205 #ifdef KSSL_DEBUG
1206         printf("pkey,x = %p, %p\n", pkey,x);
1207         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1208         printf("cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1209                 s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1210 #endif    /* KSSL_DEBUG */
1211
1212         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1213                 {
1214                 x=NULL;
1215                 al=SSL3_AL_FATAL;
1216                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1217                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1218                 goto f_err;
1219                 }
1220
1221         i=ssl_cert_type(x,pkey);
1222         if (need_cert && i < 0)
1223                 {
1224                 x=NULL;
1225                 al=SSL3_AL_FATAL;
1226                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1227                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1228                 goto f_err;
1229                 }
1230
1231         if (need_cert)
1232                 {
1233                 sc->peer_cert_type=i;
1234                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1235                 /* Why would the following ever happen?
1236                  * We just created sc a couple of lines ago. */
1237                 if (sc->peer_pkeys[i].x509 != NULL)
1238                         X509_free(sc->peer_pkeys[i].x509);
1239                 sc->peer_pkeys[i].x509=x;
1240                 sc->peer_key= &(sc->peer_pkeys[i]);
1241
1242                 if (s->session->peer != NULL)
1243                         X509_free(s->session->peer);
1244                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1245                 s->session->peer=x;
1246                 }
1247         else
1248                 {
1249                 sc->peer_cert_type=i;
1250                 sc->peer_key= NULL;
1251
1252                 if (s->session->peer != NULL)
1253                         X509_free(s->session->peer);
1254                 s->session->peer=NULL;
1255                 }
1256         s->session->verify_result = s->verify_result;
1257
1258         x=NULL;
1259         ret=1;
1260
1261         if (0)
1262                 {
1263 f_err:
1264                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1265                 }
1266 err:
1267         EVP_PKEY_free(pkey);
1268         X509_free(x);
1269         sk_X509_pop_free(sk,X509_free);
1270         return(ret);
1271         }
1272
1273 int ssl3_get_key_exchange(SSL *s)
1274         {
1275 #ifndef OPENSSL_NO_RSA
1276         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1277 #endif
1278         EVP_MD_CTX md_ctx;
1279         unsigned char *param,*p;
1280         int al,i,j,param_len,ok;
1281         long n,alg_k,alg_a;
1282         EVP_PKEY *pkey=NULL;
1283         const EVP_MD *md = NULL;
1284 #ifndef OPENSSL_NO_RSA
1285         RSA *rsa=NULL;
1286 #endif
1287 #ifndef OPENSSL_NO_DH
1288         DH *dh=NULL;
1289 #endif
1290 #ifndef OPENSSL_NO_ECDH
1291         EC_KEY *ecdh = NULL;
1292         BN_CTX *bn_ctx = NULL;
1293         EC_POINT *srvr_ecpoint = NULL;
1294         int curve_nid = 0;
1295         int encoded_pt_len = 0;
1296 #endif
1297
1298         /* use same message size as in ssl3_get_certificate_request()
1299          * as ServerKeyExchange message may be skipped */
1300         n=s->method->ssl_get_message(s,
1301                 SSL3_ST_CR_KEY_EXCH_A,
1302                 SSL3_ST_CR_KEY_EXCH_B,
1303                 -1,
1304                 s->max_cert_list,
1305                 &ok);
1306         if (!ok) return((int)n);
1307
1308         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1309                 {
1310 #ifndef OPENSSL_NO_PSK
1311                 /* In plain PSK ciphersuite, ServerKeyExchange can be
1312                    omitted if no identity hint is sent. Set
1313                    session->sess_cert anyway to avoid problems
1314                    later.*/
1315                 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
1316                         {
1317                         s->session->sess_cert=ssl_sess_cert_new();
1318                         if (s->ctx->psk_identity_hint)
1319                                 OPENSSL_free(s->ctx->psk_identity_hint);
1320                         s->ctx->psk_identity_hint = NULL;
1321                         }
1322 #endif
1323                 s->s3->tmp.reuse_message=1;
1324                 return(1);
1325                 }
1326
1327         param=p=(unsigned char *)s->init_msg;
1328         if (s->session->sess_cert != NULL)
1329                 {
1330 #ifndef OPENSSL_NO_RSA
1331                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1332                         {
1333                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1334                         s->session->sess_cert->peer_rsa_tmp=NULL;
1335                         }
1336 #endif
1337 #ifndef OPENSSL_NO_DH
1338                 if (s->session->sess_cert->peer_dh_tmp)
1339                         {
1340                         DH_free(s->session->sess_cert->peer_dh_tmp);
1341                         s->session->sess_cert->peer_dh_tmp=NULL;
1342                         }
1343 #endif
1344 #ifndef OPENSSL_NO_ECDH
1345                 if (s->session->sess_cert->peer_ecdh_tmp)
1346                         {
1347                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1348                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1349                         }
1350 #endif
1351                 }
1352         else
1353                 {
1354                 s->session->sess_cert=ssl_sess_cert_new();
1355                 }
1356
1357         param_len=0;
1358         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1359         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1360         EVP_MD_CTX_init(&md_ctx);
1361
1362 #ifndef OPENSSL_NO_PSK
1363         if (alg_k & SSL_kPSK)
1364                 {
1365                 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1366
1367                 al=SSL_AD_HANDSHAKE_FAILURE;
1368                 n2s(p,i);
1369                 param_len=i+2;
1370                 /* Store PSK identity hint for later use, hint is used
1371                  * in ssl3_send_client_key_exchange.  Assume that the
1372                  * maximum length of a PSK identity hint can be as
1373                  * long as the maximum length of a PSK identity. */
1374                 if (i > PSK_MAX_IDENTITY_LEN)
1375                         {
1376                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1377                                 SSL_R_DATA_LENGTH_TOO_LONG);
1378                         goto f_err;
1379                         }
1380                 if (param_len > n)
1381                         {
1382                         al=SSL_AD_DECODE_ERROR;
1383                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1384                                 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1385                         goto f_err;
1386                         }
1387                 /* If received PSK identity hint contains NULL
1388                  * characters, the hint is truncated from the first
1389                  * NULL. p may not be ending with NULL, so create a
1390                  * NULL-terminated string. */
1391                 memcpy(tmp_id_hint, p, i);
1392                 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1393                 if (s->ctx->psk_identity_hint != NULL)
1394                         OPENSSL_free(s->ctx->psk_identity_hint);
1395                 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1396                 if (s->ctx->psk_identity_hint == NULL)
1397                         {
1398                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1399                         goto f_err;
1400                         }          
1401
1402                 p+=i;
1403                 n-=param_len;
1404                 }
1405         else
1406 #endif /* !OPENSSL_NO_PSK */
1407 #ifndef OPENSSL_NO_SRP
1408         if (alg_k & SSL_kSRP)
1409                 {
1410                 n2s(p,i);
1411                 param_len=i+2;
1412                 if (param_len > n)
1413                         {
1414                         al=SSL_AD_DECODE_ERROR;
1415                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_N_LENGTH);
1416                         goto f_err;
1417                         }
1418                 if (!(s->srp_ctx.N=BN_bin2bn(p,i,NULL)))
1419                         {
1420                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1421                         goto err;
1422                         }
1423                 p+=i;
1424
1425                 n2s(p,i);
1426                 param_len+=i+2;
1427                 if (param_len > n)
1428                         {
1429                         al=SSL_AD_DECODE_ERROR;
1430                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_G_LENGTH);
1431                         goto f_err;
1432                         }
1433                 if (!(s->srp_ctx.g=BN_bin2bn(p,i,NULL)))
1434                         {
1435                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1436                         goto err;
1437                         }
1438                 p+=i;
1439
1440                 i = (unsigned int)(p[0]);
1441                 p++;
1442                 param_len+=i+1;
1443                 if (param_len > n)
1444                         {
1445                         al=SSL_AD_DECODE_ERROR;
1446                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_S_LENGTH);
1447                         goto f_err;
1448                         }
1449                 if (!(s->srp_ctx.s=BN_bin2bn(p,i,NULL)))
1450                         {
1451                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1452                         goto err;
1453                         }
1454                 p+=i;
1455
1456                 n2s(p,i);
1457                 param_len+=i+2;
