sha256-586.pl: full unroll to deliver additional ~16%, add Sandy Bridge-
[openssl.git] / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #include <stdio.h>
152 #include <openssl/crypto.h>
153 #include "ssl_locl.h"
154 #include "kssl_lcl.h"
155 #include <openssl/buffer.h>
156 #include <openssl/rand.h>
157 #include <openssl/objects.h>
158 #include <openssl/evp.h>
159 #include <openssl/md5.h>
160 #ifdef OPENSSL_FIPS
161 #include <openssl/fips.h>
162 #endif
163 #ifndef OPENSSL_NO_DH
164 #include <openssl/dh.h>
165 #endif
166 #include <openssl/bn.h>
167 #ifndef OPENSSL_NO_ENGINE
168 #include <openssl/engine.h>
169 #endif
170
171 static const SSL_METHOD *ssl3_get_client_method(int ver);
172 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
173
174 static const SSL_METHOD *ssl3_get_client_method(int ver)
175         {
176         if (ver == SSL3_VERSION)
177                 return(SSLv3_client_method());
178         else
179                 return(NULL);
180         }
181
182 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
183                         ssl_undefined_function,
184                         ssl3_connect,
185                         ssl3_get_client_method)
186
187 int ssl3_connect(SSL *s)
188         {
189         BUF_MEM *buf=NULL;
190         unsigned long Time=(unsigned long)time(NULL);
191         void (*cb)(const SSL *ssl,int type,int val)=NULL;
192         int ret= -1;
193         int new_state,state,skip=0;
194
195         RAND_add(&Time,sizeof(Time),0);
196         ERR_clear_error();
197         clear_sys_error();
198
199         if (s->info_callback != NULL)
200                 cb=s->info_callback;
201         else if (s->ctx->info_callback != NULL)
202                 cb=s->ctx->info_callback;
203         
204         s->in_handshake++;
205         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
206
207 #ifndef OPENSSL_NO_HEARTBEATS
208         /* If we're awaiting a HeartbeatResponse, pretend we
209          * already got and don't await it anymore, because
210          * Heartbeats don't make sense during handshakes anyway.
211          */
212         if (s->tlsext_hb_pending)
213                 {
214                 s->tlsext_hb_pending = 0;
215                 s->tlsext_hb_seq++;
216                 }
217 #endif
218
219         for (;;)
220                 {
221                 state=s->state;
222
223                 switch(s->state)
224                         {
225                 case SSL_ST_RENEGOTIATE:
226                         s->renegotiate=1;
227                         s->state=SSL_ST_CONNECT;
228                         s->ctx->stats.sess_connect_renegotiate++;
229                         /* break */
230                 case SSL_ST_BEFORE:
231                 case SSL_ST_CONNECT:
232                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
233                 case SSL_ST_OK|SSL_ST_CONNECT:
234
235                         s->server=0;
236                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
237
238                         if ((s->version & 0xff00 ) != 0x0300)
239                                 {
240                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
241                                 ret = -1;
242                                 goto end;
243                                 }
244                                 
245                         /* s->version=SSL3_VERSION; */
246                         s->type=SSL_ST_CONNECT;
247
248                         if (s->init_buf == NULL)
249                                 {
250                                 if ((buf=BUF_MEM_new()) == NULL)
251                                         {
252                                         ret= -1;
253                                         goto end;
254                                         }
255                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
256                                         {
257                                         ret= -1;
258                                         goto end;
259                                         }
260                                 s->init_buf=buf;
261                                 buf=NULL;
262                                 }
263
264                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
265
266                         /* setup buffing BIO */
267                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
268
269                         /* don't push the buffering BIO quite yet */
270
271                         ssl3_init_finished_mac(s);
272
273                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
274                         s->ctx->stats.sess_connect++;
275                         s->init_num=0;
276                         break;
277
278                 case SSL3_ST_CW_CLNT_HELLO_A:
279                 case SSL3_ST_CW_CLNT_HELLO_B:
280
281                         s->shutdown=0;
282                         ret=ssl3_client_hello(s);
283                         if (ret <= 0) goto end;
284                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
285                         s->init_num=0;
286
287                         /* turn on buffering for the next lot of output */
288                         if (s->bbio != s->wbio)
289                                 s->wbio=BIO_push(s->bbio,s->wbio);
290
291                         break;
292
293                 case SSL3_ST_CR_SRVR_HELLO_A:
294                 case SSL3_ST_CR_SRVR_HELLO_B:
295                         ret=ssl3_get_server_hello(s);
296                         if (ret <= 0) goto end;
297
298                         if (s->hit)
299                                 {
300                                 s->state=SSL3_ST_CR_FINISHED_A;
301 #ifndef OPENSSL_NO_TLSEXT
302                                 if (s->tlsext_ticket_expected)
303                                         {
304                                         /* receive renewed session ticket */
305                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
306                                         }
307 #endif
308                                 }
309                         else
310                                 s->state=SSL3_ST_CR_CERT_A;
311                         s->init_num=0;
312                         break;
313
314                 case SSL3_ST_CR_CERT_A:
315                 case SSL3_ST_CR_CERT_B:
316 #ifndef OPENSSL_NO_TLSEXT
317                         ret=ssl3_check_finished(s);
318                         if (ret <= 0) goto end;
319                         if (ret == 2)
320                                 {
321                                 s->hit = 1;
322                                 if (s->tlsext_ticket_expected)
323                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
324                                 else
325                                         s->state=SSL3_ST_CR_FINISHED_A;
326                                 s->init_num=0;
327                                 break;
328                                 }
329 #endif
330                         /* Check if it is anon DH/ECDH */
331                         /* or PSK */
332                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
333                             !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
334                                 {
335                                 ret=ssl3_get_server_certificate(s);
336                                 if (ret <= 0) goto end;
337 #ifndef OPENSSL_NO_TLSEXT
338                                 if (s->tlsext_status_expected)
339                                         s->state=SSL3_ST_CR_CERT_STATUS_A;
340                                 else
341                                         s->state=SSL3_ST_CR_KEY_EXCH_A;
342                                 }
343                         else
344                                 {
345                                 skip = 1;
346                                 s->state=SSL3_ST_CR_KEY_EXCH_A;
347                                 }
348 #else
349                                 }
350                         else
351                                 skip=1;
352
353                         s->state=SSL3_ST_CR_KEY_EXCH_A;
354 #endif
355                         s->init_num=0;
356                         break;
357
358                 case SSL3_ST_CR_KEY_EXCH_A:
359                 case SSL3_ST_CR_KEY_EXCH_B:
360                         ret=ssl3_get_key_exchange(s);
361                         if (ret <= 0) goto end;
362                         s->state=SSL3_ST_CR_CERT_REQ_A;
363                         s->init_num=0;
364
365                         /* at this point we check that we have the
366                          * required stuff from the server */
367                         if (!ssl3_check_cert_and_algorithm(s))
368                                 {
369                                 ret= -1;
370                                 goto end;
371                                 }
372                         break;
373
374                 case SSL3_ST_CR_CERT_REQ_A:
375                 case SSL3_ST_CR_CERT_REQ_B:
376                         ret=ssl3_get_certificate_request(s);
377                         if (ret <= 0) goto end;
378                         s->state=SSL3_ST_CR_SRVR_DONE_A;
379                         s->init_num=0;
380                         break;
381
382                 case SSL3_ST_CR_SRVR_DONE_A:
383                 case SSL3_ST_CR_SRVR_DONE_B:
384                         ret=ssl3_get_server_done(s);
385                         if (ret <= 0) goto end;
386 #ifndef OPENSSL_NO_SRP
387                         if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP)
388                                 {
389                                 if ((ret = SRP_Calc_A_param(s))<=0)
390                                         {
391                                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_SRP_A_CALC);
392                                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
393                                         goto end;
394                                         }
395                                 }
396 #endif
397                         if (s->s3->tmp.cert_req)
398                                 s->state=SSL3_ST_CW_CERT_A;
399                         else
400                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
401                         s->init_num=0;
402
403                         break;
404
405                 case SSL3_ST_CW_CERT_A:
406                 case SSL3_ST_CW_CERT_B:
407                 case SSL3_ST_CW_CERT_C:
408                 case SSL3_ST_CW_CERT_D:
409                         ret=ssl3_send_client_certificate(s);
410                         if (ret <= 0) goto end;
411                         s->state=SSL3_ST_CW_KEY_EXCH_A;
412                         s->init_num=0;
413                         break;
414
415                 case SSL3_ST_CW_KEY_EXCH_A:
416                 case SSL3_ST_CW_KEY_EXCH_B:
417                         ret=ssl3_send_client_key_exchange(s);
418                         if (ret <= 0) goto end;
419                         /* EAY EAY EAY need to check for DH fix cert
420                          * sent back */
421                         /* For TLS, cert_req is set to 2, so a cert chain
422                          * of nothing is sent, but no verify packet is sent */
423                         /* XXX: For now, we do not support client 
424                          * authentication in ECDH cipher suites with
425                          * ECDH (rather than ECDSA) certificates.
426                          * We need to skip the certificate verify 
427                          * message when client's ECDH public key is sent 
428                          * inside the client certificate.
