ECDH downgrade bug fix.
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #include <stdio.h>
152 #include "ssl_locl.h"
153 #include "kssl_lcl.h"
154 #include <openssl/buffer.h>
155 #include <openssl/rand.h>
156 #include <openssl/objects.h>
157 #include <openssl/evp.h>
158 #include <openssl/md5.h>
159 #ifdef OPENSSL_FIPS
160 #include <openssl/fips.h>
161 #endif
162 #ifndef OPENSSL_NO_DH
163 #include <openssl/dh.h>
164 #endif
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_ENGINE
167 #include <openssl/engine.h>
168 #endif
169
170 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
171
172 #ifndef OPENSSL_NO_SSL3_METHOD
173 static const SSL_METHOD *ssl3_get_client_method(int ver)
174         {
175         if (ver == SSL3_VERSION)
176                 return(SSLv3_client_method());
177         else
178                 return(NULL);
179         }
180
181 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
182                         ssl_undefined_function,
183                         ssl3_connect,
184                         ssl3_get_client_method)
185 #endif
186
187 int ssl3_connect(SSL *s)
188         {
189         BUF_MEM *buf=NULL;
190         unsigned long Time=(unsigned long)time(NULL);
191         void (*cb)(const SSL *ssl,int type,int val)=NULL;
192         int ret= -1;
193         int new_state,state,skip=0;
194
195         RAND_add(&Time,sizeof(Time),0);
196         ERR_clear_error();
197         clear_sys_error();
198
199         if (s->info_callback != NULL)
200                 cb=s->info_callback;
201         else if (s->ctx->info_callback != NULL)
202                 cb=s->ctx->info_callback;
203         
204         s->in_handshake++;
205         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
206
207 #ifndef OPENSSL_NO_HEARTBEATS
208         /* If we're awaiting a HeartbeatResponse, pretend we
209          * already got and don't await it anymore, because
210          * Heartbeats don't make sense during handshakes anyway.
211          */
212         if (s->tlsext_hb_pending)
213                 {
214                 s->tlsext_hb_pending = 0;
215                 s->tlsext_hb_seq++;
216                 }
217 #endif
218
219         for (;;)
220                 {
221                 state=s->state;
222
223                 switch(s->state)
224                         {
225                 case SSL_ST_RENEGOTIATE:
226                         s->renegotiate=1;
227                         s->state=SSL_ST_CONNECT;
228                         s->ctx->stats.sess_connect_renegotiate++;
229                         /* break */
230                 case SSL_ST_BEFORE:
231                 case SSL_ST_CONNECT:
232                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
233                 case SSL_ST_OK|SSL_ST_CONNECT:
234
235                         s->server=0;
236                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
237
238                         if ((s->version & 0xff00 ) != 0x0300)
239                                 {
240                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
241                                 ret = -1;
242                                 goto end;
243                                 }
244                                 
245                         /* s->version=SSL3_VERSION; */
246                         s->type=SSL_ST_CONNECT;
247
248                         if (s->init_buf == NULL)
249                                 {
250                                 if ((buf=BUF_MEM_new()) == NULL)
251                                         {
252                                         ret= -1;
253                                         goto end;
254                                         }
255                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
256                                         {
257                                         ret= -1;
258                                         goto end;
259                                         }
260                                 s->init_buf=buf;
261                                 buf=NULL;
262                                 }
263
264                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
265
266                         /* setup buffing BIO */
267                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
268
269                         /* don't push the buffering BIO quite yet */
270
271                         ssl3_init_finished_mac(s);
272
273                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
274                         s->ctx->stats.sess_connect++;
275                         s->init_num=0;
276                         s->s3->flags &= ~SSL3_FLAGS_CCS_OK;
277                         /* Should have been reset by ssl3_get_finished, too. */
278                         s->s3->change_cipher_spec = 0;
279                         break;
280
281                 case SSL3_ST_CW_CLNT_HELLO_A:
282                 case SSL3_ST_CW_CLNT_HELLO_B:
283
284                         s->shutdown=0;
285                         ret=ssl3_client_hello(s);
286                         if (ret <= 0) goto end;
287                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
288                         s->init_num=0;
289
290                         /* turn on buffering for the next lot of output */
291                         if (s->bbio != s->wbio)
292                                 s->wbio=BIO_push(s->bbio,s->wbio);
293
294                         break;
295
296                 case SSL3_ST_CR_SRVR_HELLO_A:
297                 case SSL3_ST_CR_SRVR_HELLO_B:
298                         ret=ssl3_get_server_hello(s);
299                         if (ret <= 0) goto end;
300
301                         if (s->hit)
302                                 {
303                                 s->state=SSL3_ST_CR_FINISHED_A;
304 #ifndef OPENSSL_NO_TLSEXT
305                                 if (s->tlsext_ticket_expected)
306                                         {
307                                         /* receive renewed session ticket */
308                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
309                                         }
310 #endif
311                                 }
312                         else
313                                 s->state=SSL3_ST_CR_CERT_A;
314                         s->init_num=0;
315                         break;
316
317                 case SSL3_ST_CR_CERT_A:
318                 case SSL3_ST_CR_CERT_B:
319                         /* Check if it is anon DH/ECDH, SRP auth */
320                         /* or PSK */
321                         if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL|SSL_aSRP)) &&
322                             !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
323                                 {
324                                 ret=ssl3_get_server_certificate(s);
325                                 if (ret <= 0) goto end;
326 #ifndef OPENSSL_NO_TLSEXT
327                                 if (s->tlsext_status_expected)
328                                         s->state=SSL3_ST_CR_CERT_STATUS_A;
329                                 else
330                                         s->state=SSL3_ST_CR_KEY_EXCH_A;
331                                 }
332                         else
333                                 {
334                                 skip = 1;
335                                 s->state=SSL3_ST_CR_KEY_EXCH_A;
336                                 }
337 #else
338                                 }
339                         else
340                                 skip=1;
341
342                         s->state=SSL3_ST_CR_KEY_EXCH_A;
343 #endif
344                         s->init_num=0;
345                         break;
346
347                 case SSL3_ST_CR_KEY_EXCH_A:
348                 case SSL3_ST_CR_KEY_EXCH_B:
349                         ret=ssl3_get_key_exchange(s);
350                         if (ret <= 0) goto end;
351                         s->state=SSL3_ST_CR_CERT_REQ_A;
352                         s->init_num=0;
353
354                         /* at this point we check that we have the
355                          * required stuff from the server */
356                         if (!ssl3_check_cert_and_algorithm(s))
357                                 {
358                                 ret= -1;
359                                 goto end;
360                                 }
361                         break;
362
363                 case SSL3_ST_CR_CERT_REQ_A:
364                 case SSL3_ST_CR_CERT_REQ_B:
365                         ret=ssl3_get_certificate_request(s);
366                         if (ret <= 0) goto end;
367                         s->state=SSL3_ST_CR_SRVR_DONE_A;
368                         s->init_num=0;
369                         break;
370
371                 case SSL3_ST_CR_SRVR_DONE_A:
372                 case SSL3_ST_CR_SRVR_DONE_B:
373                         ret=ssl3_get_server_done(s);
374                         if (ret <= 0) goto end;
375 #ifndef OPENSSL_NO_SRP
376                         if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP)
377                                 {
378                                 if ((ret = SRP_Calc_A_param(s))<=0)
379                                         {
380                                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_SRP_A_CALC);
381                                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
382                                         goto end;
383                                         }
384                                 }
385 #endif
386                         if (s->s3->tmp.cert_req)
387                                 s->state=SSL3_ST_CW_CERT_A;
388                         else
389                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
390                         s->init_num=0;
391
392                         break;
393
394                 case SSL3_ST_CW_CERT_A:
395                 case SSL3_ST_CW_CERT_B:
396                 case SSL3_ST_CW_CERT_C:
397                 case SSL3_ST_CW_CERT_D:
398                         ret=ssl3_send_client_certificate(s);
399                         if (ret <= 0) goto end;
400                         s->state=SSL3_ST_CW_KEY_EXCH_A;
401                         s->init_num=0;
402                         break;
403
404                 case SSL3_ST_CW_KEY_EXCH_A:
405                 case SSL3_ST_CW_KEY_EXCH_B:
406                         ret=ssl3_send_client_key_exchange(s);
407                         if (ret <= 0) goto end;
408                         /* EAY EAY EAY need to check for DH fix cert
409                          * sent back */
410                         /* For TLS, cert_req is set to 2, so a cert chain
411                          * of nothing is sent, but no verify packet is sent */
412                         /* XXX: For now, we do not support client 
413                          * authentication in ECDH cipher suites with
414                          * ECDH (rather than ECDSA) certificates.
415                          * We need to skip the certificate verify 
416                          * message when client's ECDH public key is sent 
417                          * inside the client certificate.
418                          */
419                         if (s->s3->tmp.cert_req == 1)
420                                 {
421                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
422                                 }
423                         else
424                                 {
425                                 s->state=SSL3_ST_CW_CHANGE_A;
426                                 }
427                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
428                                 {
429                                 s->state=SSL3_ST_CW_CHANGE_A;
430                                 }
431
432                         s->init_num=0;
433                         break;
434
435                 case SSL3_ST_CW_CERT_VRFY_A:
436                 case SSL3_ST_CW_CERT_VRFY_B:
437                         ret=ssl3_send_client_verify(s);
438                         if (ret <= 0) goto end;
439                         s->state=SSL3_ST_CW_CHANGE_A;
440                         s->init_num=0;
441                         break;
442
443                 case SSL3_ST_CW_CHANGE_A:
444                 case SSL3_ST_CW_CHANGE_B:
445                         ret=ssl3_send_change_cipher_spec(s,
446                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
447                         if (ret <= 0) goto end;
448
449 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
450                         s->state=SSL3_ST_CW_FINISHED_A;
451 #else
452                         if (s->s3->next_proto_neg_seen)
453                                 s->state=SSL3_ST_CW_NEXT_PROTO_A;
454                         else
455                                 s->state=SSL3_ST_CW_FINISHED_A;
456 #endif
457                         s->init_num=0;
458
459                         s->session->cipher=s->s3->tmp.new_cipher;
460 #ifdef OPENSSL_NO_COMP
461                         s->session->compress_meth=0;
462 #else
463                         if (s->s3->tmp.new_compression == NULL)
464                                 s->session->compress_meth=0;
465                         else
466                                 s->session->compress_meth=
467                                         s->s3->tmp.new_compression->id;
468 #endif
469                         if (!s->method->ssl3_enc->setup_key_block(s))
470                                 {
471                                 ret= -1;
472                                 goto end;
473                                 }
474
475                         if (!s->method->ssl3_enc->change_cipher_state(s,
476                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
477                                 {
478                                 ret= -1;
479                                 goto end;
480                                 }
481
482                         break;
483
484 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
485                 case SSL3_ST_CW_NEXT_PROTO_A:
486                 case SSL3_ST_CW_NEXT_PROTO_B:
487                         ret=ssl3_send_next_proto(s);
488                         if (ret <= 0) goto end;
489                         s->state=SSL3_ST_CW_FINISHED_A;
490                         break;
491 #endif
492
493                 case SSL3_ST_CW_FINISHED_A:
494                 case SSL3_ST_CW_FINISHED_B:
495                         ret=ssl3_send_finished(s,
496                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
497                                 s->method->ssl3_enc->client_finished_label,
498                                 s->method->ssl3_enc->client_finished_label_len);
499                         if (ret <= 0) goto end;
500                         s->state=SSL3_ST_CW_FLUSH;
501
502                         /* clear flags */
503                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
504                         if (s->hit)
505                                 {
506                                 s->s3->tmp.next_state=SSL_ST_OK;
507                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
508                                         {
509                                         s->state=SSL_ST_OK;
510                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
511                                         s->s3->delay_buf_pop_ret=0;
512                                         }
513                                 }
514                         else
515                                 {
516 #ifndef OPENSSL_NO_TLSEXT
517                                 /* Allow NewSessionTicket if ticket expected */
518                                 if (s->tlsext_ticket_expected)
519                                         s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
520                                 else
521 #endif
522                                 
523                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
524                                 }
525                         s->init_num=0;
526                         break;
527
528 #ifndef OPENSSL_NO_TLSEXT
529                 case SSL3_ST_CR_SESSION_TICKET_A:
530                 case SSL3_ST_CR_SESSION_TICKET_B:
531                         ret=ssl3_get_new_session_ticket(s);
532                         if (ret <= 0) goto end;
533                         s->state=SSL3_ST_CR_FINISHED_A;
534                         s->init_num=0;
535                 break;
536
537                 case SSL3_ST_CR_CERT_STATUS_A:
538                 case SSL3_ST_CR_CERT_STATUS_B:
539                         ret=ssl3_get_cert_status(s);
540                         if (ret <= 0) goto end;
541                         s->state=SSL3_ST_CR_KEY_EXCH_A;
542                         s->init_num=0;
543                 break;
544 #endif
545
546                 case SSL3_ST_CR_FINISHED_A:
547                 case SSL3_ST_CR_FINISHED_B:
548                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
549                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
550                                 SSL3_ST_CR_FINISHED_B);
551                         if (ret <= 0) goto end;
552
553                         if (s->hit)
554                                 s->state=SSL3_ST_CW_CHANGE_A;
555                         else
556                                 s->state=SSL_ST_OK;