1458                 if (param_len > n)
1459                         {
1460                         al=SSL_AD_DECODE_ERROR;
1461                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_B_LENGTH);
1462                         goto f_err;
1463                         }
1464                 if (!(s->srp_ctx.B=BN_bin2bn(p,i,NULL)))
1465                         {
1466                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1467                         goto err;
1468                         }
1469                 p+=i;
1470                 n-=param_len;
1471
1472                 if (!srp_verify_server_param(s, &al))
1473                         {
1474                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_PARAMETERS);
1475                         goto f_err;
1476                         }
1477
1478 /* We must check if there is a certificate */
1479 #ifndef OPENSSL_NO_RSA
1480                 if (alg_a & SSL_aRSA)
1481                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1482 #else
1483                 if (0)
1484                         ;
1485 #endif
1486 #ifndef OPENSSL_NO_DSA
1487                 else if (alg_a & SSL_aDSS)
1488                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1489 #endif
1490                 }
1491         else
1492 #endif /* !OPENSSL_NO_SRP */
1493 #ifndef OPENSSL_NO_RSA
1494         if (alg_k & SSL_kRSA)
1495                 {
1496                 if ((rsa=RSA_new()) == NULL)
1497                         {
1498                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1499                         goto err;
1500                         }
1501                 n2s(p,i);
1502                 param_len=i+2;
1503                 if (param_len > n)
1504                         {
1505                         al=SSL_AD_DECODE_ERROR;
1506                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1507                         goto f_err;
1508                         }
1509                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1510                         {
1511                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1512                         goto err;
1513                         }
1514                 p+=i;
1515
1516                 n2s(p,i);
1517                 param_len+=i+2;
1518                 if (param_len > n)
1519                         {
1520                         al=SSL_AD_DECODE_ERROR;
1521                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1522                         goto f_err;
1523                         }
1524                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1525                         {
1526                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1527                         goto err;
1528                         }
1529                 p+=i;
1530                 n-=param_len;
1531
1532                 /* this should be because we are using an export cipher */
1533                 if (alg_a & SSL_aRSA)
1534                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1535                 else
1536                         {
1537                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1538                         goto err;
1539                         }
1540                 s->session->sess_cert->peer_rsa_tmp=rsa;
1541                 rsa=NULL;
1542                 }
1543 #else /* OPENSSL_NO_RSA */
1544         if (0)
1545                 ;
1546 #endif
1547 #ifndef OPENSSL_NO_DH
1548         else if (alg_k & SSL_kEDH)
1549                 {
1550                 if ((dh=DH_new()) == NULL)
1551                         {
1552                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1553                         goto err;
1554                         }
1555                 n2s(p,i);
1556                 param_len=i+2;
1557                 if (param_len > n)
1558                         {
1559                         al=SSL_AD_DECODE_ERROR;
1560                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1561                         goto f_err;
1562                         }
1563                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1564                         {
1565                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1566                         goto err;
1567                         }
1568                 p+=i;
1569
1570                 n2s(p,i);
1571                 param_len+=i+2;
1572                 if (param_len > n)
1573                         {
1574                         al=SSL_AD_DECODE_ERROR;
1575                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1576                         goto f_err;
1577                         }
1578                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1579                         {
1580                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1581                         goto err;
1582                         }
1583                 p+=i;
1584
1585                 n2s(p,i);
1586                 param_len+=i+2;
1587                 if (param_len > n)
1588                         {
1589                         al=SSL_AD_DECODE_ERROR;
1590                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1591                         goto f_err;
1592                         }
1593                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1594                         {
1595                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1596                         goto err;
1597                         }
1598                 p+=i;
1599                 n-=param_len;
1600
1601 #ifndef OPENSSL_NO_RSA
1602                 if (alg_a & SSL_aRSA)
1603                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1604 #else
1605                 if (0)
1606                         ;
1607 #endif
1608 #ifndef OPENSSL_NO_DSA
1609                 else if (alg_a & SSL_aDSS)
1610                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1611 #endif
1612                 /* else anonymous DH, so no certificate or pkey. */
1613
1614                 s->session->sess_cert->peer_dh_tmp=dh;
1615                 dh=NULL;
1616                 }
1617         else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1618                 {
1619                 al=SSL_AD_ILLEGAL_PARAMETER;
1620                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1621                 goto f_err;
1622                 }
1623 #endif /* !OPENSSL_NO_DH */
1624
1625 #ifndef OPENSSL_NO_ECDH
1626         else if (alg_k & SSL_kEECDH)
1627                 {
1628                 EC_GROUP *ngroup;
1629                 const EC_GROUP *group;
1630
1631                 if ((ecdh=EC_KEY_new()) == NULL)
1632                         {
1633                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1634                         goto err;
1635                         }
1636
1637                 /* Extract elliptic curve parameters and the
1638                  * server's ephemeral ECDH public key.
1639                  * Keep accumulating lengths of various components in
1640                  * param_len and make sure it never exceeds n.
1641                  */
1642
1643                 /* XXX: For now we only support named (not generic) curves
1644                  * and the ECParameters in this case is just three bytes.
1645                  */
1646                 param_len=3;
1647                 if ((param_len > n) ||
1648                     (*p != NAMED_CURVE_TYPE) || 
1649                     ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0)) 
1650                         {
1651                         al=SSL_AD_INTERNAL_ERROR;
1652                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1653                         goto f_err;
1654                         }
1655
1656                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1657                 if (ngroup == NULL)
1658                         {
1659                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1660                         goto err;
1661                         }
1662                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1663                         {
1664                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1665                         goto err;
1666                         }
1667                 EC_GROUP_free(ngroup);
1668
1669                 group = EC_KEY_get0_group(ecdh);
1670
1671                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1672                     (EC_GROUP_get_degree(group) > 163))
1673                         {
1674                         al=SSL_AD_EXPORT_RESTRICTION;
1675                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1676                         goto f_err;
1677                         }
1678
1679                 p+=3;
1680
1681                 /* Next, get the encoded ECPoint */
1682                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1683                     ((bn_ctx = BN_CTX_new()) == NULL))
1684                         {
1685                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1686                         goto err;
1687                         }
1688
1689                 encoded_pt_len = *p;  /* length of encoded point */
1690                 p+=1;
1691                 param_len += (1 + encoded_pt_len);
1692                 if ((param_len > n) ||
1693                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1694                         p, encoded_pt_len, bn_ctx) == 0))
1695                         {
1696                         al=SSL_AD_DECODE_ERROR;
1697                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1698                         goto f_err;
1699                         }
1700
1701                 n-=param_len;
1702                 p+=encoded_pt_len;
1703
1704                 /* The ECC/TLS specification does not mention
1705                  * the use of DSA to sign ECParameters in the server
1706                  * key exchange message. We do support RSA and ECDSA.