429                          */
430                         if (s->s3->tmp.cert_req == 1)
431                                 {
432                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
433                                 }
434                         else
435                                 {
436                                 s->state=SSL3_ST_CW_CHANGE_A;
437                                 s->s3->change_cipher_spec=0;
438                                 }
439                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
440                                 {
441                                 s->state=SSL3_ST_CW_CHANGE_A;
442                                 s->s3->change_cipher_spec=0;
443                                 }
444
445                         s->init_num=0;
446                         break;
447
448                 case SSL3_ST_CW_CERT_VRFY_A:
449                 case SSL3_ST_CW_CERT_VRFY_B:
450                         ret=ssl3_send_client_verify(s);
451                         if (ret <= 0) goto end;
452                         s->state=SSL3_ST_CW_CHANGE_A;
453                         s->init_num=0;
454                         s->s3->change_cipher_spec=0;
455                         break;
456
457                 case SSL3_ST_CW_CHANGE_A:
458                 case SSL3_ST_CW_CHANGE_B:
459                         ret=ssl3_send_change_cipher_spec(s,
460                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
461                         if (ret <= 0) goto end;
462
463 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
464                         s->state=SSL3_ST_CW_FINISHED_A;
465 #else
466                         if (s->s3->next_proto_neg_seen)
467                                 s->state=SSL3_ST_CW_NEXT_PROTO_A;
468                         else
469                                 s->state=SSL3_ST_CW_FINISHED_A;
470 #endif
471                         s->init_num=0;
472
473                         s->session->cipher=s->s3->tmp.new_cipher;
474 #ifdef OPENSSL_NO_COMP
475                         s->session->compress_meth=0;
476 #else
477                         if (s->s3->tmp.new_compression == NULL)
478                                 s->session->compress_meth=0;
479                         else
480                                 s->session->compress_meth=
481                                         s->s3->tmp.new_compression->id;
482 #endif
483                         if (!s->method->ssl3_enc->setup_key_block(s))
484                                 {
485                                 ret= -1;
486                                 goto end;
487                                 }
488
489                         if (!s->method->ssl3_enc->change_cipher_state(s,
490                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
491                                 {
492                                 ret= -1;
493                                 goto end;
494                                 }
495
496                         break;
497
498 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
499                 case SSL3_ST_CW_NEXT_PROTO_A:
500                 case SSL3_ST_CW_NEXT_PROTO_B:
501                         ret=ssl3_send_next_proto(s);
502                         if (ret <= 0) goto end;
503                         s->state=SSL3_ST_CW_FINISHED_A;
504                         break;
505 #endif
506
507                 case SSL3_ST_CW_FINISHED_A:
508                 case SSL3_ST_CW_FINISHED_B:
509                         ret=ssl3_send_finished(s,
510                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
511                                 s->method->ssl3_enc->client_finished_label,
512                                 s->method->ssl3_enc->client_finished_label_len);
513                         if (ret <= 0) goto end;
514                         s->state=SSL3_ST_CW_FLUSH;
515
516                         /* clear flags */
517                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
518                         if (s->hit)
519                                 {
520                                 s->s3->tmp.next_state=SSL_ST_OK;
521                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
522                                         {
523                                         s->state=SSL_ST_OK;
524                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
525                                         s->s3->delay_buf_pop_ret=0;
526                                         }
527                                 }
528                         else
529                                 {
530 #ifndef OPENSSL_NO_TLSEXT
531                                 /* Allow NewSessionTicket if ticket expected */
532                                 if (s->tlsext_ticket_expected)
533                                         s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
534                                 else
535 #endif
536                                 
537                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
538                                 }
539                         s->init_num=0;
540                         break;
541
542 #ifndef OPENSSL_NO_TLSEXT
543                 case SSL3_ST_CR_SESSION_TICKET_A:
544                 case SSL3_ST_CR_SESSION_TICKET_B:
545                         ret=ssl3_get_new_session_ticket(s);
546                         if (ret <= 0) goto end;
547                         s->state=SSL3_ST_CR_FINISHED_A;
548                         s->init_num=0;
549                 break;
550
551                 case SSL3_ST_CR_CERT_STATUS_A:
552                 case SSL3_ST_CR_CERT_STATUS_B:
553                         ret=ssl3_get_cert_status(s);
554                         if (ret <= 0) goto end;
555                         s->state=SSL3_ST_CR_KEY_EXCH_A;
556                         s->init_num=0;
557                 break;
558 #endif
559
560                 case SSL3_ST_CR_FINISHED_A:
561                 case SSL3_ST_CR_FINISHED_B:
562
563                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
564                                 SSL3_ST_CR_FINISHED_B);
565                         if (ret <= 0) goto end;
566
567                         if (s->hit)
568                                 s->state=SSL3_ST_CW_CHANGE_A;
569                         else
570                                 s->state=SSL_ST_OK;
571                         s->init_num=0;
572                         break;
573
574                 case SSL3_ST_CW_FLUSH:
575                         s->rwstate=SSL_WRITING;
576                         if (BIO_flush(s->wbio) <= 0)
577                                 {
578                                 ret= -1;
579                                 goto end;
580                                 }
581                         s->rwstate=SSL_NOTHING;
582                         s->state=s->s3->tmp.next_state;
583                         break;
584
585                 case SSL_ST_OK:
586                         /* clean a few things up */
587                         ssl3_cleanup_key_block(s);
588
589                         if (s->init_buf != NULL)
590                                 {
591                                 BUF_MEM_free(s->init_buf);
592                                 s->init_buf=NULL;
593                                 }
594
595                         /* If we are not 'joining' the last two packets,
596                          * remove the buffering now */
597                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
598                                 ssl_free_wbio_buffer(s);
599                         /* else do it later in ssl3_write */
600
601                         s->init_num=0;
602                         s->renegotiate=0;
603                         s->new_session=0;
604
605                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
606                         if (s->hit) s->ctx->stats.sess_hit++;
607
608                         ret=1;
609                         /* s->server=0; */
610                         s->handshake_func=ssl3_connect;
611                         s->ctx->stats.sess_connect_good++;
612
613                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
614
615                         goto end;
616                         /* break; */
617                         
618                 default:
619                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
620                         ret= -1;
621                         goto end;
622                         /* break; */
623                         }
624
625                 /* did we do anything */
626                 if (!s->s3->tmp.reuse_message && !skip)
627                         {
628                         if (s->debug)
629                                 {
630                                 if ((ret=BIO_flush(s->wbio)) <= 0)
631                                         goto end;
632                                 }
633
634                         if ((cb != NULL) && (s->state != state))
635                                 {
636                                 new_state=s->state;
637                                 s->state=state;
638                                 cb(s,SSL_CB_CONNECT_LOOP,1);
639                                 s->state=new_state;
640                                 }
641                         }
642                 skip=0;
643                 }
644 end:
645         s->in_handshake--;
646         if (buf != NULL)
647                 BUF_MEM_free(buf);
648         if (cb != NULL)
649                 cb(s,SSL_CB_CONNECT_EXIT,ret);
650         return(ret);
651         }
652
653
654 int ssl3_client_hello(SSL *s)
655         {
656         unsigned char *buf;
657         unsigned char *p,*d;
658         int i;
659         unsigned long Time,l;
660 #ifndef OPENSSL_NO_COMP
661         int j;
662         SSL_COMP *comp;
663 #endif
664
665         buf=(unsigned char *)s->init_buf->data;
666         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
667                 {
668                 SSL_SESSION *sess = s->session;
669                 if ((sess == NULL) ||
670                         (sess->ssl_version != s->version) ||
671 #ifdef OPENSSL_NO_TLSEXT
672                         !sess->session_id_length ||
673 #else
674                         (!sess->session_id_length && !sess->tlsext_tick) ||
675 #endif
676                         (sess->not_resumable))
677                         {
678                         if (!ssl_get_new_session(s,0))
679                                 goto err;
680                         }
681                 /* else use the pre-loaded session */
682
683                 p=s->s3->client_random;
684                 Time=(unsigned long)time(NULL);                 /* Time */
685                 l2n(Time,p);
686                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
687                         goto err;
688
689                 /* Do the message type and length last */
690                 d=p= &(buf[4]);
691
692                 /* version indicates the negotiated version: for example from
693                  * an SSLv2/v3 compatible client hello). The client_version
694                  * field is the maximum version we permit and it is also
695                  * used in RSA encrypted premaster secrets. Some servers can
696                  * choke if we initially report a higher version then
697                  * renegotiate to a lower one in the premaster secret. This
698                  * didn't happen with TLS 1.0 as most servers supported it
699                  * but it can with TLS 1.1 or later if the server only supports
700                  * 1.0.
701                  *
702                  * Possible scenario with previous logic:
703                  *      1. Client hello indicates TLS 1.2
704                  *      2. Server hello says TLS 1.0
705                  *      3. RSA encrypted premaster secret uses 1.2.
706                  *      4. Handhaked proceeds using TLS 1.0.
707                  *      5. Server sends hello request to renegotiate.
708                  *      6. Client hello indicates TLS v1.0 as we now
709                  *         know that is maximum server supports.
710                  *      7. Server chokes on RSA encrypted premaster secret
711                  *         containing version 1.0.
712                  *
713                  * For interoperability it should be OK to always use the
714                  * maximum version we support in client hello and then rely
715                  * on the checking of version to ensure the servers isn't
716                  * being inconsistent: for example initially negotiating with
717                  * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
718                  * client_version in client hello and not resetting it to
719                  * the negotiated version.
720                  */
721 #if 0
722                 *(p++)=s->version>>8;
723                 *(p++)=s->version&0xff;
724                 s->client_version=s->version;
725 #else
726                 *(p++)=s->client_version>>8;
727                 *(p++)=s->client_version&0xff;
728 #endif
729
730                 /* Random stuff */
731                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
732                 p+=SSL3_RANDOM_SIZE;
733
734                 /* Session ID */
735                 if (s->new_session)
736                         i=0;
737                 else
738                         i=s->session->session_id_length;
739                 *(p++)=i;
740                 if (i != 0)
741                         {
742                         if (i > (int)sizeof(s->session->session_id))
743                                 {
744                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
745                                 goto err;
746                                 }
747                         memcpy(p,s->session->session_id,i);
748                         p+=i;
749                         }
750                 
751                 /* Ciphers supported */
752                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
753                 if (i == 0)
754                         {
755                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
756                         goto err;
757                         }
758 #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
759                         /* Some servers hang if client hello > 256 bytes
760                          * as hack workaround chop number of supported ciphers
761                          * to keep it well below this if we use TLS v1.2
762                          */
763                         if (TLS1_get_version(s) >= TLS1_2_VERSION
764                                 && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
765                                 i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
766 #endif
767                 s2n(i,p);
768                 p+=i;
769
770                 /* COMPRESSION */
771 #ifdef OPENSSL_NO_COMP
772                 *(p++)=1;
773 #else
774
775                 if ((s->options & SSL_OP_NO_COMPRESSION)
776                                         || !s->ctx->comp_methods)
777                         j=0;
778                 else
779                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
780                 *(p++)=1+j;
781                 for (i=0; i<j; i++)
782                         {
783                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
784                         *(p++)=comp->id;
785                         }
786 #endif
787                 *(p++)=0; /* Add the NULL method */
788
789 #ifndef OPENSSL_NO_TLSEXT
790                 /* TLS extensions*/
791                 if (ssl_prepare_clienthello_tlsext(s) <= 0)
792                         {
793                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
794                         goto err;
795                         }
796                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
797                         {
798                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
799                         goto err;
800                         }
801 #endif
802                 
803                 l=(p-d);
804                 d=buf;
805                 *(d++)=SSL3_MT_CLIENT_HELLO;
806                 l2n3(l,d);
807
808                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
809                 /* number of bytes to write */
810                 s->init_num=p-buf;
811                 s->init_off=0;
812                 }
813
814         /* SSL3_ST_CW_CLNT_HELLO_B */
815         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
816 err:
817         return(-1);
818         }
819
820 int ssl3_get_server_hello(SSL *s)
821         {
822         STACK_OF(SSL_CIPHER) *sk;
823         const SSL_CIPHER *c;
824         unsigned char *p,*d;
825         int i,al=SSL_AD_INTERNAL_ERROR,ok;
826         unsigned int j;
827         long n;
828 #ifndef OPENSSL_NO_COMP
829         SSL_COMP *comp;
830 #endif
831
832         n=s->method->ssl_get_message(s,
833                 SSL3_ST_CR_SRVR_HELLO_A,
834                 SSL3_ST_CR_SRVR_HELLO_B,
835                 -1,
836                 20000, /* ?? */
837                 &ok);
838
839         if (!ok) return((int)n);
840
841         if ( SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
842                 {
843                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
844                         {
845                         if ( s->d1->send_cookie == 0)
846                                 {
847                                 s->s3->tmp.reuse_message = 1;
848                                 return 1;
849                                 }
850                         else /* already sent a cookie */
851                                 {
852                                 al=SSL_AD_UNEXPECTED_MESSAGE;
853                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
854                                 goto f_err;
855                                 }
856                         }
857                 }
858         
859         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
860                 {
861                 al=SSL_AD_UNEXPECTED_MESSAGE;
862                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
863                 goto f_err;
864                 }
865
866         d=p=(unsigned char *)s->init_msg;
867
868         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
869                 {
870                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
871                 s->version=(s->version&0xff00)|p[1];
872                 al=SSL_AD_PROTOCOL_VERSION;
873                 goto f_err;
874                 }
875         p+=2;
876
877         /* load the server hello data */
878         /* load the server random */
879         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
880         p+=SSL3_RANDOM_SIZE;
881
882         /* get the session-id */
883         j= *(p++);
884
885         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
886                 {
887                 al=SSL_AD_ILLEGAL_PARAMETER;
888                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
889                 goto f_err;
890                 }
891
892 #ifndef OPENSSL_NO_TLSEXT
893         /* check if we want to resume the session based on external pre-shared secret */
894         if (s->version >= TLS1_VERSION && s->tls_session_secret_cb)
895                 {
896                 SSL_CIPHER *pref_cipher=NULL;
897                 s->session->master_key_length=sizeof(s->session->master_key);
898                 if (s->tls_session_secret_cb(s, s->session->master_key,
899                                              &s->session->master_key_length,
900                                              NULL, &pref_cipher,
901                                              s->tls_session_secret_cb_arg))
902                         {
903                         s->session->cipher = pref_cipher ?
904                                 pref_cipher : ssl_get_cipher_by_char(s, p+j);
905                         }
906                 }
907 #endif /* OPENSSL_NO_TLSEXT */
908
909         if (j != 0 && j == s->session->session_id_length
910             && memcmp(p,s->session->session_id,j) == 0)
911             {
912             if(s->sid_ctx_length != s->session->sid_ctx_length
913                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
914                 {
915                 /* actually a client application bug */
916                 al=SSL_AD_ILLEGAL_PARAMETER;
917                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
918                 goto f_err;
919                 }
920             s->hit=1;
921             }
922         else    /* a miss or crap from the other end */
923                 {
924                 /* If we were trying for session-id reuse, make a new
925                  * SSL_SESSION so we don't stuff up other people */
926                 s->hit=0;
927                 if (s->session->session_id_length > 0)
928                         {
929                         if (!ssl_get_new_session(s,0))
930                                 {
931                                 goto f_err;
932                                 }
933                         }
934                 s->session->session_id_length=j;
935                 memcpy(s->session->session_id,p,j); /* j could be 0 */
936                 }
937         p+=j;
938         c=ssl_get_cipher_by_char(s,p);
939         if (c == NULL)
940                 {
941                 /* unknown cipher */
942                 al=SSL_AD_ILLEGAL_PARAMETER;
943                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
944                 goto f_err;
945                 }
946         /* TLS v1.2 only ciphersuites require v1.2 or later */
947         if ((c->algorithm_ssl & SSL_TLSV1_2) && 
948                 (TLS1_get_version(s) < TLS1_2_VERSION))
949                 {
950                 al=SSL_AD_ILLEGAL_PARAMETER;
951                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
952                 goto f_err;
953                 }
954         p+=ssl_put_cipher_by_char(s,NULL,NULL);
955
956         sk=ssl_get_ciphers_by_id(s);
957         i=sk_SSL_CIPHER_find(sk,c);
958         if (i < 0)
959                 {
960                 /* we did not say we would use this cipher */
961                 al=SSL_AD_ILLEGAL_PARAMETER;
962                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
963                 goto f_err;
964                 }
965
966         /* Depending on the session caching (internal/external), the cipher
967            and/or cipher_id values may not be set. Make sure that
968            cipher_id is set and use it for comparison. */
969         if (s->session->cipher)
970                 s->session->cipher_id = s->session->cipher->id;
971         if (s->hit && (s->session->cipher_id != c->id))
972                 {
973 /* Workaround is now obsolete */
974 #if 0
975                 if (!(s->options &
976                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
977 #endif
978                         {
979                         al=SSL_AD_ILLEGAL_PARAMETER;
980                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
981                         goto f_err;
982                         }
983                 }
984         s->s3->tmp.new_cipher=c;
985         /* Don't digest cached records if TLS v1.2: we may need them for
986          * client authentication.