557                         s->init_num=0;
558                         break;
559
560                 case SSL3_ST_CW_FLUSH:
561                         s->rwstate=SSL_WRITING;
562                         if (BIO_flush(s->wbio) <= 0)
563                                 {
564                                 ret= -1;
565                                 goto end;
566                                 }
567                         s->rwstate=SSL_NOTHING;
568                         s->state=s->s3->tmp.next_state;
569                         break;
570
571                 case SSL_ST_OK:
572                         /* clean a few things up */
573                         ssl3_cleanup_key_block(s);
574
575                         if (s->init_buf != NULL)
576                                 {
577                                 BUF_MEM_free(s->init_buf);
578                                 s->init_buf=NULL;
579                                 }
580
581                         /* If we are not 'joining' the last two packets,
582                          * remove the buffering now */
583                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
584                                 ssl_free_wbio_buffer(s);
585                         /* else do it later in ssl3_write */
586
587                         s->init_num=0;
588                         s->renegotiate=0;
589                         s->new_session=0;
590
591                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
592                         if (s->hit) s->ctx->stats.sess_hit++;
593
594                         ret=1;
595                         /* s->server=0; */
596                         s->handshake_func=ssl3_connect;
597                         s->ctx->stats.sess_connect_good++;
598
599                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
600
601                         goto end;
602                         /* break; */
603                         
604                 default:
605                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
606                         ret= -1;
607                         goto end;
608                         /* break; */
609                         }
610
611                 /* did we do anything */
612                 if (!s->s3->tmp.reuse_message && !skip)
613                         {
614                         if (s->debug)
615                                 {
616                                 if ((ret=BIO_flush(s->wbio)) <= 0)
617                                         goto end;
618                                 }
619
620                         if ((cb != NULL) && (s->state != state))
621                                 {
622                                 new_state=s->state;
623                                 s->state=state;
624                                 cb(s,SSL_CB_CONNECT_LOOP,1);
625                                 s->state=new_state;
626                                 }
627                         }
628                 skip=0;
629                 }
630 end:
631         s->in_handshake--;
632         if (buf != NULL)
633                 BUF_MEM_free(buf);
634         if (cb != NULL)
635                 cb(s,SSL_CB_CONNECT_EXIT,ret);
636         return(ret);
637         }
638
639
640 int ssl3_client_hello(SSL *s)
641         {
642         unsigned char *buf;
643         unsigned char *p,*d;
644         int i;
645         unsigned long l;
646 #ifndef OPENSSL_NO_COMP
647         int j;
648         SSL_COMP *comp;
649 #endif
650
651         buf=(unsigned char *)s->init_buf->data;
652         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
653                 {
654                 SSL_SESSION *sess = s->session;
655                 if ((sess == NULL) ||
656                         (sess->ssl_version != s->version) ||
657                         !sess->session_id_length ||
658                         (sess->not_resumable))
659                         {
660                         if (!ssl_get_new_session(s,0))
661                                 goto err;
662                         }
663                 /* else use the pre-loaded session */
664
665                 p=s->s3->client_random;
666
667                 if (ssl_fill_hello_random(s, 0, p, SSL3_RANDOM_SIZE) <= 0)
668                         goto err;
669
670                 /* Do the message type and length last */
671                 d=p= &(buf[4]);
672
673                 /* version indicates the negotiated version: for example from
674                  * an SSLv2/v3 compatible client hello). The client_version
675                  * field is the maximum version we permit and it is also
676                  * used in RSA encrypted premaster secrets. Some servers can
677                  * choke if we initially report a higher version then
678                  * renegotiate to a lower one in the premaster secret. This
679                  * didn't happen with TLS 1.0 as most servers supported it
680                  * but it can with TLS 1.1 or later if the server only supports
681                  * 1.0.
682                  *
683                  * Possible scenario with previous logic:
684                  *      1. Client hello indicates TLS 1.2
685                  *      2. Server hello says TLS 1.0
686                  *      3. RSA encrypted premaster secret uses 1.2.
687                  *      4. Handhaked proceeds using TLS 1.0.
688                  *      5. Server sends hello request to renegotiate.
689                  *      6. Client hello indicates TLS v1.0 as we now
690                  *         know that is maximum server supports.
691                  *      7. Server chokes on RSA encrypted premaster secret
692                  *         containing version 1.0.
693                  *
694                  * For interoperability it should be OK to always use the
695                  * maximum version we support in client hello and then rely
696                  * on the checking of version to ensure the servers isn't
697                  * being inconsistent: for example initially negotiating with
698                  * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
699                  * client_version in client hello and not resetting it to
700                  * the negotiated version.
701                  */
702 #if 0
703                 *(p++)=s->version>>8;
704                 *(p++)=s->version&0xff;
705                 s->client_version=s->version;
706 #else
707                 *(p++)=s->client_version>>8;
708                 *(p++)=s->client_version&0xff;
709 #endif
710
711                 /* Random stuff */
712                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
713                 p+=SSL3_RANDOM_SIZE;
714
715                 /* Session ID */
716                 if (s->new_session)
717                         i=0;
718                 else
719                         i=s->session->session_id_length;
720                 *(p++)=i;
721                 if (i != 0)
722                         {
723                         if (i > (int)sizeof(s->session->session_id))
724                                 {
725                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
726                                 goto err;
727                                 }
728                         memcpy(p,s->session->session_id,i);
729                         p+=i;
730                         }
731                 
732                 /* Ciphers supported */
733                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
734                 if (i == 0)
735                         {
736                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
737                         goto err;
738                         }
739 #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
740                         /* Some servers hang if client hello > 256 bytes
741                          * as hack workaround chop number of supported ciphers
742                          * to keep it well below this if we use TLS v1.2
743                          */
744                         if (TLS1_get_version(s) >= TLS1_2_VERSION
745                                 && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
746                                 i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
747 #endif
748                 s2n(i,p);
749                 p+=i;
750
751                 /* COMPRESSION */
752 #ifdef OPENSSL_NO_COMP
753                 *(p++)=1;
754 #else
755
756                 if ((s->options & SSL_OP_NO_COMPRESSION)
757                                         || !s->ctx->comp_methods)
758                         j=0;
759                 else
760                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
761                 *(p++)=1+j;
762                 for (i=0; i<j; i++)
763                         {
764                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
765                         *(p++)=comp->id;
766                         }
767 #endif
768                 *(p++)=0; /* Add the NULL method */
769
770 #ifndef OPENSSL_NO_TLSEXT
771                 /* TLS extensions*/
772                 if (ssl_prepare_clienthello_tlsext(s) <= 0)
773                         {
774                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
775                         goto err;
776                         }
777                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
778                         {
779                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
780                         goto err;
781                         }
782 #endif
783                 
784                 l=(p-d);
785                 d=buf;
786                 *(d++)=SSL3_MT_CLIENT_HELLO;
787                 l2n3(l,d);
788
789                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
790                 /* number of bytes to write */
791                 s->init_num=p-buf;
792                 s->init_off=0;
793                 }
794
795         /* SSL3_ST_CW_CLNT_HELLO_B */
796         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
797 err:
798         return(-1);
799         }
800
801 int ssl3_get_server_hello(SSL *s)
802         {
803         STACK_OF(SSL_CIPHER) *sk;
804         const SSL_CIPHER *c;
805         unsigned char *p,*d;
806         int i,al,ok;
807         unsigned int j;
808         long n;
809 #ifndef OPENSSL_NO_COMP
810         SSL_COMP *comp;
811 #endif
812
813         n=s->method->ssl_get_message(s,
814                 SSL3_ST_CR_SRVR_HELLO_A,
815                 SSL3_ST_CR_SRVR_HELLO_B,
816                 -1,
817                 20000, /* ?? */
818                 &ok);
819
820         if (!ok) return((int)n);
821
822         if ( SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
823                 {
824                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
825                         {
826                         if ( s->d1->send_cookie == 0)
827                                 {
828                                 s->s3->tmp.reuse_message = 1;
829                                 return 1;
830                                 }
831                         else /* already sent a cookie */
832                                 {
833                                 al=SSL_AD_UNEXPECTED_MESSAGE;
834                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
835                                 goto f_err;
836                                 }
837                         }
838                 }
839         
840         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
841                 {
842                 al=SSL_AD_UNEXPECTED_MESSAGE;
843                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
844                 goto f_err;
845                 }
846
847         d=p=(unsigned char *)s->init_msg;
848
849         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
850                 {
851                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
852                 s->version=(s->version&0xff00)|p[1];
853                 al=SSL_AD_PROTOCOL_VERSION;
854                 goto f_err;
855                 }
856         p+=2;
857
858         /* load the server hello data */
859         /* load the server random */
860         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
861         p+=SSL3_RANDOM_SIZE;
862
863         s->hit = 0;
864
865         /* get the session-id */
866         j= *(p++);
867
868         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
869                 {
870                 al=SSL_AD_ILLEGAL_PARAMETER;
871                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
872                 goto f_err;
873                 }
874
875 #ifndef OPENSSL_NO_TLSEXT
876         /* check if we want to resume the session based on external pre-shared secret */
877         if (s->version >= TLS1_VERSION && s->tls_session_secret_cb)
878                 {
879                 SSL_CIPHER *pref_cipher=NULL;
880                 s->session->master_key_length=sizeof(s->session->master_key);
881                 if (s->tls_session_secret_cb(s, s->session->master_key,
882                                              &s->session->master_key_length,
883                                              NULL, &pref_cipher,
884                                              s->tls_session_secret_cb_arg))
885                         {
886                         s->session->cipher = pref_cipher ?
887                                 pref_cipher : ssl_get_cipher_by_char(s, p+j);
888                         s->hit = 1;
889                         }
890                 }
891 #endif /* OPENSSL_NO_TLSEXT */
892
893         if (!s->hit && j != 0 && j == s->session->session_id_length
894             && memcmp(p,s->session->session_id,j) == 0)
895             {
896             if(s->sid_ctx_length != s->session->sid_ctx_length
897                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
898                 {
899                 /* actually a client application bug */
900                 al=SSL_AD_ILLEGAL_PARAMETER;
901                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
902                 goto f_err;
903                 }
904             s->hit=1;
905             }
906         /* a miss or crap from the other end */
907         if (!s->hit)
908                 {
909                 /* If we were trying for session-id reuse, make a new
910                  * SSL_SESSION so we don't stuff up other people */
911                 if (s->session->session_id_length > 0)
912                         {
913                         if (!ssl_get_new_session(s,0))
914                                 {
915                                 al=SSL_AD_INTERNAL_ERROR;
916                                 goto f_err;
917                                 }
918                         }
919                 s->session->session_id_length=j;
920                 memcpy(s->session->session_id,p,j); /* j could be 0 */
921                 }
922         p+=j;
923         c=ssl_get_cipher_by_char(s,p);
924         if (c == NULL)
925                 {
926                 /* unknown cipher */
927                 al=SSL_AD_ILLEGAL_PARAMETER;
928                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
929                 goto f_err;
930                 }
931         /* TLS v1.2 only ciphersuites require v1.2 or later */
932         if ((c->algorithm_ssl & SSL_TLSV1_2) && 
933                 (TLS1_get_version(s) < TLS1_2_VERSION))
934                 {
935                 al=SSL_AD_ILLEGAL_PARAMETER;
936                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
937                 goto f_err;
938                 }
939 #ifndef OPENSSL_NO_SRP
940         if (((c->algorithm_mkey & SSL_kSRP) || (c->algorithm_auth & SSL_aSRP)) &&
941                     !(s->srp_ctx.srp_Mask & SSL_kSRP))
942                 {
943                 al=SSL_AD_ILLEGAL_PARAMETER;
944                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
945                 goto f_err;
946                 }
947 #endif /* OPENSSL_NO_SRP */
948         p+=ssl_put_cipher_by_char(s,NULL,NULL);
949
950         sk=ssl_get_ciphers_by_id(s);
951         i=sk_SSL_CIPHER_find(sk,c);
952         if (i < 0)
953                 {
954                 /* we did not say we would use this cipher */
955                 al=SSL_AD_ILLEGAL_PARAMETER;
956                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
957                 goto f_err;
958                 }
959
960         /* Depending on the session caching (internal/external), the cipher
961            and/or cipher_id values may not be set. Make sure that
962            cipher_id is set and use it for comparison. */
963         if (s->session->cipher)
964                 s->session->cipher_id = s->session->cipher->id;
965         if (s->hit && (s->session->cipher_id != c->id))
966                 {
967 /* Workaround is now obsolete */
968 #if 0
969                 if (!(s->options &
970                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
971 #endif
972                         {
973                         al=SSL_AD_ILLEGAL_PARAMETER;
974                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
975                         goto f_err;
976                         }
977                 }
978         s->s3->tmp.new_cipher=c;
979         /* Don't digest cached records if TLS v1.2: we may need them for
980          * client authentication.