1707                  */
1708                 if (0) ;
1709 #ifndef OPENSSL_NO_RSA
1710                 else if (alg_a & SSL_aRSA)
1711                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1712 #endif
1713 #ifndef OPENSSL_NO_ECDSA
1714                 else if (alg_a & SSL_aECDSA)
1715                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1716 #endif
1717                 /* else anonymous ECDH, so no certificate or pkey. */
1718                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1719                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1720                 ecdh=NULL;
1721                 BN_CTX_free(bn_ctx);
1722                 bn_ctx = NULL;
1723                 EC_POINT_free(srvr_ecpoint);
1724                 srvr_ecpoint = NULL;
1725                 }
1726         else if (alg_k)
1727                 {
1728                 al=SSL_AD_UNEXPECTED_MESSAGE;
1729                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1730                 goto f_err;
1731                 }
1732 #endif /* !OPENSSL_NO_ECDH */
1733
1734
1735         /* p points to the next byte, there are 'n' bytes left */
1736
1737         /* if it was signed, check the signature */
1738         if (pkey != NULL)
1739                 {
1740                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
1741                         {
1742                         int sigalg = tls12_get_sigid(pkey);
1743                         /* Should never happen */
1744                         if (sigalg == -1)
1745                                 {
1746                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1747                                 goto err;
1748                                 }
1749                         /* Check key type is consistent with signature */
1750                         if (sigalg != (int)p[1])
1751                                 {
1752                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_TYPE);
1753                                 al=SSL_AD_DECODE_ERROR;
1754                                 goto f_err;
1755                                 }
1756                         md = tls12_get_hash(p[0]);
1757                         if (md == NULL)
1758                                 {
1759                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNKNOWN_DIGEST);
1760                                 al=SSL_AD_DECODE_ERROR;
1761                                 goto f_err;
1762                                 }
1763 #ifdef SSL_DEBUG
1764 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1765 #endif
1766                         p += 2;
1767                         n -= 2;
1768                         }
1769                 else
1770                         md = EVP_sha1();
1771                         
1772                 n2s(p,i);
1773                 n-=2;
1774                 j=EVP_PKEY_size(pkey);
1775
1776                 if ((i != n) || (n > j) || (n <= 0))
1777                         {
1778                         /* wrong packet length */
1779                         al=SSL_AD_DECODE_ERROR;
1780                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1781                         goto f_err;
1782                         }
1783
1784 #ifndef OPENSSL_NO_RSA
1785                 if (pkey->type == EVP_PKEY_RSA && TLS1_get_version(s) < TLS1_2_VERSION)
1786                         {
1787                         int num;
1788
1789                         j=0;
1790                         q=md_buf;
1791                         for (num=2; num > 0; num--)
1792                                 {
1793                                 EVP_MD_CTX_set_flags(&md_ctx,
1794                                         EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1795                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1796                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1797                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1798                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1799                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1800                                 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1801                                 q+=i;
1802                                 j+=i;
1803                                 }
1804                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1805                                                                 pkey->pkey.rsa);
1806                         if (i < 0)
1807                                 {
1808                                 al=SSL_AD_DECRYPT_ERROR;
1809                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1810                                 goto f_err;
1811                                 }
1812                         if (i == 0)
1813                                 {
1814                                 /* bad signature */
1815                                 al=SSL_AD_DECRYPT_ERROR;
1816                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1817                                 goto f_err;
1818                                 }
1819                         }
1820                 else
1821 #endif
1822                         {
1823                         EVP_VerifyInit_ex(&md_ctx, md, NULL);
1824                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1825                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1826                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1827                         if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1828                                 {
1829                                 /* bad signature */
1830                                 al=SSL_AD_DECRYPT_ERROR;
1831                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1832                                 goto f_err;
1833                                 }
1834                         }
1835                 }
1836         else
1837                 {
1838                 if (!(alg_a & SSL_aNULL) && !(alg_k & SSL_kPSK))
1839                         /* aNULL or kPSK do not need public keys */
1840                         {
1841                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1842                         goto err;
1843                         }
1844                 /* still data left over */
1845                 if (n != 0)
1846                         {
1847                         al=SSL_AD_DECODE_ERROR;
1848                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1849                         goto f_err;
1850                         }
1851                 }
1852         EVP_PKEY_free(pkey);
1853         EVP_MD_CTX_cleanup(&md_ctx);
1854         return(1);
1855 f_err:
1856         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1857 err:
1858         EVP_PKEY_free(pkey);
1859 #ifndef OPENSSL_NO_RSA
1860         if (rsa != NULL)
1861                 RSA_free(rsa);
1862 #endif
1863 #ifndef OPENSSL_NO_DH
1864         if (dh != NULL)
1865                 DH_free(dh);
1866 #endif
1867 #ifndef OPENSSL_NO_ECDH
1868         BN_CTX_free(bn_ctx);
1869         EC_POINT_free(srvr_ecpoint);
1870         if (ecdh != NULL)
1871                 EC_KEY_free(ecdh);
1872 #endif
1873         EVP_MD_CTX_cleanup(&md_ctx);
1874         return(-1);
1875         }
1876
1877 int ssl3_get_certificate_request(SSL *s)
1878         {
1879         int ok,ret=0;
1880         unsigned long n,nc,l;
1881         unsigned int llen, ctype_num,i;
1882         X509_NAME *xn=NULL;
1883         const unsigned char *p,*q;
1884         unsigned char *d;
1885         STACK_OF(X509_NAME) *ca_sk=NULL;
1886
1887         n=s->method->ssl_get_message(s,
1888                 SSL3_ST_CR_CERT_REQ_A,
1889                 SSL3_ST_CR_CERT_REQ_B,
1890                 -1,
1891                 s->max_cert_list,
1892                 &ok);
1893
1894         if (!ok) return((int)n);
1895
1896         s->s3->tmp.cert_req=0;
1897
1898         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1899                 {
1900                 s->s3->tmp.reuse_message=1;
1901                 /* If we get here we don't need any cached handshake records
1902                  * as we wont be doing client auth.
1903                  */
1904                 if (s->s3->handshake_buffer)
1905                         {
1906                         if (!ssl3_digest_cached_records(s))
1907                                 goto err;
1908                         }
1909                 return(1);
1910                 }
1911
1912         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
1913                 {
1914                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1915                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
1916                 goto err;
1917                 }
1918
1919         /* TLS does not like anon-DH with client cert */
1920         if (s->version > SSL3_VERSION)
1921                 {
1922                 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1923                         {
1924                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1925                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
1926                         goto err;
1927                         }
1928                 }
1929
1930         p=d=(unsigned char *)s->init_msg;
1931
1932         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
1933                 {
1934                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1935                 goto err;
1936                 }
1937
1938         /* get the certificate types */
1939         ctype_num= *(p++);
1940         if (ctype_num > SSL3_CT_NUMBER)
1941                 ctype_num=SSL3_CT_NUMBER;
1942         for (i=0; i<ctype_num; i++)
1943                 s->s3->tmp.ctype[i]= p[i];
1944         p+=ctype_num;
1945         if (TLS1_get_version(s) >= TLS1_2_VERSION)
1946                 {
1947                 n2s(p, llen);
1948                 /* Check we have enough room for signature algorithms and
1949                  * following length value.
1950                  */
1951                 if ((unsigned long)(p - d + llen + 2) > n)
1952                         {
1953                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1954                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_DATA_LENGTH_TOO_LONG);
1955                         goto err;
1956                         }
1957                 if ((llen & 1) || !tls1_process_sigalgs(s, p, llen))
1958                         {
1959                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1960                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_SIGNATURE_ALGORITHMS_ERROR);
1961                         goto err;
1962                         }
1963                 p += llen;
1964                 }
1965
1966         /* get the CA RDNs */
1967         n2s(p,llen);
1968 #if 0
1969 {
1970 FILE *out;
1971 out=fopen("/tmp/vsign.der","w");
1972 fwrite(p,1,llen,out);
1973 fclose(out);
1974 }
1975 #endif
1976
1977         if ((unsigned long)(p - d + llen) != n)
1978                 {
1979                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1980                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
1981                 goto err;
1982                 }
1983
1984         for (nc=0; nc<llen; )
1985                 {
1986                 n2s(p,l);
1987                 if ((l+nc+2) > llen)
1988                         {
1989                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1990                                 goto cont; /* netscape bugs */
1991                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1992                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
1993                         goto err;
1994                         }
1995
1996                 q=p;
1997
1998                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
1999                         {
2000                         /* If netscape tolerance is on, ignore errors */
2001                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
2002                                 goto cont;
2003                         else
2004                                 {
2005                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2006                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
2007                                 goto err;
2008                                 }
2009                         }
2010
2011                 if (q != (p+l))
2012                         {
2013                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2014                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
2015                         goto err;
2016                         }
2017                 if (!sk_X509_NAME_push(ca_sk,xn))
2018                         {
2019                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2020                         goto err;
2021                         }
2022
2023                 p+=l;
2024                 nc+=l+2;
2025                 }
2026
2027         if (0)
2028                 {
2029 cont:
2030                 ERR_clear_error();
2031                 }
2032
2033         /* we should setup a certificate to return.... */
2034         s->s3->tmp.cert_req=1;
2035         s->s3->tmp.ctype_num=ctype_num;
2036         if (s->s3->tmp.ca_names != NULL)
2037                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
2038         s->s3->tmp.ca_names=ca_sk;
2039         ca_sk=NULL;
2040
2041         ret=1;
2042 err:
2043         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
2044         return(ret);
2045         }
2046
2047 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
2048         {
2049         return(X509_NAME_cmp(*a,*b));
2050         }
2051 #ifndef OPENSSL_NO_TLSEXT
2052 int ssl3_get_new_session_ticket(SSL *s)
2053         {
2054         int ok,al,ret=0, ticklen;
2055         long n;
2056         const unsigned char *p;
2057         unsigned char *d;
2058
2059         n=s->method->ssl_get_message(s,
2060                 SSL3_ST_CR_SESSION_TICKET_A,
2061                 SSL3_ST_CR_SESSION_TICKET_B,
2062                 -1,
2063                 16384,
2064                 &ok);
2065
2066         if (!ok)
2067                 return((int)n);
2068
2069         if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
2070                 {
2071                 s->s3->tmp.reuse_message=1;
2072                 return(1);
2073                 }
2074         if (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET)
2075                 {
2076                 al=SSL_AD_UNEXPECTED_MESSAGE;
2077                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_BAD_MESSAGE_TYPE);
2078                 goto f_err;
2079                 }
2080         if (n < 6)
2081                 {
2082                 /* need at least ticket_lifetime_hint + ticket length */
2083                 al = SSL_AD_DECODE_ERROR;
2084                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2085                 goto f_err;
2086                 }
2087
2088         p=d=(unsigned char *)s->init_msg;
2089         n2l(p, s->session->tlsext_tick_lifetime_hint);
2090         n2s(p, ticklen);
2091         /* ticket_lifetime_hint + ticket_length + ticket */
2092         if (ticklen + 6 != n)
2093                 {
2094                 al = SSL_AD_DECODE_ERROR;
2095                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2096                 goto f_err;
2097                 }
2098         if (s->session->tlsext_tick)
2099                 {
2100                 OPENSSL_free(s->session->tlsext_tick);
2101                 s->session->tlsext_ticklen = 0;
2102                 }
2103         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2104         if (!s->session->tlsext_tick)
2105                 {
2106                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
2107                 goto err;
2108                 }
2109         memcpy(s->session->tlsext_tick, p, ticklen);
2110         s->session->tlsext_ticklen = ticklen;
2111         /* There are two ways to detect a resumed ticket sesion.