987          */
988         if (TLS1_get_version(s) < TLS1_2_VERSION && !ssl3_digest_cached_records(s))
989                 goto f_err;
990         /* lets get the compression algorithm */
991         /* COMPRESSION */
992 #ifdef OPENSSL_NO_COMP
993         if (*(p++) != 0)
994                 {
995                 al=SSL_AD_ILLEGAL_PARAMETER;
996                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
997                 goto f_err;
998                 }
999         /* If compression is disabled we'd better not try to resume a session
1000          * using compression.
1001          */
1002         if (s->session->compress_meth != 0)
1003                 {
1004                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1005                 goto f_err;
1006                 }
1007 #else
1008         j= *(p++);
1009         if (s->hit && j != s->session->compress_meth)
1010                 {
1011                 al=SSL_AD_ILLEGAL_PARAMETER;
1012                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1013                 goto f_err;
1014                 }
1015         if (j == 0)
1016                 comp=NULL;
1017         else if (s->options & SSL_OP_NO_COMPRESSION)
1018                 {
1019                 al=SSL_AD_ILLEGAL_PARAMETER;
1020                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_COMPRESSION_DISABLED);
1021                 goto f_err;
1022                 }
1023         else
1024                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
1025         
1026         if ((j != 0) && (comp == NULL))
1027                 {
1028                 al=SSL_AD_ILLEGAL_PARAMETER;
1029                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1030                 goto f_err;
1031                 }
1032         else
1033                 {
1034                 s->s3->tmp.new_compression=comp;
1035                 }
1036 #endif
1037
1038 #ifndef OPENSSL_NO_TLSEXT
1039         /* TLS extensions*/
1040         if (!ssl_parse_serverhello_tlsext(s,&p,d,n))
1041                 {
1042                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
1043                 goto err; 
1044                 }
1045 #endif
1046
1047         if (p != (d+n))
1048                 {
1049                 /* wrong packet length */
1050                 al=SSL_AD_DECODE_ERROR;
1051                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
1052                 goto f_err;
1053                 }
1054
1055         return(1);
1056 f_err:
1057         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1058 err:
1059         return(-1);
1060         }
1061
1062 int ssl3_get_server_certificate(SSL *s)
1063         {
1064         int al,i,ok,ret= -1;
1065         unsigned long n,nc,llen,l;
1066         X509 *x=NULL;
1067         const unsigned char *q,*p;
1068         unsigned char *d;
1069         STACK_OF(X509) *sk=NULL;
1070         SESS_CERT *sc;
1071         EVP_PKEY *pkey=NULL;
1072         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
1073
1074         n=s->method->ssl_get_message(s,
1075                 SSL3_ST_CR_CERT_A,
1076                 SSL3_ST_CR_CERT_B,
1077                 -1,
1078                 s->max_cert_list,
1079                 &ok);
1080
1081         if (!ok) return((int)n);
1082
1083         if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
1084                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) && 
1085                 (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
1086                 {
1087                 s->s3->tmp.reuse_message=1;
1088                 return(1);
1089                 }
1090
1091         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1092                 {
1093                 al=SSL_AD_UNEXPECTED_MESSAGE;
1094                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
1095                 goto f_err;
1096                 }
1097         p=d=(unsigned char *)s->init_msg;
1098
1099         if ((sk=sk_X509_new_null()) == NULL)
1100                 {
1101                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1102                 goto err;
1103                 }
1104
1105         n2l3(p,llen);
1106         if (llen+3 != n)
1107                 {
1108                 al=SSL_AD_DECODE_ERROR;
1109                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1110                 goto f_err;
1111                 }
1112         for (nc=0; nc<llen; )
1113                 {
1114                 n2l3(p,l);
1115                 if ((l+nc+3) > llen)
1116                         {
1117                         al=SSL_AD_DECODE_ERROR;
1118                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1119                         goto f_err;
1120                         }
1121
1122                 q=p;
1123                 x=d2i_X509(NULL,&q,l);
1124                 if (x == NULL)
1125                         {
1126                         al=SSL_AD_BAD_CERTIFICATE;
1127                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
1128                         goto f_err;
1129                         }
1130                 if (q != (p+l))
1131                         {
1132                         al=SSL_AD_DECODE_ERROR;
1133                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1134                         goto f_err;
1135                         }
1136                 if (!sk_X509_push(sk,x))
1137                         {
1138                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1139                         goto err;
1140                         }
1141                 x=NULL;
1142                 nc+=l+3;
1143                 p=q;
1144                 }
1145
1146         i=ssl_verify_cert_chain(s,sk);
1147         if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1148 #ifndef OPENSSL_NO_KRB5
1149             && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1150                  (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1151 #endif /* OPENSSL_NO_KRB5 */
1152                 )
1153                 {
1154                 al=ssl_verify_alarm_type(s->verify_result);
1155                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1156                 goto f_err; 
1157                 }
1158         ERR_clear_error(); /* but we keep s->verify_result */
1159
1160         sc=ssl_sess_cert_new();
1161         if (sc == NULL) goto err;
1162
1163         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1164         s->session->sess_cert=sc;
1165
1166         sc->cert_chain=sk;
1167         /* Inconsistency alert: cert_chain does include the peer's
1168          * certificate, which we don't include in s3_srvr.c */
1169         x=sk_X509_value(sk,0);
1170         sk=NULL;
1171         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1172
1173         pkey=X509_get_pubkey(x);
1174
1175         /* VRS: allow null cert if auth == KRB5 */
1176         need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1177                     (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1178                     ? 0 : 1;
1179
1180 #ifdef KSSL_DEBUG
1181         printf("pkey,x = %p, %p\n", pkey,x);
1182         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1183         printf("cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1184                 s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1185 #endif    /* KSSL_DEBUG */
1186
1187         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1188                 {
1189                 x=NULL;
1190                 al=SSL3_AL_FATAL;
1191                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1192                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1193                 goto f_err;
1194                 }
1195
1196         i=ssl_cert_type(x,pkey);
1197         if (need_cert && i < 0)
1198                 {
1199                 x=NULL;
1200                 al=SSL3_AL_FATAL;
1201                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1202                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1203                 goto f_err;
1204                 }
1205
1206         if (need_cert)
1207                 {
1208                 sc->peer_cert_type=i;
1209                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1210                 /* Why would the following ever happen?
1211                  * We just created sc a couple of lines ago. */
1212                 if (sc->peer_pkeys[i].x509 != NULL)
1213                         X509_free(sc->peer_pkeys[i].x509);
1214                 sc->peer_pkeys[i].x509=x;
1215                 sc->peer_key= &(sc->peer_pkeys[i]);
1216
1217                 if (s->session->peer != NULL)
1218                         X509_free(s->session->peer);
1219                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1220                 s->session->peer=x;
1221                 }
1222         else
1223                 {
1224                 sc->peer_cert_type=i;
1225                 sc->peer_key= NULL;
1226
1227                 if (s->session->peer != NULL)
1228                         X509_free(s->session->peer);
1229                 s->session->peer=NULL;
1230                 }
1231         s->session->verify_result = s->verify_result;
1232
1233         x=NULL;
1234         ret=1;
1235
1236         if (0)
1237                 {
1238 f_err:
1239                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1240                 }
1241 err:
1242         EVP_PKEY_free(pkey);
1243         X509_free(x);
1244         sk_X509_pop_free(sk,X509_free);
1245         return(ret);
1246         }
1247
1248 int ssl3_get_key_exchange(SSL *s)
1249         {
1250 #ifndef OPENSSL_NO_RSA
1251         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1252 #endif
1253         EVP_MD_CTX md_ctx;
1254         unsigned char *param,*p;
1255         int al,i,j,param_len,ok;
1256         long n,alg_k,alg_a;
1257         EVP_PKEY *pkey=NULL;
1258         const EVP_MD *md = NULL;
1259 #ifndef OPENSSL_NO_RSA
1260         RSA *rsa=NULL;
1261 #endif
1262 #ifndef OPENSSL_NO_DH
1263         DH *dh=NULL;
1264 #endif
1265 #ifndef OPENSSL_NO_ECDH
1266         EC_KEY *ecdh = NULL;
1267         BN_CTX *bn_ctx = NULL;
1268         EC_POINT *srvr_ecpoint = NULL;
1269         int curve_nid = 0;
1270         int encoded_pt_len = 0;
1271 #endif
1272
1273         /* use same message size as in ssl3_get_certificate_request()
1274          * as ServerKeyExchange message may be skipped */
1275         n=s->method->ssl_get_message(s,
1276                 SSL3_ST_CR_KEY_EXCH_A,
1277                 SSL3_ST_CR_KEY_EXCH_B,
1278                 -1,
1279                 s->max_cert_list,
1280                 &ok);
1281         if (!ok) return((int)n);
1282
1283         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1284                 {
1285 #ifndef OPENSSL_NO_PSK
1286                 /* In plain PSK ciphersuite, ServerKeyExchange can be
1287                    omitted if no identity hint is sent. Set
1288                    session->sess_cert anyway to avoid problems
1289                    later.*/
1290                 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
1291                         {
1292                         s->session->sess_cert=ssl_sess_cert_new();
1293                         if (s->ctx->psk_identity_hint)
1294                                 OPENSSL_free(s->ctx->psk_identity_hint);
1295                         s->ctx->psk_identity_hint = NULL;
1296                         }
1297 #endif
1298                 s->s3->tmp.reuse_message=1;
1299                 return(1);
1300                 }
1301
1302         param=p=(unsigned char *)s->init_msg;
1303         if (s->session->sess_cert != NULL)
1304                 {
1305 #ifndef OPENSSL_NO_RSA
1306                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1307                         {
1308                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1309                         s->session->sess_cert->peer_rsa_tmp=NULL;
1310                         }
1311 #endif
1312 #ifndef OPENSSL_NO_DH
1313                 if (s->session->sess_cert->peer_dh_tmp)
1314                         {
1315                         DH_free(s->session->sess_cert->peer_dh_tmp);
1316                         s->session->sess_cert->peer_dh_tmp=NULL;
1317                         }
1318 #endif
1319 #ifndef OPENSSL_NO_ECDH
1320                 if (s->session->sess_cert->peer_ecdh_tmp)
1321                         {
1322                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1323                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1324                         }
1325 #endif
1326                 }
1327         else
1328                 {
1329                 s->session->sess_cert=ssl_sess_cert_new();
1330                 }
1331
1332         param_len=0;
1333         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1334         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1335         EVP_MD_CTX_init(&md_ctx);
1336
1337 #ifndef OPENSSL_NO_PSK
1338         if (alg_k & SSL_kPSK)
1339                 {
1340                 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1341
1342                 al=SSL_AD_HANDSHAKE_FAILURE;
1343                 n2s(p,i);
1344                 param_len=i+2;
1345                 /* Store PSK identity hint for later use, hint is used
1346                  * in ssl3_send_client_key_exchange.  Assume that the
1347                  * maximum length of a PSK identity hint can be as
1348                  * long as the maximum length of a PSK identity. */
1349                 if (i > PSK_MAX_IDENTITY_LEN)
1350                         {
1351                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1352                                 SSL_R_DATA_LENGTH_TOO_LONG);
1353                         goto f_err;
1354                         }
1355                 if (param_len > n)
1356                         {
1357                         al=SSL_AD_DECODE_ERROR;
1358                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1359                                 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1360                         goto f_err;
1361                         }
1362                 /* If received PSK identity hint contains NULL
1363                  * characters, the hint is truncated from the first
1364                  * NULL. p may not be ending with NULL, so create a
1365                  * NULL-terminated string. */
1366                 memcpy(tmp_id_hint, p, i);
1367                 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1368                 if (s->ctx->psk_identity_hint != NULL)
1369                         OPENSSL_free(s->ctx->psk_identity_hint);
1370                 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1371                 if (s->ctx->psk_identity_hint == NULL)
1372                         {
1373                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1374                         goto f_err;
1375                         }          
1376
1377                 p+=i;
1378                 n-=param_len;
1379                 }
1380         else
1381 #endif /* !OPENSSL_NO_PSK */
1382 #ifndef OPENSSL_NO_SRP
1383         if (alg_k & SSL_kSRP)
1384                 {
1385                 n2s(p,i);
1386                 param_len=i+2;
1387                 if (param_len > n)
1388                         {
1389                         al=SSL_AD_DECODE_ERROR;
1390                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_N_LENGTH);
1391                         goto f_err;
1392                         }
1393                 if (!(s->srp_ctx.N=BN_bin2bn(p,i,NULL)))
1394                         {
1395                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1396                         goto err;
1397                         }
1398                 p+=i;
1399
1400                 n2s(p,i);
1401                 param_len+=i+2;
1402                 if (param_len > n)
1403                         {
1404                         al=SSL_AD_DECODE_ERROR;
1405                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_G_LENGTH);
1406                         goto f_err;
1407                         }
1408                 if (!(s->srp_ctx.g=BN_bin2bn(p,i,NULL)))
1409                         {
1410                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1411                         goto err;
1412                         }
1413                 p+=i;
1414
1415                 i = (unsigned int)(p[0]);
1416                 p++;
1417                 param_len+=i+1;
1418                 if (param_len > n)
1419                         {
1420                         al=SSL_AD_DECODE_ERROR;
1421                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_S_LENGTH);
1422                         goto f_err;
1423                         }
1424                 if (!(s->srp_ctx.s=BN_bin2bn(p,i,NULL)))
1425                         {
1426                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1427                         goto err;
1428                         }
1429                 p+=i;
1430
1431                 n2s(p,i);
1432                 param_len+=i+2;
1433                 if (param_len > n)
1434                         {
1435                         al=SSL_AD_DECODE_ERROR;
1436                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_B_LENGTH);
1437                         goto f_err;
1438                         }
1439                 if (!(s->srp_ctx.B=BN_bin2bn(p,i,NULL)))
1440                         {
1441                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1442                         goto err;