981          */
982         if (TLS1_get_version(s) < TLS1_2_VERSION && !ssl3_digest_cached_records(s))
983                 {
984                 al = SSL_AD_INTERNAL_ERROR;
985                 goto f_err;
986                 }
987         /* lets get the compression algorithm */
988         /* COMPRESSION */
989 #ifdef OPENSSL_NO_COMP
990         if (*(p++) != 0)
991                 {
992                 al=SSL_AD_ILLEGAL_PARAMETER;
993                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
994                 goto f_err;
995                 }
996         /* If compression is disabled we'd better not try to resume a session
997          * using compression.
998          */
999         if (s->session->compress_meth != 0)
1000                 {
1001                 al=SSL_AD_INTERNAL_ERROR;
1002                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1003                 goto f_err;
1004                 }
1005 #else
1006         j= *(p++);
1007         if (s->hit && j != s->session->compress_meth)
1008                 {
1009                 al=SSL_AD_ILLEGAL_PARAMETER;
1010                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1011                 goto f_err;
1012                 }
1013         if (j == 0)
1014                 comp=NULL;
1015         else if (s->options & SSL_OP_NO_COMPRESSION)
1016                 {
1017                 al=SSL_AD_ILLEGAL_PARAMETER;
1018                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_COMPRESSION_DISABLED);
1019                 goto f_err;
1020                 }
1021         else
1022                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
1023         
1024         if ((j != 0) && (comp == NULL))
1025                 {
1026                 al=SSL_AD_ILLEGAL_PARAMETER;
1027                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1028                 goto f_err;
1029                 }
1030         else
1031                 {
1032                 s->s3->tmp.new_compression=comp;
1033                 }
1034 #endif
1035
1036 #ifndef OPENSSL_NO_TLSEXT
1037         /* TLS extensions*/
1038         if (s->version >= SSL3_VERSION)
1039                 {
1040                 if (!ssl_parse_serverhello_tlsext(s,&p,d,n, &al))
1041                         {
1042                         /* 'al' set by ssl_parse_serverhello_tlsext */
1043                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
1044                         goto f_err; 
1045                         }
1046                 if (ssl_check_serverhello_tlsext(s) <= 0)
1047                         {
1048                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1049                                 goto err;
1050                         }
1051                 }
1052 #endif
1053
1054         if (p != (d+n))
1055                 {
1056                 /* wrong packet length */
1057                 al=SSL_AD_DECODE_ERROR;
1058                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
1059                 goto f_err;
1060                 }
1061
1062         return(1);
1063 f_err:
1064         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1065 err:
1066         return(-1);
1067         }
1068
1069 int ssl3_get_server_certificate(SSL *s)
1070         {
1071         int al,i,ok,ret= -1;
1072         unsigned long n,nc,llen,l;
1073         X509 *x=NULL;
1074         const unsigned char *q,*p;
1075         unsigned char *d;
1076         STACK_OF(X509) *sk=NULL;
1077         SESS_CERT *sc;
1078         EVP_PKEY *pkey=NULL;
1079         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
1080
1081         n=s->method->ssl_get_message(s,
1082                 SSL3_ST_CR_CERT_A,
1083                 SSL3_ST_CR_CERT_B,
1084                 -1,
1085                 s->max_cert_list,
1086                 &ok);
1087
1088         if (!ok) return((int)n);
1089
1090         if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
1091                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) && 
1092                 (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
1093                 {
1094                 s->s3->tmp.reuse_message=1;
1095                 return(1);
1096                 }
1097
1098         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1099                 {
1100                 al=SSL_AD_UNEXPECTED_MESSAGE;
1101                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
1102                 goto f_err;
1103                 }
1104         p=d=(unsigned char *)s->init_msg;
1105
1106         if ((sk=sk_X509_new_null()) == NULL)
1107                 {
1108                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1109                 goto err;
1110                 }
1111
1112         n2l3(p,llen);
1113         if (llen+3 != n)
1114                 {
1115                 al=SSL_AD_DECODE_ERROR;
1116                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1117                 goto f_err;
1118                 }
1119         for (nc=0; nc<llen; )
1120                 {
1121                 n2l3(p,l);
1122                 if ((l+nc+3) > llen)
1123                         {
1124                         al=SSL_AD_DECODE_ERROR;
1125                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1126                         goto f_err;
1127                         }
1128
1129                 q=p;
1130                 x=d2i_X509(NULL,&q,l);
1131                 if (x == NULL)
1132                         {
1133                         al=SSL_AD_BAD_CERTIFICATE;
1134                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
1135                         goto f_err;
1136                         }
1137                 if (q != (p+l))
1138                         {
1139                         al=SSL_AD_DECODE_ERROR;
1140                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1141                         goto f_err;
1142                         }
1143                 if (!sk_X509_push(sk,x))
1144                         {
1145                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1146                         goto err;
1147                         }
1148                 x=NULL;
1149                 nc+=l+3;
1150                 p=q;
1151                 }
1152
1153         i=ssl_verify_cert_chain(s,sk);
1154         if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1155 #ifndef OPENSSL_NO_KRB5
1156             && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1157                  (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1158 #endif /* OPENSSL_NO_KRB5 */
1159                 )
1160                 {
1161                 al=ssl_verify_alarm_type(s->verify_result);
1162                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1163                 goto f_err; 
1164                 }
1165         ERR_clear_error(); /* but we keep s->verify_result */
1166
1167         sc=ssl_sess_cert_new();
1168         if (sc == NULL) goto err;
1169
1170         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1171         s->session->sess_cert=sc;
1172
1173         sc->cert_chain=sk;
1174         /* Inconsistency alert: cert_chain does include the peer's
1175          * certificate, which we don't include in s3_srvr.c */
1176         x=sk_X509_value(sk,0);
1177         sk=NULL;
1178         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1179
1180         pkey=X509_get_pubkey(x);
1181
1182         /* VRS: allow null cert if auth == KRB5 */
1183         need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1184                     (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1185                     ? 0 : 1;
1186
1187 #ifdef KSSL_DEBUG
1188         fprintf(stderr,"pkey,x = %p, %p\n", pkey,x);
1189         fprintf(stderr,"ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1190         fprintf(stderr,"cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1191                 s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1192 #endif    /* KSSL_DEBUG */
1193
1194         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1195                 {
1196                 x=NULL;
1197                 al=SSL3_AL_FATAL;
1198                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1199                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1200                 goto f_err;
1201                 }
1202
1203         i=ssl_cert_type(x,pkey);
1204         if (need_cert && i < 0)
1205                 {
1206                 x=NULL;
1207                 al=SSL3_AL_FATAL;
1208                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1209                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1210                 goto f_err;
1211                 }
1212
1213         if (need_cert)
1214                 {
1215                 sc->peer_cert_type=i;
1216                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1217                 /* Why would the following ever happen?
1218                  * We just created sc a couple of lines ago. */
1219                 if (sc->peer_pkeys[i].x509 != NULL)
1220                         X509_free(sc->peer_pkeys[i].x509);
1221                 sc->peer_pkeys[i].x509=x;
1222                 sc->peer_key= &(sc->peer_pkeys[i]);
1223
1224                 if (s->session->peer != NULL)
1225                         X509_free(s->session->peer);
1226                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1227                 s->session->peer=x;
1228                 }
1229         else
1230                 {
1231                 sc->peer_cert_type=i;
1232                 sc->peer_key= NULL;
1233
1234                 if (s->session->peer != NULL)
1235                         X509_free(s->session->peer);
1236                 s->session->peer=NULL;
1237                 }
1238         s->session->verify_result = s->verify_result;
1239
1240         x=NULL;
1241         ret=1;
1242
1243         if (0)
1244                 {
1245 f_err:
1246                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1247                 }
1248 err:
1249         EVP_PKEY_free(pkey);
1250         X509_free(x);
1251         sk_X509_pop_free(sk,X509_free);
1252         return(ret);
1253         }
1254
1255 int ssl3_get_key_exchange(SSL *s)
1256         {
1257 #ifndef OPENSSL_NO_RSA
1258         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1259 #endif
1260         EVP_MD_CTX md_ctx;
1261         unsigned char *param,*p;
1262         int al,j,ok;
1263         long i,param_len,n,alg_k,alg_a;
1264         EVP_PKEY *pkey=NULL;
1265         const EVP_MD *md = NULL;
1266 #ifndef OPENSSL_NO_RSA
1267         RSA *rsa=NULL;
1268 #endif
1269 #ifndef OPENSSL_NO_DH
1270         DH *dh=NULL;
1271 #endif
1272 #ifndef OPENSSL_NO_ECDH
1273         EC_KEY *ecdh = NULL;
1274         BN_CTX *bn_ctx = NULL;
1275         EC_POINT *srvr_ecpoint = NULL;
1276         int curve_nid = 0;
1277         int encoded_pt_len = 0;
1278 #endif
1279
1280         EVP_MD_CTX_init(&md_ctx);
1281
1282         /* use same message size as in ssl3_get_certificate_request()
1283          * as ServerKeyExchange message may be skipped */
1284         n=s->method->ssl_get_message(s,
1285                 SSL3_ST_CR_KEY_EXCH_A,
1286                 SSL3_ST_CR_KEY_EXCH_B,
1287                 -1,
1288                 s->max_cert_list,
1289                 &ok);
1290         if (!ok) return((int)n);
1291
1292         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1293
1294         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1295                 {
1296                 /*
1297                  * Can't skip server key exchange if this is an ephemeral
1298                  * ciphersuite.