2112          * One is to set an appropriate session ID and then the server
2113          * must return a match in ServerHello. This allows the normal
2114          * client session ID matching to work and we know much 
2115          * earlier that the ticket has been accepted.
2116          * 
2117          * The other way is to set zero length session ID when the
2118          * ticket is presented and rely on the handshake to determine
2119          * session resumption.
2120          *
2121          * We choose the former approach because this fits in with
2122          * assumptions elsewhere in OpenSSL. The session ID is set
2123          * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
2124          * ticket.
2125          */ 
2126         EVP_Digest(p, ticklen,
2127                         s->session->session_id, &s->session->session_id_length,
2128 #ifndef OPENSSL_NO_SHA256
2129                                                         EVP_sha256(), NULL);
2130 #else
2131                                                         EVP_sha1(), NULL);
2132 #endif
2133         ret=1;
2134         return(ret);
2135 f_err:
2136         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2137 err:
2138         return(-1);
2139         }
2140
2141 int ssl3_get_cert_status(SSL *s)
2142         {
2143         int ok, al;
2144         unsigned long resplen,n;
2145         const unsigned char *p;
2146
2147         n=s->method->ssl_get_message(s,
2148                 SSL3_ST_CR_CERT_STATUS_A,
2149                 SSL3_ST_CR_CERT_STATUS_B,
2150                 SSL3_MT_CERTIFICATE_STATUS,
2151                 16384,
2152                 &ok);
2153
2154         if (!ok) return((int)n);
2155         if (n < 4)
2156                 {
2157                 /* need at least status type + length */
2158                 al = SSL_AD_DECODE_ERROR;
2159                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2160                 goto f_err;
2161                 }
2162         p = (unsigned char *)s->init_msg;
2163         if (*p++ != TLSEXT_STATUSTYPE_ocsp)
2164                 {
2165                 al = SSL_AD_DECODE_ERROR;
2166                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
2167                 goto f_err;
2168                 }
2169         n2l3(p, resplen);
2170         if (resplen + 4 != n)
2171                 {
2172                 al = SSL_AD_DECODE_ERROR;
2173                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2174                 goto f_err;
2175                 }
2176         if (s->tlsext_ocsp_resp)
2177                 OPENSSL_free(s->tlsext_ocsp_resp);
2178         s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2179         if (!s->tlsext_ocsp_resp)
2180                 {
2181                 al = SSL_AD_INTERNAL_ERROR;
2182                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2183                 goto f_err;
2184                 }
2185         s->tlsext_ocsp_resplen = resplen;
2186         if (s->ctx->tlsext_status_cb)
2187                 {
2188                 int ret;
2189                 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2190                 if (ret == 0)
2191                         {
2192                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2193                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
2194                         goto f_err;
2195                         }
2196                 if (ret < 0)
2197                         {
2198                         al = SSL_AD_INTERNAL_ERROR;
2199                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2200                         goto f_err;
2201                         }
2202                 }
2203         return 1;
2204 f_err:
2205         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2206         return(-1);
2207         }
2208 #endif
2209
2210 int ssl3_get_server_done(SSL *s)
2211         {
2212         int ok,ret=0;
2213         long n;
2214
2215         n=s->method->ssl_get_message(s,
2216                 SSL3_ST_CR_SRVR_DONE_A,
2217                 SSL3_ST_CR_SRVR_DONE_B,
2218                 SSL3_MT_SERVER_DONE,
2219                 30, /* should be very small, like 0 :-) */
2220                 &ok);
2221
2222         if (!ok) return((int)n);
2223         if (n > 0)
2224                 {
2225                 /* should contain no data */
2226                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2227                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
2228                 return -1;
2229                 }
2230         ret=1;
2231         return(ret);
2232         }
2233
2234
2235 int ssl3_send_client_key_exchange(SSL *s)
2236         {
2237         unsigned char *p,*d;
2238         int n;
2239         unsigned long alg_k;
2240 #ifndef OPENSSL_NO_RSA
2241         unsigned char *q;
2242         EVP_PKEY *pkey=NULL;
2243 #endif
2244 #ifndef OPENSSL_NO_KRB5
2245         KSSL_ERR kssl_err;
2246 #endif /* OPENSSL_NO_KRB5 */
2247 #ifndef OPENSSL_NO_ECDH
2248         EC_KEY *clnt_ecdh = NULL;
2249         const EC_POINT *srvr_ecpoint = NULL;
2250         EVP_PKEY *srvr_pub_pkey = NULL;
2251         unsigned char *encodedPoint = NULL;
2252         int encoded_pt_len = 0;
2253         BN_CTX * bn_ctx = NULL;
2254 #endif
2255
2256         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
2257                 {
2258                 d=(unsigned char *)s->init_buf->data;
2259                 p= &(d[4]);
2260
2261                 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2262
2263                 /* Fool emacs indentation */
2264                 if (0) {}
2265 #ifndef OPENSSL_NO_RSA
2266                 else if (alg_k & SSL_kRSA)
2267                         {
2268                         RSA *rsa;
2269                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2270
2271                         if (s->session->sess_cert == NULL)
2272                                 {
2273                                 /* We should always have a server certificate with SSL_kRSA. */
2274                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2275                                 goto err;
2276                                 }
2277
2278                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
2279                                 rsa=s->session->sess_cert->peer_rsa_tmp;
2280                         else
2281                                 {
2282                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
2283                                 if ((pkey == NULL) ||
2284                                         (pkey->type != EVP_PKEY_RSA) ||
2285                                         (pkey->pkey.rsa == NULL))
2286                                         {
2287                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2288                                         goto err;
2289                                         }
2290                                 rsa=pkey->pkey.rsa;
2291                                 EVP_PKEY_free(pkey);
2292                                 }
2293                                 
2294                         tmp_buf[0]=s->client_version>>8;
2295                         tmp_buf[1]=s->client_version&0xff;
2296                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2297                                         goto err;
2298
2299                         s->session->master_key_length=sizeof tmp_buf;
2300
2301                         q=p;
2302                         /* Fix buf for TLS and beyond */
2303                         if (s->version > SSL3_VERSION)
2304                                 p+=2;
2305                         n=RSA_public_encrypt(sizeof tmp_buf,
2306                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
2307 #ifdef PKCS1_CHECK
2308                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2309                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2310 #endif
2311                         if (n <= 0)
2312                                 {
2313                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2314                                 goto err;
2315                                 }
2316
2317                         /* Fix buf for TLS and beyond */
2318                         if (s->version > SSL3_VERSION)
2319                                 {
2320                                 s2n(n,q);
2321                                 n+=2;
2322                                 }
2323
2324                         s->session->master_key_length=
2325                                 s->method->ssl3_enc->generate_master_secret(s,
2326                                         s->session->master_key,
2327                                         tmp_buf,sizeof tmp_buf);
2328                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
2329                         }
2330 #endif
2331 #ifndef OPENSSL_NO_KRB5
2332                 else if (alg_k & SSL_kKRB5)
2333                         {
2334                         krb5_error_code krb5rc;
2335                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
2336                         /*  krb5_data   krb5_ap_req;  */
2337                         krb5_data       *enc_ticket;
2338                         krb5_data       authenticator, *authp = NULL;
2339                         EVP_CIPHER_CTX  ciph_ctx;
2340                         const EVP_CIPHER *enc = NULL;
2341                         unsigned char   iv[EVP_MAX_IV_LENGTH];
2342                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2343                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
2344                                                 + EVP_MAX_IV_LENGTH];
2345                         int             padl, outl = sizeof(epms);
2346
2347                         EVP_CIPHER_CTX_init(&ciph_ctx);
2348
2349 #ifdef KSSL_DEBUG
2350                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
2351                                 alg_k, SSL_kKRB5);
2352 #endif  /* KSSL_DEBUG */
2353
2354                         authp = NULL;
2355 #ifdef KRB5SENDAUTH
2356                         if (KRB5SENDAUTH)  authp = &authenticator;
2357 #endif  /* KRB5SENDAUTH */
2358
2359                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2360                                 &kssl_err);
2361                         enc = kssl_map_enc(kssl_ctx->enctype);
2362                         if (enc == NULL)
2363                             goto err;
2364 #ifdef KSSL_DEBUG
2365                         {
2366                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
2367                         if (krb5rc && kssl_err.text)
2368                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2369                         }
2370 #endif  /* KSSL_DEBUG */
2371
2372                         if (krb5rc)
2373                                 {
2374                                 ssl3_send_alert(s,SSL3_AL_FATAL,
2375                                                 SSL_AD_HANDSHAKE_FAILURE);
2376                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2377                                                 kssl_err.reason);
2378                                 goto err;
2379                                 }
2380
2381                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
2382                         **  in place of RFC 2712 KerberosWrapper, as in:
2383                         **
2384                         **  Send ticket (copy to *p, set n = length)
2385                         **  n = krb5_ap_req.length;
2386                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2387                         **  if (krb5_ap_req.data)  
2388                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2389                         **
2390                         **  Now using real RFC 2712 KerberosWrapper
2391                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2392                         **  Note: 2712 "opaque" types are here replaced
2393                         **  with a 2-byte length followed by the value.