1443                         }
1444                 p+=i;
1445                 n-=param_len;
1446
1447 /* We must check if there is a certificate */
1448 #ifndef OPENSSL_NO_RSA
1449                 if (alg_a & SSL_aRSA)
1450                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1451 #else
1452                 if (0)
1453                         ;
1454 #endif
1455 #ifndef OPENSSL_NO_DSA
1456                 else if (alg_a & SSL_aDSS)
1457                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1458 #endif
1459                 }
1460         else
1461 #endif /* !OPENSSL_NO_SRP */
1462 #ifndef OPENSSL_NO_RSA
1463         if (alg_k & SSL_kRSA)
1464                 {
1465                 if ((rsa=RSA_new()) == NULL)
1466                         {
1467                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1468                         goto err;
1469                         }
1470                 n2s(p,i);
1471                 param_len=i+2;
1472                 if (param_len > n)
1473                         {
1474                         al=SSL_AD_DECODE_ERROR;
1475                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1476                         goto f_err;
1477                         }
1478                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1479                         {
1480                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1481                         goto err;
1482                         }
1483                 p+=i;
1484
1485                 n2s(p,i);
1486                 param_len+=i+2;
1487                 if (param_len > n)
1488                         {
1489                         al=SSL_AD_DECODE_ERROR;
1490                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1491                         goto f_err;
1492                         }
1493                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1494                         {
1495                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1496                         goto err;
1497                         }
1498                 p+=i;
1499                 n-=param_len;
1500
1501                 /* this should be because we are using an export cipher */
1502                 if (alg_a & SSL_aRSA)
1503                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1504                 else
1505                         {
1506                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1507                         goto err;
1508                         }
1509                 s->session->sess_cert->peer_rsa_tmp=rsa;
1510                 rsa=NULL;
1511                 }
1512 #else /* OPENSSL_NO_RSA */
1513         if (0)
1514                 ;
1515 #endif
1516 #ifndef OPENSSL_NO_DH
1517         else if (alg_k & SSL_kEDH)
1518                 {
1519                 if ((dh=DH_new()) == NULL)
1520                         {
1521                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1522                         goto err;
1523                         }
1524                 n2s(p,i);
1525                 param_len=i+2;
1526                 if (param_len > n)
1527                         {
1528                         al=SSL_AD_DECODE_ERROR;
1529                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1530                         goto f_err;
1531                         }
1532                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1533                         {
1534                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1535                         goto err;
1536                         }
1537                 p+=i;
1538
1539                 n2s(p,i);
1540                 param_len+=i+2;
1541                 if (param_len > n)
1542                         {
1543                         al=SSL_AD_DECODE_ERROR;
1544                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1545                         goto f_err;
1546                         }
1547                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1548                         {
1549                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1550                         goto err;
1551                         }
1552                 p+=i;
1553
1554                 n2s(p,i);
1555                 param_len+=i+2;
1556                 if (param_len > n)
1557                         {
1558                         al=SSL_AD_DECODE_ERROR;
1559                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1560                         goto f_err;
1561                         }
1562                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1563                         {
1564                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1565                         goto err;
1566                         }
1567                 p+=i;
1568                 n-=param_len;
1569
1570 #ifndef OPENSSL_NO_RSA
1571                 if (alg_a & SSL_aRSA)
1572                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1573 #else
1574                 if (0)
1575                         ;
1576 #endif
1577 #ifndef OPENSSL_NO_DSA
1578                 else if (alg_a & SSL_aDSS)
1579                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1580 #endif
1581                 /* else anonymous DH, so no certificate or pkey. */
1582
1583                 s->session->sess_cert->peer_dh_tmp=dh;
1584                 dh=NULL;
1585                 }
1586         else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1587                 {
1588                 al=SSL_AD_ILLEGAL_PARAMETER;
1589                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1590                 goto f_err;
1591                 }
1592 #endif /* !OPENSSL_NO_DH */
1593
1594 #ifndef OPENSSL_NO_ECDH
1595         else if (alg_k & SSL_kEECDH)
1596                 {
1597                 EC_GROUP *ngroup;
1598                 const EC_GROUP *group;
1599
1600                 if ((ecdh=EC_KEY_new()) == NULL)
1601                         {
1602                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1603                         goto err;
1604                         }
1605
1606                 /* Extract elliptic curve parameters and the
1607                  * server's ephemeral ECDH public key.
1608                  * Keep accumulating lengths of various components in
1609                  * param_len and make sure it never exceeds n.
1610                  */
1611
1612                 /* XXX: For now we only support named (not generic) curves
1613                  * and the ECParameters in this case is just three bytes.
1614                  */
1615                 param_len=3;
1616                 if ((param_len > n) ||
1617                     (*p != NAMED_CURVE_TYPE) || 
1618                     ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0)) 
1619                         {
1620                         al=SSL_AD_INTERNAL_ERROR;
1621                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1622                         goto f_err;
1623                         }
1624
1625                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1626                 if (ngroup == NULL)
1627                         {
1628                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1629                         goto err;
1630                         }
1631                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1632                         {
1633                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1634                         goto err;
1635                         }
1636                 EC_GROUP_free(ngroup);
1637
1638                 group = EC_KEY_get0_group(ecdh);
1639
1640                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1641                     (EC_GROUP_get_degree(group) > 163))
1642                         {
1643                         al=SSL_AD_EXPORT_RESTRICTION;
1644                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1645                         goto f_err;
1646                         }
1647
1648                 p+=3;
1649
1650                 /* Next, get the encoded ECPoint */
1651                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1652                     ((bn_ctx = BN_CTX_new()) == NULL))
1653                         {
1654                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1655                         goto err;
1656                         }
1657
1658                 encoded_pt_len = *p;  /* length of encoded point */
1659                 p+=1;
1660                 param_len += (1 + encoded_pt_len);
1661                 if ((param_len > n) ||
1662                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1663                         p, encoded_pt_len, bn_ctx) == 0))
1664                         {
1665                         al=SSL_AD_DECODE_ERROR;
1666                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1667                         goto f_err;
1668                         }
1669
1670                 n-=param_len;
1671                 p+=encoded_pt_len;
1672
1673                 /* The ECC/TLS specification does not mention
1674                  * the use of DSA to sign ECParameters in the server
1675                  * key exchange message. We do support RSA and ECDSA.
1676                  */
1677                 if (0) ;
1678 #ifndef OPENSSL_NO_RSA
1679                 else if (alg_a & SSL_aRSA)
1680                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1681 #endif
1682 #ifndef OPENSSL_NO_ECDSA
1683                 else if (alg_a & SSL_aECDSA)
1684                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1685 #endif
1686                 /* else anonymous ECDH, so no certificate or pkey. */
1687                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1688                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1689                 ecdh=NULL;
1690                 BN_CTX_free(bn_ctx);
1691                 bn_ctx = NULL;
1692                 EC_POINT_free(srvr_ecpoint);
1693                 srvr_ecpoint = NULL;
1694                 }
1695         else if (alg_k)
1696                 {
1697                 al=SSL_AD_UNEXPECTED_MESSAGE;
1698                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1699                 goto f_err;
1700                 }
1701 #endif /* !OPENSSL_NO_ECDH */
1702
1703
1704         /* p points to the next byte, there are 'n' bytes left */
1705
1706         /* if it was signed, check the signature */
1707         if (pkey != NULL)
1708                 {
1709                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
1710                         {
1711                         int sigalg = tls12_get_sigid(pkey);
1712                         /* Should never happen */
1713                         if (sigalg == -1)
1714                                 {
1715                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1716                                 goto err;
1717                                 }
1718                         /* Check key type is consistent with signature */
1719                         if (sigalg != (int)p[1])
1720                                 {
1721                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_TYPE);
1722                                 al=SSL_AD_DECODE_ERROR;
1723                                 goto f_err;
1724                                 }
1725                         md = tls12_get_hash(p[0]);
1726                         if (md == NULL)
1727                                 {
1728                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNKNOWN_DIGEST);
1729                                 al=SSL_AD_DECODE_ERROR;
1730                                 goto f_err;
1731                                 }
1732 #ifdef SSL_DEBUG
1733 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1734 #endif
1735                         p += 2;
1736                         n -= 2;
1737                         }
1738                 else
1739                         md = EVP_sha1();
1740                         
1741                 n2s(p,i);
1742                 n-=2;
1743                 j=EVP_PKEY_size(pkey);
1744
1745                 if ((i != n) || (n > j) || (n <= 0))
1746                         {
1747                         /* wrong packet length */
1748                         al=SSL_AD_DECODE_ERROR;
1749                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1750                         goto f_err;
1751                         }
1752
1753 #ifndef OPENSSL_NO_RSA
1754                 if (pkey->type == EVP_PKEY_RSA && TLS1_get_version(s) < TLS1_2_VERSION)
1755                         {
1756                         int num;
1757
1758                         j=0;
1759                         q=md_buf;
1760                         for (num=2; num > 0; num--)
1761                                 {
1762                                 EVP_MD_CTX_set_flags(&md_ctx,
1763                                         EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1764                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1765                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1766                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1767                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1768                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1769                                 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1770                                 q+=i;
1771                                 j+=i;
1772                                 }
1773                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1774                                                                 pkey->pkey.rsa);
1775                         if (i < 0)
1776                                 {
1777                                 al=SSL_AD_DECRYPT_ERROR;
1778                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1779                                 goto f_err;
1780                                 }
1781                         if (i == 0)
1782                                 {
1783                                 /* bad signature */
1784                                 al=SSL_AD_DECRYPT_ERROR;
1785                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1786                                 goto f_err;
1787                                 }
1788                         }
1789                 else
1790 #endif
1791                         {
1792                         EVP_VerifyInit_ex(&md_ctx, md, NULL);
1793                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1794                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1795                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1796                         if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1797                                 {
1798                                 /* bad signature */
1799                                 al=SSL_AD_DECRYPT_ERROR;
1800                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1801                                 goto f_err;
1802                                 }
1803                         }
1804                 }
1805         else
1806                 {
1807                 if (!(alg_a & SSL_aNULL) && !(alg_k & SSL_kPSK))
1808                         /* aNULL or kPSK do not need public keys */
1809                         {
1810                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1811                         goto err;
1812                         }
1813                 /* still data left over */
1814                 if (n != 0)
1815                         {
1816                         al=SSL_AD_DECODE_ERROR;
1817                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1818                         goto f_err;
1819                         }
1820                 }
1821         EVP_PKEY_free(pkey);
1822         EVP_MD_CTX_cleanup(&md_ctx);
1823         return(1);
1824 f_err:
1825         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1826 err:
1827         EVP_PKEY_free(pkey);
1828 #ifndef OPENSSL_NO_RSA
1829         if (rsa != NULL)
1830                 RSA_free(rsa);
1831 #endif
1832 #ifndef OPENSSL_NO_DH
1833         if (dh != NULL)
1834                 DH_free(dh);
1835 #endif
1836 #ifndef OPENSSL_NO_ECDH
1837         BN_CTX_free(bn_ctx);
1838         EC_POINT_free(srvr_ecpoint);
1839         if (ecdh != NULL)
1840                 EC_KEY_free(ecdh);
1841 #endif
1842         EVP_MD_CTX_cleanup(&md_ctx);
1843         return(-1);
1844         }
1845
1846 int ssl3_get_certificate_request(SSL *s)
1847         {
1848         int ok,ret=0;
1849         unsigned long n,nc,l;
1850         unsigned int llen, ctype_num,i;
1851         X509_NAME *xn=NULL;
1852         const unsigned char *p,*q;
1853         unsigned char *d;
1854         STACK_OF(X509_NAME) *ca_sk=NULL;
1855
1856         n=s->method->ssl_get_message(s,
1857                 SSL3_ST_CR_CERT_REQ_A,
1858                 SSL3_ST_CR_CERT_REQ_B,
1859                 -1,
1860                 s->max_cert_list,
1861                 &ok);
1862
1863         if (!ok) return((int)n);
1864
1865         s->s3->tmp.cert_req=0;
1866
1867         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1868                 {
1869                 s->s3->tmp.reuse_message=1;
1870                 /* If we get here we don't need any cached handshake records
1871                  * as we wont be doing client auth.