1299                  */
1300                 if (alg_k & (SSL_kEDH|SSL_kEECDH))
1301                         {
1302                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
1303                         al = SSL_AD_UNEXPECTED_MESSAGE;
1304                         goto f_err;
1305                         }
1306 #ifndef OPENSSL_NO_PSK
1307                 /* In plain PSK ciphersuite, ServerKeyExchange can be
1308                    omitted if no identity hint is sent. Set
1309                    session->sess_cert anyway to avoid problems
1310                    later.*/
1311                 if (alg_k & SSL_kPSK)
1312                         {
1313                         s->session->sess_cert=ssl_sess_cert_new();
1314                         if (s->ctx->psk_identity_hint)
1315                                 OPENSSL_free(s->ctx->psk_identity_hint);
1316                         s->ctx->psk_identity_hint = NULL;
1317                         }
1318 #endif
1319                 s->s3->tmp.reuse_message=1;
1320                 return(1);
1321                 }
1322
1323         param=p=(unsigned char *)s->init_msg;
1324         if (s->session->sess_cert != NULL)
1325                 {
1326 #ifndef OPENSSL_NO_RSA
1327                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1328                         {
1329                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1330                         s->session->sess_cert->peer_rsa_tmp=NULL;
1331                         }
1332 #endif
1333 #ifndef OPENSSL_NO_DH
1334                 if (s->session->sess_cert->peer_dh_tmp)
1335                         {
1336                         DH_free(s->session->sess_cert->peer_dh_tmp);
1337                         s->session->sess_cert->peer_dh_tmp=NULL;
1338                         }
1339 #endif
1340 #ifndef OPENSSL_NO_ECDH
1341                 if (s->session->sess_cert->peer_ecdh_tmp)
1342                         {
1343                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1344                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1345                         }
1346 #endif
1347                 }
1348         else
1349                 {
1350                 s->session->sess_cert=ssl_sess_cert_new();
1351                 }
1352
1353         /* Total length of the parameters including the length prefix */
1354         param_len=0;
1355
1356         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1357
1358         al=SSL_AD_DECODE_ERROR;
1359
1360 #ifndef OPENSSL_NO_PSK
1361         if (alg_k & SSL_kPSK)
1362                 {
1363                 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1364
1365                 param_len = 2;
1366                 if (param_len > n)
1367                         {
1368                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1369                                 SSL_R_LENGTH_TOO_SHORT);
1370                         goto f_err;
1371                         }
1372                 n2s(p,i);
1373
1374                 /* Store PSK identity hint for later use, hint is used
1375                  * in ssl3_send_client_key_exchange.  Assume that the
1376                  * maximum length of a PSK identity hint can be as
1377                  * long as the maximum length of a PSK identity. */
1378                 if (i > PSK_MAX_IDENTITY_LEN)
1379                         {
1380                         al=SSL_AD_HANDSHAKE_FAILURE;
1381                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1382                                 SSL_R_DATA_LENGTH_TOO_LONG);
1383                         goto f_err;
1384                         }
1385                 if (i > n - param_len)
1386                         {
1387                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1388                                 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1389                         goto f_err;
1390                         }
1391                 param_len += i;
1392
1393                 /* If received PSK identity hint contains NULL
1394                  * characters, the hint is truncated from the first
1395                  * NULL. p may not be ending with NULL, so create a
1396                  * NULL-terminated string. */
1397                 memcpy(tmp_id_hint, p, i);
1398                 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1399                 if (s->ctx->psk_identity_hint != NULL)
1400                         OPENSSL_free(s->ctx->psk_identity_hint);
1401                 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1402                 if (s->ctx->psk_identity_hint == NULL)
1403                         {
1404                         al=SSL_AD_HANDSHAKE_FAILURE;
1405                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1406                         goto f_err;
1407                         }          
1408
1409                 p+=i;
1410                 n-=param_len;
1411                 }
1412         else
1413 #endif /* !OPENSSL_NO_PSK */
1414 #ifndef OPENSSL_NO_SRP
1415         if (alg_k & SSL_kSRP)
1416                 {
1417                 param_len = 2;
1418                 if (param_len > n)
1419                         {
1420                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1421                                 SSL_R_LENGTH_TOO_SHORT);
1422                         goto f_err;
1423                         }
1424                 n2s(p,i);
1425
1426                 if (i > n - param_len)
1427                         {
1428                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_N_LENGTH);
1429                         goto f_err;
1430                         }
1431                 param_len += i;
1432
1433                 if (!(s->srp_ctx.N=BN_bin2bn(p,i,NULL)))
1434                         {
1435                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1436                         goto err;
1437                         }
1438                 p+=i;
1439
1440
1441                 if (2 > n - param_len)
1442                         {
1443                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1444                                 SSL_R_LENGTH_TOO_SHORT);
1445                         goto f_err;
1446                         }
1447                 param_len += 2;
1448
1449                 n2s(p,i);
1450
1451                 if (i > n - param_len)
1452                         {
1453                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_G_LENGTH);
1454                         goto f_err;
1455                         }
1456                 param_len += i;
1457
1458                 if (!(s->srp_ctx.g=BN_bin2bn(p,i,NULL)))
1459                         {
1460                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1461                         goto err;
1462                         }
1463                 p+=i;
1464
1465
1466                 if (1 > n - param_len)
1467                         {
1468                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1469                                 SSL_R_LENGTH_TOO_SHORT);
1470                         goto f_err;
1471                         }
1472                 param_len += 1;
1473
1474                 i = (unsigned int)(p[0]);
1475                 p++;
1476
1477                 if (i > n - param_len)
1478                         {
1479                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_S_LENGTH);
1480                         goto f_err;
1481                         }
1482                 param_len += i;
1483
1484                 if (!(s->srp_ctx.s=BN_bin2bn(p,i,NULL)))
1485                         {
1486                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1487                         goto err;
1488                         }
1489                 p+=i;
1490
1491                 if (2 > n - param_len)
1492                         {
1493                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1494                                 SSL_R_LENGTH_TOO_SHORT);
1495                         goto f_err;
1496                         }
1497                 param_len += 2;
1498
1499                 n2s(p,i);
1500
1501                 if (i > n - param_len)
1502                         {
1503                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_B_LENGTH);
1504                         goto f_err;
1505                         }
1506                 param_len += i;
1507
1508                 if (!(s->srp_ctx.B=BN_bin2bn(p,i,NULL)))
1509                         {
1510                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1511                         goto err;
1512                         }
1513                 p+=i;
1514                 n-=param_len;
1515
1516                 if (!srp_verify_server_param(s, &al))
1517                         {
1518                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_PARAMETERS);
1519                         goto f_err;
1520                         }
1521
1522 /* We must check if there is a certificate */
1523 #ifndef OPENSSL_NO_RSA
1524                 if (alg_a & SSL_aRSA)
1525                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1526 #else
1527                 if (0)
1528                         ;
1529 #endif
1530 #ifndef OPENSSL_NO_DSA
1531                 else if (alg_a & SSL_aDSS)
1532                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1533 #endif
1534                 }
1535         else
1536 #endif /* !OPENSSL_NO_SRP */
1537 #ifndef OPENSSL_NO_RSA
1538         if (alg_k & SSL_kRSA)
1539                 {
1540                 if ((rsa=RSA_new()) == NULL)
1541                         {
1542                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1543                         goto err;
1544                         }
1545
1546                 param_len = 2;
1547                 if (param_len > n)
1548                         {
1549                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1550                                 SSL_R_LENGTH_TOO_SHORT);
1551                         goto f_err;
1552                         }
1553                 n2s(p,i);
1554
1555                 if (i > n - param_len)
1556                         {
1557                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1558                         goto f_err;
1559                         }
1560                 param_len += i;
1561
1562                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1563                         {
1564                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1565                         goto err;
1566                         }
1567                 p+=i;
1568
1569                 if (2 > n - param_len)
1570                         {
1571                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1572                                 SSL_R_LENGTH_TOO_SHORT);
1573                         goto f_err;
1574                         }
1575                 param_len += 2;
1576
1577                 n2s(p,i);
1578
1579                 if (i > n - param_len)
1580                         {
1581                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1582                         goto f_err;
1583                         }
1584                 param_len += i;
1585
1586                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1587                         {
1588                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1589                         goto err;
1590                         }
1591                 p+=i;
1592                 n-=param_len;
1593
1594                 /* this should be because we are using an export cipher */
1595                 if (alg_a & SSL_aRSA)
1596                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1597                 else
1598                         {
1599                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1600                         goto err;
1601                         }
1602                 s->session->sess_cert->peer_rsa_tmp=rsa;
1603                 rsa=NULL;
1604                 }
1605 #else /* OPENSSL_NO_RSA */
1606         if (0)
1607                 ;
1608 #endif
1609 #ifndef OPENSSL_NO_DH
1610         else if (alg_k & SSL_kEDH)
1611                 {
1612                 if ((dh=DH_new()) == NULL)
1613                         {
1614                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1615                         goto err;
1616                         }
1617
1618                 param_len = 2;
1619                 if (param_len > n)
1620                         {
1621                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1622                                 SSL_R_LENGTH_TOO_SHORT);
1623                         goto f_err;
1624                         }
1625                 n2s(p,i);
1626
1627                 if (i > n - param_len)
1628                         {
1629                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1630                         goto f_err;
1631                         }
1632                 param_len += i;
1633
1634                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1635                         {
1636                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1637                         goto err;
1638                         }
1639                 p+=i;
1640
1641                 if (2 > n - param_len)
1642                         {
1643                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1644                                 SSL_R_LENGTH_TOO_SHORT);
1645                         goto f_err;
1646                         }
1647                 param_len += 2;
1648
1649                 n2s(p,i);
1650
1651                 if (i > n - param_len)
1652                         {
1653                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1654                         goto f_err;
1655                         }
1656                 param_len += i;
1657
1658                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1659                         {
1660                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1661                         goto err;
1662                         }
1663                 p+=i;
1664
1665                 if (2 > n - param_len)
1666                         {
1667                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1668                                 SSL_R_LENGTH_TOO_SHORT);
1669                         goto f_err;
1670                         }
1671                 param_len += 2;
1672
1673                 n2s(p,i);
1674
1675                 if (i > n - param_len)
1676                         {
1677                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1678                         goto f_err;
1679                         }
1680                 param_len += i;
1681
1682                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1683                         {
1684                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1685                         goto err;
1686                         }
1687                 p+=i;
1688                 n-=param_len;
1689
1690 #ifndef OPENSSL_NO_RSA
1691                 if (alg_a & SSL_aRSA)
1692                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1693 #else
1694                 if (0)
1695                         ;
1696 #endif
1697 #ifndef OPENSSL_NO_DSA
1698                 else if (alg_a & SSL_aDSS)
1699                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1700 #endif
1701                 /* else anonymous DH, so no certificate or pkey. */
1702
1703                 s->session->sess_cert->peer_dh_tmp=dh;
1704                 dh=NULL;
1705                 }
1706         else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1707                 {
1708                 al=SSL_AD_ILLEGAL_PARAMETER;
1709                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1710                 goto f_err;
1711                 }
1712 #endif /* !OPENSSL_NO_DH */
1713
1714 #ifndef OPENSSL_NO_ECDH
1715         else if (alg_k & SSL_kEECDH)
1716                 {
1717                 EC_GROUP *ngroup;
1718                 const EC_GROUP *group;
1719
1720                 if ((ecdh=EC_KEY_new()) == NULL)
1721                         {
1722                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1723                         goto err;
1724                         }
1725
1726                 /* Extract elliptic curve parameters and the
1727                  * server's ephemeral ECDH public key.
1728                  * Keep accumulating lengths of various components in
1729                  * param_len and make sure it never exceeds n.
1730                  */
1731
1732                 /* XXX: For now we only support named (not generic) curves
1733                  * and the ECParameters in this case is just three bytes. We
1734                  * also need one byte for the length of the encoded point
1735                  */
1736                 param_len=4;
1737                 if (param_len > n)
1738                         {
1739                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1740                                 SSL_R_LENGTH_TOO_SHORT);
1741                         goto f_err;
1742                         }
1743
1744                 if ((*p != NAMED_CURVE_TYPE) || 
1745                     ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0))
1746                         {
1747                         al=SSL_AD_INTERNAL_ERROR;
1748                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1749                         goto f_err;
1750                         }
1751
1752                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1753                 if (ngroup == NULL)
1754                         {
1755                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1756                         goto err;
1757                         }
1758                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1759                         {
1760                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1761                         goto err;
1762                         }
1763                 EC_GROUP_free(ngroup);
1764
1765                 group = EC_KEY_get0_group(ecdh);
1766
1767                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1768                     (EC_GROUP_get_degree(group) > 163))
1769                         {
1770                         al=SSL_AD_EXPORT_RESTRICTION;
1771                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1772                         goto f_err;
1773                         }
1774
1775                 p+=3;
1776
1777                 /* Next, get the encoded ECPoint */
1778                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1779                     ((bn_ctx = BN_CTX_new()) == NULL))
1780                         {
1781                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1782                         goto err;
1783                         }
1784
1785                 encoded_pt_len = *p;  /* length of encoded point */
1786                 p+=1;
1787
1788                 if ((encoded_pt_len > n - param_len) ||
1789                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1790                         p, encoded_pt_len, bn_ctx) == 0))
1791                         {
1792                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1793                         goto f_err;
1794                         }
1795                 param_len += encoded_pt_len;
1796
1797                 n-=param_len;
1798                 p+=encoded_pt_len;
1799
1800                 /* The ECC/TLS specification does not mention
1801                  * the use of DSA to sign ECParameters in the server
1802                  * key exchange message. We do support RSA and ECDSA.