2394                         **  Example:
2395                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2396                         **  Where "xx xx" = length bytes.  Shown here with
2397                         **  optional authenticator omitted.
2398                         */
2399
2400                         /*  KerberosWrapper.Ticket              */
2401                         s2n(enc_ticket->length,p);
2402                         memcpy(p, enc_ticket->data, enc_ticket->length);
2403                         p+= enc_ticket->length;
2404                         n = enc_ticket->length + 2;
2405
2406                         /*  KerberosWrapper.Authenticator       */
2407                         if (authp  &&  authp->length)  
2408                                 {
2409                                 s2n(authp->length,p);
2410                                 memcpy(p, authp->data, authp->length);
2411                                 p+= authp->length;
2412                                 n+= authp->length + 2;
2413                                 
2414                                 free(authp->data);
2415                                 authp->data = NULL;
2416                                 authp->length = 0;
2417                                 }
2418                         else
2419                                 {
2420                                 s2n(0,p);/*  null authenticator length  */
2421                                 n+=2;
2422                                 }
2423  
2424                             tmp_buf[0]=s->client_version>>8;
2425                             tmp_buf[1]=s->client_version&0xff;
2426                             if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2427                                 goto err;
2428
2429                         /*  20010420 VRS.  Tried it this way; failed.
2430                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2431                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2432                         **                              kssl_ctx->length);
2433                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2434                         */
2435
2436                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2437                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2438                                 kssl_ctx->key,iv);
2439                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2440                                 sizeof tmp_buf);
2441                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2442                         outl += padl;
2443                         if (outl > (int)sizeof epms)
2444                                 {
2445                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2446                                 goto err;
2447                                 }
2448                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2449
2450                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
2451                         s2n(outl,p);
2452                         memcpy(p, epms, outl);
2453                         p+=outl;
2454                         n+=outl + 2;
2455
2456                         s->session->master_key_length=
2457                                 s->method->ssl3_enc->generate_master_secret(s,
2458                                         s->session->master_key,
2459                                         tmp_buf, sizeof tmp_buf);
2460
2461                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2462                         OPENSSL_cleanse(epms, outl);
2463                         }
2464 #endif
2465 #ifndef OPENSSL_NO_DH
2466                 else if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2467                         {
2468                         DH *dh_srvr,*dh_clnt;
2469
2470                         if (s->session->sess_cert == NULL) 
2471                                 {
2472                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2473                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2474                                 goto err;
2475                                 }
2476
2477                         if (s->session->sess_cert->peer_dh_tmp != NULL)
2478                                 dh_srvr=s->session->sess_cert->peer_dh_tmp;
2479                         else
2480                                 {
2481                                 /* we get them from the cert */
2482                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2483                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
2484                                 goto err;
2485                                 }
2486                         
2487                         /* generate a new random key */
2488                         if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2489                                 {
2490                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2491                                 goto err;
2492                                 }
2493                         if (!DH_generate_key(dh_clnt))
2494                                 {
2495                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2496                                 DH_free(dh_clnt);
2497                                 goto err;
2498                                 }
2499
2500                         /* use the 'p' output buffer for the DH key, but
2501                          * make sure to clear it out afterwards */
2502
2503                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2504
2505                         if (n <= 0)
2506                                 {
2507                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2508                                 DH_free(dh_clnt);
2509                                 goto err;
2510                                 }
2511
2512                         /* generate master key from the result */
2513                         s->session->master_key_length=
2514                                 s->method->ssl3_enc->generate_master_secret(s,
2515                                         s->session->master_key,p,n);
2516                         /* clean up */
2517                         memset(p,0,n);
2518
2519                         /* send off the data */
2520                         n=BN_num_bytes(dh_clnt->pub_key);
2521                         s2n(n,p);
2522                         BN_bn2bin(dh_clnt->pub_key,p);
2523                         n+=2;
2524
2525                         DH_free(dh_clnt);
2526
2527                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
2528                         }
2529 #endif
2530
2531 #ifndef OPENSSL_NO_ECDH 
2532                 else if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2533                         {
2534                         const EC_GROUP *srvr_group = NULL;
2535                         EC_KEY *tkey;
2536                         int ecdh_clnt_cert = 0;
2537                         int field_size = 0;
2538
2539                         if (s->session->sess_cert == NULL) 
2540                                 {
2541                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2542                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2543                                 goto err;
2544                                 }
2545
2546                         /* Did we send out the client's
2547                          * ECDH share for use in premaster
2548                          * computation as part of client certificate?
2549                          * If so, set ecdh_clnt_cert to 1.
2550                          */
2551                         if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL)) 
2552                                 {
2553                                 /* XXX: For now, we do not support client
2554                                  * authentication using ECDH certificates.
2555                                  * To add such support, one needs to add
2556                                  * code that checks for appropriate 
2557                                  * conditions and sets ecdh_clnt_cert to 1.
2558                                  * For example, the cert have an ECC
2559                                  * key on the same curve as the server's
2560                                  * and the key should be authorized for
2561                                  * key agreement.
2562                                  *
2563                                  * One also needs to add code in ssl3_connect
2564                                  * to skip sending the certificate verify
2565                                  * message.
2566                                  *
2567                                  * if ((s->cert->key->privatekey != NULL) &&
2568                                  *     (s->cert->key->privatekey->type ==
2569                                  *      EVP_PKEY_EC) && ...)
2570                                  * ecdh_clnt_cert = 1;
2571                                  */
2572                                 }
2573
2574                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2575                                 {
2576                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
2577                                 }
2578                         else
2579                                 {
2580                                 /* Get the Server Public Key from Cert */
2581                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2582                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2583                                 if ((srvr_pub_pkey == NULL) ||
2584                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2585                                     (srvr_pub_pkey->pkey.ec == NULL))
2586                                         {
2587                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2588                                             ERR_R_INTERNAL_ERROR);
2589                                         goto err;
2590                                         }
2591
2592                                 tkey = srvr_pub_pkey->pkey.ec;
2593                                 }
2594
2595                         srvr_group   = EC_KEY_get0_group(tkey);
2596                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2597
2598                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2599                                 {
2600                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2601                                     ERR_R_INTERNAL_ERROR);
2602                                 goto err;
2603                                 }
2604
2605                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
2606                                 {
2607                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2608                                 goto err;
2609                                 }
2610
2611                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2612                                 {
2613                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2614                                 goto err;
2615                                 }
2616                         if (ecdh_clnt_cert) 
2617                                 { 
2618                                 /* Reuse key info from our certificate
2619                                  * We only need our private key to perform
2620                                  * the ECDH computation.