1872                  */
1873                 if (s->s3->handshake_buffer)
1874                         {
1875                         if (!ssl3_digest_cached_records(s))
1876                                 goto err;
1877                         }
1878                 return(1);
1879                 }
1880
1881         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
1882                 {
1883                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1884                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
1885                 goto err;
1886                 }
1887
1888         /* TLS does not like anon-DH with client cert */
1889         if (s->version > SSL3_VERSION)
1890                 {
1891                 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1892                         {
1893                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1894                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
1895                         goto err;
1896                         }
1897                 }
1898
1899         p=d=(unsigned char *)s->init_msg;
1900
1901         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
1902                 {
1903                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1904                 goto err;
1905                 }
1906
1907         /* get the certificate types */
1908         ctype_num= *(p++);
1909         if (ctype_num > SSL3_CT_NUMBER)
1910                 ctype_num=SSL3_CT_NUMBER;
1911         for (i=0; i<ctype_num; i++)
1912                 s->s3->tmp.ctype[i]= p[i];
1913         p+=ctype_num;
1914         if (TLS1_get_version(s) >= TLS1_2_VERSION)
1915                 {
1916                 n2s(p, llen);
1917                 /* Check we have enough room for signature algorithms and
1918                  * following length value.
1919                  */
1920                 if ((unsigned long)(p - d + llen + 2) > n)
1921                         {
1922                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1923                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_DATA_LENGTH_TOO_LONG);
1924                         goto err;
1925                         }
1926                 if ((llen & 1) || !tls1_process_sigalgs(s, p, llen))
1927                         {
1928                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1929                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_SIGNATURE_ALGORITHMS_ERROR);
1930                         goto err;
1931                         }
1932                 p += llen;
1933                 }
1934
1935         /* get the CA RDNs */
1936         n2s(p,llen);
1937 #if 0
1938 {
1939 FILE *out;
1940 out=fopen("/tmp/vsign.der","w");
1941 fwrite(p,1,llen,out);
1942 fclose(out);
1943 }
1944 #endif
1945
1946         if ((unsigned long)(p - d + llen) != n)
1947                 {
1948                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1949                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
1950                 goto err;
1951                 }
1952
1953         for (nc=0; nc<llen; )
1954                 {
1955                 n2s(p,l);
1956                 if ((l+nc+2) > llen)
1957                         {
1958                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1959                                 goto cont; /* netscape bugs */
1960                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1961                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
1962                         goto err;
1963                         }
1964
1965                 q=p;
1966
1967                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
1968                         {
1969                         /* If netscape tolerance is on, ignore errors */
1970                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
1971                                 goto cont;
1972                         else
1973                                 {
1974                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1975                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
1976                                 goto err;
1977                                 }
1978                         }
1979
1980                 if (q != (p+l))
1981                         {
1982                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1983                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
1984                         goto err;
1985                         }
1986                 if (!sk_X509_NAME_push(ca_sk,xn))
1987                         {
1988                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1989                         goto err;
1990                         }
1991
1992                 p+=l;
1993                 nc+=l+2;
1994                 }
1995
1996         if (0)
1997                 {
1998 cont:
1999                 ERR_clear_error();
2000                 }
2001
2002         /* we should setup a certificate to return.... */
2003         s->s3->tmp.cert_req=1;
2004         s->s3->tmp.ctype_num=ctype_num;
2005         if (s->s3->tmp.ca_names != NULL)
2006                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
2007         s->s3->tmp.ca_names=ca_sk;
2008         ca_sk=NULL;
2009
2010         ret=1;
2011 err:
2012         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
2013         return(ret);
2014         }
2015
2016 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
2017         {
2018         return(X509_NAME_cmp(*a,*b));
2019         }
2020 #ifndef OPENSSL_NO_TLSEXT
2021 int ssl3_get_new_session_ticket(SSL *s)
2022         {
2023         int ok,al,ret=0, ticklen;
2024         long n;
2025         const unsigned char *p;
2026         unsigned char *d;
2027
2028         n=s->method->ssl_get_message(s,
2029                 SSL3_ST_CR_SESSION_TICKET_A,
2030                 SSL3_ST_CR_SESSION_TICKET_B,
2031                 -1,
2032                 16384,
2033                 &ok);
2034
2035         if (!ok)
2036                 return((int)n);
2037
2038         if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
2039                 {
2040                 s->s3->tmp.reuse_message=1;
2041                 return(1);
2042                 }
2043         if (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET)
2044                 {
2045                 al=SSL_AD_UNEXPECTED_MESSAGE;
2046                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_BAD_MESSAGE_TYPE);
2047                 goto f_err;
2048                 }
2049         if (n < 6)
2050                 {
2051                 /* need at least ticket_lifetime_hint + ticket length */
2052                 al = SSL_AD_DECODE_ERROR;
2053                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2054                 goto f_err;
2055                 }
2056
2057         p=d=(unsigned char *)s->init_msg;
2058         n2l(p, s->session->tlsext_tick_lifetime_hint);
2059         n2s(p, ticklen);
2060         /* ticket_lifetime_hint + ticket_length + ticket */
2061         if (ticklen + 6 != n)
2062                 {
2063                 al = SSL_AD_DECODE_ERROR;
2064                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2065                 goto f_err;
2066                 }
2067         if (s->session->tlsext_tick)
2068                 {
2069                 OPENSSL_free(s->session->tlsext_tick);
2070                 s->session->tlsext_ticklen = 0;
2071                 }
2072         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2073         if (!s->session->tlsext_tick)
2074                 {
2075                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
2076                 goto err;
2077                 }
2078         memcpy(s->session->tlsext_tick, p, ticklen);
2079         s->session->tlsext_ticklen = ticklen;
2080         /* There are two ways to detect a resumed ticket sesion.
2081          * One is to set an appropriate session ID and then the server
2082          * must return a match in ServerHello. This allows the normal
2083          * client session ID matching to work and we know much 
2084          * earlier that the ticket has been accepted.
2085          * 
2086          * The other way is to set zero length session ID when the
2087          * ticket is presented and rely on the handshake to determine
2088          * session resumption.
2089          *
2090          * We choose the former approach because this fits in with
2091          * assumptions elsewhere in OpenSSL. The session ID is set
2092          * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
2093          * ticket.
2094          */ 
2095         EVP_Digest(p, ticklen,
2096                         s->session->session_id, &s->session->session_id_length,
2097 #ifndef OPENSSL_NO_SHA256
2098                                                         EVP_sha256(), NULL);
2099 #else
2100                                                         EVP_sha1(), NULL);
2101 #endif
2102         ret=1;
2103         return(ret);
2104 f_err:
2105         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2106 err:
2107         return(-1);
2108         }
2109
2110 int ssl3_get_cert_status(SSL *s)
2111         {
2112         int ok, al;
2113         unsigned long resplen,n;
2114         const unsigned char *p;
2115
2116         n=s->method->ssl_get_message(s,
2117                 SSL3_ST_CR_CERT_STATUS_A,
2118                 SSL3_ST_CR_CERT_STATUS_B,
2119                 SSL3_MT_CERTIFICATE_STATUS,
2120                 16384,
2121                 &ok);
2122
2123         if (!ok) return((int)n);
2124         if (n < 4)
2125                 {
2126                 /* need at least status type + length */
2127                 al = SSL_AD_DECODE_ERROR;
2128                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2129                 goto f_err;
2130                 }
2131         p = (unsigned char *)s->init_msg;
2132         if (*p++ != TLSEXT_STATUSTYPE_ocsp)
2133                 {
2134                 al = SSL_AD_DECODE_ERROR;
2135                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
2136                 goto f_err;
2137                 }
2138         n2l3(p, resplen);
2139         if (resplen + 4 != n)
2140                 {
2141                 al = SSL_AD_DECODE_ERROR;
2142                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2143                 goto f_err;
2144                 }
2145         if (s->tlsext_ocsp_resp)
2146                 OPENSSL_free(s->tlsext_ocsp_resp);
2147         s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2148         if (!s->tlsext_ocsp_resp)
2149                 {
2150                 al = SSL_AD_INTERNAL_ERROR;
2151                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2152                 goto f_err;
2153                 }
2154         s->tlsext_ocsp_resplen = resplen;
2155         if (s->ctx->tlsext_status_cb)
2156                 {
2157                 int ret;
2158                 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2159                 if (ret == 0)
2160                         {
2161                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2162                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
2163                         goto f_err;
2164                         }
2165                 if (ret < 0)
2166                         {
2167                         al = SSL_AD_INTERNAL_ERROR;
2168                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2169                         goto f_err;
2170                         }
2171                 }
2172         return 1;
2173 f_err:
2174         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2175         return(-1);
2176         }
2177 #endif
2178
2179 int ssl3_get_server_done(SSL *s)
2180         {
2181         int ok,ret=0;
2182         long n;
2183
2184         n=s->method->ssl_get_message(s,
2185                 SSL3_ST_CR_SRVR_DONE_A,
2186                 SSL3_ST_CR_SRVR_DONE_B,
2187                 SSL3_MT_SERVER_DONE,
2188                 30, /* should be very small, like 0 :-) */
2189                 &ok);
2190
2191         if (!ok) return((int)n);
2192         if (n > 0)
2193                 {
2194                 /* should contain no data */
2195                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2196                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
2197                 return -1;
2198                 }
2199         ret=1;
2200         return(ret);
2201         }
2202
2203
2204 int ssl3_send_client_key_exchange(SSL *s)
2205         {
2206         unsigned char *p,*d;
2207         int n;
2208         unsigned long alg_k;
2209 #ifndef OPENSSL_NO_RSA
2210         unsigned char *q;
2211         EVP_PKEY *pkey=NULL;
2212 #endif
2213 #ifndef OPENSSL_NO_KRB5
2214         KSSL_ERR kssl_err;
2215 #endif /* OPENSSL_NO_KRB5 */
2216 #ifndef OPENSSL_NO_ECDH
2217         EC_KEY *clnt_ecdh = NULL;
2218         const EC_POINT *srvr_ecpoint = NULL;
2219         EVP_PKEY *srvr_pub_pkey = NULL;
2220         unsigned char *encodedPoint = NULL;
2221         int encoded_pt_len = 0;
2222         BN_CTX * bn_ctx = NULL;
2223 #endif
2224
2225         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
2226                 {
2227                 d=(unsigned char *)s->init_buf->data;
2228                 p= &(d[4]);
2229
2230                 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2231
2232                 /* Fool emacs indentation */
2233                 if (0) {}
2234 #ifndef OPENSSL_NO_RSA
2235                 else if (alg_k & SSL_kRSA)
2236                         {
2237                         RSA *rsa;
2238                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2239
2240                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
2241                                 rsa=s->session->sess_cert->peer_rsa_tmp;
2242                         else
2243                                 {
2244                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
2245                                 if ((pkey == NULL) ||
2246                                         (pkey->type != EVP_PKEY_RSA) ||
2247                                         (pkey->pkey.rsa == NULL))
2248                                         {
2249                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2250                                         goto err;
2251                                         }
2252                                 rsa=pkey->pkey.rsa;
2253                                 EVP_PKEY_free(pkey);
2254                                 }
2255                                 
2256                         tmp_buf[0]=s->client_version>>8;
2257                         tmp_buf[1]=s->client_version&0xff;
2258                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2259                                         goto err;
2260
2261                         s->session->master_key_length=sizeof tmp_buf;
2262
2263                         q=p;
2264                         /* Fix buf for TLS and beyond */
2265                         if (s->version > SSL3_VERSION)
2266                                 p+=2;
2267                         n=RSA_public_encrypt(sizeof tmp_buf,
2268                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
2269 #ifdef PKCS1_CHECK
2270                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2271                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2272 #endif
2273                         if (n <= 0)
2274                                 {
2275                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2276                                 goto err;
2277                                 }
2278
2279                         /* Fix buf for TLS and beyond */
2280                         if (s->version > SSL3_VERSION)
2281                                 {
2282                                 s2n(n,q);
2283                                 n+=2;
2284                                 }
2285
2286                         s->session->master_key_length=
2287                                 s->method->ssl3_enc->generate_master_secret(s,
2288                                         s->session->master_key,
2289                                         tmp_buf,sizeof tmp_buf);
2290                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
2291                         }
2292 #endif
2293 #ifndef OPENSSL_NO_KRB5
2294                 else if (alg_k & SSL_kKRB5)
2295                         {
2296                         krb5_error_code krb5rc;
2297                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
2298                         /*  krb5_data   krb5_ap_req;  */
2299                         krb5_data       *enc_ticket;
2300                         krb5_data       authenticator, *authp = NULL;
2301                         EVP_CIPHER_CTX  ciph_ctx;
2302                         const EVP_CIPHER *enc = NULL;
2303                         unsigned char   iv[EVP_MAX_IV_LENGTH];
2304                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2305                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
2306                                                 + EVP_MAX_IV_LENGTH];
2307                         int             padl, outl = sizeof(epms);
2308
2309                         EVP_CIPHER_CTX_init(&ciph_ctx);
2310
2311 #ifdef KSSL_DEBUG
2312                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
2313                                 alg_k, SSL_kKRB5);
2314 #endif  /* KSSL_DEBUG */
2315
2316                         authp = NULL;
2317 #ifdef KRB5SENDAUTH
2318                         if (KRB5SENDAUTH)  authp = &authenticator;
2319 #endif  /* KRB5SENDAUTH */
2320
2321                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2322                                 &kssl_err);
2323                         enc = kssl_map_enc(kssl_ctx->enctype);
2324                         if (enc == NULL)
2325                             goto err;
2326 #ifdef KSSL_DEBUG
2327                         {
2328                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
2329                         if (krb5rc && kssl_err.text)
2330                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2331                         }
2332 #endif  /* KSSL_DEBUG */
2333
2334                         if (krb5rc)
2335                                 {
2336                                 ssl3_send_alert(s,SSL3_AL_FATAL,
2337                                                 SSL_AD_HANDSHAKE_FAILURE);
2338                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2339                                                 kssl_err.reason);
2340                                 goto err;
2341                                 }
2342
2343                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
2344                         **  in place of RFC 2712 KerberosWrapper, as in:
2345                         **
2346                         **  Send ticket (copy to *p, set n = length)
2347                         **  n = krb5_ap_req.length;
2348                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2349                         **  if (krb5_ap_req.data)  
2350                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2351                         **
2352                         **  Now using real RFC 2712 KerberosWrapper
2353                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2354                         **  Note: 2712 "opaque" types are here replaced
2355                         **  with a 2-byte length followed by the value.