1803                  */
1804                 if (0) ;
1805 #ifndef OPENSSL_NO_RSA
1806                 else if (alg_a & SSL_aRSA)
1807                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1808 #endif
1809 #ifndef OPENSSL_NO_ECDSA
1810                 else if (alg_a & SSL_aECDSA)
1811                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1812 #endif
1813                 /* else anonymous ECDH, so no certificate or pkey. */
1814                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1815                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1816                 ecdh=NULL;
1817                 BN_CTX_free(bn_ctx);
1818                 bn_ctx = NULL;
1819                 EC_POINT_free(srvr_ecpoint);
1820                 srvr_ecpoint = NULL;
1821                 }
1822         else if (alg_k)
1823                 {
1824                 al=SSL_AD_UNEXPECTED_MESSAGE;
1825                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1826                 goto f_err;
1827                 }
1828 #endif /* !OPENSSL_NO_ECDH */
1829
1830
1831         /* p points to the next byte, there are 'n' bytes left */
1832
1833         /* if it was signed, check the signature */
1834         if (pkey != NULL)
1835                 {
1836                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
1837                         {
1838                         int sigalg;
1839                         if (2 > n)
1840                                 {
1841                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1842                                         SSL_R_LENGTH_TOO_SHORT);
1843                                 goto f_err;
1844                                 }
1845
1846                         sigalg = tls12_get_sigid(pkey);
1847                         /* Should never happen */
1848                         if (sigalg == -1)
1849                                 {
1850                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1851                                 goto err;
1852                                 }
1853                         /* Check key type is consistent with signature */
1854                         if (sigalg != (int)p[1])
1855                                 {
1856                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_TYPE);
1857                                 al=SSL_AD_DECODE_ERROR;
1858                                 goto f_err;
1859                                 }
1860                         md = tls12_get_hash(p[0]);
1861                         if (md == NULL)
1862                                 {
1863                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNKNOWN_DIGEST);
1864                                 goto f_err;
1865                                 }
1866 #ifdef SSL_DEBUG
1867 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1868 #endif
1869                         p += 2;
1870                         n -= 2;
1871                         }
1872                 else
1873                         md = EVP_sha1();
1874
1875                 if (2 > n)
1876                         {
1877                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1878                                 SSL_R_LENGTH_TOO_SHORT);
1879                         goto f_err;
1880                         }
1881                 n2s(p,i);
1882                 n-=2;
1883                 j=EVP_PKEY_size(pkey);
1884
1885                 /* Check signature length. If n is 0 then signature is empty */
1886                 if ((i != n) || (n > j) || (n <= 0))
1887                         {
1888                         /* wrong packet length */
1889                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1890                         goto f_err;
1891                         }
1892
1893 #ifndef OPENSSL_NO_RSA
1894                 if (pkey->type == EVP_PKEY_RSA && TLS1_get_version(s) < TLS1_2_VERSION)
1895                         {
1896                         int num;
1897                         unsigned int size;
1898
1899                         j=0;
1900                         q=md_buf;
1901                         for (num=2; num > 0; num--)
1902                                 {
1903                                 EVP_MD_CTX_set_flags(&md_ctx,
1904                                         EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1905                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1906                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1907                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1908                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1909                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1910                                 EVP_DigestFinal_ex(&md_ctx,q,&size);
1911                                 q+=size;
1912                                 j+=size;
1913                                 }
1914                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1915                                                                 pkey->pkey.rsa);
1916                         if (i < 0)
1917                                 {
1918                                 al=SSL_AD_DECRYPT_ERROR;
1919                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1920                                 goto f_err;
1921                                 }
1922                         if (i == 0)
1923                                 {
1924                                 /* bad signature */
1925                                 al=SSL_AD_DECRYPT_ERROR;
1926                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1927                                 goto f_err;
1928                                 }
1929                         }
1930                 else
1931 #endif
1932                         {
1933                         EVP_VerifyInit_ex(&md_ctx, md, NULL);
1934                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1935                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1936                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1937                         if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1938                                 {
1939                                 /* bad signature */
1940                                 al=SSL_AD_DECRYPT_ERROR;
1941                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1942                                 goto f_err;
1943                                 }
1944                         }
1945                 }
1946         else
1947                 {
1948                 /* aNULL, aSRP or kPSK do not need public keys */
1949                 if (!(alg_a & (SSL_aNULL|SSL_aSRP)) && !(alg_k & SSL_kPSK))
1950                         {
1951                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1952                         goto err;
1953                         }
1954                 /* still data left over */
1955                 if (n != 0)
1956                         {
1957                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1958                         goto f_err;
1959                         }
1960                 }
1961         EVP_PKEY_free(pkey);
1962         EVP_MD_CTX_cleanup(&md_ctx);
1963         return(1);
1964 f_err:
1965         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1966 err:
1967         EVP_PKEY_free(pkey);
1968 #ifndef OPENSSL_NO_RSA
1969         if (rsa != NULL)
1970                 RSA_free(rsa);
1971 #endif
1972 #ifndef OPENSSL_NO_DH
1973         if (dh != NULL)
1974                 DH_free(dh);
1975 #endif
1976 #ifndef OPENSSL_NO_ECDH
1977         BN_CTX_free(bn_ctx);
1978         EC_POINT_free(srvr_ecpoint);
1979         if (ecdh != NULL)
1980                 EC_KEY_free(ecdh);
1981 #endif
1982         EVP_MD_CTX_cleanup(&md_ctx);
1983         return(-1);
1984         }
1985
1986 int ssl3_get_certificate_request(SSL *s)
1987         {
1988         int ok,ret=0;
1989         unsigned long n,nc,l;
1990         unsigned int llen, ctype_num,i;
1991         X509_NAME *xn=NULL;
1992         const unsigned char *p,*q;
1993         unsigned char *d;
1994         STACK_OF(X509_NAME) *ca_sk=NULL;
1995
1996         n=s->method->ssl_get_message(s,
1997                 SSL3_ST_CR_CERT_REQ_A,
1998                 SSL3_ST_CR_CERT_REQ_B,
1999                 -1,
2000                 s->max_cert_list,
2001                 &ok);
2002
2003         if (!ok) return((int)n);
2004
2005         s->s3->tmp.cert_req=0;
2006
2007         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
2008                 {
2009                 s->s3->tmp.reuse_message=1;
2010                 /* If we get here we don't need any cached handshake records
2011                  * as we wont be doing client auth.
2012                  */
2013                 if (s->s3->handshake_buffer)
2014                         {
2015                         if (!ssl3_digest_cached_records(s))
2016                                 goto err;
2017                         }
2018                 return(1);
2019                 }
2020
2021         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
2022                 {
2023                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2024                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
2025                 goto err;
2026                 }
2027
2028         /* TLS does not like anon-DH with client cert */
2029         if (s->version > SSL3_VERSION)
2030                 {
2031                 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
2032                         {
2033                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2034                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
2035                         goto err;
2036                         }
2037                 }
2038
2039         p=d=(unsigned char *)s->init_msg;
2040
2041         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
2042                 {
2043                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2044                 goto err;
2045                 }
2046
2047         /* get the certificate types */
2048         ctype_num= *(p++);
2049         if (ctype_num > SSL3_CT_NUMBER)
2050                 ctype_num=SSL3_CT_NUMBER;
2051         for (i=0; i<ctype_num; i++)
2052                 s->s3->tmp.ctype[i]= p[i];
2053         p+=ctype_num;
2054         if (TLS1_get_version(s) >= TLS1_2_VERSION)
2055                 {
2056                 n2s(p, llen);
2057                 /* Check we have enough room for signature algorithms and
2058                  * following length value.
2059                  */
2060                 if ((unsigned long)(p - d + llen + 2) > n)
2061                         {
2062                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2063                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_DATA_LENGTH_TOO_LONG);
2064                         goto err;
2065                         }
2066                 if ((llen & 1) || !tls1_process_sigalgs(s, p, llen))
2067                         {
2068                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2069                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2070                         goto err;
2071                         }
2072                 p += llen;
2073                 }
2074
2075         /* get the CA RDNs */
2076         n2s(p,llen);
2077 #if 0
2078 {
2079 FILE *out;
2080 out=fopen("/tmp/vsign.der","w");
2081 fwrite(p,1,llen,out);
2082 fclose(out);
2083 }
2084 #endif
2085
2086         if ((unsigned long)(p - d + llen) != n)
2087                 {
2088                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2089                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
2090                 goto err;
2091                 }
2092
2093         for (nc=0; nc<llen; )
2094                 {
2095                 n2s(p,l);
2096                 if ((l+nc+2) > llen)
2097                         {
2098                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2099                                 goto cont; /* netscape bugs */
2100                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2101                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
2102                         goto err;
2103                         }
2104
2105                 q=p;
2106
2107                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
2108                         {
2109                         /* If netscape tolerance is on, ignore errors */
2110                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
2111                                 goto cont;
2112                         else
2113                                 {
2114                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2115                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
2116                                 goto err;
2117                                 }
2118                         }
2119
2120                 if (q != (p+l))
2121                         {
2122                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2123                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
2124                         goto err;
2125                         }
2126                 if (!sk_X509_NAME_push(ca_sk,xn))
2127                         {
2128                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2129                         goto err;
2130                         }
2131
2132                 p+=l;
2133                 nc+=l+2;
2134                 }
2135
2136         if (0)
2137                 {
2138 cont:
2139                 ERR_clear_error();
2140                 }
2141
2142         /* we should setup a certificate to return.... */
2143         s->s3->tmp.cert_req=1;
2144         s->s3->tmp.ctype_num=ctype_num;
2145         if (s->s3->tmp.ca_names != NULL)
2146                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
2147         s->s3->tmp.ca_names=ca_sk;
2148         ca_sk=NULL;
2149
2150         ret=1;
2151 err:
2152         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
2153         return(ret);
2154         }
2155
2156 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
2157         {
2158         return(X509_NAME_cmp(*a,*b));
2159         }
2160 #ifndef OPENSSL_NO_TLSEXT
2161 int ssl3_get_new_session_ticket(SSL *s)
2162         {
2163         int ok,al,ret=0, ticklen;
2164         long n;
2165         const unsigned char *p;
2166         unsigned char *d;
2167
2168         n=s->method->ssl_get_message(s,
2169                 SSL3_ST_CR_SESSION_TICKET_A,
2170                 SSL3_ST_CR_SESSION_TICKET_B,
2171                 SSL3_MT_NEWSESSION_TICKET,
2172                 16384,
2173                 &ok);
2174
2175         if (!ok)
2176                 return((int)n);
2177
2178         if (n < 6)
2179                 {
2180                 /* need at least ticket_lifetime_hint + ticket length */
2181                 al = SSL_AD_DECODE_ERROR;
2182                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2183                 goto f_err;
2184                 }
2185
2186         p=d=(unsigned char *)s->init_msg;
2187         n2l(p, s->session->tlsext_tick_lifetime_hint);
2188         n2s(p, ticklen);
2189         /* ticket_lifetime_hint + ticket_length + ticket */
2190         if (ticklen + 6 != n)
2191                 {
2192                 al = SSL_AD_DECODE_ERROR;
2193                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2194                 goto f_err;
2195                 }
2196         if (s->session->tlsext_tick)
2197                 {
2198                 OPENSSL_free(s->session->tlsext_tick);
2199                 s->session->tlsext_ticklen = 0;
2200                 }
2201         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2202         if (!s->session->tlsext_tick)
2203                 {
2204                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
2205                 goto err;
2206                 }
2207         memcpy(s->session->tlsext_tick, p, ticklen);
2208         s->session->tlsext_ticklen = ticklen;
2209         /* There are two ways to detect a resumed ticket session.
2210          * One is to set an appropriate session ID and then the server
2211          * must return a match in ServerHello. This allows the normal
2212          * client session ID matching to work and we know much 
2213          * earlier that the ticket has been accepted.
2214          * 
2215          * The other way is to set zero length session ID when the
2216          * ticket is presented and rely on the handshake to determine
2217          * session resumption.
2218          *
2219          * We choose the former approach because this fits in with
2220          * assumptions elsewhere in OpenSSL. The session ID is set
2221          * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
2222          * ticket.