2621                                  */
2622                                 const BIGNUM *priv_key;
2623                                 tkey = s->cert->key->privatekey->pkey.ec;
2624                                 priv_key = EC_KEY_get0_private_key(tkey);
2625                                 if (priv_key == NULL)
2626                                         {
2627                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2628                                         goto err;
2629                                         }
2630                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2631                                         {
2632                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2633                                         goto err;
2634                                         }
2635                                 }
2636                         else 
2637                                 {
2638                                 /* Generate a new ECDH key pair */
2639                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2640                                         {
2641                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2642                                         goto err;
2643                                         }
2644                                 }
2645
2646                         /* use the 'p' output buffer for the ECDH key, but
2647                          * make sure to clear it out afterwards
2648                          */
2649
2650                         field_size = EC_GROUP_get_degree(srvr_group);
2651                         if (field_size <= 0)
2652                                 {
2653                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2654                                        ERR_R_ECDH_LIB);
2655                                 goto err;
2656                                 }
2657                         n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2658                         if (n <= 0)
2659                                 {
2660                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2661                                        ERR_R_ECDH_LIB);
2662                                 goto err;
2663                                 }
2664
2665                         /* generate master key from the result */
2666                         s->session->master_key_length = s->method->ssl3_enc \
2667                             -> generate_master_secret(s, 
2668                                 s->session->master_key,
2669                                 p, n);
2670
2671                         memset(p, 0, n); /* clean up */
2672
2673                         if (ecdh_clnt_cert) 
2674                                 {
2675                                 /* Send empty client key exch message */
2676                                 n = 0;
2677                                 }
2678                         else 
2679                                 {
2680                                 /* First check the size of encoding and
2681                                  * allocate memory accordingly.
2682                                  */
2683                                 encoded_pt_len = 
2684                                     EC_POINT_point2oct(srvr_group, 
2685                                         EC_KEY_get0_public_key(clnt_ecdh), 
2686                                         POINT_CONVERSION_UNCOMPRESSED, 
2687                                         NULL, 0, NULL);
2688
2689                                 encodedPoint = (unsigned char *) 
2690                                     OPENSSL_malloc(encoded_pt_len * 
2691                                         sizeof(unsigned char)); 
2692                                 bn_ctx = BN_CTX_new();
2693                                 if ((encodedPoint == NULL) || 
2694                                     (bn_ctx == NULL)) 
2695                                         {
2696                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2697                                         goto err;
2698                                         }
2699
2700                                 /* Encode the public key */
2701                                 n = EC_POINT_point2oct(srvr_group, 
2702                                     EC_KEY_get0_public_key(clnt_ecdh), 
2703                                     POINT_CONVERSION_UNCOMPRESSED, 
2704                                     encodedPoint, encoded_pt_len, bn_ctx);
2705
2706                                 *p = n; /* length of encoded point */
2707                                 /* Encoded point will be copied here */
2708                                 p += 1; 
2709                                 /* copy the point */
2710                                 memcpy((unsigned char *)p, encodedPoint, n);
2711                                 /* increment n to account for length field */
2712                                 n += 1; 
2713                                 }
2714
2715                         /* Free allocated memory */
2716                         BN_CTX_free(bn_ctx);
2717                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2718                         if (clnt_ecdh != NULL) 
2719                                  EC_KEY_free(clnt_ecdh);
2720                         EVP_PKEY_free(srvr_pub_pkey);
2721                         }
2722 #endif /* !OPENSSL_NO_ECDH */
2723                 else if (alg_k & SSL_kGOST) 
2724                         {
2725                         /* GOST key exchange message creation */
2726                         EVP_PKEY_CTX *pkey_ctx;
2727                         X509 *peer_cert; 
2728                         size_t msglen;
2729                         unsigned int md_len;
2730                         int keytype;
2731                         unsigned char premaster_secret[32],shared_ukm[32], tmp[256];
2732                         EVP_MD_CTX *ukm_hash;
2733                         EVP_PKEY *pub_key;
2734
2735                         /* Get server sertificate PKEY and create ctx from it */
2736                         peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
2737                         if (!peer_cert) 
2738                                 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
2739                         if (!peer_cert)         {
2740                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2741                                         goto err;
2742                                 }       
2743                                 
2744                         pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
2745                         /* If we have send a certificate, and certificate key
2746
2747                          * parameters match those of server certificate, use
2748                          * certificate key for key exchange
2749                          */
2750
2751                          /* Otherwise, generate ephemeral key pair */
2752                                         
2753                         EVP_PKEY_encrypt_init(pkey_ctx);
2754                           /* Generate session key */    
2755                     RAND_bytes(premaster_secret,32);
2756                         /* If we have client certificate, use its secret as peer key */
2757                         if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
2758                                 if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <=0) {
2759                                         /* If there was an error - just ignore it. Ephemeral key
2760                                         * would be used
2761                                         */
2762                                         ERR_clear_error();
2763                                 }
2764                         }                       
2765                         /* Compute shared IV and store it in algorithm-specific
2766                          * context data */
2767                         ukm_hash = EVP_MD_CTX_create();
2768                         EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
2769                         EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
2770                         EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
2771                         EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
2772                         EVP_MD_CTX_destroy(ukm_hash);
2773                         if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
2774                                 8,shared_ukm)<0) {
2775                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2776                                                 SSL_R_LIBRARY_BUG);
2777                                         goto err;
2778                                 }       
2779                         /* Make GOST keytransport blob message */
2780                         /*Encapsulate it into sequence */
2781                         *(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
2782                         msglen=255;
2783                         if (EVP_PKEY_encrypt(pkey_ctx,tmp,&msglen,premaster_secret,32)<0) {
2784                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2785                                         SSL_R_LIBRARY_BUG);
2786                                 goto err;
2787                         }
2788                         if (msglen >= 0x80)
2789                                 {
2790                                 *(p++)=0x81;
2791                                 *(p++)= msglen & 0xff;
2792                                 n=msglen+3;
2793                                 }
2794                         else
2795                                 {
2796                                 *(p++)= msglen & 0xff;
2797                                 n=msglen+2;
2798                                 }
2799                         memcpy(p, tmp, msglen);
2800                         /* Check if pubkey from client certificate was used */
2801                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2802                                 {
2803                                 /* Set flag "skip certificate verify" */
2804                                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
2805                                 }
2806                         EVP_PKEY_CTX_free(pkey_ctx);
2807                         s->session->master_key_length=
2808                                 s->method->ssl3_enc->generate_master_secret(s,
2809                                         s->session->master_key,premaster_secret,32);
2810                         EVP_PKEY_free(pub_key);
2811
2812                         }
2813 #ifndef OPENSSL_NO_SRP
2814                 else if (alg_k & SSL_kSRP)
2815                         {
2816                         if (s->srp_ctx.A != NULL)
2817                                 {
2818                                 /* send off the data */
2819                                 n=BN_num_bytes(s->srp_ctx.A);
2820                                 s2n(n,p);
2821                                 BN_bn2bin(s->srp_ctx.A,p);
2822                                 n+=2;
2823                                 }
2824                         else
2825                                 {
2826                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2827                                 goto err;
2828                                 }
2829                         if (s->session->srp_username != NULL)
2830                                 OPENSSL_free(s->session->srp_username);
2831                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2832                         if (s->session->srp_username == NULL)
2833                                 {
2834                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2835                                         ERR_R_MALLOC_FAILURE);
2836                                 goto err;