2356                         **  Example:
2357                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2358                         **  Where "xx xx" = length bytes.  Shown here with
2359                         **  optional authenticator omitted.
2360                         */
2361
2362                         /*  KerberosWrapper.Ticket              */
2363                         s2n(enc_ticket->length,p);
2364                         memcpy(p, enc_ticket->data, enc_ticket->length);
2365                         p+= enc_ticket->length;
2366                         n = enc_ticket->length + 2;
2367
2368                         /*  KerberosWrapper.Authenticator       */
2369                         if (authp  &&  authp->length)  
2370                                 {
2371                                 s2n(authp->length,p);
2372                                 memcpy(p, authp->data, authp->length);
2373                                 p+= authp->length;
2374                                 n+= authp->length + 2;
2375                                 
2376                                 free(authp->data);
2377                                 authp->data = NULL;
2378                                 authp->length = 0;
2379                                 }
2380                         else
2381                                 {
2382                                 s2n(0,p);/*  null authenticator length  */
2383                                 n+=2;
2384                                 }
2385  
2386                             tmp_buf[0]=s->client_version>>8;
2387                             tmp_buf[1]=s->client_version&0xff;
2388                             if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2389                                 goto err;
2390
2391                         /*  20010420 VRS.  Tried it this way; failed.
2392                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2393                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2394                         **                              kssl_ctx->length);
2395                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2396                         */
2397
2398                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2399                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2400                                 kssl_ctx->key,iv);
2401                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2402                                 sizeof tmp_buf);
2403                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2404                         outl += padl;
2405                         if (outl > (int)sizeof epms)
2406                                 {
2407                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2408                                 goto err;
2409                                 }
2410                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2411
2412                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
2413                         s2n(outl,p);
2414                         memcpy(p, epms, outl);
2415                         p+=outl;
2416                         n+=outl + 2;
2417
2418                         s->session->master_key_length=
2419                                 s->method->ssl3_enc->generate_master_secret(s,
2420                                         s->session->master_key,
2421                                         tmp_buf, sizeof tmp_buf);
2422
2423                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2424                         OPENSSL_cleanse(epms, outl);
2425                         }
2426 #endif
2427 #ifndef OPENSSL_NO_DH
2428                 else if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2429                         {
2430                         DH *dh_srvr,*dh_clnt;
2431                         SESS_CERT *scert = s->session->sess_cert;
2432
2433                         if (scert == NULL) 
2434                                 {
2435                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2436                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2437                                 goto err;
2438                                 }
2439
2440                         if (scert->peer_dh_tmp != NULL)
2441                                 dh_srvr=scert->peer_dh_tmp;
2442                         else
2443                                 {
2444                                 /* we get them from the cert */
2445                                 int idx = scert->peer_cert_type;
2446                                 EVP_PKEY *spkey = NULL;
2447                                 dh_srvr = NULL;
2448                                 if (idx >= 0)
2449                                         spkey = X509_get_pubkey(
2450                                                 scert->peer_pkeys[idx].x509);
2451                                 if (spkey)
2452                                         {
2453                                         dh_srvr = EVP_PKEY_get1_DH(spkey);
2454                                         EVP_PKEY_free(spkey);
2455                                         }
2456                                 if (dh_srvr == NULL)
2457                                         {
2458                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2459                                             ERR_R_INTERNAL_ERROR);
2460                                         goto err;
2461                                         }
2462                                 }
2463                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2464                                 {
2465                                 /* Use client certificate key */
2466                                 EVP_PKEY *clkey = s->cert->key->privatekey;
2467                                 dh_clnt = NULL;
2468                                 if (clkey)
2469                                         dh_clnt = EVP_PKEY_get1_DH(clkey);
2470                                 if (dh_clnt == NULL)
2471                                         {
2472                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2473                                             ERR_R_INTERNAL_ERROR);
2474                                         goto err;
2475                                         }
2476                                 }
2477                         else
2478                                 {
2479                                 /* generate a new random key */
2480                                 if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2481                                         {
2482                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2483                                         goto err;
2484                                         }
2485                                 if (!DH_generate_key(dh_clnt))
2486                                         {
2487                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2488                                         DH_free(dh_clnt);
2489                                         goto err;
2490                                         }
2491                                 }
2492
2493                         /* use the 'p' output buffer for the DH key, but
2494                          * make sure to clear it out afterwards */
2495
2496                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2497                         if (scert->peer_dh_tmp == NULL)
2498                                 DH_free(dh_srvr);
2499
2500                         if (n <= 0)
2501                                 {
2502                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2503                                 DH_free(dh_clnt);
2504                                 goto err;
2505                                 }
2506
2507                         /* generate master key from the result */
2508                         s->session->master_key_length=
2509                                 s->method->ssl3_enc->generate_master_secret(s,
2510                                         s->session->master_key,p,n);
2511                         /* clean up */
2512                         memset(p,0,n);
2513
2514                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2515                                 n = 0;
2516                         else
2517                                 {
2518                                 /* send off the data */
2519                                 n=BN_num_bytes(dh_clnt->pub_key);
2520                                 s2n(n,p);
2521                                 BN_bn2bin(dh_clnt->pub_key,p);
2522                                 n+=2;
2523                                 }
2524
2525                         DH_free(dh_clnt);
2526
2527                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
2528                         }
2529 #endif
2530
2531 #ifndef OPENSSL_NO_ECDH 
2532                 else if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2533                         {
2534                         const EC_GROUP *srvr_group = NULL;
2535                         EC_KEY *tkey;
2536                         int ecdh_clnt_cert = 0;
2537                         int field_size = 0;
2538
2539                         /* Did we send out the client's
2540                          * ECDH share for use in premaster
2541                          * computation as part of client certificate?
2542                          * If so, set ecdh_clnt_cert to 1.
2543                          */
2544                         if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL)) 
2545                                 {
2546                                 /* XXX: For now, we do not support client
2547                                  * authentication using ECDH certificates.
2548                                  * To add such support, one needs to add
2549                                  * code that checks for appropriate 
2550                                  * conditions and sets ecdh_clnt_cert to 1.
2551                                  * For example, the cert have an ECC
2552                                  * key on the same curve as the server's
2553                                  * and the key should be authorized for
2554                                  * key agreement.
2555                                  *
2556                                  * One also needs to add code in ssl3_connect
2557                                  * to skip sending the certificate verify
2558                                  * message.
2559                                  *
2560                                  * if ((s->cert->key->privatekey != NULL) &&
2561                                  *     (s->cert->key->privatekey->type ==
2562                                  *      EVP_PKEY_EC) && ...)
2563                                  * ecdh_clnt_cert = 1;
2564                                  */
2565                                 }
2566
2567                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2568                                 {
2569                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
2570                                 }
2571                         else
2572                                 {
2573                                 /* Get the Server Public Key from Cert */
2574                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2575                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2576                                 if ((srvr_pub_pkey == NULL) ||
2577                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2578                                     (srvr_pub_pkey->pkey.ec == NULL))
2579                                         {
2580                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2581                                             ERR_R_INTERNAL_ERROR);
2582                                         goto err;
2583                                         }
2584
2585                                 tkey = srvr_pub_pkey->pkey.ec;
2586                                 }
2587
2588                         srvr_group   = EC_KEY_get0_group(tkey);
2589                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2590
2591                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2592                                 {
2593                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2594                                     ERR_R_INTERNAL_ERROR);
2595                                 goto err;
2596                                 }
2597
2598                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
2599                                 {
2600                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2601                                 goto err;
2602                                 }
2603
2604                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2605                                 {
2606                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2607                                 goto err;
2608                                 }
2609                         if (ecdh_clnt_cert) 
2610                                 { 
2611                                 /* Reuse key info from our certificate
2612                                  * We only need our private key to perform
2613                                  * the ECDH computation.
2614                                  */
2615                                 const BIGNUM *priv_key;
2616                                 tkey = s->cert->key->privatekey->pkey.ec;
2617                                 priv_key = EC_KEY_get0_private_key(tkey);
2618                                 if (priv_key == NULL)
2619                                         {
2620                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2621                                         goto err;
2622                                         }
2623                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2624                                         {
2625                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2626                                         goto err;
2627                                         }
2628                                 }
2629                         else 
2630                                 {
2631                                 /* Generate a new ECDH key pair */
2632                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2633                                         {
2634                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2635                                         goto err;
2636                                         }
2637                                 }
2638
2639                         /* use the 'p' output buffer for the ECDH key, but
2640                          * make sure to clear it out afterwards
2641                          */
2642
2643                         field_size = EC_GROUP_get_degree(srvr_group);
2644                         if (field_size <= 0)
2645                                 {
2646                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2647                                        ERR_R_ECDH_LIB);
2648                                 goto err;
2649                                 }
2650                         n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2651                         if (n <= 0)
2652                                 {
2653                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2654                                        ERR_R_ECDH_LIB);
2655                                 goto err;
2656                                 }
2657
2658                         /* generate master key from the result */
2659                         s->session->master_key_length = s->method->ssl3_enc \
2660                             -> generate_master_secret(s, 
2661                                 s->session->master_key,
2662                                 p, n);
2663
2664                         memset(p, 0, n); /* clean up */
2665
2666                         if (ecdh_clnt_cert) 
2667                                 {
2668                                 /* Send empty client key exch message */
2669                                 n = 0;
2670                                 }
2671                         else 
2672                                 {
2673                                 /* First check the size of encoding and
2674                                  * allocate memory accordingly.