2223          */ 
2224         EVP_Digest(p, ticklen,
2225                         s->session->session_id, &s->session->session_id_length,
2226 #ifndef OPENSSL_NO_SHA256
2227                                                         EVP_sha256(), NULL);
2228 #else
2229                                                         EVP_sha1(), NULL);
2230 #endif
2231         ret=1;
2232         return(ret);
2233 f_err:
2234         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2235 err:
2236         return(-1);
2237         }
2238
2239 int ssl3_get_cert_status(SSL *s)
2240         {
2241         int ok, al;
2242         unsigned long resplen,n;
2243         const unsigned char *p;
2244
2245         n=s->method->ssl_get_message(s,
2246                 SSL3_ST_CR_CERT_STATUS_A,
2247                 SSL3_ST_CR_CERT_STATUS_B,
2248                 SSL3_MT_CERTIFICATE_STATUS,
2249                 16384,
2250                 &ok);
2251
2252         if (!ok) return((int)n);
2253         if (n < 4)
2254                 {
2255                 /* need at least status type + length */
2256                 al = SSL_AD_DECODE_ERROR;
2257                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2258                 goto f_err;
2259                 }
2260         p = (unsigned char *)s->init_msg;
2261         if (*p++ != TLSEXT_STATUSTYPE_ocsp)
2262                 {
2263                 al = SSL_AD_DECODE_ERROR;
2264                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
2265                 goto f_err;
2266                 }
2267         n2l3(p, resplen);
2268         if (resplen + 4 != n)
2269                 {
2270                 al = SSL_AD_DECODE_ERROR;
2271                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2272                 goto f_err;
2273                 }
2274         if (s->tlsext_ocsp_resp)
2275                 OPENSSL_free(s->tlsext_ocsp_resp);
2276         s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2277         if (!s->tlsext_ocsp_resp)
2278                 {
2279                 al = SSL_AD_INTERNAL_ERROR;
2280                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2281                 goto f_err;
2282                 }
2283         s->tlsext_ocsp_resplen = resplen;
2284         if (s->ctx->tlsext_status_cb)
2285                 {
2286                 int ret;
2287                 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2288                 if (ret == 0)
2289                         {
2290                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2291                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
2292                         goto f_err;
2293                         }
2294                 if (ret < 0)
2295                         {
2296                         al = SSL_AD_INTERNAL_ERROR;
2297                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2298                         goto f_err;
2299                         }
2300                 }
2301         return 1;
2302 f_err:
2303         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2304         return(-1);
2305         }
2306 #endif
2307
2308 int ssl3_get_server_done(SSL *s)
2309         {
2310         int ok,ret=0;
2311         long n;
2312
2313         n=s->method->ssl_get_message(s,
2314                 SSL3_ST_CR_SRVR_DONE_A,
2315                 SSL3_ST_CR_SRVR_DONE_B,
2316                 SSL3_MT_SERVER_DONE,
2317                 30, /* should be very small, like 0 :-) */
2318                 &ok);
2319
2320         if (!ok) return((int)n);
2321         if (n > 0)
2322                 {
2323                 /* should contain no data */
2324                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2325                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
2326                 return -1;
2327                 }
2328         ret=1;
2329         return(ret);
2330         }
2331
2332
2333 int ssl3_send_client_key_exchange(SSL *s)
2334         {
2335         unsigned char *p,*d;
2336         int n;
2337         unsigned long alg_k;
2338 #ifndef OPENSSL_NO_RSA
2339         unsigned char *q;
2340         EVP_PKEY *pkey=NULL;
2341 #endif
2342 #ifndef OPENSSL_NO_KRB5
2343         KSSL_ERR kssl_err;
2344 #endif /* OPENSSL_NO_KRB5 */
2345 #ifndef OPENSSL_NO_ECDH
2346         EC_KEY *clnt_ecdh = NULL;
2347         const EC_POINT *srvr_ecpoint = NULL;
2348         EVP_PKEY *srvr_pub_pkey = NULL;
2349         unsigned char *encodedPoint = NULL;
2350         int encoded_pt_len = 0;
2351         BN_CTX * bn_ctx = NULL;
2352 #endif
2353
2354         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
2355                 {
2356                 d=(unsigned char *)s->init_buf->data;
2357                 p= &(d[4]);
2358
2359                 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2360
2361                 /* Fool emacs indentation */
2362                 if (0) {}
2363 #ifndef OPENSSL_NO_RSA
2364                 else if (alg_k & SSL_kRSA)
2365                         {
2366                         RSA *rsa;
2367                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2368
2369                         if (s->session->sess_cert == NULL)
2370                                 {
2371                                 /* We should always have a server certificate with SSL_kRSA. */
2372                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2373                                 goto err;
2374                                 }
2375
2376                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
2377                                 rsa=s->session->sess_cert->peer_rsa_tmp;
2378                         else
2379                                 {
2380                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
2381                                 if ((pkey == NULL) ||
2382                                         (pkey->type != EVP_PKEY_RSA) ||
2383                                         (pkey->pkey.rsa == NULL))
2384                                         {
2385                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2386                                         goto err;
2387                                         }
2388                                 rsa=pkey->pkey.rsa;
2389                                 EVP_PKEY_free(pkey);
2390                                 }
2391                                 
2392                         tmp_buf[0]=s->client_version>>8;
2393                         tmp_buf[1]=s->client_version&0xff;
2394                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2395                                         goto err;
2396
2397                         s->session->master_key_length=sizeof tmp_buf;
2398
2399                         q=p;
2400                         /* Fix buf for TLS and beyond */
2401                         if (s->version > SSL3_VERSION)
2402                                 p+=2;
2403                         n=RSA_public_encrypt(sizeof tmp_buf,
2404                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
2405 #ifdef PKCS1_CHECK
2406                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2407                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2408 #endif
2409                         if (n <= 0)
2410                                 {
2411                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2412                                 goto err;
2413                                 }
2414
2415                         /* Fix buf for TLS and beyond */
2416                         if (s->version > SSL3_VERSION)
2417                                 {
2418                                 s2n(n,q);
2419                                 n+=2;
2420                                 }
2421
2422                         s->session->master_key_length=
2423                                 s->method->ssl3_enc->generate_master_secret(s,
2424                                         s->session->master_key,
2425                                         tmp_buf,sizeof tmp_buf);
2426                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
2427                         }
2428 #endif
2429 #ifndef OPENSSL_NO_KRB5
2430                 else if (alg_k & SSL_kKRB5)
2431                         {
2432                         krb5_error_code krb5rc;
2433                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
2434                         /*  krb5_data   krb5_ap_req;  */
2435                         krb5_data       *enc_ticket;
2436                         krb5_data       authenticator, *authp = NULL;
2437                         EVP_CIPHER_CTX  ciph_ctx;
2438                         const EVP_CIPHER *enc = NULL;
2439                         unsigned char   iv[EVP_MAX_IV_LENGTH];
2440                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2441                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
2442                                                 + EVP_MAX_IV_LENGTH];
2443                         int             padl, outl = sizeof(epms);
2444
2445                         EVP_CIPHER_CTX_init(&ciph_ctx);
2446
2447 #ifdef KSSL_DEBUG
2448                         fprintf(stderr,"ssl3_send_client_key_exchange(%lx & %lx)\n",
2449                                 alg_k, SSL_kKRB5);
2450 #endif  /* KSSL_DEBUG */
2451
2452                         authp = NULL;
2453 #ifdef KRB5SENDAUTH
2454                         if (KRB5SENDAUTH)  authp = &authenticator;
2455 #endif  /* KRB5SENDAUTH */
2456
2457                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2458                                 &kssl_err);
2459                         enc = kssl_map_enc(kssl_ctx->enctype);
2460                         if (enc == NULL)
2461                             goto err;
2462 #ifdef KSSL_DEBUG
2463                         {
2464                         fprintf(stderr,"kssl_cget_tkt rtn %d\n", krb5rc);
2465                         if (krb5rc && kssl_err.text)
2466                           fprintf(stderr,"kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2467                         }
2468 #endif  /* KSSL_DEBUG */
2469
2470                         if (krb5rc)
2471                                 {
2472                                 ssl3_send_alert(s,SSL3_AL_FATAL,
2473                                                 SSL_AD_HANDSHAKE_FAILURE);
2474                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2475                                                 kssl_err.reason);
2476                                 goto err;
2477                                 }
2478
2479                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
2480                         **  in place of RFC 2712 KerberosWrapper, as in:
2481                         **
2482                         **  Send ticket (copy to *p, set n = length)
2483                         **  n = krb5_ap_req.length;
2484                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2485                         **  if (krb5_ap_req.data)  
2486                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2487                         **
2488                         **  Now using real RFC 2712 KerberosWrapper
2489                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2490                         **  Note: 2712 "opaque" types are here replaced
2491                         **  with a 2-byte length followed by the value.
2492                         **  Example:
2493                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2494                         **  Where "xx xx" = length bytes.  Shown here with
2495                         **  optional authenticator omitted.
2496                         */
2497
2498                         /*  KerberosWrapper.Ticket              */
2499                         s2n(enc_ticket->length,p);
2500                         memcpy(p, enc_ticket->data, enc_ticket->length);
2501                         p+= enc_ticket->length;
2502                         n = enc_ticket->length + 2;
2503
2504                         /*  KerberosWrapper.Authenticator       */
2505                         if (authp  &&  authp->length)  
2506                                 {
2507                                 s2n(authp->length,p);
2508                                 memcpy(p, authp->data, authp->length);
2509                                 p+= authp->length;
2510                                 n+= authp->length + 2;
2511                                 
2512                                 free(authp->data);
2513                                 authp->data = NULL;
2514                                 authp->length = 0;
2515                                 }
2516                         else
2517                                 {
2518                                 s2n(0,p);/*  null authenticator length  */
2519                                 n+=2;
2520                                 }
2521  
2522                             tmp_buf[0]=s->client_version>>8;
2523                             tmp_buf[1]=s->client_version&0xff;
2524                             if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2525                                 goto err;
2526
2527                         /*  20010420 VRS.  Tried it this way; failed.
2528                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2529                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2530                         **                              kssl_ctx->length);
2531                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2532                         */
2533
2534                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2535                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2536                                 kssl_ctx->key,iv);
2537                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2538                                 sizeof tmp_buf);
2539                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2540                         outl += padl;
2541                         if (outl > (int)sizeof epms)
2542                                 {
2543                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2544                                 goto err;
2545                                 }
2546                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2547
2548                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
2549                         s2n(outl,p);
2550                         memcpy(p, epms, outl);
2551                         p+=outl;
2552                         n+=outl + 2;
2553
2554                         s->session->master_key_length=
2555                                 s->method->ssl3_enc->generate_master_secret(s,
2556                                         s->session->master_key,
2557                                         tmp_buf, sizeof tmp_buf);
2558
2559                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2560                         OPENSSL_cleanse(epms, outl);
2561                         }
2562 #endif
2563 #ifndef OPENSSL_NO_DH
2564                 else if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2565                         {
2566                         DH *dh_srvr,*dh_clnt;
2567
2568                         if (s->session->sess_cert == NULL) 
2569                                 {
2570                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2571                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2572                                 goto err;
2573                                 }
2574
2575                         if (s->session->sess_cert->peer_dh_tmp != NULL)
2576                                 dh_srvr=s->session->sess_cert->peer_dh_tmp;
2577                         else
2578                                 {
2579                                 /* we get them from the cert */
2580                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2581                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
2582                                 goto err;
2583                                 }
2584                         
2585                         /* generate a new random key */
2586                         if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2587                                 {
2588                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2589                                 goto err;
2590                                 }
2591                         if (!DH_generate_key(dh_clnt))
2592                                 {
2593                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2594                                 DH_free(dh_clnt);
2595                                 goto err;
2596                                 }
2597
2598                         /* use the 'p' output buffer for the DH key, but
2599                          * make sure to clear it out afterwards */
2600
2601                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2602
2603                         if (n <= 0)
2604                                 {
2605                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2606                                 DH_free(dh_clnt);
2607                                 goto err;
2608                                 }
2609
2610                         /* generate master key from the result */
2611                         s->session->master_key_length=
2612                                 s->method->ssl3_enc->generate_master_secret(s,
2613                                         s->session->master_key,p,n);
2614                         /* clean up */
2615                         memset(p,0,n);
2616
2617                         /* send off the data */
2618                         n=BN_num_bytes(dh_clnt->pub_key);
2619                         s2n(n,p);
2620                         BN_bn2bin(dh_clnt->pub_key,p);
2621                         n+=2;
2622
2623                         DH_free(dh_clnt);
2624
2625                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
2626                         }
2627 #endif
2628
2629 #ifndef OPENSSL_NO_ECDH 
2630                 else if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2631                         {
2632                         const EC_GROUP *srvr_group = NULL;
2633                         EC_KEY *tkey;
2634                         int ecdh_clnt_cert = 0;
2635                         int field_size = 0;
2636
2637                         if (s->session->sess_cert == NULL) 
2638                                 {
2639                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2640                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2641                                 goto err;
2642                                 }
2643
2644                         /* Did we send out the client's
2645                          * ECDH share for use in premaster
2646                          * computation as part of client certificate?
2647                          * If so, set ecdh_clnt_cert to 1.
2648                          */
2649                         if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL)) 
2650                                 {
2651                                 /* XXX: For now, we do not support client
2652                                  * authentication using ECDH certificates.
2653                                  * To add such support, one needs to add
2654                                  * code that checks for appropriate 
2655                                  * conditions and sets ecdh_clnt_cert to 1.
2656                                  * For example, the cert have an ECC
2657                                  * key on the same curve as the server's
2658                                  * and the key should be authorized for
2659                                  * key agreement.
2660                                  *
2661                                  * One also needs to add code in ssl3_connect
2662                                  * to skip sending the certificate verify
2663                                  * message.
2664                                  *
2665                                  * if ((s->cert->key->privatekey != NULL) &&
2666                                  *     (s->cert->key->privatekey->type ==
2667                                  *      EVP_PKEY_EC) && ...)
2668                                  * ecdh_clnt_cert = 1;
2669                                  */
2670                                 }
2671
2672                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2673                                 {
2674                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
2675                                 }
2676                         else
2677                                 {
2678                                 /* Get the Server Public Key from Cert */
2679                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2680                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2681                                 if ((srvr_pub_pkey == NULL) ||
2682                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2683                                     (srvr_pub_pkey->pkey.ec == NULL))
2684                                         {
2685                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2686                                             ERR_R_INTERNAL_ERROR);
2687                                         goto err;
2688                                         }
2689
2690                                 tkey = srvr_pub_pkey->pkey.ec;
2691                                 }
2692
2693                         srvr_group   = EC_KEY_get0_group(tkey);
2694                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2695
2696                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2697                                 {
2698                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2699                                     ERR_R_INTERNAL_ERROR);
2700                                 goto err;
2701                                 }
2702
2703                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
2704                                 {
2705                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2706                                 goto err;
2707                                 }
2708
2709                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2710                                 {
2711                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2712                                 goto err;
2713                                 }
2714                         if (ecdh_clnt_cert) 
2715                                 { 
2716                                 /* Reuse key info from our certificate
2717                                  * We only need our private key to perform
2718                                  * the ECDH computation.