2837                                 }
2838
2839                         if ((s->session->master_key_length = SRP_generate_client_master_secret(s,s->session->master_key))<0)
2840                                 {
2841                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2842                                 goto err;
2843                                 }
2844                         }
2845 #endif
2846 #ifndef OPENSSL_NO_PSK
2847                 else if (alg_k & SSL_kPSK)
2848                         {
2849                         char identity[PSK_MAX_IDENTITY_LEN];
2850                         unsigned char *t = NULL;
2851                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2852                         unsigned int pre_ms_len = 0, psk_len = 0;
2853                         int psk_err = 1;
2854
2855                         n = 0;
2856                         if (s->psk_client_callback == NULL)
2857                                 {
2858                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2859                                         SSL_R_PSK_NO_CLIENT_CB);
2860                                 goto err;
2861                                 }
2862
2863                         psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
2864                                 identity, PSK_MAX_IDENTITY_LEN,
2865                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2866                         if (psk_len > PSK_MAX_PSK_LEN)
2867                                 {
2868                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2869                                         ERR_R_INTERNAL_ERROR);
2870                                 goto psk_err;
2871                                 }
2872                         else if (psk_len == 0)
2873                                 {
2874                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2875                                         SSL_R_PSK_IDENTITY_NOT_FOUND);
2876                                 goto psk_err;
2877                                 }
2878
2879                         /* create PSK pre_master_secret */
2880                         pre_ms_len = 2+psk_len+2+psk_len;
2881                         t = psk_or_pre_ms;
2882                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2883                         s2n(psk_len, t);
2884                         memset(t, 0, psk_len);
2885                         t+=psk_len;
2886                         s2n(psk_len, t);
2887
2888                         if (s->session->psk_identity_hint != NULL)
2889                                 OPENSSL_free(s->session->psk_identity_hint);
2890                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2891                         if (s->ctx->psk_identity_hint != NULL &&
2892                                 s->session->psk_identity_hint == NULL)
2893                                 {
2894                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2895                                         ERR_R_MALLOC_FAILURE);
2896                                 goto psk_err;
2897                                 }
2898
2899                         if (s->session->psk_identity != NULL)
2900                                 OPENSSL_free(s->session->psk_identity);
2901                         s->session->psk_identity = BUF_strdup(identity);
2902                         if (s->session->psk_identity == NULL)
2903                                 {
2904                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2905                                         ERR_R_MALLOC_FAILURE);
2906                                 goto psk_err;
2907                                 }
2908
2909                         s->session->master_key_length =
2910                                 s->method->ssl3_enc->generate_master_secret(s,
2911                                         s->session->master_key,
2912                                         psk_or_pre_ms, pre_ms_len); 
2913                         n = strlen(identity);
2914                         s2n(n, p);
2915                         memcpy(p, identity, n);
2916                         n+=2;
2917                         psk_err = 0;
2918                 psk_err:
2919                         OPENSSL_cleanse(identity, PSK_MAX_IDENTITY_LEN);
2920                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2921                         if (psk_err != 0)
2922                                 {
2923                                 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
2924                                 goto err;
2925                                 }
2926                         }
2927 #endif
2928                 else
2929                         {
2930                         ssl3_send_alert(s, SSL3_AL_FATAL,
2931                             SSL_AD_HANDSHAKE_FAILURE);
2932                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2933                             ERR_R_INTERNAL_ERROR);
2934                         goto err;
2935                         }
2936                 
2937                 *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
2938                 l2n3(n,d);
2939
2940                 s->state=SSL3_ST_CW_KEY_EXCH_B;
2941                 /* number of bytes to write */
2942                 s->init_num=n+4;
2943                 s->init_off=0;
2944                 }
2945
2946         /* SSL3_ST_CW_KEY_EXCH_B */
2947         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2948 err:
2949 #ifndef OPENSSL_NO_ECDH
2950         BN_CTX_free(bn_ctx);
2951         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2952         if (clnt_ecdh != NULL) 
2953                 EC_KEY_free(clnt_ecdh);
2954         EVP_PKEY_free(srvr_pub_pkey);
2955 #endif
2956         return(-1);
2957         }
2958
2959 int ssl3_send_client_verify(SSL *s)
2960         {
2961         unsigned char *p,*d;
2962         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
2963         EVP_PKEY *pkey;
2964         EVP_PKEY_CTX *pctx=NULL;
2965         EVP_MD_CTX mctx;
2966         unsigned u=0;
2967         unsigned long n;
2968         int j;
2969
2970         EVP_MD_CTX_init(&mctx);
2971
2972         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
2973                 {
2974                 d=(unsigned char *)s->init_buf->data;
2975                 p= &(d[4]);
2976                 pkey=s->cert->key->privatekey;
2977 /* Create context from key and test if sha1 is allowed as digest */
2978                 pctx = EVP_PKEY_CTX_new(pkey,NULL);
2979                 EVP_PKEY_sign_init(pctx);
2980                 if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
2981                         {
2982                         if (TLS1_get_version(s) < TLS1_2_VERSION)
2983                                 s->method->ssl3_enc->cert_verify_mac(s,
2984                                                 NID_sha1,
2985                                                 &(data[MD5_DIGEST_LENGTH]));
2986                         }
2987                 else
2988                         {
2989                         ERR_clear_error();
2990                         }
2991                 /* For TLS v1.2 send signature algorithm and signature
2992                  * using agreed digest and cached handshake records.
2993                  */
2994                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2995                         {
2996                         long hdatalen = 0;
2997                         void *hdata;
2998                         const EVP_MD *md = s->cert->key->digest;
2999                         hdatalen = BIO_get_mem_data(s->s3->handshake_buffer,
3000                                                                 &hdata);
3001                         if (hdatalen <= 0 || !tls12_get_sigandhash(p, pkey, md))
3002                                 {
3003                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3004                                                 ERR_R_INTERNAL_ERROR);
3005                                 goto err;
3006                                 }
3007                         p += 2;
3008 #ifdef SSL_DEBUG
3009                         fprintf(stderr, "Using TLS 1.2 with client alg %s\n",
3010                                                         EVP_MD_name(md));
3011 #endif
3012                         if (!EVP_SignInit_ex(&mctx, md, NULL)
3013                                 || !EVP_SignUpdate(&mctx, hdata, hdatalen)
3014                                 || !EVP_SignFinal(&mctx, p + 2, &u, pkey))
3015                                 {
3016                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3017                                                 ERR_R_EVP_LIB);
3018                                 goto err;
3019                                 }
3020                         s2n(u,p);
3021                         n = u + 4;
3022                         if (!ssl3_digest_cached_records(s))
3023                                 goto err;
3024                         }
3025                 else
3026 #ifndef OPENSSL_NO_RSA
3027                 if (pkey->type == EVP_PKEY_RSA)
3028                         {
3029                         s->method->ssl3_enc->cert_verify_mac(s,
3030                                 NID_md5,
3031                                 &(data[0]));
3032                         if (RSA_sign(NID_md5_sha1, data,
3033                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
3034                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
3035                                 {
3036                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
3037                                 goto err;
3038                                 }
3039                         s2n(u,p);
3040                         n=u+2;
3041                         }
3042                 else
3043 #endif
3044 #ifndef OPENSSL_NO_DSA
3045                         if (pkey->type == EVP_PKEY_DSA)
3046                         {
3047                         if (!DSA_sign(pkey->save_type,
3048                                 &(data[MD5_DIGEST_LENGTH]),
3049                                 SHA_DIGEST_LENGTH,&(p[2]),
3050                                 (unsigned int *)&j,pkey->pkey.dsa))
3051                                 {
3052                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
3053                                 goto err;
3054                                 }
3055                         s2n(j,p);
3056                         n=j+2;
3057                         }
3058                 else
3059 #endif
3060 #ifndef OPENSSL_NO_ECDSA
3061                         if (pkey->type == EVP_PKEY_EC)
3062                         {
3063                         if (!ECDSA_sign(pkey->save_type,
3064                                 &(data[MD5_DIGEST_LENGTH]),
3065                                 SHA_DIGEST_LENGTH,&(p[2]),
3066                                 (unsigned int *)&j,pkey->pkey.ec))
3067                                 {
3068                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3069                                     ERR_R_ECDSA_LIB);
3070                                 goto err;
3071                                 }
3072                         s2n(j,p);
3073                         n=j+2;
3074                         }
3075                 else
3076 #endif
3077                 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001) 
3078                 {
3079                 unsigned char signbuf[64];
3080                 int i;
3081                 size_t sigsize=64;
3082                 s->method->ssl3_enc->cert_verify_mac(s,
3083                         NID_id_GostR3411_94,
3084                         data);
3085                 if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
3086                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3087                         ERR_R_INTERNAL_ERROR);
3088                         goto err;