2675                                  */
2676                                 encoded_pt_len = 
2677                                     EC_POINT_point2oct(srvr_group, 
2678                                         EC_KEY_get0_public_key(clnt_ecdh), 
2679                                         POINT_CONVERSION_UNCOMPRESSED, 
2680                                         NULL, 0, NULL);
2681
2682                                 encodedPoint = (unsigned char *) 
2683                                     OPENSSL_malloc(encoded_pt_len * 
2684                                         sizeof(unsigned char)); 
2685                                 bn_ctx = BN_CTX_new();
2686                                 if ((encodedPoint == NULL) || 
2687                                     (bn_ctx == NULL)) 
2688                                         {
2689                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2690                                         goto err;
2691                                         }
2692
2693                                 /* Encode the public key */
2694                                 n = EC_POINT_point2oct(srvr_group, 
2695                                     EC_KEY_get0_public_key(clnt_ecdh), 
2696                                     POINT_CONVERSION_UNCOMPRESSED, 
2697                                     encodedPoint, encoded_pt_len, bn_ctx);
2698
2699                                 *p = n; /* length of encoded point */
2700                                 /* Encoded point will be copied here */
2701                                 p += 1; 
2702                                 /* copy the point */
2703                                 memcpy((unsigned char *)p, encodedPoint, n);
2704                                 /* increment n to account for length field */
2705                                 n += 1; 
2706                                 }
2707
2708                         /* Free allocated memory */
2709                         BN_CTX_free(bn_ctx);
2710                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2711                         if (clnt_ecdh != NULL) 
2712                                  EC_KEY_free(clnt_ecdh);
2713                         EVP_PKEY_free(srvr_pub_pkey);
2714                         }
2715 #endif /* !OPENSSL_NO_ECDH */
2716                 else if (alg_k & SSL_kGOST) 
2717                         {
2718                         /* GOST key exchange message creation */
2719                         EVP_PKEY_CTX *pkey_ctx;
2720                         X509 *peer_cert; 
2721                         size_t msglen;
2722                         unsigned int md_len;
2723                         int keytype;
2724                         unsigned char premaster_secret[32],shared_ukm[32], tmp[256];
2725                         EVP_MD_CTX *ukm_hash;
2726                         EVP_PKEY *pub_key;
2727
2728                         /* Get server sertificate PKEY and create ctx from it */
2729                         peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
2730                         if (!peer_cert) 
2731                                 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
2732                         if (!peer_cert)         {
2733                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2734                                         goto err;
2735                                 }       
2736                                 
2737                         pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
2738                         /* If we have send a certificate, and certificate key
2739
2740                          * parameters match those of server certificate, use
2741                          * certificate key for key exchange
2742                          */
2743
2744                          /* Otherwise, generate ephemeral key pair */
2745                                         
2746                         EVP_PKEY_encrypt_init(pkey_ctx);
2747                           /* Generate session key */    
2748                     RAND_bytes(premaster_secret,32);
2749                         /* If we have client certificate, use its secret as peer key */
2750                         if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
2751                                 if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <=0) {
2752                                         /* If there was an error - just ignore it. Ephemeral key
2753                                         * would be used
2754                                         */
2755                                         ERR_clear_error();
2756                                 }
2757                         }                       
2758                         /* Compute shared IV and store it in algorithm-specific
2759                          * context data */
2760                         ukm_hash = EVP_MD_CTX_create();
2761                         EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
2762                         EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
2763                         EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
2764                         EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
2765                         EVP_MD_CTX_destroy(ukm_hash);
2766                         if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
2767                                 8,shared_ukm)<0) {
2768                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2769                                                 SSL_R_LIBRARY_BUG);
2770                                         goto err;
2771                                 }       
2772                         /* Make GOST keytransport blob message */
2773                         /*Encapsulate it into sequence */
2774                         *(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
2775                         msglen=255;
2776                         if (EVP_PKEY_encrypt(pkey_ctx,tmp,&msglen,premaster_secret,32)<0) {
2777                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2778                                         SSL_R_LIBRARY_BUG);
2779                                 goto err;
2780                         }
2781                         if (msglen >= 0x80)
2782                                 {
2783                                 *(p++)=0x81;
2784                                 *(p++)= msglen & 0xff;
2785                                 n=msglen+3;
2786                                 }
2787                         else
2788                                 {
2789                                 *(p++)= msglen & 0xff;
2790                                 n=msglen+2;
2791                                 }
2792                         memcpy(p, tmp, msglen);
2793                         /* Check if pubkey from client certificate was used */
2794                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2795                                 {
2796                                 /* Set flag "skip certificate verify" */
2797                                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
2798                                 }
2799                         EVP_PKEY_CTX_free(pkey_ctx);
2800                         s->session->master_key_length=
2801                                 s->method->ssl3_enc->generate_master_secret(s,
2802                                         s->session->master_key,premaster_secret,32);
2803                         EVP_PKEY_free(pub_key);
2804
2805                         }
2806 #ifndef OPENSSL_NO_SRP
2807                 else if (alg_k & SSL_kSRP)
2808                         {
2809                         if (s->srp_ctx.A != NULL)
2810                                 {
2811                                 /* send off the data */
2812                                 n=BN_num_bytes(s->srp_ctx.A);
2813                                 s2n(n,p);
2814                                 BN_bn2bin(s->srp_ctx.A,p);
2815                                 n+=2;
2816                                 }
2817                         else
2818                                 {
2819                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2820                                 goto err;
2821                                 }
2822                         if (s->session->srp_username != NULL)
2823                                 OPENSSL_free(s->session->srp_username);
2824                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2825                         if (s->session->srp_username == NULL)
2826                                 {
2827                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2828                                         ERR_R_MALLOC_FAILURE);
2829                                 goto err;
2830                                 }
2831
2832                         if ((s->session->master_key_length = SRP_generate_client_master_secret(s,s->session->master_key))<0)
2833                                 {
2834                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2835                                 goto err;
2836                                 }
2837                         }
2838 #endif
2839 #ifndef OPENSSL_NO_PSK
2840                 else if (alg_k & SSL_kPSK)
2841                         {
2842                         char identity[PSK_MAX_IDENTITY_LEN];
2843                         unsigned char *t = NULL;
2844                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2845                         unsigned int pre_ms_len = 0, psk_len = 0;
2846                         int psk_err = 1;
2847
2848                         n = 0;
2849                         if (s->psk_client_callback == NULL)
2850                                 {
2851                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2852                                         SSL_R_PSK_NO_CLIENT_CB);
2853                                 goto err;
2854                                 }
2855
2856                         psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
2857                                 identity, PSK_MAX_IDENTITY_LEN,
2858                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2859                         if (psk_len > PSK_MAX_PSK_LEN)
2860                                 {
2861                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2862                                         ERR_R_INTERNAL_ERROR);
2863                                 goto psk_err;
2864                                 }
2865                         else if (psk_len == 0)
2866                                 {
2867                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2868                                         SSL_R_PSK_IDENTITY_NOT_FOUND);
2869                                 goto psk_err;
2870                                 }
2871
2872                         /* create PSK pre_master_secret */
2873                         pre_ms_len = 2+psk_len+2+psk_len;
2874                         t = psk_or_pre_ms;
2875                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2876                         s2n(psk_len, t);
2877                         memset(t, 0, psk_len);
2878                         t+=psk_len;
2879                         s2n(psk_len, t);
2880
2881                         if (s->session->psk_identity_hint != NULL)
2882                                 OPENSSL_free(s->session->psk_identity_hint);
2883                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2884                         if (s->ctx->psk_identity_hint != NULL &&
2885                                 s->session->psk_identity_hint == NULL)
2886                                 {
2887                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2888                                         ERR_R_MALLOC_FAILURE);
2889                                 goto psk_err;
2890                                 }
2891
2892                         if (s->session->psk_identity != NULL)
2893                                 OPENSSL_free(s->session->psk_identity);
2894                         s->session->psk_identity = BUF_strdup(identity);
2895                         if (s->session->psk_identity == NULL)
2896                                 {
2897                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2898                                         ERR_R_MALLOC_FAILURE);
2899                                 goto psk_err;
2900                                 }
2901
2902                         s->session->master_key_length =
2903                                 s->method->ssl3_enc->generate_master_secret(s,
2904                                         s->session->master_key,
2905                                         psk_or_pre_ms, pre_ms_len); 
2906                         n = strlen(identity);
2907                         s2n(n, p);
2908                         memcpy(p, identity, n);
2909                         n+=2;
2910                         psk_err = 0;
2911                 psk_err:
2912                         OPENSSL_cleanse(identity, PSK_MAX_IDENTITY_LEN);
2913                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2914                         if (psk_err != 0)
2915                                 {
2916                                 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
2917                                 goto err;
2918                                 }
2919                         }
2920 #endif
2921                 else
2922                         {
2923                         ssl3_send_alert(s, SSL3_AL_FATAL,
2924                             SSL_AD_HANDSHAKE_FAILURE);
2925                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2926                             ERR_R_INTERNAL_ERROR);
2927                         goto err;
2928                         }
2929                 
2930                 *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
2931                 l2n3(n,d);
2932
2933                 s->state=SSL3_ST_CW_KEY_EXCH_B;
2934                 /* number of bytes to write */
2935                 s->init_num=n+4;
2936                 s->init_off=0;
2937                 }
2938
2939         /* SSL3_ST_CW_KEY_EXCH_B */
2940         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2941 err:
2942 #ifndef OPENSSL_NO_ECDH
2943         BN_CTX_free(bn_ctx);
2944         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2945         if (clnt_ecdh != NULL) 
2946                 EC_KEY_free(clnt_ecdh);
2947         EVP_PKEY_free(srvr_pub_pkey);
2948 #endif
2949         return(-1);
2950         }
2951
2952 int ssl3_send_client_verify(SSL *s)
2953         {
2954         unsigned char *p,*d;
2955         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
2956         EVP_PKEY *pkey;
2957         EVP_PKEY_CTX *pctx=NULL;
2958         EVP_MD_CTX mctx;
2959         unsigned u=0;
2960         unsigned long n;
2961         int j;
2962
2963         EVP_MD_CTX_init(&mctx);
2964
2965         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
2966                 {
2967                 d=(unsigned char *)s->init_buf->data;
2968                 p= &(d[4]);
2969                 pkey=s->cert->key->privatekey;
2970 /* Create context from key and test if sha1 is allowed as digest */
2971                 pctx = EVP_PKEY_CTX_new(pkey,NULL);
2972                 EVP_PKEY_sign_init(pctx);
2973                 if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
2974                         {
2975                         if (TLS1_get_version(s) < TLS1_2_VERSION)
2976                                 s->method->ssl3_enc->cert_verify_mac(s,
2977                                                 NID_sha1,
2978                                                 &(data[MD5_DIGEST_LENGTH]));
2979                         }
2980                 else
2981                         {
2982                         ERR_clear_error();
2983                         }
2984                 /* For TLS v1.2 send signature algorithm and signature
2985                  * using agreed digest and cached handshake records.