2719                                  */
2720                                 const BIGNUM *priv_key;
2721                                 tkey = s->cert->key->privatekey->pkey.ec;
2722                                 priv_key = EC_KEY_get0_private_key(tkey);
2723                                 if (priv_key == NULL)
2724                                         {
2725                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2726                                         goto err;
2727                                         }
2728                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2729                                         {
2730                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2731                                         goto err;
2732                                         }
2733                                 }
2734                         else 
2735                                 {
2736                                 /* Generate a new ECDH key pair */
2737                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2738                                         {
2739                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2740                                         goto err;
2741                                         }
2742                                 }
2743
2744                         /* use the 'p' output buffer for the ECDH key, but
2745                          * make sure to clear it out afterwards
2746                          */
2747
2748                         field_size = EC_GROUP_get_degree(srvr_group);
2749                         if (field_size <= 0)
2750                                 {
2751                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2752                                        ERR_R_ECDH_LIB);
2753                                 goto err;
2754                                 }
2755                         n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2756                         if (n <= 0)
2757                                 {
2758                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2759                                        ERR_R_ECDH_LIB);
2760                                 goto err;
2761                                 }
2762
2763                         /* generate master key from the result */
2764                         s->session->master_key_length = s->method->ssl3_enc \
2765                             -> generate_master_secret(s, 
2766                                 s->session->master_key,
2767                                 p, n);
2768
2769                         memset(p, 0, n); /* clean up */
2770
2771                         if (ecdh_clnt_cert) 
2772                                 {
2773                                 /* Send empty client key exch message */
2774                                 n = 0;
2775                                 }
2776                         else 
2777                                 {
2778                                 /* First check the size of encoding and
2779                                  * allocate memory accordingly.
2780                                  */
2781                                 encoded_pt_len = 
2782                                     EC_POINT_point2oct(srvr_group, 
2783                                         EC_KEY_get0_public_key(clnt_ecdh), 
2784                                         POINT_CONVERSION_UNCOMPRESSED, 
2785                                         NULL, 0, NULL);
2786
2787                                 encodedPoint = (unsigned char *) 
2788                                     OPENSSL_malloc(encoded_pt_len * 
2789                                         sizeof(unsigned char)); 
2790                                 bn_ctx = BN_CTX_new();
2791                                 if ((encodedPoint == NULL) || 
2792                                     (bn_ctx == NULL)) 
2793                                         {
2794                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2795                                         goto err;
2796                                         }
2797
2798                                 /* Encode the public key */
2799                                 n = EC_POINT_point2oct(srvr_group, 
2800                                     EC_KEY_get0_public_key(clnt_ecdh), 
2801                                     POINT_CONVERSION_UNCOMPRESSED, 
2802                                     encodedPoint, encoded_pt_len, bn_ctx);
2803
2804                                 *p = n; /* length of encoded point */
2805                                 /* Encoded point will be copied here */
2806                                 p += 1; 
2807                                 /* copy the point */
2808                                 memcpy((unsigned char *)p, encodedPoint, n);
2809                                 /* increment n to account for length field */
2810                                 n += 1; 
2811                                 }
2812
2813                         /* Free allocated memory */
2814                         BN_CTX_free(bn_ctx);
2815                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2816                         if (clnt_ecdh != NULL) 
2817                                  EC_KEY_free(clnt_ecdh);
2818                         EVP_PKEY_free(srvr_pub_pkey);
2819                         }
2820 #endif /* !OPENSSL_NO_ECDH */
2821                 else if (alg_k & SSL_kGOST) 
2822                         {
2823                         /* GOST key exchange message creation */
2824                         EVP_PKEY_CTX *pkey_ctx;
2825                         X509 *peer_cert; 
2826                         size_t msglen;
2827                         unsigned int md_len;
2828                         int keytype;
2829                         unsigned char premaster_secret[32],shared_ukm[32], tmp[256];
2830                         EVP_MD_CTX *ukm_hash;
2831                         EVP_PKEY *pub_key;
2832
2833                         /* Get server sertificate PKEY and create ctx from it */
2834                         peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
2835                         if (!peer_cert) 
2836                                 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
2837                         if (!peer_cert)         {
2838                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2839                                         goto err;
2840                                 }       
2841                                 
2842                         pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
2843                         /* If we have send a certificate, and certificate key
2844
2845                          * parameters match those of server certificate, use
2846                          * certificate key for key exchange
2847                          */
2848
2849                          /* Otherwise, generate ephemeral key pair */
2850                                         
2851                         EVP_PKEY_encrypt_init(pkey_ctx);
2852                           /* Generate session key */    
2853                     RAND_bytes(premaster_secret,32);
2854                         /* If we have client certificate, use its secret as peer key */
2855                         if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
2856                                 if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <=0) {
2857                                         /* If there was an error - just ignore it. Ephemeral key
2858                                         * would be used
2859                                         */
2860                                         ERR_clear_error();
2861                                 }
2862                         }                       
2863                         /* Compute shared IV and store it in algorithm-specific
2864                          * context data */
2865                         ukm_hash = EVP_MD_CTX_create();
2866                         EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
2867                         EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
2868                         EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
2869                         EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
2870                         EVP_MD_CTX_destroy(ukm_hash);
2871                         if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
2872                                 8,shared_ukm)<0) {
2873                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2874                                                 SSL_R_LIBRARY_BUG);
2875                                         goto err;
2876                                 }       
2877                         /* Make GOST keytransport blob message */
2878                         /*Encapsulate it into sequence */
2879                         *(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
2880                         msglen=255;
2881                         if (EVP_PKEY_encrypt(pkey_ctx,tmp,&msglen,premaster_secret,32)<0) {
2882                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2883                                         SSL_R_LIBRARY_BUG);
2884                                 goto err;
2885                         }
2886                         if (msglen >= 0x80)
2887                                 {
2888                                 *(p++)=0x81;
2889                                 *(p++)= msglen & 0xff;
2890                                 n=msglen+3;
2891                                 }
2892                         else
2893                                 {
2894                                 *(p++)= msglen & 0xff;
2895                                 n=msglen+2;
2896                                 }
2897                         memcpy(p, tmp, msglen);
2898                         /* Check if pubkey from client certificate was used */
2899                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2900                                 {
2901                                 /* Set flag "skip certificate verify" */
2902                                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
2903                                 }
2904                         EVP_PKEY_CTX_free(pkey_ctx);
2905                         s->session->master_key_length=
2906                                 s->method->ssl3_enc->generate_master_secret(s,
2907                                         s->session->master_key,premaster_secret,32);
2908                         EVP_PKEY_free(pub_key);
2909
2910                         }
2911 #ifndef OPENSSL_NO_SRP
2912                 else if (alg_k & SSL_kSRP)
2913                         {
2914                         if (s->srp_ctx.A != NULL)
2915                                 {
2916                                 /* send off the data */
2917                                 n=BN_num_bytes(s->srp_ctx.A);
2918                                 s2n(n,p);
2919                                 BN_bn2bin(s->srp_ctx.A,p);
2920                                 n+=2;
2921                                 }
2922                         else
2923                                 {
2924                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2925                                 goto err;
2926                                 }
2927                         if (s->session->srp_username != NULL)
2928                                 OPENSSL_free(s->session->srp_username);
2929                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2930                         if (s->session->srp_username == NULL)
2931                                 {
2932                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2933                                         ERR_R_MALLOC_FAILURE);
2934                                 goto err;
2935                                 }
2936
2937                         if ((s->session->master_key_length = SRP_generate_client_master_secret(s,s->session->master_key))<0)
2938                                 {
2939                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2940                                 goto err;
2941                                 }
2942                         }
2943 #endif
2944 #ifndef OPENSSL_NO_PSK
2945                 else if (alg_k & SSL_kPSK)
2946                         {
2947                         /* The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes
2948                          * to return a \0-terminated identity. The last byte
2949                          * is for us for simulating strnlen. */
2950                         char identity[PSK_MAX_IDENTITY_LEN + 2];
2951                         size_t identity_len;
2952                         unsigned char *t = NULL;
2953                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2954                         unsigned int pre_ms_len = 0, psk_len = 0;
2955                         int psk_err = 1;
2956
2957                         n = 0;
2958                         if (s->psk_client_callback == NULL)
2959                                 {
2960                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2961                                         SSL_R_PSK_NO_CLIENT_CB);
2962                                 goto err;
2963                                 }
2964
2965                         memset(identity, 0, sizeof(identity));
2966                         psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
2967                                 identity, sizeof(identity) - 1,
2968                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2969                         if (psk_len > PSK_MAX_PSK_LEN)
2970                                 {
2971                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2972                                         ERR_R_INTERNAL_ERROR);
2973                                 goto psk_err;
2974                                 }
2975                         else if (psk_len == 0)
2976                                 {
2977                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2978                                         SSL_R_PSK_IDENTITY_NOT_FOUND);
2979                                 goto psk_err;
2980                                 }
2981                         identity[PSK_MAX_IDENTITY_LEN + 1] = '\0';
2982                         identity_len = strlen(identity);
2983                         if (identity_len > PSK_MAX_IDENTITY_LEN)
2984                                 {
2985                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2986                                         ERR_R_INTERNAL_ERROR);
2987                                 goto psk_err;
2988                                 }
2989                         /* create PSK pre_master_secret */
2990                         pre_ms_len = 2+psk_len+2+psk_len;
2991                         t = psk_or_pre_ms;
2992                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2993                         s2n(psk_len, t);
2994                         memset(t, 0, psk_len);
2995                         t+=psk_len;
2996                         s2n(psk_len, t);
2997
2998                         if (s->session->psk_identity_hint != NULL)
2999                                 OPENSSL_free(s->session->psk_identity_hint);
3000                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
3001                         if (s->ctx->psk_identity_hint != NULL &&
3002                                 s->session->psk_identity_hint == NULL)
3003                                 {
3004                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3005                                         ERR_R_MALLOC_FAILURE);
3006                                 goto psk_err;
3007                                 }
3008
3009                         if (s->session->psk_identity != NULL)
3010                                 OPENSSL_free(s->session->psk_identity);
3011                         s->session->psk_identity = BUF_strdup(identity);
3012                         if (s->session->psk_identity == NULL)
3013                                 {
3014                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3015                                         ERR_R_MALLOC_FAILURE);
3016                                 goto psk_err;
3017                                 }
3018
3019                         s->session->master_key_length =
3020                                 s->method->ssl3_enc->generate_master_secret(s,
3021                                         s->session->master_key,
3022                                         psk_or_pre_ms, pre_ms_len);
3023                         s2n(identity_len, p);
3024                         memcpy(p, identity, identity_len);
3025                         n = 2 + identity_len;
3026                         psk_err = 0;
3027                 psk_err:
3028                         OPENSSL_cleanse(identity, sizeof(identity));
3029                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
3030                         if (psk_err != 0)
3031                                 {
3032                                 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
3033                                 goto err;
3034                                 }
3035                         }
3036 #endif
3037                 else
3038                         {
3039                         ssl3_send_alert(s, SSL3_AL_FATAL,
3040                             SSL_AD_HANDSHAKE_FAILURE);
3041                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
3042                             ERR_R_INTERNAL_ERROR);
3043                         goto err;
3044                         }
3045                 
3046                 *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
3047                 l2n3(n,d);
3048
3049                 s->state=SSL3_ST_CW_KEY_EXCH_B;
3050                 /* number of bytes to write */
3051                 s->init_num=n+4;
3052                 s->init_off=0;
3053                 }
3054
3055         /* SSL3_ST_CW_KEY_EXCH_B */
3056         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3057 err:
3058 #ifndef OPENSSL_NO_ECDH
3059         BN_CTX_free(bn_ctx);
3060         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
3061         if (clnt_ecdh != NULL) 
3062                 EC_KEY_free(clnt_ecdh);
3063         EVP_PKEY_free(srvr_pub_pkey);
3064 #endif
3065         return(-1);
3066         }
3067
3068 int ssl3_send_client_verify(SSL *s)
3069         {
3070         unsigned char *p,*d;
3071         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
3072         EVP_PKEY *pkey;
3073         EVP_PKEY_CTX *pctx=NULL;
3074         EVP_MD_CTX mctx;
3075         unsigned u=0;
3076         unsigned long n;
3077         int j;
3078
3079         EVP_MD_CTX_init(&mctx);
3080
3081         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
3082                 {
3083                 d=(unsigned char *)s->init_buf->data;
3084                 p= &(d[4]);
3085                 pkey=s->cert->key->privatekey;
3086 /* Create context from key and test if sha1 is allowed as digest */
3087                 pctx = EVP_PKEY_CTX_new(pkey,NULL);
3088                 EVP_PKEY_sign_init(pctx);
3089                 if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
3090                         {
3091                         if (TLS1_get_version(s) < TLS1_2_VERSION)
3092                                 s->method->ssl3_enc->cert_verify_mac(s,
3093                                                 NID_sha1,
3094                                                 &(data[MD5_DIGEST_LENGTH]));
3095                         }
3096                 else
3097                         {
3098                         ERR_clear_error();
3099                         }
3100                 /* For TLS v1.2 send signature algorithm and signature
3101                  * using agreed digest and cached handshake records.