3089                 }
3090                 for (i=63,j=0; i>=0; j++, i--) {
3091                         p[2+j]=signbuf[i];
3092                 }       
3093                 s2n(j,p);
3094                 n=j+2;
3095                 }
3096                 else
3097                 {
3098                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
3099                         goto err;
3100                 }
3101                 *(d++)=SSL3_MT_CERTIFICATE_VERIFY;
3102                 l2n3(n,d);
3103
3104                 s->state=SSL3_ST_CW_CERT_VRFY_B;
3105                 s->init_num=(int)n+4;
3106                 s->init_off=0;
3107                 }
3108         EVP_MD_CTX_cleanup(&mctx);
3109         EVP_PKEY_CTX_free(pctx);
3110         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3111 err:
3112         EVP_MD_CTX_cleanup(&mctx);
3113         EVP_PKEY_CTX_free(pctx);
3114         return(-1);
3115         }
3116
3117 int ssl3_send_client_certificate(SSL *s)
3118         {
3119         X509 *x509=NULL;
3120         EVP_PKEY *pkey=NULL;
3121         int i;
3122         unsigned long l;
3123
3124         if (s->state == SSL3_ST_CW_CERT_A)
3125                 {
3126                 if ((s->cert == NULL) ||
3127                         (s->cert->key->x509 == NULL) ||
3128                         (s->cert->key->privatekey == NULL))
3129                         s->state=SSL3_ST_CW_CERT_B;
3130                 else
3131                         s->state=SSL3_ST_CW_CERT_C;
3132                 }
3133
3134         /* We need to get a client cert */
3135         if (s->state == SSL3_ST_CW_CERT_B)
3136                 {
3137                 /* If we get an error, we need to
3138                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
3139                  * We then get retied later */
3140                 i=0;
3141                 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3142                 if (i < 0)
3143                         {
3144                         s->rwstate=SSL_X509_LOOKUP;
3145                         return(-1);
3146                         }
3147                 s->rwstate=SSL_NOTHING;
3148                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
3149                         {
3150                         s->state=SSL3_ST_CW_CERT_B;
3151                         if (    !SSL_use_certificate(s,x509) ||
3152                                 !SSL_use_PrivateKey(s,pkey))
3153                                 i=0;
3154                         }
3155                 else if (i == 1)
3156                         {
3157                         i=0;
3158                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3159                         }
3160
3161                 if (x509 != NULL) X509_free(x509);
3162                 if (pkey != NULL) EVP_PKEY_free(pkey);
3163                 if (i == 0)
3164                         {
3165                         if (s->version == SSL3_VERSION)
3166                                 {
3167                                 s->s3->tmp.cert_req=0;
3168                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
3169                                 return(1);
3170                                 }
3171                         else
3172                                 {
3173                                 s->s3->tmp.cert_req=2;
3174                                 }
3175                         }
3176
3177                 /* Ok, we have a cert */
3178                 s->state=SSL3_ST_CW_CERT_C;
3179                 }
3180
3181         if (s->state == SSL3_ST_CW_CERT_C)
3182                 {
3183                 s->state=SSL3_ST_CW_CERT_D;
3184                 l=ssl3_output_cert_chain(s,
3185                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
3186                 s->init_num=(int)l;
3187                 s->init_off=0;
3188                 }
3189         /* SSL3_ST_CW_CERT_D */
3190         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3191         }
3192
3193 #define has_bits(i,m)   (((i)&(m)) == (m))
3194
3195 int ssl3_check_cert_and_algorithm(SSL *s)
3196         {
3197         int i,idx;
3198         long alg_k,alg_a;
3199         EVP_PKEY *pkey=NULL;
3200         SESS_CERT *sc;
3201 #ifndef OPENSSL_NO_RSA
3202         RSA *rsa;
3203 #endif
3204 #ifndef OPENSSL_NO_DH
3205         DH *dh;
3206 #endif
3207
3208         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3209         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
3210
3211         /* we don't have a certificate */
3212         if ((alg_a & (SSL_aDH|SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
3213                 return(1);
3214
3215         sc=s->session->sess_cert;
3216         if (sc == NULL)
3217                 {
3218                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
3219                 goto err;
3220                 }
3221
3222 #ifndef OPENSSL_NO_RSA
3223         rsa=s->session->sess_cert->peer_rsa_tmp;
3224 #endif
3225 #ifndef OPENSSL_NO_DH
3226         dh=s->session->sess_cert->peer_dh_tmp;
3227 #endif
3228
3229         /* This is the passed certificate */
3230
3231         idx=sc->peer_cert_type;
3232 #ifndef OPENSSL_NO_ECDH
3233         if (idx == SSL_PKEY_ECC)
3234                 {
3235                 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
3236                                                                 s) == 0) 
3237                         { /* check failed */
3238                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
3239                         goto f_err;
3240                         }
3241                 else 
3242                         {
3243                         return 1;
3244                         }
3245                 }
3246 #endif
3247         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
3248         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
3249         EVP_PKEY_free(pkey);
3250
3251         
3252         /* Check that we have a certificate if we require one */
3253         if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
3254                 {
3255                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
3256                 goto f_err;
3257                 }
3258 #ifndef OPENSSL_NO_DSA
3259         else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
3260                 {
3261                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
3262                 goto f_err;
3263                 }
3264 #endif
3265 #ifndef OPENSSL_NO_RSA
3266         if ((alg_k & SSL_kRSA) &&
3267                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
3268                 {
3269                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3270                 goto f_err;
3271                 }
3272 #endif
3273 #ifndef OPENSSL_NO_DH
3274         if ((alg_k & SSL_kEDH) &&
3275                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
3276                 {
3277                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
3278                 goto f_err;
3279                 }
3280         else if ((alg_k & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
3281                 {
3282                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
3283                 goto f_err;
3284                 }
3285 #ifndef OPENSSL_NO_DSA
3286         else if ((alg_k & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
3287                 {
3288                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
3289                 goto f_err;
3290                 }
3291 #endif
3292 #endif
3293
3294         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
3295                 {
3296 #ifndef OPENSSL_NO_RSA
3297                 if (alg_k & SSL_kRSA)
3298                         {
3299                         if (rsa == NULL
3300                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3301                                 {
3302                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3303                                 goto f_err;
3304                                 }
3305                         }
3306                 else
3307 #endif
3308 #ifndef OPENSSL_NO_DH
3309                         if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
3310                             {
3311                             if (dh == NULL
3312                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3313                                 {
3314                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3315                                 goto f_err;
3316                                 }
3317                         }
3318                 else
3319 #endif
3320                         {
3321                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3322                         goto f_err;
3323                         }
3324                 }
3325         return(1);
3326 f_err:
3327         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
3328 err:
3329         return(0);
3330         }
3331
3332 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
3333 int ssl3_send_next_proto(SSL *s)
3334         {
3335         unsigned int len, padding_len;
3336         unsigned char *d;
3337
3338         if (s->state == SSL3_ST_CW_NEXT_PROTO_A)
3339                 {
3340                 len = s->next_proto_negotiated_len;
3341                 padding_len = 32 - ((len + 2) % 32);
3342                 d = (unsigned char *)s->init_buf->data;
3343                 d[4] = len;
3344                 memcpy(d + 5, s->next_proto_negotiated, len);
3345                 d[5 + len] = padding_len;
3346                 memset(d + 6 + len, 0, padding_len);
3347                 *(d++)=SSL3_MT_NEXT_PROTO;
3348                 l2n3(2 + len + padding_len, d);
3349                 s->state = SSL3_ST_CW_NEXT_PROTO_B;
3350                 s->init_num = 4 + 2 + len + padding_len;
3351                 s->init_off = 0;
3352                 }
3353
3354         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3355 }
3356 #endif  /* !OPENSSL_NO_TLSEXT && !OPENSSL_NO_NEXTPROTONEG */
3357
3358 /* Check to see if handshake is full or resumed. Usually this is just a
3359  * case of checking to see if a cache hit has occurred. In the case of
3360  * session tickets we have to check the next message to be sure.
3361  */
3362
3363 #ifndef OPENSSL_NO_TLSEXT
3364 int ssl3_check_finished(SSL *s)
3365         {
3366         int ok;
3367         long n;
3368         /* If we have no ticket it cannot be a resumed session. */
3369         if (!s->session->tlsext_tick)
3370                 return 1;
3371         /* this function is called when we really expect a Certificate
3372          * message, so permit appropriate message length */
3373         n=s->method->ssl_get_message(s,
3374                 SSL3_ST_CR_CERT_A,
3375                 SSL3_ST_CR_CERT_B,
3376                 -1,
3377                 s->max_cert_list,
3378                 &ok);
3379         if (!ok) return((int)n);
3380         s->s3->tmp.reuse_message = 1;
3381         if ((s->s3->tmp.message_type == SSL3_MT_FINISHED)
3382                 || (s->s3->tmp.message_type == SSL3_MT_NEWSESSION_TICKET))
3383                 return 2;
3384
3385         return 1;
3386         }
3387 #endif
3388
3389 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3390         {
3391         int i = 0;
3392 #ifndef OPENSSL_NO_ENGINE
3393         if (s->ctx->client_cert_engine)
3394                 {
3395                 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3396                                                 SSL_get_client_CA_list(s),
3397                                                 px509, ppkey, NULL, NULL, NULL);
3398                 if (i != 0)
3399                         return i;
3400                 }
3401 #endif
3402         if (s->ctx->client_cert_cb)
3403                 i = s->ctx->client_cert_cb(s,px509,ppkey);
3404         return i;
3405         }