2986                  */
2987                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2988                         {
2989                         long hdatalen = 0;
2990                         void *hdata;
2991                         const EVP_MD *md = s->cert->key->digest;
2992                         hdatalen = BIO_get_mem_data(s->s3->handshake_buffer,
2993                                                                 &hdata);
2994                         if (hdatalen <= 0 || !tls12_get_sigandhash(p, pkey, md))
2995                                 {
2996                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2997                                                 ERR_R_INTERNAL_ERROR);
2998                                 goto err;
2999                                 }
3000                         p += 2;
3001 #ifdef SSL_DEBUG
3002                         fprintf(stderr, "Using TLS 1.2 with client alg %s\n",
3003                                                         EVP_MD_name(md));
3004 #endif
3005                         if (!EVP_SignInit_ex(&mctx, md, NULL)
3006                                 || !EVP_SignUpdate(&mctx, hdata, hdatalen)
3007                                 || !EVP_SignFinal(&mctx, p + 2, &u, pkey))
3008                                 {
3009                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3010                                                 ERR_R_EVP_LIB);
3011                                 goto err;
3012                                 }
3013                         s2n(u,p);
3014                         n = u + 4;
3015                         if (!ssl3_digest_cached_records(s))
3016                                 goto err;
3017                         }
3018                 else
3019 #ifndef OPENSSL_NO_RSA
3020                 if (pkey->type == EVP_PKEY_RSA)
3021                         {
3022                         s->method->ssl3_enc->cert_verify_mac(s,
3023                                 NID_md5,
3024                                 &(data[0]));
3025                         if (RSA_sign(NID_md5_sha1, data,
3026                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
3027                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
3028                                 {
3029                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
3030                                 goto err;
3031                                 }
3032                         s2n(u,p);
3033                         n=u+2;
3034                         }
3035                 else
3036 #endif
3037 #ifndef OPENSSL_NO_DSA
3038                         if (pkey->type == EVP_PKEY_DSA)
3039                         {
3040                         if (!DSA_sign(pkey->save_type,
3041                                 &(data[MD5_DIGEST_LENGTH]),
3042                                 SHA_DIGEST_LENGTH,&(p[2]),
3043                                 (unsigned int *)&j,pkey->pkey.dsa))
3044                                 {
3045                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
3046                                 goto err;
3047                                 }
3048                         s2n(j,p);
3049                         n=j+2;
3050                         }
3051                 else
3052 #endif
3053 #ifndef OPENSSL_NO_ECDSA
3054                         if (pkey->type == EVP_PKEY_EC)
3055                         {
3056                         if (!ECDSA_sign(pkey->save_type,
3057                                 &(data[MD5_DIGEST_LENGTH]),
3058                                 SHA_DIGEST_LENGTH,&(p[2]),
3059                                 (unsigned int *)&j,pkey->pkey.ec))
3060                                 {
3061                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3062                                     ERR_R_ECDSA_LIB);
3063                                 goto err;
3064                                 }
3065                         s2n(j,p);
3066                         n=j+2;
3067                         }
3068                 else
3069 #endif
3070                 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001) 
3071                 {
3072                 unsigned char signbuf[64];
3073                 int i;
3074                 size_t sigsize=64;
3075                 s->method->ssl3_enc->cert_verify_mac(s,
3076                         NID_id_GostR3411_94,
3077                         data);
3078                 if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
3079                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3080                         ERR_R_INTERNAL_ERROR);
3081                         goto err;
3082                 }
3083                 for (i=63,j=0; i>=0; j++, i--) {
3084                         p[2+j]=signbuf[i];
3085                 }       
3086                 s2n(j,p);
3087                 n=j+2;
3088                 }
3089                 else
3090                 {
3091                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
3092                         goto err;
3093                 }
3094                 *(d++)=SSL3_MT_CERTIFICATE_VERIFY;
3095                 l2n3(n,d);
3096
3097                 s->state=SSL3_ST_CW_CERT_VRFY_B;
3098                 s->init_num=(int)n+4;
3099                 s->init_off=0;
3100                 }
3101         EVP_MD_CTX_cleanup(&mctx);
3102         EVP_PKEY_CTX_free(pctx);
3103         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3104 err:
3105         EVP_MD_CTX_cleanup(&mctx);
3106         EVP_PKEY_CTX_free(pctx);
3107         return(-1);
3108         }
3109
3110 /* Check a certificate can be used for client authentication. Currently
3111  * just check cert exists and if static DH client certificates can be used.
3112  */
3113 static int ssl3_check_client_certificate(SSL *s)
3114         {
3115         unsigned long alg_k;
3116         if (!s->cert || !s->cert->key->x509 || !s->cert->key->privatekey)
3117                 return 0;
3118         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3119         /* See if we can use client certificate for fixed DH */
3120         if (alg_k & (SSL_kDHr|SSL_kDHd))
3121                 {
3122                 SESS_CERT *scert = s->session->sess_cert;
3123                 int i = scert->peer_cert_type;
3124                 EVP_PKEY *clkey = NULL, *spkey = NULL;
3125                 clkey = s->cert->key->privatekey;
3126                 /* If client key not DH assume it can be used */
3127                 if (EVP_PKEY_id(clkey) != EVP_PKEY_DH)
3128                         return 1;
3129                 if (i >= 0)
3130                         spkey = X509_get_pubkey(scert->peer_pkeys[i].x509);
3131                 if (spkey)
3132                         {
3133                         /* Compare server and client parameters */
3134                         i = EVP_PKEY_cmp_parameters(clkey, spkey);
3135                         EVP_PKEY_free(spkey);
3136                         if (i != 1)
3137                                 return 0;
3138                         }
3139                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
3140                 }
3141         return 1;
3142         }
3143
3144 int ssl3_send_client_certificate(SSL *s)
3145         {
3146         X509 *x509=NULL;
3147         EVP_PKEY *pkey=NULL;
3148         int i;
3149         unsigned long l;
3150
3151         if (s->state == SSL3_ST_CW_CERT_A)
3152                 {
3153                 if (ssl3_check_client_certificate(s))
3154                         s->state=SSL3_ST_CW_CERT_C;
3155                 else
3156                         s->state=SSL3_ST_CW_CERT_B;
3157                 }
3158
3159         /* We need to get a client cert */
3160         if (s->state == SSL3_ST_CW_CERT_B)
3161                 {
3162                 /* If we get an error, we need to
3163                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
3164                  * We then get retied later */
3165                 i=0;
3166                 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3167                 if (i < 0)
3168                         {
3169                         s->rwstate=SSL_X509_LOOKUP;
3170                         return(-1);
3171                         }
3172                 s->rwstate=SSL_NOTHING;
3173                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
3174                         {
3175                         s->state=SSL3_ST_CW_CERT_B;
3176                         if (    !SSL_use_certificate(s,x509) ||
3177                                 !SSL_use_PrivateKey(s,pkey))
3178                                 i=0;
3179                         }
3180                 else if (i == 1)
3181                         {
3182                         i=0;
3183                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3184                         }
3185
3186                 if (x509 != NULL) X509_free(x509);
3187                 if (pkey != NULL) EVP_PKEY_free(pkey);
3188                 if (i && !ssl3_check_client_certificate(s))
3189                         i = 0;
3190                 if (i == 0)
3191                         {
3192                         if (s->version == SSL3_VERSION)
3193                                 {
3194                                 s->s3->tmp.cert_req=0;
3195                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
3196                                 return(1);
3197                                 }
3198                         else
3199                                 {
3200                                 s->s3->tmp.cert_req=2;
3201                                 }
3202                         }
3203
3204                 /* Ok, we have a cert */
3205                 s->state=SSL3_ST_CW_CERT_C;
3206                 }
3207
3208         if (s->state == SSL3_ST_CW_CERT_C)
3209                 {
3210                 s->state=SSL3_ST_CW_CERT_D;
3211                 l=ssl3_output_cert_chain(s,
3212                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key);
3213                 s->init_num=(int)l;
3214                 s->init_off=0;
3215                 }
3216         /* SSL3_ST_CW_CERT_D */
3217         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3218         }
3219
3220 #define has_bits(i,m)   (((i)&(m)) == (m))
3221
3222 int ssl3_check_cert_and_algorithm(SSL *s)
3223         {
3224         int i,idx;
3225         long alg_k,alg_a;
3226         EVP_PKEY *pkey=NULL;
3227         SESS_CERT *sc;
3228 #ifndef OPENSSL_NO_RSA
3229         RSA *rsa;
3230 #endif
3231 #ifndef OPENSSL_NO_DH
3232         DH *dh;
3233 #endif
3234
3235         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3236         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
3237
3238         /* we don't have a certificate */
3239         if ((alg_a & (SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
3240                 return(1);
3241
3242         sc=s->session->sess_cert;
3243         if (sc == NULL)
3244                 {
3245                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
3246                 goto err;
3247                 }
3248
3249 #ifndef OPENSSL_NO_RSA
3250         rsa=s->session->sess_cert->peer_rsa_tmp;
3251 #endif
3252 #ifndef OPENSSL_NO_DH
3253         dh=s->session->sess_cert->peer_dh_tmp;
3254 #endif
3255
3256         /* This is the passed certificate */
3257
3258         idx=sc->peer_cert_type;
3259 #ifndef OPENSSL_NO_ECDH
3260         if (idx == SSL_PKEY_ECC)
3261                 {
3262                 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
3263                                                                 s) == 0) 
3264                         { /* check failed */
3265                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
3266                         goto f_err;
3267                         }
3268                 else 
3269                         {
3270                         return 1;
3271                         }
3272                 }
3273 #endif
3274         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
3275         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
3276         EVP_PKEY_free(pkey);
3277
3278         
3279         /* Check that we have a certificate if we require one */
3280         if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
3281                 {
3282                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
3283                 goto f_err;
3284                 }
3285 #ifndef OPENSSL_NO_DSA
3286         else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
3287                 {
3288                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
3289                 goto f_err;
3290                 }
3291 #endif
3292 #ifndef OPENSSL_NO_RSA
3293         if ((alg_k & SSL_kRSA) &&
3294                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
3295                 {
3296                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3297                 goto f_err;
3298                 }
3299 #endif
3300 #ifndef OPENSSL_NO_DH
3301         if ((alg_k & SSL_kEDH) && 
3302                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
3303                 {
3304                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
3305                 goto f_err;
3306                 }
3307         else if ((alg_k & SSL_kDHr) && (TLS1_get_version(s) < TLS1_2_VERSION) &&
3308                 !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
3309                 {
3310                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
3311                 goto f_err;
3312                 }
3313 #ifndef OPENSSL_NO_DSA
3314         else if ((alg_k & SSL_kDHd) && (TLS1_get_version(s) < TLS1_2_VERSION) &&
3315                 !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
3316                 {
3317                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
3318                 goto f_err;
3319                 }
3320 #endif
3321 #endif
3322
3323         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
3324                 {
3325 #ifndef OPENSSL_NO_RSA
3326                 if (alg_k & SSL_kRSA)
3327                         {
3328                         if (rsa == NULL
3329                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3330                                 {
3331                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3332                                 goto f_err;
3333                                 }
3334                         }
3335                 else
3336 #endif
3337 #ifndef OPENSSL_NO_DH
3338                         if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
3339                             {
3340                             if (dh == NULL
3341                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3342                                 {
3343                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3344                                 goto f_err;
3345                                 }
3346                         }
3347                 else
3348 #endif
3349                         {
3350                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3351                         goto f_err;
3352                         }
3353                 }
3354         return(1);
3355 f_err:
3356         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
3357 err:
3358         return(0);
3359         }
3360
3361 /* Check to see if handshake is full or resumed. Usually this is just a
3362  * case of checking to see if a cache hit has occurred. In the case of
3363  * session tickets we have to check the next message to be sure.
3364  */
3365
3366 #ifndef OPENSSL_NO_TLSEXT
3367 # ifndef OPENSSL_NO_NEXTPROTONEG
3368 int ssl3_send_next_proto(SSL *s)
3369         {
3370         unsigned int len, padding_len;
3371         unsigned char *d;
3372
3373         if (s->state == SSL3_ST_CW_NEXT_PROTO_A)
3374                 {
3375                 len = s->next_proto_negotiated_len;
3376                 padding_len = 32 - ((len + 2) % 32);
3377                 d = (unsigned char *)s->init_buf->data;
3378                 d[4] = len;
3379                 memcpy(d + 5, s->next_proto_negotiated, len);
3380                 d[5 + len] = padding_len;
3381                 memset(d + 6 + len, 0, padding_len);
3382                 *(d++)=SSL3_MT_NEXT_PROTO;
3383                 l2n3(2 + len + padding_len, d);
3384                 s->state = SSL3_ST_CW_NEXT_PROTO_B;
3385                 s->init_num = 4 + 2 + len + padding_len;
3386                 s->init_off = 0;
3387                 }
3388
3389         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3390         }
3391 # endif
3392
3393 int ssl3_check_finished(SSL *s)
3394         {
3395         int ok;
3396         long n;
3397         /* If we have no ticket it cannot be a resumed session. */
3398         if (!s->session->tlsext_tick)
3399                 return 1;
3400         /* this function is called when we really expect a Certificate
3401          * message, so permit appropriate message length */
3402         n=s->method->ssl_get_message(s,
3403                 SSL3_ST_CR_CERT_A,
3404                 SSL3_ST_CR_CERT_B,
3405                 -1,
3406                 s->max_cert_list,
3407                 &ok);
3408         if (!ok) return((int)n);
3409         s->s3->tmp.reuse_message = 1;
3410         if ((s->s3->tmp.message_type == SSL3_MT_FINISHED)
3411                 || (s->s3->tmp.message_type == SSL3_MT_NEWSESSION_TICKET))
3412                 return 2;
3413
3414         return 1;
3415         }
3416 #endif
3417
3418 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3419         {
3420         int i = 0;
3421 #ifndef OPENSSL_NO_ENGINE
3422         if (s->ctx->client_cert_engine)
3423                 {
3424                 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3425                                                 SSL_get_client_CA_list(s),
3426                                                 px509, ppkey, NULL, NULL, NULL);
3427                 if (i != 0)
3428                         return i;
3429                 }
3430 #endif
3431         if (s->ctx->client_cert_cb)
3432                 i = s->ctx->client_cert_cb(s,px509,ppkey);
3433         return i;
3434         }