3102                  */
3103                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
3104                         {
3105                         long hdatalen = 0;
3106                         void *hdata;
3107                         const EVP_MD *md = s->cert->key->digest;
3108                         hdatalen = BIO_get_mem_data(s->s3->handshake_buffer,
3109                                                                 &hdata);
3110                         if (hdatalen <= 0 || !tls12_get_sigandhash(p, pkey, md))
3111                                 {
3112                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3113                                                 ERR_R_INTERNAL_ERROR);
3114                                 goto err;
3115                                 }
3116                         p += 2;
3117 #ifdef SSL_DEBUG
3118                         fprintf(stderr, "Using TLS 1.2 with client alg %s\n",
3119                                                         EVP_MD_name(md));
3120 #endif
3121                         if (!EVP_SignInit_ex(&mctx, md, NULL)
3122                                 || !EVP_SignUpdate(&mctx, hdata, hdatalen)
3123                                 || !EVP_SignFinal(&mctx, p + 2, &u, pkey))
3124                                 {
3125                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3126                                                 ERR_R_EVP_LIB);
3127                                 goto err;
3128                                 }
3129                         s2n(u,p);
3130                         n = u + 4;
3131                         if (!ssl3_digest_cached_records(s))
3132                                 goto err;
3133                         }
3134                 else
3135 #ifndef OPENSSL_NO_RSA
3136                 if (pkey->type == EVP_PKEY_RSA)
3137                         {
3138                         s->method->ssl3_enc->cert_verify_mac(s,
3139                                 NID_md5,
3140                                 &(data[0]));
3141                         if (RSA_sign(NID_md5_sha1, data,
3142                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
3143                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
3144                                 {
3145                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
3146                                 goto err;
3147                                 }
3148                         s2n(u,p);
3149                         n=u+2;
3150                         }
3151                 else
3152 #endif
3153 #ifndef OPENSSL_NO_DSA
3154                         if (pkey->type == EVP_PKEY_DSA)
3155                         {
3156                         if (!DSA_sign(pkey->save_type,
3157                                 &(data[MD5_DIGEST_LENGTH]),
3158                                 SHA_DIGEST_LENGTH,&(p[2]),
3159                                 (unsigned int *)&j,pkey->pkey.dsa))
3160                                 {
3161                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
3162                                 goto err;
3163                                 }
3164                         s2n(j,p);
3165                         n=j+2;
3166                         }
3167                 else
3168 #endif
3169 #ifndef OPENSSL_NO_ECDSA
3170                         if (pkey->type == EVP_PKEY_EC)
3171                         {
3172                         if (!ECDSA_sign(pkey->save_type,
3173                                 &(data[MD5_DIGEST_LENGTH]),
3174                                 SHA_DIGEST_LENGTH,&(p[2]),
3175                                 (unsigned int *)&j,pkey->pkey.ec))
3176                                 {
3177                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3178                                     ERR_R_ECDSA_LIB);
3179                                 goto err;
3180                                 }
3181                         s2n(j,p);
3182                         n=j+2;
3183                         }
3184                 else
3185 #endif
3186                 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001) 
3187                 {
3188                 unsigned char signbuf[64];
3189                 int i;
3190                 size_t sigsize=64;
3191                 s->method->ssl3_enc->cert_verify_mac(s,
3192                         NID_id_GostR3411_94,
3193                         data);
3194                 if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
3195                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3196                         ERR_R_INTERNAL_ERROR);
3197                         goto err;
3198                 }
3199                 for (i=63,j=0; i>=0; j++, i--) {
3200                         p[2+j]=signbuf[i];
3201                 }       
3202                 s2n(j,p);
3203                 n=j+2;
3204                 }
3205                 else
3206                 {
3207                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
3208                         goto err;
3209                 }
3210                 *(d++)=SSL3_MT_CERTIFICATE_VERIFY;
3211                 l2n3(n,d);
3212
3213                 s->state=SSL3_ST_CW_CERT_VRFY_B;
3214                 s->init_num=(int)n+4;
3215                 s->init_off=0;
3216                 }
3217         EVP_MD_CTX_cleanup(&mctx);
3218         EVP_PKEY_CTX_free(pctx);
3219         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3220 err:
3221         EVP_MD_CTX_cleanup(&mctx);
3222         EVP_PKEY_CTX_free(pctx);
3223         return(-1);
3224         }
3225
3226 int ssl3_send_client_certificate(SSL *s)
3227         {
3228         X509 *x509=NULL;
3229         EVP_PKEY *pkey=NULL;
3230         int i;
3231         unsigned long l;
3232
3233         if (s->state == SSL3_ST_CW_CERT_A)
3234                 {
3235                 if ((s->cert == NULL) ||
3236                         (s->cert->key->x509 == NULL) ||
3237                         (s->cert->key->privatekey == NULL))
3238                         s->state=SSL3_ST_CW_CERT_B;
3239                 else
3240                         s->state=SSL3_ST_CW_CERT_C;
3241                 }
3242
3243         /* We need to get a client cert */
3244         if (s->state == SSL3_ST_CW_CERT_B)
3245                 {
3246                 /* If we get an error, we need to
3247                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
3248                  * We then get retied later */
3249                 i=0;
3250                 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3251                 if (i < 0)
3252                         {
3253                         s->rwstate=SSL_X509_LOOKUP;
3254                         return(-1);
3255                         }
3256                 s->rwstate=SSL_NOTHING;
3257                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
3258                         {
3259                         s->state=SSL3_ST_CW_CERT_B;
3260                         if (    !SSL_use_certificate(s,x509) ||
3261                                 !SSL_use_PrivateKey(s,pkey))
3262                                 i=0;
3263                         }
3264                 else if (i == 1)
3265                         {
3266                         i=0;
3267                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3268                         }
3269
3270                 if (x509 != NULL) X509_free(x509);
3271                 if (pkey != NULL) EVP_PKEY_free(pkey);
3272                 if (i == 0)
3273                         {
3274                         if (s->version == SSL3_VERSION)
3275                                 {
3276                                 s->s3->tmp.cert_req=0;
3277                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
3278                                 return(1);
3279                                 }
3280                         else
3281                                 {
3282                                 s->s3->tmp.cert_req=2;
3283                                 }
3284                         }
3285
3286                 /* Ok, we have a cert */
3287                 s->state=SSL3_ST_CW_CERT_C;
3288                 }
3289
3290         if (s->state == SSL3_ST_CW_CERT_C)
3291                 {
3292                 s->state=SSL3_ST_CW_CERT_D;
3293                 l=ssl3_output_cert_chain(s,
3294                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
3295                 if (!l)
3296                         {
3297                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3298                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
3299                         return 0;
3300                         }
3301                 s->init_num=(int)l;
3302                 s->init_off=0;
3303                 }
3304         /* SSL3_ST_CW_CERT_D */
3305         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3306         }
3307
3308 #define has_bits(i,m)   (((i)&(m)) == (m))
3309
3310 int ssl3_check_cert_and_algorithm(SSL *s)
3311         {
3312         int i,idx;
3313         long alg_k,alg_a;
3314         EVP_PKEY *pkey=NULL;
3315         SESS_CERT *sc;
3316 #ifndef OPENSSL_NO_RSA
3317         RSA *rsa;
3318 #endif
3319 #ifndef OPENSSL_NO_DH
3320         DH *dh;
3321 #endif
3322
3323         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3324         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
3325
3326         /* we don't have a certificate */
3327         if ((alg_a & (SSL_aDH|SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
3328                 return(1);
3329
3330         sc=s->session->sess_cert;
3331         if (sc == NULL)
3332                 {
3333                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
3334                 goto err;
3335                 }
3336
3337 #ifndef OPENSSL_NO_RSA
3338         rsa=s->session->sess_cert->peer_rsa_tmp;
3339 #endif
3340 #ifndef OPENSSL_NO_DH
3341         dh=s->session->sess_cert->peer_dh_tmp;
3342 #endif
3343
3344         /* This is the passed certificate */
3345
3346         idx=sc->peer_cert_type;
3347 #ifndef OPENSSL_NO_ECDH
3348         if (idx == SSL_PKEY_ECC)
3349                 {
3350                 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
3351                                                                 s) == 0) 
3352                         { /* check failed */
3353                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
3354                         goto f_err;
3355                         }
3356                 else 
3357                         {
3358                         return 1;
3359                         }
3360                 }
3361 #endif
3362         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
3363         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
3364         EVP_PKEY_free(pkey);
3365
3366         
3367         /* Check that we have a certificate if we require one */
3368         if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
3369                 {
3370                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
3371                 goto f_err;
3372                 }
3373 #ifndef OPENSSL_NO_DSA
3374         else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
3375                 {
3376                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
3377                 goto f_err;
3378                 }
3379 #endif
3380 #ifndef OPENSSL_NO_RSA
3381         if ((alg_k & SSL_kRSA) &&
3382                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
3383                 {
3384                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3385                 goto f_err;
3386                 }
3387 #endif
3388 #ifndef OPENSSL_NO_DH
3389         if ((alg_k & SSL_kEDH) &&
3390                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
3391                 {
3392                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
3393                 goto f_err;
3394                 }
3395         else if ((alg_k & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
3396                 {
3397                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
3398                 goto f_err;
3399                 }
3400 #ifndef OPENSSL_NO_DSA
3401         else if ((alg_k & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
3402                 {
3403                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
3404                 goto f_err;
3405                 }
3406 #endif
3407 #endif
3408
3409         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
3410                 {
3411 #ifndef OPENSSL_NO_RSA
3412                 if (alg_k & SSL_kRSA)
3413                         {
3414                         if (rsa == NULL
3415                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3416                                 {
3417                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3418                                 goto f_err;
3419                                 }
3420                         }
3421                 else
3422 #endif
3423 #ifndef OPENSSL_NO_DH
3424                         if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
3425                             {
3426                             if (dh == NULL
3427                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3428                                 {
3429                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3430                                 goto f_err;
3431                                 }
3432                         }
3433                 else
3434 #endif
3435                         {
3436                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3437                         goto f_err;
3438                         }
3439                 }
3440         return(1);
3441 f_err:
3442         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
3443 err:
3444         return(0);
3445         }
3446
3447 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
3448 int ssl3_send_next_proto(SSL *s)
3449         {
3450         unsigned int len, padding_len;
3451         unsigned char *d;
3452
3453         if (s->state == SSL3_ST_CW_NEXT_PROTO_A)
3454                 {
3455                 len = s->next_proto_negotiated_len;
3456                 padding_len = 32 - ((len + 2) % 32);
3457                 d = (unsigned char *)s->init_buf->data;
3458                 d[4] = len;
3459                 memcpy(d + 5, s->next_proto_negotiated, len);
3460                 d[5 + len] = padding_len;
3461                 memset(d + 6 + len, 0, padding_len);
3462                 *(d++)=SSL3_MT_NEXT_PROTO;
3463                 l2n3(2 + len + padding_len, d);
3464                 s->state = SSL3_ST_CW_NEXT_PROTO_B;
3465                 s->init_num = 4 + 2 + len + padding_len;
3466                 s->init_off = 0;
3467                 }
3468
3469         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3470         }
3471 #endif  /* !OPENSSL_NO_TLSEXT && !OPENSSL_NO_NEXTPROTONEG */
3472
3473 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3474         {
3475         int i = 0;
3476 #ifndef OPENSSL_NO_ENGINE
3477         if (s->ctx->client_cert_engine)
3478                 {
3479                 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3480                                                 SSL_get_client_CA_list(s),
3481                                                 px509, ppkey, NULL, NULL, NULL);
3482                 if (i != 0)
3483                         return i;
3484                 }
3485 #endif
3486         if (s->ctx->client_cert_cb)
3487                 i = s->ctx->client_cert_cb(s,px509,ppkey);
3488         return i;
3489         }